Warning: Permanently added '54.80.251.57' (ED25519) to the list of known hosts. Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-tjgdzocw/libsemanage/libsemanage.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-tjgdzocw/libsemanage --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1727876754.118637 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.6 starting (python version = 3.12.1, NVR = mock-5.6-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-tjgdzocw/libsemanage/libsemanage.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-tjgdzocw/libsemanage --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1727876754.118637 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-tjgdzocw/libsemanage/libsemanage.spec) Config(fedora-41-i686) Start: clean chroot Finish: clean chroot Mock Version: 5.6 INFO: Mock Version: 5.6 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-i686-bootstrap-1727876754.118637/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:41 INFO: Pulling image: registry.fedoraproject.org/fedora:41 INFO: Copy content of container registry.fedoraproject.org/fedora:41 to /var/lib/mock/fedora-41-i686-bootstrap-1727876754.118637/root INFO: Checking that registry.fedoraproject.org/fedora:41 image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:41 with podman image mount INFO: image registry.fedoraproject.org/fedora:41 as /var/lib/containers/storage/overlay/c2ba17aa5388b0799aef2fec06c0b3d6a8ad8854d1ffa461bef1c740863ca3d8/merged INFO: umounting image registry.fedoraproject.org/fedora:41 (/var/lib/containers/storage/overlay/c2ba17aa5388b0799aef2fec06c0b3d6a8ad8854d1ffa461bef1c740863ca3d8/merged) with podman image umount INFO: Package manager dnf5 detected and used (fallback) INFO: Not updating bootstrap chroot, bootstrap_image_ready=True Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-i686-1727876754.118637/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.94-1.fc41.x86_64 rpm-sequoia-1.7.0-2.fc41.x86_64 dnf5-5.2.6.2-1.fc41.x86_64 dnf5-plugins-5.2.6.2-1.fc41.x86_64 Start: installing minimal buildroot with dnf5 Updating and loading repositories: local 100% | 166.4 KiB/s | 3.5 KiB | 00m00s Copr repository 100% | 38.2 KiB/s | 1.5 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash i686 5.2.32-1.fc41 local 8.3 MiB bzip2 i686 1.0.8-19.fc41 local 93.9 KiB coreutils i686 9.5-10.fc41 local 5.6 MiB cpio i686 2.15-2.fc41 local 1.1 MiB diffutils i686 3.10-8.fc41 local 1.6 MiB fedora-release noarch 41-0.21 local 0.0 B findutils i686 1:4.10.0-4.fc41 local 1.9 MiB gawk i686 5.3.0-4.fc41 local 1.7 MiB glibc-minimal-langpack i686 2.40-3.fc41 local 0.0 B grep i686 3.11-9.fc41 local 1.0 MiB gzip i686 1.13-2.fc41 local 388.1 KiB info i686 7.1-3.fc41 local 360.4 KiB patch i686 2.7.6-25.fc41 local 298.0 KiB redhat-rpm-config noarch 293-1.fc41 local 183.5 KiB rpm-build i686 4.19.94-1.fc41 local 178.2 KiB sed i686 4.9-3.fc41 local 860.6 KiB shadow-utils i686 2:4.15.1-10.fc41 local 4.0 MiB tar i686 2:1.35-4.fc41 local 3.0 MiB unzip i686 6.0-64.fc41 local 396.3 KiB util-linux i686 2.40.2-4.fc41 local 3.5 MiB which i686 2.21-42.fc41 local 78.9 KiB xz i686 1:5.6.2-2.fc41 local 1.2 MiB Installing dependencies: add-determinism i686 0.3.6-1.fc41 local 2.1 MiB alternatives i686 1.30-1.fc41 local 65.5 KiB ansible-srpm-macros noarch 1-16.fc41 local 35.7 KiB audit-libs i686 4.0.2-1.fc41 copr_base 341.8 KiB authselect i686 1.5.0-7.fc41 local 160.6 KiB authselect-libs i686 1.5.0-7.fc41 local 821.4 KiB basesystem noarch 11-21.fc41 local 0.0 B binutils i686 2.43.1-2.fc41 local 25.4 MiB build-reproducibility-srpm-macros noarch 0.3.6-1.fc41 local 735.0 B bzip2-libs i686 1.0.8-19.fc41 local 76.0 KiB ca-certificates noarch 2024.2.69_v8.0.401-1.0.fc41 local 2.4 MiB coreutils-common i686 9.5-10.fc41 local 11.2 MiB cracklib i686 2.9.11-6.fc41 local 235.8 KiB crypto-policies noarch 20240826-1.gite824389.fc41 local 136.9 KiB curl i686 8.9.1-2.fc41 local 799.4 KiB cyrus-sasl-lib i686 2.1.28-27.fc41 local 2.5 MiB debugedit i686 5.0-17.fc41 local 192.9 KiB dwz i686 0.15-7.fc41 local 328.9 KiB ed i686 1.20.2-2.fc41 local 141.7 KiB efi-srpm-macros noarch 5-12.fc41 local 40.1 KiB elfutils i686 0.191-8.fc41 local 2.5 MiB elfutils-debuginfod-client i686 0.191-8.fc41 local 55.3 KiB elfutils-default-yama-scope noarch 0.191-8.fc41 local 1.8 KiB elfutils-libelf i686 0.191-8.fc41 local 1.2 MiB elfutils-libs i686 0.191-8.fc41 local 700.8 KiB fedora-gpg-keys noarch 41-0.5 local 126.4 KiB fedora-release-common noarch 41-0.21 local 19.4 KiB fedora-release-identity-basic noarch 41-0.21 local 684.0 B fedora-repos noarch 41-0.5 local 4.9 KiB file i686 5.45-7.fc41 local 94.5 KiB file-libs i686 5.45-7.fc41 local 9.9 MiB filesystem i686 3.18-23.fc41 local 88.0 B fonts-srpm-macros noarch 1:2.0.5-17.fc41 local 55.8 KiB forge-srpm-macros noarch 0.3.2-1.fc41 local 39.0 KiB fpc-srpm-macros noarch 1.3-13.fc41 local 144.0 B gdb-minimal i686 15.1-1.fc41 local 13.6 MiB gdbm i686 1:1.23-7.fc41 local 449.8 KiB gdbm-libs i686 1:1.23-7.fc41 local 124.6 KiB ghc-srpm-macros noarch 1.9.1-2.fc41 local 747.0 B glibc i686 2.40-3.fc41 local 5.5 MiB glibc-common i686 2.40-3.fc41 local 1.0 MiB glibc-gconv-extra i686 2.40-3.fc41 local 7.4 MiB gmp i686 1:6.3.0-2.fc41 local 738.5 KiB gnat-srpm-macros noarch 6-6.fc41 local 1.0 KiB go-srpm-macros noarch 3.6.0-3.fc41 local 60.8 KiB jansson i686 2.13.1-10.fc41 local 87.6 KiB kernel-srpm-macros noarch 1.0-24.fc41 local 1.9 KiB keyutils-libs i686 1.6.3-4.fc41 local 57.6 KiB krb5-libs i686 1.21.3-2.fc41 local 2.3 MiB libacl i686 2.3.2-2.fc41 local 39.3 KiB libarchive i686 3.7.4-3.fc41 local 994.4 KiB libattr i686 2.5.2-4.fc41 local 23.8 KiB libblkid i686 2.40.2-4.fc41 local 285.5 KiB libbrotli i686 1.1.0-5.fc41 local 859.5 KiB libcap i686 2.70-4.fc41 local 205.1 KiB libcap-ng i686 0.8.5-3.fc41 copr_base 71.6 KiB libcom_err i686 1.47.1-3.fc41 local 58.4 KiB libcurl i686 8.9.1-2.fc41 local 846.1 KiB libeconf i686 0.6.2-3.fc41 local 61.2 KiB libevent i686 2.1.12-14.fc41 local 952.1 KiB libfdisk i686 2.40.2-4.fc41 local 410.4 KiB libffi i686 3.4.6-3.fc41 local 81.5 KiB libgcc i686 14.2.1-3.fc41 local 301.7 KiB libgomp i686 14.2.1-3.fc41 local 522.6 KiB libidn2 i686 2.3.7-2.fc41 local 324.3 KiB libmount i686 2.40.2-4.fc41 local 387.0 KiB libnghttp2 i686 1.62.1-2.fc41 local 173.5 KiB libnsl2 i686 2.0.1-2.fc41 local 57.2 KiB libpkgconf i686 2.3.0-1.fc41 local 80.7 KiB libpsl i686 0.21.5-4.fc41 local 75.8 KiB libpwquality i686 1.4.5-11.fc41 local 410.6 KiB libselinux i686 3.7-5.fc41 local 192.3 KiB libsemanage i686 3.7-2.fc41 local 304.1 KiB libsepol i686 3.7-2.fc41 local 873.4 KiB libsmartcols i686 2.40.2-4.fc41 local 179.7 KiB libssh i686 0.10.6-8.fc41 local 547.3 KiB libssh-config noarch 0.10.6-8.fc41 local 277.0 B libstdc++ i686 14.2.1-3.fc41 local 2.8 MiB libtasn1 i686 4.19.0-9.fc41 local 179.0 KiB libtirpc i686 1.3.5-0.fc41 local 213.8 KiB libtool-ltdl i686 2.4.7-12.fc41 local 69.4 KiB libunistring i686 1.1-8.fc41 local 1.7 MiB libutempter i686 1.2.1-15.fc41 local 56.2 KiB libuuid i686 2.40.2-4.fc41 local 44.7 KiB libverto i686 0.3.2-9.fc41 local 28.8 KiB libxcrypt i686 4.4.36-7.fc41 local 278.2 KiB libxml2 i686 2.12.8-2.fc41 local 1.8 MiB libzstd i686 1.5.6-2.fc41 local 727.1 KiB lua-libs i686 5.4.6-6.fc41 local 308.6 KiB lua-srpm-macros noarch 1-14.fc41 local 1.3 KiB lz4-libs i686 1.10.0-1.fc41 local 144.8 KiB mpfr i686 4.2.1-5.fc41 local 966.6 KiB ncurses-base noarch 6.5-2.20240629.fc41 local 326.3 KiB ncurses-libs i686 6.5-2.20240629.fc41 local 971.0 KiB ocaml-srpm-macros noarch 10-3.fc41 local 1.9 KiB openblas-srpm-macros noarch 2-18.fc41 local 112.0 B openldap i686 2.6.8-5.fc41 local 677.7 KiB openssl-libs i686 1:3.2.2-9.fc41 local 6.3 MiB p11-kit i686 0.25.5-3.fc41 local 2.3 MiB p11-kit-trust i686 0.25.5-3.fc41 local 361.6 KiB package-notes-srpm-macros noarch 0.5-12.fc41 local 1.6 KiB pam i686 1.6.1-5.fc41 local 1.8 MiB pam-libs i686 1.6.1-5.fc41 local 132.7 KiB pcre2 i686 10.44-1.fc41.1 local 660.1 KiB pcre2-syntax noarch 10.44-1.fc41.1 local 251.6 KiB perl-srpm-macros noarch 1-56.fc41 local 861.0 B pkgconf i686 2.3.0-1.fc41 local 87.0 KiB pkgconf-m4 noarch 2.3.0-1.fc41 local 14.4 KiB pkgconf-pkg-config i686 2.3.0-1.fc41 local 979.0 B popt i686 1.19-7.fc41 local 136.0 KiB publicsuffix-list-dafsa noarch 20240107-4.fc41 local 67.5 KiB pyproject-srpm-macros noarch 1.15.0-1.fc41 local 1.9 KiB python-srpm-macros noarch 3.13-3.fc41 local 51.0 KiB qt5-srpm-macros noarch 5.15.15-1.fc41 local 500.0 B qt6-srpm-macros noarch 6.7.2-3.fc41 local 456.0 B readline i686 8.2-10.fc41 local 465.5 KiB rpm i686 4.19.94-1.fc41 local 3.0 MiB rpm-build-libs i686 4.19.94-1.fc41 local 209.4 KiB rpm-libs i686 4.19.94-1.fc41 local 764.9 KiB rpm-sequoia i686 1.7.0-2.fc41 local 2.6 MiB rust-srpm-macros noarch 26.3-3.fc41 local 4.8 KiB setup noarch 2.15.0-5.fc41 local 720.7 KiB sqlite-libs i686 3.46.1-1.fc41 local 1.5 MiB systemd-libs i686 256.6-1.fc41 local 2.0 MiB util-linux-core i686 2.40.2-4.fc41 local 1.4 MiB xxhash-libs i686 0.8.2-3.fc41 local 115.9 KiB xz-libs i686 1:5.6.2-2.fc41 local 229.8 KiB zig-srpm-macros noarch 1-3.fc41 local 1.1 KiB zip i686 3.0-41.fc41 local 707.1 KiB zlib-ng-compat i686 2.1.7-3.fc41 local 149.4 KiB zstd i686 1.5.6-2.fc41 local 1.6 MiB Installing groups: build Transaction Summary: Installing: 153 packages Total size of inbound packages is 53 MiB. Need to download 0 B. After this operation, 176 MiB extra will be used (install 176 MiB, remove 0 B). [1/1] bash-0:5.2.32-1.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [1/1] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/2] shadow-utils-2:4.15.1-10.fc41.i68 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [2/2] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/3] coreutils-0:9.5-10.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [3/3] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/4] fedora-release-0:41-0.21.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [4/4] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/5] util-linux-0:2.40.2-4.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [5/5] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/6] glibc-minimal-langpack-0:2.40-3.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [6/6] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/7] redhat-rpm-config-0:293-1.fc41.no 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [7/7] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/8] rpm-build-0:4.19.94-1.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [8/8] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/9] sed-0:4.9-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [9/9] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/10] tar-2:1.35-4.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [10/10] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/11] unzip-0:6.0-64.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [11/11] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/12] which-0:2.21-42.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [12/12] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/13] bzip2-0:1.0.8-19.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [13/13] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/14] cpio-0:2.15-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [14/14] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/15] diffutils-0:3.10-8.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [15/15] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/16] findutils-1:4.10.0-4.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [16/16] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/17] gawk-0:5.3.0-4.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [17/17] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/18] grep-0:3.11-9.