Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c1ca' (ED25519) to the list of known hosts. INFO: Downloading libselinux-3.7.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o libselinux-3.7.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/jplesnik/swig-rebuild/libselinux/libselinux-3.7.tar.gz/md5/ac0c812124d83faa7721928d0c01adc0/libselinux-3.7.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 190k 100 190k 0 0 3146k 0 --:--:-- --:--:-- --:--:-- 3171k INFO: Reading stdout from command: md5sum libselinux-3.7.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-v5qbdd4p/libselinux/libselinux.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-v5qbdd4p/libselinux --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1728285834.952062 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.9 starting (python version = 3.12.1, NVR = mock-5.9-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-v5qbdd4p/libselinux/libselinux.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-v5qbdd4p/libselinux --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1728285834.952062 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-v5qbdd4p/libselinux/libselinux.spec) Config(fedora-41-i686) Start: clean chroot Finish: clean chroot Mock Version: 5.9 INFO: Mock Version: 5.9 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-i686-bootstrap-1728285834.952062/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:41 INFO: Pulling image: registry.fedoraproject.org/fedora:41 INFO: Copy content of container registry.fedoraproject.org/fedora:41 to /var/lib/mock/fedora-41-i686-bootstrap-1728285834.952062/root INFO: Checking that registry.fedoraproject.org/fedora:41 image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:41 with podman image mount INFO: image registry.fedoraproject.org/fedora:41 as /var/lib/containers/storage/overlay/61aea8850acd21eba630990be62758eccbe8a5622e819f15c443eef88d343398/merged INFO: umounting image registry.fedoraproject.org/fedora:41 (/var/lib/containers/storage/overlay/61aea8850acd21eba630990be62758eccbe8a5622e819f15c443eef88d343398/merged) with podman image umount INFO: Package manager dnf5 detected and used (fallback) INFO: Not updating bootstrap chroot, bootstrap_image_ready=True Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-i686-1728285834.952062/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.94-1.fc41.x86_64 rpm-sequoia-1.7.0-2.fc41.x86_64 dnf5-5.2.6.2-1.fc41.x86_64 dnf5-plugins-5.2.6.2-1.fc41.x86_64 Start: installing minimal buildroot with dnf5 Updating and loading repositories: local 100% | 45.0 MiB/s | 12.7 MiB | 00m00s Copr repository 100% | 2.9 MiB/s | 266.9 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash i686 5.2.32-1.fc41 local 8.3 MiB bzip2 i686 1.0.8-19.fc41 local 93.9 KiB coreutils i686 9.5-10.fc41 local 5.6 MiB cpio i686 2.15-2.fc41 local 1.1 MiB diffutils i686 3.10-8.fc41 local 1.6 MiB fedora-release noarch 41-0.21 local 0.0 B findutils i686 1:4.10.0-4.fc41 local 1.9 MiB gawk i686 5.3.0-4.fc41 local 1.7 MiB glibc-minimal-langpack i686 2.40-3.fc41 local 0.0 B grep i686 3.11-9.fc41 local 1.0 MiB gzip i686 1.13-2.fc41 local 388.1 KiB info i686 7.1-3.fc41 local 360.4 KiB patch i686 2.7.6-25.fc41 local 298.0 KiB redhat-rpm-config noarch 293-1.fc41 local 183.5 KiB