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [18/18] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/19] gzip-0:1.13-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [19/19] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/20] info-0:7.1-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [20/20] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/21] patch-0:2.7.6-25.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [21/21] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/22] xz-1:5.6.2-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [22/22] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/23] filesystem-0:3.18-23.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [23/23] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/24] glibc-0:2.40-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [24/24] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/25] ncurses-libs-0:6.5-2.20240629.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [25/25] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/26] libacl-0:2.3.2-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [26/26] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/27] libattr-0:2.5.2-4.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [27/27] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/28] libeconf-0:0.6.2-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [28/28] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/29] libselinux-0:3.7-5.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [29/29] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/30] libsemanage-0:3.7-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [30/30] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/31] libxcrypt-0:4.4.36-7.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [31/31] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/32] pam-libs-0:1.6.1-5.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [32/32] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/33] setup-0:2.15.0-5.fc41.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [33/33] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/34] coreutils-common-0:9.5-10.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [34/34] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/35] gmp-1:6.3.0-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [35/35] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/36] libcap-0:2.70-4.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [36/36] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/37] openssl-libs-1:3.2.2-9.fc41.i68 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [37/37] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/38] fedora-release-common-0:41-0.21 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [38/38] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/39] authselect-libs-0:1.5.0-7.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [39/39] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/40] libblkid-0:2.40.2-4.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [40/40] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/41] libfdisk-0:2.40.2-4.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [41/41] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/42] libmount-0:2.40.2-4.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [42/42] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/43] libsmartcols-0:2.40.2-4.fc41.i6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [43/43] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/44] libutempter-0:1.2.1-15.fc41.i68 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [44/44] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/45] libuuid-0:2.40.2-4.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [45/45] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/46] pam-0:1.6.1-5.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [46/46] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/47] readline-0:8.2-10.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [47/47] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/48] systemd-libs-0:256.6-1.fc41.i68 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [48/48] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/49] util-linux-core-0:2.40.2-4.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [49/49] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/50] zlib-ng-compat-0:2.1.7-3.fc41.i 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [50/50] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/51] glibc-common-0:2.40-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [51/51] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/52] ansible-srpm-macros-0:1-16.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [52/52] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/53] build-reproducibility-srpm-macr 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [53/53] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/54] dwz-0:0.15-7.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [54/54] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/55] efi-srpm-macros-0:5-12.fc41.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [55/55] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/56] file-0:5.45-7.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [56/56] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/57] fonts-srpm-macros-1:2.0.5-17.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [57/57] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/58] forge-srpm-macros-0:0.3.2-1.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [58/58] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/59] fpc-srpm-macros-0:1.3-13.fc41.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [59/59] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/60] ghc-srpm-macros-0:1.9.1-2.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [60/60] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/61] gnat-srpm-macros-0:6-6.fc41.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [61/61] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/62] go-srpm-macros-0:3.6.0-3.fc41.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [62/62] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/63] kernel-srpm-macros-0:1.0-24.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [63/63] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/64] lua-srpm-macros-0:1-14.fc41.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [64/64] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/65] ocaml-srpm-macros-0:10-3.fc41.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [65/65] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/66] openblas-srpm-macros-0:2-18.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [66/66] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/67] package-notes-srpm-macros-0:0.5 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [67/67] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/68] perl-srpm-macros-0:1-56.fc41.no 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [68/68] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/69] pyproject-srpm-macros-0:1.15.0- 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [69/69] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/70] python-srpm-macros-0:3.13-3.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [70/70] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/71] qt5-srpm-macros-0:5.15.15-1.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [71/71] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/72] qt6-srpm-macros-0:6.7.2-3.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [72/72] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/73] rpm-0:4.19.94-1.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [73/73] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/74] rust-srpm-macros-0:26.3-3.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [74/74] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/75] zig-srpm-macros-0:1-3.fc41.noar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [75/75] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/76] zip-0:3.0-41.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [76/76] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/77] binutils-0:2.43.1-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [77/77] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/78] debugedit-0:5.0-17.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [78/78] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/79] elfutils-0:0.191-8.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [79/79] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/80] elfutils-libelf-0:0.191-8.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [80/80] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/81] libarchive-0:3.7.4-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [81/81] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/82] pkgconf-pkg-config-0:2.3.0-1.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [82/82] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/83] popt-0:1.19-7.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [83/83] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/84] rpm-build-libs-0:4.19.94-1.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [84/84] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/85] rpm-libs-0:4.19.94-1.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [85/85] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/86] zstd-0:1.5.6-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [86/86] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/87] bzip2-libs-0:1.0.8-19.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [87/87] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/88] mpfr-0:4.2.1-5.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [88/88] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/89] pcre2-0:10.44-1.fc41.1.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [89/89] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/90] ed-0:1.20.2-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [90/90] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/91] xz-libs-1:5.6.2-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [91/91] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/92] glibc-gconv-extra-0:2.40-3.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [92/92] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/93] basesystem-0:11-21.fc41.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [93/93] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/94] libgcc-0:14.2.1-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [94/94] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/95] ncurses-base-0:6.5-2.20240629.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [95/95] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/96] libsepol-0:3.7-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [96/96] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/97] ca-certificates-0:2024.2.69_v8. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [97/97] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/98] crypto-policies-0:20240826-1.gi 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [98/98] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/99] fedora-repos-0:41-0.5.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [99/99] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/100] authselect-0:1.5.0-7.fc41.i68 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [100/100] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/101] gdbm-1:1.23-7.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [101/101] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/102] gdbm-libs-1:1.23-7.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [102/102] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/103] libnsl2-0:2.0.1-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [103/103] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/104] libpwquality-0:1.4.5-11.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [104/104] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/105] libtirpc-0:1.3.5-0.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [105/105] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/106] add-determinism-0:0.3.6-1.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [106/106] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/107] file-libs-0:5.45-7.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [107/107] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/108] curl-0:8.9.1-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [108/108] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/109] alternatives-0:1.30-1.fc41.i6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [109/109] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/110] elfutils-debuginfod-client-0: 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [110/110] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/111] jansson-0:2.13.1-10.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [111/111] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/112] libstdc++-0:14.2.1-3.fc41.i68 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [112/112] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/113] elfutils-libs-0:0.191-8.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [113/113] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/114] libzstd-0:1.5.6-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [114/114] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/115] libxml2-0:2.12.8-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [115/115] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/116] lz4-libs-0:1.10.0-1.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [116/116] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/117] pkgconf-0:2.3.0-1.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [117/117] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/118] pkgconf-m4-0:2.3.0-1.fc41.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [118/118] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/119] libgomp-0:14.2.1-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [119/119] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/120] lua-libs-0:5.4.6-6.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [120/120] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/121] rpm-sequoia-0:1.7.0-2.fc41.i6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [121/121] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/122] sqlite-libs-0:3.46.1-1.fc41.i 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [122/122] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/123] pcre2-syntax-0:10.44-1.fc41.1 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [123/123] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/124] libffi-0:3.4.6-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [124/124] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/125] p11-kit-0:0.25.5-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [125/125] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/126] p11-kit-trust-0:0.25.5-3.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [126/126] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/127] fedora-gpg-keys-0:41-0.5.noar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [127/127] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/128] cracklib-0:2.9.11-6.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [128/128] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/129] krb5-libs-0:1.21.3-2.fc41.i68 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [129/129] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/130] libcom_err-0:1.47.1-3.fc41.i6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [130/130] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/131] elfutils-default-yama-scope-0 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [131/131] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/132] libpkgconf-0:2.3.0-1.fc41.i68 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [132/132] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/133] libtasn1-0:4.19.0-9.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [133/133] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/134] keyutils-libs-0:1.6.3-4.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [134/134] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/135] libverto-0:0.3.2-9.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [135/135] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/136] audit-libs-0:4.0.2-1.fc41.i68 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [136/136] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/137] libcap-ng-0:0.8.5-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [137/137] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/138] fedora-release-identity-basic 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [138/138] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/139] gdb-minimal-0:15.1-1.fc41.i68 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [139/139] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/140] xxhash-libs-0:0.8.2-3.fc41.i6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [140/140] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/141] libcurl-0:8.9.1-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [141/141] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/142] libbrotli-0:1.1.0-5.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [142/142] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/143] libidn2-0:2.3.7-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [143/143] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/144] libnghttp2-0:1.62.1-2.fc41.i6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [144/144] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/145] libpsl-0:0.21.5-4.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [145/145] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/146] libssh-0:0.10.6-8.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [146/146] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/147] openldap-0:2.6.8-5.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [147/147] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/148] libunistring-0:1.1-8.fc41.i68 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [148/148] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/149] publicsuffix-list-dafsa-0:202 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [149/149] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/150] libssh-config-0:0.10.6-8.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [150/150] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/151] cyrus-sasl-lib-0:2.1.28-27.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [151/151] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/152] libevent-0:2.1.12-14.fc41.i68 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [152/152] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/153] libtool-ltdl-0:2.4.7-12.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [153/153] Total 100% | 0.0 B/s | 0.0 B | 00m00s Running transaction [ 1/155] Verify package files 100% | 854.0 B/s | 153.0 B | 00m00s [ 2/155] Prepare transaction 100% | 3.8 KiB/s | 153.0 B | 00m00s [ 3/155] Installing libssh-config-0:0. 100% | 0.0 B/s | 816.0 B | 00m00s [ 4/155] Installing publicsuffix-list- 100% | 0.0 B/s | 68.3 KiB | 00m00s [ 5/155] Installing fedora-release-ide 100% | 0.0 B/s | 940.0 B | 00m00s [ 6/155] Installing fedora-gpg-keys-0: 100% | 56.1 MiB/s | 172.2 KiB | 00m00s [ 7/155] Installing fedora-repos-0:41- 100% | 0.0 B/s | 5.7 KiB | 00m00s [ 8/155] Installing fedora-release-com 100% | 23.1 MiB/s | 23.7 KiB | 00m00s [ 9/155] Installing fedora-release-0:4 100% | 0.0 B/s | 124.0 B | 00m00s [ 10/155] Installing setup-0:2.15.0-5.f 100% | 59.1 MiB/s | 726.1 KiB | 00m00s [ 11/155] Installing filesystem-0:3.18- 100% | 3.1 MiB/s | 212.0 KiB | 00m00s [ 12/155] Installing basesystem-0:11-21 100% | 0.0 B/s | 124.0 B | 00m00s [ 13/155] Installing pcre2-syntax-0:10. 100% | 248.1 MiB/s | 254.1 KiB | 00m00s [ 14/155] Installing pkgconf-m4-0:2.3.0 100% | 0.0 B/s | 14.8 KiB | 00m00s [ 15/155] Installing ncurses-base-0:6.5 100% | 85.9 MiB/s | 351.7 KiB | 00m00s [ 16/155] Installing rust-srpm-macros-0 100% | 0.0 B/s | 5.6 KiB | 00m00s [ 17/155] Installing qt6-srpm-macros-0: 100% | 0.0 B/s | 732.0 B | 00m00s [ 18/155] Installing qt5-srpm-macros-0: 100% | 0.0 B/s | 776.0 B | 00m00s [ 19/155] Installing perl-srpm-macros-0 100% | 0.0 B/s | 1.1 KiB | 00m00s [ 20/155] Installing package-notes-srpm 100% | 0.0 B/s | 2.0 KiB | 00m00s [ 21/155] Installing openblas-srpm-macr 100% | 0.0 B/s | 392.0 B | 00m00s [ 22/155] Installing ocaml-srpm-macros- 100% | 0.0 B/s | 2.2 KiB | 00m00s [ 23/155] Installing kernel-srpm-macros 100% | 0.0 B/s | 2.3 KiB | 00m00s [ 24/155] Installing gnat-srpm-macros-0 100% | 0.0 B/s | 1.3 KiB | 00m00s [ 25/155] Installing ghc-srpm-macros-0: 100% | 0.0 B/s | 1.0 KiB | 00m00s [ 26/155] Installing fpc-srpm-macros-0: 100% | 0.0 B/s | 420.0 B | 00m00s [ 27/155] Installing ansible-srpm-macro 100% | 0.0 B/s | 36.2 KiB | 00m00s [ 28/155] Installing coreutils-common-0 100% | 329.1 MiB/s | 11.2 MiB | 00m00s [ 29/155] Installing libgcc-0:14.2.1-3. 100% | 148.1 MiB/s | 303.4 KiB | 00m00s [ 30/155] Installing glibc-minimal-lang 100% | 0.0 B/s | 124.0 B | 00m00s [ 31/155] Installing ncurses-libs-0:6.5 100% | 238.7 MiB/s | 977.6 KiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [ 32/155] Installing glibc-0:2.40-3.fc4 100% | 197.2 MiB/s | 5.5 MiB | 00m00s [ 33/155] Installing bash-0:5.2.32-1.fc 100% | 360.9 MiB/s | 8.3 MiB | 00m00s [ 34/155] Installing glibc-common-0:2.4 100% | 173.4 MiB/s | 1.0 MiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [ 35/155] Installing glibc-gconv-extra- 100% | 213.2 MiB/s | 7.5 MiB | 00m00s [ 36/155] Installing zlib-ng-compat-0:2 100% | 146.7 MiB/s | 150.2 KiB | 00m00s [ 37/155] Installing bzip2-libs-0:1.0.8 100% | 0.0 B/s | 77.1 KiB | 00m00s [ 38/155] Installing xz-libs-1:5.6.2-2. 100% | 225.4 MiB/s | 230.9 KiB | 00m00s [ 39/155] Installing libuuid-0:2.40.2-4 100% | 0.0 B/s | 45.7 KiB | 00m00s [ 40/155] Installing readline-0:8.2-10. 100% | 228.3 MiB/s | 467.6 KiB | 00m00s [ 41/155] Installing popt-0:1.19-7.fc41 100% | 69.6 MiB/s | 142.6 KiB | 00m00s [ 42/155] Installing libblkid-0:2.40.2- 100% | 279.8 MiB/s | 286.5 KiB | 00m00s [ 43/155] Installing libattr-0:2.5.2-4. 100% | 0.0 B/s | 24.7 KiB | 00m00s [ 44/155] Installing libacl-0:2.3.2-2.f 100% | 0.0 B/s | 40.1 KiB | 00m00s [ 45/155] Installing libxcrypt-0:4.4.36 100% | 274.3 MiB/s | 280.9 KiB | 00m00s [ 46/155] Installing gmp-1:6.3.0-2.fc41 100% | 361.7 MiB/s | 740.7 KiB | 00m00s [ 47/155] Installing libstdc++-0:14.2.1 100% | 311.9 MiB/s | 2.8 MiB | 00m00s [ 48/155] Installing libzstd-0:1.5.6-2. 100% | 355.7 MiB/s | 728.4 KiB | 00m00s [ 49/155] Installing elfutils-libelf-0: 100% | 392.2 MiB/s | 1.2 MiB | 00m00s [ 50/155] Installing libeconf-0:0.6.2-3 100% | 61.4 MiB/s | 62.9 KiB | 00m00s [ 51/155] Installing gdbm-libs-1:1.23-7 100% | 20.6 MiB/s | 126.3 KiB | 00m00s [ 52/155] Installing crypto-policies-0: 100% | 31.9 MiB/s | 163.2 KiB | 00m00s [ 53/155] Installing dwz-0:0.15-7.fc41. 100% | 322.5 MiB/s | 330.3 KiB | 00m00s [ 54/155] Installing mpfr-0:4.2.1-5.fc4 100% | 315.2 MiB/s | 968.2 KiB | 00m00s [ 55/155] Installing gawk-0:5.3.0-4.fc4 100% | 247.3 MiB/s | 1.7 MiB | 00m00s [ 56/155] Installing unzip-0:6.0-64.fc4 100% | 195.2 MiB/s | 399.8 KiB | 00m00s [ 57/155] Installing file-libs-0:5.45-7 100% | 585.0 MiB/s | 9.9 MiB | 00m00s [ 58/155] Installing file-0:5.45-7.fc41 100% | 93.8 MiB/s | 96.0 KiB | 00m00s [ 59/155] Installing libsmartcols-0:2.4 100% | 176.6 MiB/s | 180.9 KiB | 00m00s [ 60/155] Installing pcre2-0:10.44-1.fc 100% | 323.0 MiB/s | 661.5 KiB | 00m00s [ 61/155] Installing grep-0:3.11-9.fc41 100% | 201.3 MiB/s | 1.0 MiB | 00m00s [ 62/155] Installing xz-1:5.6.2-2.fc41. 100% | 241.5 MiB/s | 1.2 MiB | 00m00s [ 63/155] Installing libsepol-0:3.7-2.f 100% | 284.6 MiB/s | 874.4 KiB | 00m00s [ 64/155] Installing libselinux-0:3.7-5 100% | 189.0 MiB/s | 193.5 KiB | 00m00s [ 65/155] Installing sed-0:4.9-3.fc41.i 100% | 212.1 MiB/s | 868.8 KiB | 00m00s [ 66/155] Installing findutils-1:4.10.0 100% | 313.3 MiB/s | 1.9 MiB | 00m00s [ 67/155] Installing libmount-0:2.40.2- 100% | 379.0 MiB/s | 388.1 KiB | 00m00s [ 68/155] Installing alternatives-0:1.3 100% | 0.0 B/s | 67.0 KiB | 00m00s [ 69/155] Installing lz4-libs-0:1.10.0- 100% | 142.4 MiB/s | 145.9 KiB | 00m00s [ 70/155] Installing lua-libs-0:5.4.6-6 100% | 302.5 MiB/s | 309.8 KiB | 00m00s [ 71/155] Installing libffi-0:3.4.6-3.f 100% | 0.0 B/s | 82.9 KiB | 00m00s [ 72/155] Installing libcom_err-0:1.47. 100% | 0.0 B/s | 59.6 KiB | 00m00s [ 73/155] Installing libtasn1-0:4.19.0- 100% | 176.6 MiB/s | 180.8 KiB | 00m00s [ 74/155] Installing p11-kit-0:0.25.5-3 100% | 259.1 MiB/s | 2.3 MiB | 00m00s [ 75/155] Installing libcap-ng-0:0.8.5- 100% | 71.7 MiB/s | 73.5 KiB | 00m00s [ 76/155] Installing audit-libs-0:4.0.2 100% | 335.9 MiB/s | 343.9 KiB | 00m00s [ 77/155] Installing pam-libs-0:1.6.1-5 100% | 131.9 MiB/s | 135.1 KiB | 00m00s [ 78/155] Installing libcap-0:2.70-4.fc 100% | 102.6 MiB/s | 210.0 KiB | 00m00s [ 79/155] Installing systemd-libs-0:256 100% | 288.7 MiB/s | 2.0 MiB | 00m00s [ 80/155] Installing libunistring-0:1.1 100% | 346.8 MiB/s | 1.7 MiB | 00m00s [ 81/155] Installing elfutils-default-y 100% | 408.6 KiB/s | 2.0 KiB | 00m00s [ 82/155] Installing elfutils-libs-0:0. 100% | 228.7 MiB/s | 702.6 KiB | 00m00s [ 83/155] Installing libidn2-0:2.3.7-2. 100% | 161.3 MiB/s | 330.3 KiB | 00m00s [ 84/155] Installing libpsl-0:0.21.5-4. 100% | 75.1 MiB/s | 76.9 KiB | 00m00s [ 85/155] Installing util-linux-core-0: 100% | 197.9 MiB/s | 1.4 MiB | 00m00s [ 86/155] Installing libsemanage-0:3.7- 100% | 149.3 MiB/s | 305.9 KiB | 00m00s [ 87/155] Installing shadow-utils-2:4.1 100% | 139.5 MiB/s | 4.0 MiB | 00m00s [ 88/155] Installing libutempter-0:1.2. 100% | 56.8 MiB/s | 58.1 KiB | 00m00s [ 89/155] Installing p11-kit-trust-0:0. 100% | 50.7 MiB/s | 363.2 KiB | 00m00s [ 90/155] Installing openssl-libs-1:3.2 100% | 299.7 MiB/s | 6.3 MiB | 00m00s [ 91/155] Installing coreutils-0:9.5-10 100% | 256.9 MiB/s | 5.7 MiB | 00m00s [ 92/155] Installing ca-certificates-0: 100% | 2.2 MiB/s | 2.4 MiB | 00m01s [ 93/155] Installing gzip-0:1.13-2.fc41 100% | 128.1 MiB/s | 393.6 KiB | 00m00s [ 94/155] Installing authselect-libs-0: 100% | 163.4 MiB/s | 836.4 KiB | 00m00s [ 95/155] Installing cracklib-0:2.9.11- 100% | 60.3 MiB/s | 247.1 KiB | 00m00s [ 96/155] Installing libpwquality-0:1.4 100% | 103.3 MiB/s | 423.0 KiB | 00m00s [ 97/155] Installing rpm-sequoia-0:1.7. 100% | 328.2 MiB/s | 2.6 MiB | 00m00s [ 98/155] Installing libevent-0:2.1.12- 100% | 233.4 MiB/s | 955.9 KiB | 00m00s [ 99/155] Installing zstd-0:1.5.6-2.fc4 100% | 312.7 MiB/s | 1.6 MiB | 00m00s [100/155] Installing tar-2:1.35-4.fc41. 100% | 333.3 MiB/s | 3.0 MiB | 00m00s [101/155] Installing zip-0:3.0-41.fc41. 100% | 231.4 MiB/s | 711.0 KiB | 00m00s [102/155] Installing gdbm-1:1.23-7.fc41 100% | 148.0 MiB/s | 454.7 KiB | 00m00s [103/155] Installing cyrus-sasl-lib-0:2 100% | 310.1 MiB/s | 2.5 MiB | 00m00s [104/155] Installing libfdisk-0:2.40.2- 100% | 200.9 MiB/s | 411.5 KiB | 00m00s [105/155] Installing libxml2-0:2.12.8-2 100% | 301.8 MiB/s | 1.8 MiB | 00m00s [106/155] Installing libarchive-0:3.7.4 100% | 243.3 MiB/s | 996.4 KiB | 00m00s [107/155] Installing bzip2-0:1.0.8-19.f 100% | 96.1 MiB/s | 98.4 KiB | 00m00s [108/155] Installing add-determinism-0: 100% | 345.2 MiB/s | 2.1 MiB | 00m00s [109/155] Installing build-reproducibil 100% | 0.0 B/s | 1.0 KiB | 00m00s [110/155] Installing sqlite-libs-0:3.46 100% | 300.0 MiB/s | 1.5 MiB | 00m00s [111/155] Installing rpm-libs-0:4.19.94 100% | 249.5 MiB/s | 766.4 KiB | 00m00s [112/155] Installing ed-0:1.20.2-2.fc41 100% | 140.6 MiB/s | 144.0 KiB | 00m00s [113/155] Installing patch-0:2.7.6-25.f 100% | 292.5 MiB/s | 299.5 KiB | 00m00s [114/155] Installing cpio-0:2.15-2.fc41 100% | 276.3 MiB/s | 1.1 MiB | 00m00s [115/155] Installing diffutils-0:3.10-8 100% | 265.8 MiB/s | 1.6 MiB | 00m00s [116/155] Installing jansson-0:2.13.1-1 100% | 86.9 MiB/s | 89.0 KiB | 00m00s [117/155] Installing libgomp-0:14.2.1-3 100% | 255.8 MiB/s | 523.9 KiB | 00m00s [118/155] Installing rpm-build-libs-0:4 100% | 205.3 MiB/s | 210.2 KiB | 00m00s [119/155] Installing libpkgconf-0:2.3.0 100% | 79.9 MiB/s | 81.8 KiB | 00m00s [120/155] Installing pkgconf-0:2.3.0-1. 100% | 87.4 MiB/s | 89.5 KiB | 00m00s [121/155] Installing pkgconf-pkg-config 100% | 0.0 B/s | 1.8 KiB | 00m00s [122/155] Installing keyutils-libs-0:1. 100% | 0.0 B/s | 59.1 KiB | 00m00s [123/155] Installing libverto-0:0.3.2-9 100% | 29.8 MiB/s | 30.6 KiB | 00m00s [124/155] Installing krb5-libs-0:1.21.3 100% | 259.6 MiB/s | 2.3 MiB | 00m00s [125/155] Installing libtirpc-0:1.3.5-0 100% | 210.6 MiB/s | 215.6 KiB | 00m00s [126/155] Installing libnsl2-0:2.0.1-2. 100% | 56.9 MiB/s | 58.3 KiB | 00m00s [127/155] Installing pam-0:1.6.1-5.fc41 100% | 139.2 MiB/s | 1.8 MiB | 00m00s [128/155] Installing libssh-0:0.10.6-8. 100% | 178.8 MiB/s | 549.4 KiB | 00m00s [129/155] Installing xxhash-libs-0:0.8. 100% | 114.5 MiB/s | 117.3 KiB | 00m00s [130/155] Installing libbrotli-0:1.1.0- 100% | 280.5 MiB/s | 861.8 KiB | 00m00s [131/155] Installing libnghttp2-0:1.62. 100% | 170.5 MiB/s | 174.6 KiB | 00m00s [132/155] Installing libtool-ltdl-0:2.4 100% | 68.9 MiB/s | 70.6 KiB | 00m00s [133/155] Installing openldap-0:2.6.8-5 100% | 221.8 MiB/s | 681.5 KiB | 00m00s [134/155] Installing libcurl-0:8.9.1-2. 100% | 275.8 MiB/s | 847.2 KiB | 00m00s [135/155] Installing elfutils-debuginfo 100% | 55.9 MiB/s | 57.3 KiB | 00m00s [136/155] Installing binutils-0:2.43.1- 100% | 334.6 MiB/s | 25.4 MiB | 00m00s [137/155] Installing elfutils-0:0.191-8 100% | 282.3 MiB/s | 2.5 MiB | 00m00s [138/155] Installing gdb-minimal-0:15.1 100% | 316.2 MiB/s | 13.6 MiB | 00m00s [139/155] Installing debugedit-0:5.0-17 100% | 191.0 MiB/s | 195.6 KiB | 00m00s [140/155] Installing curl-0:8.9.1-2.fc4 100% | 78.3 MiB/s | 801.9 KiB | 00m00s [141/155] Installing rpm-0:4.19.94-1.fc 100% | 155.3 MiB/s | 2.5 MiB | 00m00s [142/155] Installing efi-srpm-macros-0: 100% | 0.0 B/s | 41.2 KiB | 00m00s [143/155] Installing lua-srpm-macros-0: 100% | 0.0 B/s | 1.9 KiB | 00m00s [144/155] Installing zig-srpm-macros-0: 100% | 1.6 MiB/s | 1.7 KiB | 00m00s [145/155] Installing fonts-srpm-macros- 100% | 0.0 B/s | 57.0 KiB | 00m00s [146/155] Installing forge-srpm-macros- 100% | 0.0 B/s | 40.4 KiB | 00m00s [147/155] Installing go-srpm-macros-0:3 100% | 0.0 B/s | 62.0 KiB | 00m00s [148/155] Installing python-srpm-macros 100% | 0.0 B/s | 52.2 KiB | 00m00s [149/155] Installing redhat-rpm-config- 100% | 92.8 MiB/s | 190.1 KiB | 00m00s [150/155] Installing rpm-build-0:4.19.9 100% | 91.2 MiB/s | 186.7 KiB | 00m00s [151/155] Installing pyproject-srpm-mac 100% | 2.4 MiB/s | 2.5 KiB | 00m00s [152/155] Installing util-linux-0:2.40. 100% | 147.1 MiB/s | 3.5 MiB | 00m00s [153/155] Installing authselect-0:1.5.0 100% | 80.6 MiB/s | 165.0 KiB | 00m00s [154/155] Installing which-0:2.21-42.fc 100% | 79.2 MiB/s | 81.1 KiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [155/155] Installing info-0:7.1-3.fc41. 100% | 275.0 KiB/s | 360.8 KiB | 00m01s Warning: skipped PGP checks for 153 packages from repositories: copr_base, local Complete! Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: add-determinism-0.3.6-1.fc41.i686 alternatives-1.30-1.fc41.i686 ansible-srpm-macros-1-16.fc41.noarch audit-libs-4.0.2-1.fc41.i686 authselect-1.5.0-7.fc41.i686 authselect-libs-1.5.0-7.fc41.i686 basesystem-11-21.fc41.noarch bash-5.2.32-1.fc41.i686 binutils-2.43.1-2.fc41.i686 build-reproducibility-srpm-macros-0.3.6-1.fc41.noarch bzip2-1.0.8-19.fc41.i686 bzip2-libs-1.0.8-19.fc41.i686 ca-certificates-2024.2.69_v8.0.401-1.0.fc41.noarch coreutils-9.5-10.fc41.i686 coreutils-common-9.5-10.fc41.i686 cpio-2.15-2.fc41.i686 cracklib-2.9.11-6.fc41.i686 crypto-policies-20240826-1.gite824389.fc41.noarch curl-8.9.1-2.fc41.i686 cyrus-sasl-lib-2.1.28-27.fc41.i686 debugedit-5.0-17.fc41.i686 diffutils-3.10-8.fc41.i686 dwz-0.15-7.fc41.i686 ed-1.20.2-2.fc41.i686 efi-srpm-macros-5-12.fc41.noarch elfutils-0.191-8.fc41.i686 elfutils-debuginfod-client-0.191-8.fc41.i686 elfutils-default-yama-scope-0.191-8.fc41.noarch elfutils-libelf-0.191-8.fc41.i686 elfutils-libs-0.191-8.fc41.i686 fedora-gpg-keys-41-0.5.noarch fedora-release-41-0.21.noarch fedora-release-common-41-0.21.noarch fedora-release-identity-basic-41-0.21.noarch fedora-repos-41-0.5.noarch file-5.45-7.fc41.i686 file-libs-5.45-7.fc41.i686 filesystem-3.18-23.fc41.i686 findutils-4.10.0-4.fc41.i686 fonts-srpm-macros-2.0.5-17.fc41.noarch forge-srpm-macros-0.3.2-1.fc41.noarch fpc-srpm-macros-1.3-13.fc41.noarch gawk-5.3.0-4.fc41.i686 gdb-minimal-15.1-1.fc41.i686 gdbm-1.23-7.fc41.i686 gdbm-libs-1.23-7.fc41.i686 ghc-srpm-macros-1.9.1-2.fc41.noarch glibc-2.40-3.fc41.i686 glibc-common-2.40-3.fc41.i686 glibc-gconv-extra-2.40-3.fc41.i686 glibc-minimal-langpack-2.40-3.fc41.i686 gmp-6.3.0-2.fc41.i686 gnat-srpm-macros-6-6.fc41.noarch go-srpm-macros-3.6.0-3.fc41.noarch grep-3.11-9.fc41.i686 gzip-1.13-2.fc41.i686 info-7.1-3.fc41.i686 jansson-2.13.1-10.fc41.i686 kernel-srpm-macros-1.0-24.fc41.noarch keyutils-libs-1.6.3-4.fc41.i686 krb5-libs-1.21.3-2.fc41.i686 libacl-2.3.2-2.fc41.i686 libarchive-3.7.4-3.fc41.i686 libattr-2.5.2-4.fc41.i686 libblkid-2.40.2-4.fc41.i686 libbrotli-1.1.0-5.fc41.i686 libcap-2.70-4.fc41.i686 libcap-ng-0.8.5-3.fc41.i686 libcom_err-1.47.1-3.fc41.i686 libcurl-8.9.1-2.fc41.i686 libeconf-0.6.2-3.fc41.i686 libevent-2.1.12-14.fc41.i686 libfdisk-2.40.2-4.fc41.i686 libffi-3.4.6-3.fc41.i686 libgcc-14.2.1-3.fc41.i686 libgomp-14.2.1-3.fc41.i686 libidn2-2.3.7-2.fc41.i686 libmount-2.40.2-4.fc41.i686 libnghttp2-1.62.1-2.fc41.i686 libnsl2-2.0.1-2.fc41.i686 libpkgconf-2.3.0-1.fc41.i686 libpsl-0.21.5-4.fc41.i686 libpwquality-1.4.5-11.fc41.i686 libselinux-3.7-5.fc41.i686 libsemanage-3.7-2.fc41.i686 libsepol-3.7-2.fc41.i686 libsmartcols-2.40.2-4.fc41.i686 libssh-0.10.6-8.fc41.i686 libssh-config-0.10.6-8.fc41.noarch libstdc++-14.2.1-3.fc41.i686 libtasn1-4.19.0-9.fc41.i686 libtirpc-1.3.5-0.fc41.i686 libtool-ltdl-2.4.7-12.fc41.i686 libunistring-1.1-8.fc41.i686 libutempter-1.2.1-15.fc41.i686 libuuid-2.40.2-4.fc41.i686 libverto-0.3.2-9.fc41.i686 libxcrypt-4.4.36-7.fc41.i686 libxml2-2.12.8-2.fc41.i686 libzstd-1.5.6-2.fc41.i686 lua-libs-5.4.6-6.fc41.i686 lua-srpm-macros-1-14.fc41.noarch lz4-libs-1.10.0-1.fc41.i686 mpfr-4.2.1-5.fc41.i686 ncurses-base-6.5-2.20240629.fc41.noarch ncurses-libs-6.5-2.20240629.fc41.i686 ocaml-srpm-macros-10-3.fc41.noarch openblas-srpm-macros-2-18.fc41.noarch openldap-2.6.8-5.fc41.i686 openssl-libs-3.2.2-9.fc41.i686 p11-kit-0.25.5-3.fc41.i686 p11-kit-trust-0.25.5-3.fc41.i686 package-notes-srpm-macros-0.5-12.fc41.noarch pam-1.6.1-5.fc41.i686 pam-libs-1.6.1-5.fc41.i686 patch-2.7.6-25.fc41.i686 pcre2-10.44-1.fc41.1.i686 pcre2-syntax-10.44-1.fc41.1.noarch perl-srpm-macros-1-56.fc41.noarch pkgconf-2.3.0-1.fc41.i686 pkgconf-m4-2.3.0-1.fc41.noarch pkgconf-pkg-config-2.3.0-1.fc41.i686 popt-1.19-7.fc41.i686 publicsuffix-list-dafsa-20240107-4.fc41.noarch pyproject-srpm-macros-1.15.0-1.fc41.noarch python-srpm-macros-3.13-3.fc41.noarch qt5-srpm-macros-5.15.15-1.fc41.noarch qt6-srpm-macros-6.7.2-3.fc41.noarch readline-8.2-10.fc41.i686 redhat-rpm-config-293-1.fc41.noarch rpm-4.19.94-1.fc41.i686 rpm-build-4.19.94-1.fc41.i686 rpm-build-libs-4.19.94-1.fc41.i686 rpm-libs-4.19.94-1.fc41.i686 rpm-sequoia-1.7.0-2.fc41.i686 rust-srpm-macros-26.3-3.fc41.noarch sed-4.9-3.fc41.i686 setup-2.15.0-5.fc41.noarch shadow-utils-4.15.1-10.fc41.i686 sqlite-libs-3.46.1-1.fc41.i686 systemd-libs-256.6-1.fc41.i686 tar-1.35-4.fc41.i686 unzip-6.0-64.fc41.i686 util-linux-2.40.2-4.fc41.i686 util-linux-core-2.40.2-4.fc41.i686 which-2.21-42.fc41.i686 xxhash-libs-0.8.2-3.fc41.i686 xz-5.6.2-2.fc41.i686 xz-libs-5.6.2-2.fc41.i686 zig-srpm-macros-1-3.fc41.noarch zip-3.0-41.fc41.i686 zlib-ng-compat-2.1.7-3.fc41.i686 zstd-1.5.6-2.fc41.i686 Start: buildsrpm Start: rpmbuild -bs Building target platforms: i686 Building for target i686 setting SOURCE_DATE_EPOCH=1725926400 Wrote: /builddir/build/SRPMS/libsemanage-3.7-3.fc41.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-41-i686-1727876754.118637/root/var/log’: No such file or directory INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-41-i686-1727876754.118637/root/var/log/dnf5.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-tjgdzocw/libsemanage/libsemanage.spec) Config(child) 0 minutes 11 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/libsemanage-3.7-3.fc41.src.rpm) Config(fedora-41-i686) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-i686-bootstrap-1727876754.118637/root. INFO: reusing tmpfs at /var/lib/mock/fedora-41-i686-bootstrap-1727876754.118637/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-i686-1727876754.118637/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.94-1.fc41.x86_64 rpm-sequoia-1.7.0-2.fc41.x86_64 dnf5-5.2.6.2-1.fc41.x86_64 dnf5-plugins-5.2.6.2-1.fc41.x86_64 Finish: chroot init Start: build phase for libsemanage-3.7-3.fc41.src.rpm Start: build setup for libsemanage-3.7-3.fc41.src.rpm Building target platforms: i686 Building for target i686 setting SOURCE_DATE_EPOCH=1725926400 Wrote: /builddir/build/SRPMS/libsemanage-3.7-3.fc41.src.rpm Updating and loading repositories: Copr repository 100% | 101.8 KiB/s | 1.5 KiB | 00m00s local 100% | 194.2 KiB/s | 3.5 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: audit-libs-devel i686 4.0.2-1.fc41 copr_base 97.2 KiB bison i686 3.8.2-9.fc41 local 3.5 MiB bzip2-devel i686 1.0.8-19.fc41 local 309.8 KiB flex i686 2.6.4-18.fc41 local 787.3 KiB gcc i686 14.2.1-3.fc41 local 101.9 MiB gnupg2 i686 2.4.5-3.fc41 local 9.7 MiB libselinux-devel i686 3.7-5.fc41 local 126.4 KiB libsepol-devel i686 3.7-2.fc41 local 120.3 KiB make i686 1:4.4.1-8.fc41 local 1.8 MiB python3 i686 3.13.0~rc2-3.fc41 local 31.0 KiB python3-devel i686 3.13.0~rc2-3.fc41 local 1.8 MiB python3-setuptools noarch 69.2.0-8.fc41 local 7.2 MiB swig i686 4.3.0-8.fc41 copr_base 6.3 MiB Installing dependencies: annobin-docs noarch 12.69-1.fc41 local 97.7 KiB annobin-plugin-gcc i686 12.69-1.fc41 local 984.1 KiB cpp i686 14.2.1-3.fc41 local 35.6 MiB expat i686 2.6.3-1.fc41 local 294.0 KiB gcc-plugin-annobin i686 14.2.1-3.fc41 local 55.8 KiB glibc-devel i686 2.40-3.fc41 local 29.0 KiB glibc-headers-x86 noarch 2.40-3.fc41 local 2.2 MiB gnutls i686 3.8.6-7.fc41 local 3.4 MiB json-c i686 0.17-4.fc41 local 89.6 KiB kernel-headers i686 6.11.0-63.fc41 local 6.4 MiB libasan i686 14.2.1-3.fc41 local 1.7 MiB libassuan i686 2.5.7-2.fc41 local 167.1 KiB libatomic i686 14.2.1-3.fc41 local 27.5 KiB libb2 i686 0.98.1-12.fc41 local 53.4 KiB libcap-ng-devel i686 0.8.5-3.fc41 copr_base 16.8 KiB libgcrypt i686 1.11.0-3.fc41 local 1.2 MiB libgpg-error i686 1.50-2.fc41 local 887.9 KiB libksba i686 1.6.7-2.fc41 local 397.9 KiB libmpc i686 1.3.1-6.fc41 local 168.0 KiB libubsan i686 14.2.1-3.fc41 local 538.6 KiB libxcrypt-devel i686 4.4.36-7.fc41 local 30.3 KiB m4 i686 1.4.19-10.fc41 local 596.2 KiB mpdecimal i686 2.5.1-16.fc41 local 204.1 KiB nettle i686 3.10-3.fc41 local 791.2 KiB npth i686 1.7-2.fc41 local 48.9 KiB pcre2-devel i686 10.44-1.fc41.1 local 2.0 MiB pcre2-utf16 i686 10.44-1.fc41.1 local 593.4 KiB pcre2-utf32 i686 10.44-1.fc41.1 local 561.3 KiB pyproject-rpm-macros noarch 1.15.0-1.fc41 local 109.0 KiB python-pip-wheel noarch 24.2-1.fc41 local 1.2 MiB python-rpm-macros noarch 3.13-3.fc41 local 22.1 KiB python3-libs i686 3.13.0~rc2-3.fc41 local 40.0 MiB python3-packaging noarch 24.1-2.fc41 local 422.3 KiB python3-rpm-generators noarch 14-11.fc41 local 81.7 KiB python3-rpm-macros noarch 3.13-3.fc41 local 6.4 KiB tpm2-tss i686 4.1.3-3.fc41 local 1.6 MiB tzdata noarch 2024a-9.fc41 local 1.7 MiB Transaction Summary: Installing: 50 packages Total size of inbound packages is 76 MiB. Need to download 2 MiB. After this operation, 238 MiB extra will be used (install 238 MiB, remove 0 B). [1/4] gcc-0:14.2.1-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [2/5] gnupg2-0:2.4.5-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [3/7] libsepol-devel-0:3.7-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [4/8] make-1:4.4.1-8.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [5/9] python3-0:3.13.0~rc2-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 6/10] python3-devel-0:3.13.0~rc2-3.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 7/11] python3-setuptools-0:69.2.0-8.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 8/13] swig-0:4.3.0-8.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 9/15] cpp-0:14.2.1-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [10/16] glibc-devel-0:2.40-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [11/17] libasan-0:14.2.1-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [12/18] libatomic-0:14.2.1-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [13/19] libmpc-0:1.3.1-6.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [14/20] libubsan-0:14.2.1-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [15/21] gnutls-0:3.8.6-7.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [16/22] libassuan-0:2.5.7-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [17/23] libgcrypt-0:1.11.0-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [18/24] libgpg-error-0:1.50-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [19/25] libksba-0:1.6.7-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [20/26] npth-0:1.7-2.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [21/27] tpm2-tss-0:4.1.3-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [22/28] pcre2-devel-0:10.44-1.fc41.1.i6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [23/29] python3-libs-0:3.13.0~rc2-3.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [24/30] kernel-headers-0:6.11.0-63.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [25/31] glibc-headers-x86-0:2.40-3.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [26/32] libxcrypt-devel-0:4.4.36-7.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [27/33] nettle-0:3.10-3.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [28/34] json-c-0:0.17-4.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [29/35] pcre2-utf16-0:10.44-1.fc41.1.i6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [30/36] pcre2-utf32-0:10.44-1.fc41.1.i6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [31/37] expat-0:2.6.3-1.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [32/38] libb2-0:0.98.1-12.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [33/39] mpdecimal-0:2.5.1-16.fc41.i686 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [34/40] python-pip-wheel-0:24.2-1.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [35/41] tzdata-0:2024a-9.fc41.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [36/43] annobin-plugin-gcc-0:12.69-1.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [37/44] gcc-plugin-annobin-0:14.2.1-3.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [38/45] annobin-docs-0:12.69-1.fc41.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [39/46] pyproject-rpm-macros-0:1.15.0-1 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [40/47] python-rpm-macros-0:3.13-3.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [41/48] python3-rpm-generators-0:14-11. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [42/49] python3-rpm-macros-0:3.13-3.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [43/50] python3-packaging-0:24.1-2.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [44/50] bzip2-devel-0:1.0.8-19.fc41.i68 100% | 8.7 MiB/s | 213.6 KiB | 00m00s [45/50] flex-0:2.6.4-18.fc41.i686 100% | 9.6 MiB/s | 284.9 KiB | 00m00s [46/50] libselinux-devel-0:3.7-5.fc41.i 100% | 18.8 MiB/s | 115.5 KiB | 00m00s [47/50] m4-0:1.4.19-10.fc41.i686 100% | 59.3 MiB/s | 303.4 KiB | 00m00s [48/50] bison-0:3.8.2-9.fc41.i686 100% | 16.3 MiB/s | 986.3 KiB | 00m00s [49/50] audit-libs-devel-0:4.0.2-1.fc41 100% | 2.3 MiB/s | 90.6 KiB | 00m00s [50/50] libcap-ng-devel-0:0.8.5-3.fc41. 100% | 641.0 KiB/s | 28.8 KiB | 00m00s -------------------------------------------------------------------------------- [50/50] Total 100% | 12.3 MiB/s | 2.0 MiB | 00m00s Running transaction [ 1/52] Verify package files 100% | 200.0 B/s | 50.0 B | 00m00s [ 2/52] Prepare transaction 100% | 1.2 KiB/s | 50.0 B | 00m00s [ 3/52] Installing python-rpm-macros-0: 100% | 11.1 MiB/s | 22.8 KiB | 00m00s [ 4/52] Installing kernel-headers-0:6.1 100% | 163.6 MiB/s | 6.5 MiB | 00m00s [ 5/52] Installing python3-rpm-macros-0 100% | 0.0 B/s | 6.7 KiB | 00m00s [ 6/52] Installing pyproject-rpm-macros 100% | 108.4 MiB/s | 111.0 KiB | 00m00s [ 7/52] Installing libcap-ng-devel-0:0. 100% | 20.3 MiB/s | 20.8 KiB | 00m00s [ 8/52] Installing annobin-docs-0:12.69 100% | 32.2 MiB/s | 98.8 KiB | 00m00s [ 9/52] Installing tzdata-0:2024a-9.fc4 100% | 57.1 MiB/s | 1.9 MiB | 00m00s [10/52] Installing python-pip-wheel-0:2 100% | 310.4 MiB/s | 1.2 MiB | 00m00s [11/52] Installing glibc-headers-x86-0: 100% | 163.3 MiB/s | 2.3 MiB | 00m00s [12/52] Installing libxcrypt-devel-0:4. 100% | 31.8 MiB/s | 32.6 KiB | 00m00s [13/52] Installing glibc-devel-0:2.40-3 100% | 31.4 MiB/s | 32.2 KiB | 00m00s [14/52] Installing libsepol-devel-0:3.7 100% | 62.4 MiB/s | 127.8 KiB | 00m00s [15/52] Installing audit-libs-devel-0:4 100% | 55.8 MiB/s | 114.3 KiB | 00m00s [16/52] Installing bzip2-devel-0:1.0.8- 100% | 303.5 MiB/s | 310.7 KiB | 00m00s [17/52] Installing libgpg-error-0:1.50- 100% | 218.2 MiB/s | 893.8 KiB | 00m00s [18/52] Installing libmpc-0:1.3.1-6.fc4 100% | 165.6 MiB/s | 169.6 KiB | 00m00s [19/52] Installing m4-0:1.4.19-10.fc41. 100% | 147.1 MiB/s | 602.5 KiB | 00m00s [20/52] Installing cpp-0:14.2.1-3.fc41. 100% | 282.6 MiB/s | 35.6 MiB | 00m00s [21/52] Installing libassuan-0:2.5.7-2. 100% | 165.0 MiB/s | 168.9 KiB | 00m00s [22/52] Installing libgcrypt-0:1.11.0-3 100% | 306.0 MiB/s | 1.2 MiB | 00m00s [23/52] Installing libksba-0:1.6.7-2.fc 100% | 195.5 MiB/s | 400.4 KiB | 00m00s [24/52] Installing mpdecimal-0:2.5.1-16 100% | 200.4 MiB/s | 205.2 KiB | 00m00s [25/52] Installing libb2-0:0.98.1-12.fc 100% | 0.0 B/s | 54.5 KiB | 00m00s [26/52] Installing expat-0:2.6.3-1.fc41 100% | 57.8 MiB/s | 296.1 KiB | 00m00s [27/52] Installing python3-libs-0:3.13. 100% | 265.9 MiB/s | 40.4 MiB | 00m00s [28/52] Installing python3-0:3.13.0~rc2 100% | 32.0 MiB/s | 32.7 KiB | 00m00s [29/52] Installing python3-packaging-0: 100% | 211.5 MiB/s | 433.2 KiB | 00m00s [30/52] Installing python3-rpm-generato 100% | 0.0 B/s | 82.9 KiB | 00m00s [31/52] Installing pcre2-utf32-0:10.44- 100% | 274.5 MiB/s | 562.1 KiB | 00m00s [32/52] Installing pcre2-utf16-0:10.44- 100% | 290.1 MiB/s | 594.2 KiB | 00m00s [33/52] Installing pcre2-devel-0:10.44- 100% | 249.4 MiB/s | 2.0 MiB | 00m00s [34/52] Installing json-c-0:0.17-4.fc41 100% | 5.2 MiB/s | 90.9 KiB | 00m00s [35/52] Installing tpm2-tss-0:4.1.3-3.f 100% | 236.6 MiB/s | 1.7 MiB | 00m00s [36/52] Installing nettle-0:3.10-3.fc41 100% | 258.6 MiB/s | 794.3 KiB | 00m00s [37/52] Installing gnutls-0:3.8.6-7.fc4 100% | 308.8 MiB/s | 3.4 MiB | 00m00s [38/52] Installing npth-0:1.7-2.fc41.i6 100% | 48.8 MiB/s | 50.0 KiB | 00m00s [39/52] Installing libubsan-0:14.2.1-3. 100% | 263.4 MiB/s | 539.4 KiB | 00m00s [40/52] Installing libatomic-0:14.2.1-3 100% | 0.0 B/s | 28.4 KiB | 00m00s [41/52] Installing libasan-0:14.2.1-3.f 100% | 341.6 MiB/s | 1.7 MiB | 00m00s [42/52] Installing make-1:4.4.1-8.fc41. 100% | 259.5 MiB/s | 1.8 MiB | 00m00s [43/52] Installing libselinux-devel-0:3 100% | 31.5 MiB/s | 161.2 KiB | 00m00s [44/52] Installing python3-devel-0:3.13 100% | 181.4 MiB/s | 1.8 MiB | 00m00s [45/52] Installing python3-setuptools-0 100% | 222.1 MiB/s | 7.3 MiB | 00m00s [46/52] Installing gcc-0:14.2.1-3.fc41. 100% | 320.7 MiB/s | 102.0 MiB | 00m00s [47/52] Installing annobin-plugin-gcc-0 100% | 60.2 MiB/s | 985.7 KiB | 00m00s [48/52] Installing gcc-plugin-annobin-0 100% | 3.1 MiB/s | 57.3 KiB | 00m00s [49/52] Installing gnupg2-0:2.4.5-3.fc4 100% | 262.3 MiB/s | 9.7 MiB | 00m00s [50/52] Installing bison-0:3.8.2-9.fc41 100% | 321.8 MiB/s | 3.5 MiB | 00m00s [51/52] Installing flex-0:2.6.4-18.fc41 100% | 154.9 MiB/s | 793.3 KiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [52/52] Installing swig-0:4.3.0-8.fc41. 100% | 28.4 MiB/s | 6.5 MiB | 00m00s Warning: skipped PGP checks for 50 packages from repositories: copr_base, local Complete! Finish: build setup for libsemanage-3.7-3.fc41.src.rpm Start: rpmbuild libsemanage-3.7-3.fc41.src.rpm Building target platforms: i686 Building for target i686 setting SOURCE_DATE_EPOCH=1725926400 Executing(%mkbuilddir): /bin/sh -e /var/tmp/rpm-tmp.a8vhWD + umask 022 + cd /builddir/build/BUILD/libsemanage-3.7-build + test -d /builddir/build/BUILD/libsemanage-3.7-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /builddir/build/BUILD/libsemanage-3.7-build + /usr/bin/rm -rf /builddir/build/BUILD/libsemanage-3.7-build + /usr/bin/mkdir -p /builddir/build/BUILD/libsemanage-3.7-build + /usr/bin/mkdir -p /builddir/build/BUILD/libsemanage-3.7-build/SPECPARTS + RPM_EC=0 ++ jobs -p + exit 0 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.VSz20y + umask 022 + cd /builddir/build/BUILD/libsemanage-3.7-build + /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/bachradsusi.gpg --signature=/builddir/build/SOURCES/libsemanage-3.7.tar.gz.asc --data=/builddir/build/SOURCES/libsemanage-3.7.tar.gz gpgv: Signature made Wed Jun 26 15:38:09 2024 UTC gpgv: using RSA key 1BE2C0FF08949623102FD2564695881C254508D1 gpgv: Good signature from "Petr Lautrbach " + cd /builddir/build/BUILD/libsemanage-3.7-build + rm -rf libsemanage-3.7 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/libsemanage-3.7.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd libsemanage-3.7 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-libsemanage-Preserve-file-context-and-ownership-in-p.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.BtRtJQ + umask 022 + cd /builddir/build/BUILD/libsemanage-3.7-build + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd libsemanage-3.7 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition' + make clean make -C src clean make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' rm -f libsemanage.pc boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o compressed_file.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o sha256.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo compressed_file.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo sha256.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo libsemanage.a libsemanage.so.2 python-3.13semanageswig_wrap.lo python-3.13_semanage.so ruby_semanage.so libsemanage.so conf-parse.c conf-parse.h conf-scan.c *.o *.lo *~ make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make -C tests clean make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/tests' rm -rf libsemanage-tests.o test_bool.o test_fcontext.o test_handle.o test_ibendport.o test_iface.o test_node.o test_other.o test_port.o test_semanage_store.o test_user.o test_utilities.o utilities.o test_bool.policy test_fcontext.policy test_handle.policy test_ibendport.policy test_iface.policy test_node.policy test_port.policy test_user.policy libsemanage-tests make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/tests' + make swigify make -C src swigify make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' swig -Wall -python -o semanageswig_wrap.c -outdir ./ semanageswig_python.i make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' + /usr/bin/make -O -j4 V=1 VERBOSE=1 LIBDIR=/usr/lib SHLIBDIR=lib all /usr/bin/make -C src all make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_active.o booleans_active.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_file.o booleans_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o boolean_record.o boolean_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_local.o booleans_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_activedb.o booleans_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_policy.o booleans_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_policydb.o booleans_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o context_record.o context_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o compressed_file.o compressed_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_activedb.o database_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database.o database.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_file.o database_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o debug.o debug.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_join.o database_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_llist.o database_llist.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_policydb.o database_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontext_record.o fcontext_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_file.o fcontexts_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_local.o fcontexts_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_policy.o fcontexts_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendport_record.o ibendport_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_file.o ibendports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o handle.o handle.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_local.o ibendports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_policy.o ibendports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_policydb.o ibendports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkey_record.o ibpkey_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_file.o ibpkeys_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_local.o ibpkeys_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_policy.o ibpkeys_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_policydb.o ibpkeys_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o iface_record.o iface_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o genhomedircon.o genhomedircon.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_local.o interfaces_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_policy.o interfaces_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_file.o interfaces_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_policydb.o interfaces_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o node_record.o node_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_local.o nodes_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_file.o nodes_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_policy.o nodes_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o direct_api.o direct_api.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_policydb.o nodes_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o port_record.o port_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o policy_components.o policy_components.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o parse_utils.o parse_utils.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_file.o ports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_local.o ports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_policy.o ports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o modules.o modules.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_policydb.o ports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_file.o seusers_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seuser_record.o seuser_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_policy.o seusers_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_base_record.o user_base_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o sha256.o sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_local.o seusers_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_extra_record.o user_extra_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_base_file.o users_base_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_base_policydb.o users_base_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_record.o user_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_join.o users_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_extra_file.o users_extra_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_local.o users_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_policy.o users_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' bison -d -o conf-parse.c conf-parse.y conf-parse.y:55.1-24: warning: deprecated directive: ‘%name-prefix "semanage_"’, use ‘%define api.prefix {semanage_}’ [-Wdeprecated] 55 | %name-prefix "semanage_" | ^~~~~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {semanage_} conf-parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_active.lo booleans_active.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o utilities.o utilities.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_local.lo booleans_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_file.lo booleans_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_activedb.lo booleans_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policy.lo booleans_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policydb.lo booleans_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o context_record.lo context_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o compressed_file.lo compressed_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_activedb.lo database_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database.lo database.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_file.lo database_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_join.lo database_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_llist.lo database_llist.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o debug.lo debug.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o semanage_store.o semanage_store.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_policydb.lo database_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_file.lo fcontexts_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontext_record.lo fcontext_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_local.lo fcontexts_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_policy.lo fcontexts_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_file.lo ibendports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o handle.lo handle.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policy.lo ibendports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_local.lo ibendports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policydb.lo ibendports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_file.lo ibpkeys_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_local.lo ibpkeys_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policy.lo ibpkeys_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o genhomedircon.lo genhomedircon.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policydb.lo ibpkeys_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o iface_record.lo iface_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_local.lo interfaces_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policy.lo interfaces_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_file.lo interfaces_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policydb.lo interfaces_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o node_record.lo node_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_local.lo nodes_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_file.lo nodes_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policy.lo nodes_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o direct_api.lo direct_api.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policydb.lo nodes_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o port_record.lo port_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o policy_components.lo policy_components.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o parse_utils.lo parse_utils.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_file.lo ports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policy.lo ports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_local.lo ports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o modules.lo modules.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policydb.lo ports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_file.lo seusers_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seuser_record.lo seuser_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_policy.lo seusers_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_base_record.lo user_base_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_local.lo seusers_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o sha256.lo sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_extra_record.lo user_extra_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_file.lo users_base_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_record.lo user_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_policydb.lo users_base_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_join.lo users_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_extra_file.lo users_extra_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_policy.lo users_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_local.lo users_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' sed -e 's/@VERSION@/3.7/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:' < libsemanage.pc.in > libsemanage.pc make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' flex -s -o conf-scan.c conf-scan.l make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o utilities.lo utilities.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-parse.lo conf-parse.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o conf-parse.o conf-parse.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-scan.lo conf-scan.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o semanage_store.lo semanage_store.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o conf-scan.o conf-scan.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' ar rcs libsemanage.a boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o compressed_file.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o sha256.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o ranlib libsemanage.a make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -shared -o libsemanage.so.2 boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo compressed_file.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo sha256.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo -lsepol -laudit -lselinux -lbz2 -Wl,-soname,libsemanage.so.2,--version-script=libsemanage.map,-z,defs ln -sf libsemanage.so.2 libsemanage.so make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' + BuildPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + make PYTHON=/usr/bin/python3 LIBDIR=/usr/lib SHLIBDIR=lib pywrap make -C src pywrap make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -Wno-missing-prototypes -I/usr/include/python3.13 -fPIC -DSHARED -c -o python-3.13semanageswig_wrap.lo semanageswig_wrap.c semanageswig_wrap.c: In function ‘_wrap_semanage_get_hll_compiler_path’: semanageswig_wrap.c:4204:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 4204 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_extract’: semanageswig_wrap.c:5040:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5040 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg6, SWIGTYPE_p_semanage_module_info, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_list’: semanageswig_wrap.c:5082:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5082 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_module_info, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_info_create’: semanageswig_wrap.c:5204:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5204 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_module_info, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_info_get_name’: semanageswig_wrap.c:5333:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5333 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_info_get_lang_ext’: semanageswig_wrap.c:5379:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5379 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_key_create’: semanageswig_wrap.c:5651:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5651 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_module_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_key_get_name’: semanageswig_wrap.c:5733:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5733 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_get_module_info’: semanageswig_wrap.c:5964:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5964 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_module_info, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_list_all’: semanageswig_wrap.c:6006:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6006 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_module_info, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_compute_checksum’: semanageswig_wrap.c:6209:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6209 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg4)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_context_create’: semanageswig_wrap.c:6542:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6542 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_context, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_context_clone’: semanageswig_wrap.c:6587:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6587 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_context, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_context_from_string’: semanageswig_wrap.c:6656:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6656 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_context, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_context_to_string’: semanageswig_wrap.c:6703:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6703 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_key_create’: semanageswig_wrap.c:6750:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6750 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_key_extract’: semanageswig_wrap.c:6797:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6797 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_create’: semanageswig_wrap.c:7064:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7064 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_bool, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_clone’: semanageswig_wrap.c:7109:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7109 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_query’: semanageswig_wrap.c:7177:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7177 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_list’: semanageswig_wrap.c:7357:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7357 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_query_local’: semanageswig_wrap.c:7486:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7486 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_list_local’: semanageswig_wrap.c:7666:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7666 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_query_active’: semanageswig_wrap.c:7758:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7758 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_list_active’: semanageswig_wrap.c:7938:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7938 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_key_create’: semanageswig_wrap.c:8060:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8060 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_iface_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_key_extract’: semanageswig_wrap.c:8107:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8107 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_iface_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_create’: semanageswig_wrap.c:8378:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8378 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_iface, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_clone’: semanageswig_wrap.c:8423:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8423 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_iface, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_query_local’: semanageswig_wrap.c:8573:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8573 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_iface, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_list_local’: semanageswig_wrap.c:8753:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8753 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_query’: semanageswig_wrap.c:8800:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8800 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_iface, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_list’: semanageswig_wrap.c:8980:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8980 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_key_create’: semanageswig_wrap.c:9028:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9028 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_user_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_key_extract’: semanageswig_wrap.c:9075:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9075 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_user_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_get_roles’: semanageswig_wrap.c:9669:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9669 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_set_roles’: semanageswig_wrap.c:9724:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9724 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_create’: semanageswig_wrap.c:9763:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9763 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_user, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_clone’: semanageswig_wrap.c:9808:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9808 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_user, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_query_local’: semanageswig_wrap.c:9958:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9958 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_user, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_list_local’: semanageswig_wrap.c:10138:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10138 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_query’: semanageswig_wrap.c:10185:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10185 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_user, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_list’: semanageswig_wrap.c:10365:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10365 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_key_create’: semanageswig_wrap.c:10502:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10502 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg5, SWIGTYPE_p_semanage_port_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_key_extract’: semanageswig_wrap.c:10547:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10547 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_port_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_create’: semanageswig_wrap.c:10889:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10889 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_port, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_clone’: semanageswig_wrap.c:10934:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10934 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_port, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_query_local’: semanageswig_wrap.c:11084:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11084 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_port, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_list_local’: semanageswig_wrap.c:11264:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11264 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_query’: semanageswig_wrap.c:11311:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11311 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_port, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_list’: semanageswig_wrap.c:11491:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11491 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_key_create’: semanageswig_wrap.c:11629:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11629 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg5, SWIGTYPE_p_semanage_ibpkey_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_key_extract’: semanageswig_wrap.c:11676:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11676 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibpkey_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_get_subnet_prefix’: semanageswig_wrap.c:11744:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11744 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_create’: semanageswig_wrap.c:12082:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12082 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_ibpkey, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_clone’: semanageswig_wrap.c:12127:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12127 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibpkey, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_query_local’: semanageswig_wrap.c:12277:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12277 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibpkey, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_list_local’: semanageswig_wrap.c:12457:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12457 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_query’: semanageswig_wrap.c:12504:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12504 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibpkey, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_list’: semanageswig_wrap.c:12684:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12684 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_key_create’: semanageswig_wrap.c:12814:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12814 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg4, SWIGTYPE_p_semanage_ibendport_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_key_extract’: semanageswig_wrap.c:12861:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12861 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibendport_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_get_ibdev_name’: semanageswig_wrap.c:12929:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12929 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_create’: semanageswig_wrap.c:13145:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13145 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_ibendport, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_clone’: semanageswig_wrap.c:13190:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13190 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibendport, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_query_local’: semanageswig_wrap.c:13340:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13340 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibendport, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_list_local’: semanageswig_wrap.c:13520:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13520 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_query’: semanageswig_wrap.c:13567:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13567 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibendport, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_list’: semanageswig_wrap.c:13747:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13747 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_key_create’: semanageswig_wrap.c:13877:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13877 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg4, SWIGTYPE_p_semanage_fcontext_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_key_extract’: semanageswig_wrap.c:13924:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13924 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_fcontext_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_create’: semanageswig_wrap.c:14210:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14210 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_fcontext, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_clone’: semanageswig_wrap.c:14255:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14255 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_fcontext, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_query_local’: semanageswig_wrap.c:14405:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14405 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_fcontext, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_list_local’: semanageswig_wrap.c:14585:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14585 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_query’: semanageswig_wrap.c:14632:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14632 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_fcontext, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_list’: semanageswig_wrap.c:14812:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14812 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_list_homedirs’: semanageswig_wrap.c:14865:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14865 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_key_create’: semanageswig_wrap.c:14913:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14913 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_seuser_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_key_extract’: semanageswig_wrap.c:14960:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14960 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_seuser_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_create’: semanageswig_wrap.c:15311:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 15311 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_seuser, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_clone’: semanageswig_wrap.c:15356:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 15356 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_seuser, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_query_local’: semanageswig_wrap.c:15506:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 15506 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_seuser, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_list_local’: semanageswig_wrap.c:15686:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 15686 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_query’: semanageswig_wrap.c:15733:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 15733 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_seuser, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_list’: semanageswig_wrap.c:15913:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 15913 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_key_create’: semanageswig_wrap.c:16052:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16052 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg5, SWIGTYPE_p_semanage_node_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_key_extract’: semanageswig_wrap.c:16101:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16101 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_node_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_get_addr’: semanageswig_wrap.c:16169:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16169 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_get_addr_bytes’: semanageswig_wrap.c:16219:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16219 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_get_mask’: semanageswig_wrap.c:16383:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16383 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_get_mask_bytes’: semanageswig_wrap.c:16433:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16433 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_create’: semanageswig_wrap.c:16743:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16743 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_node, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_clone’: semanageswig_wrap.c:16788:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16788 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_node, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_query_local’: semanageswig_wrap.c:16938:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16938 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_node, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_list_local’: semanageswig_wrap.c:17118:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 17118 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_query’: semanageswig_wrap.c:17165:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 17165 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_node, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_list’: semanageswig_wrap.c:17345:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 17345 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ make[1]: *** [Makefile:77: python-3.13semanageswig_wrap.lo] Error 1 make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-build/libsemanage-3.7/src' make: *** [Makefile:8: pywrap] Error 2 error: Bad exit status from /var/tmp/rpm-tmp.BtRtJQ (%build) Bad exit status from /var/tmp/rpm-tmp.BtRtJQ (%build) RPM build errors: Finish: rpmbuild libsemanage-3.7-3.fc41.src.rpm Finish: build phase for libsemanage-3.7-3.fc41.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-41-i686-1727876754.118637/root/var/log/dnf5.log ERROR: Exception(/var/lib/copr-rpmbuild/results/libsemanage-3.7-3.fc41.src.rpm) Config(fedora-41-i686) 0 minutes 15 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_failure=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot ERROR: Command failed: # /usr/bin/systemd-nspawn -q -M 9203af9b9d8944dfb97c460c86bc9cdd -D /var/lib/mock/fedora-41-i686-1727876754.118637/root -a -u mockbuild --capability=cap_ipc_lock --rlimit=RLIMIT_NOFILE=10240 --capability=cap_ipc_lock --bind=/tmp/mock-resolv.y09_liep:/etc/resolv.conf --bind=/dev/btrfs-control --bind=/dev/mapper/control --bind=/dev/fuse --bind=/dev/loop-control --bind=/dev/loop0 --bind=/dev/loop1 --bind=/dev/loop2 --bind=/dev/loop3 --bind=/dev/loop4 --bind=/dev/loop5 --bind=/dev/loop6 --bind=/dev/loop7 --bind=/dev/loop8 --bind=/dev/loop9 --bind=/dev/loop10 --bind=/dev/loop11 --console=pipe --setenv=TERM=vt100 --setenv=SHELL=/bin/bash --setenv=HOME=/builddir --setenv=HOSTNAME=mock --setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin '--setenv=PROMPT_COMMAND=printf "\033]0;\007"' '--setenv=PS1= \s-\v\$ ' --setenv=LANG=C.UTF-8 --resolv-conf=off bash --login -c '/usr/bin/rpmbuild -bb --target i686 --nodeps /builddir/build/originals/libsemanage.spec' Copr build error: Build failed