rpm-build i686 4.19.94-1.fc41 local 178.2 KiB sed i686 4.9-3.fc41 local 860.6 KiB shadow-utils i686 2:4.15.1-11.fc41 local 4.0 MiB tar i686 2:1.35-4.fc41 local 3.0 MiB unzip i686 6.0-64.fc41 local 396.3 KiB util-linux i686 2.40.2-4.fc41 local 3.5 MiB which i686 2.21-42.fc41 local 78.9 KiB xz i686 1:5.6.2-2.fc41 local 1.2 MiB Installing dependencies: add-determinism i686 0.3.6-1.fc41 local 2.1 MiB alternatives i686 1.30-1.fc41 local 65.5 KiB ansible-srpm-macros noarch 1-16.fc41 local 35.7 KiB audit-libs i686 4.0.2-1.fc41 copr_base 341.8 KiB authselect i686 1.5.0-7.fc41 local 160.6 KiB authselect-libs i686 1.5.0-7.fc41 local 821.4 KiB basesystem noarch 11-21.fc41 local 0.0 B binutils i686 2.43.1-2.fc41 local 25.4 MiB build-reproducibility-srpm-macros noarch 0.3.6-1.fc41 local 735.0 B bzip2-libs i686 1.0.8-19.fc41 local 76.0 KiB ca-certificates noarch 2024.2.69_v8.0.401-1.0.fc41 local 2.4 MiB coreutils-common i686 9.5-10.fc41 local 11.2 MiB cracklib i686 2.9.11-6.fc41 local 235.8 KiB crypto-policies noarch 20240826-1.gite824389.fc41 local 136.9 KiB curl i686 8.9.1-2.fc41 local 799.4 KiB cyrus-sasl-lib i686 2.1.28-27.fc41 local 2.5 MiB debugedit i686 5.0-17.fc41 local 192.9 KiB dwz i686 0.15-7.fc41 local 328.9 KiB ed i686 1.20.2-2.fc41 local 141.7 KiB efi-srpm-macros noarch 5-12.fc41 local 40.1 KiB elfutils i686 0.191-8.fc41 local 2.5 MiB elfutils-debuginfod-client i686 0.191-8.fc41 local 55.3 KiB elfutils-default-yama-scope noarch 0.191-8.fc41 local 1.8 KiB elfutils-libelf i686 0.191-8.fc41 local 1.2 MiB elfutils-libs i686 0.191-8.fc41 local 700.8 KiB fedora-gpg-keys noarch 41-0.5 local 126.4 KiB fedora-release-common noarch 41-0.21 local 19.4 KiB fedora-release-identity-basic noarch 41-0.21 local 684.0 B fedora-repos noarch 41-0.5 local 4.9 KiB file i686 5.45-7.fc41 local 94.5 KiB file-libs i686 5.45-7.fc41 local 9.9 MiB filesystem i686 3.18-23.fc41 local 88.0 B fonts-srpm-macros noarch 1:2.0.5-17.fc41 local 55.8 KiB forge-srpm-macros noarch 0.3.2-1.fc41 local 39.0 KiB fpc-srpm-macros noarch 1.3-13.fc41 local 144.0 B gdb-minimal i686 15.1-1.fc41 local 13.6 MiB gdbm i686 1:1.23-7.fc41 local 449.8 KiB gdbm-libs i686 1:1.23-7.fc41 local 124.6 KiB ghc-srpm-macros noarch 1.9.1-2.fc41 local 747.0 B glibc i686 2.40-3.fc41 local 5.5 MiB glibc-common i686 2.40-3.fc41 local 1.0 MiB glibc-gconv-extra i686 2.40-3.fc41 local 7.4 MiB gmp i686 1:6.3.0-2.fc41 local 738.5 KiB gnat-srpm-macros noarch 6-6.fc41 local 1.0 KiB go-srpm-macros noarch 3.6.0-3.fc41 local 60.8 KiB jansson i686 2.13.1-10.fc41 local 87.6 KiB kernel-srpm-macros noarch 1.0-24.fc41 local 1.9 KiB keyutils-libs i686 1.6.3-4.fc41 local 57.6 KiB krb5-libs i686 1.21.3-2.fc41 local 2.3 MiB libacl i686 2.3.2-2.fc41 local 39.3 KiB libarchive i686 3.7.4-3.fc41 local 994.4 KiB libattr i686 2.5.2-4.fc41 local 23.8 KiB libblkid i686 2.40.2-4.fc41 local 285.5 KiB libbrotli i686 1.1.0-5.fc41 local 859.5 KiB libcap i686 2.70-4.fc41 local 205.1 KiB libcap-ng i686 0.8.5-3.fc41 copr_base 71.6 KiB libcom_err i686 1.47.1-3.fc41 local 58.4 KiB libcurl i686 8.9.1-2.fc41 local 846.1 KiB libeconf i686 0.6.2-3.fc41 local 61.2 KiB libevent i686 2.1.12-14.fc41 local 952.1 KiB libfdisk i686 2.40.2-4.fc41 local 410.4 KiB libffi i686 3.4.6-3.fc41 local 81.5 KiB libgcc i686 14.2.1-3.fc41 local 301.7 KiB libgomp i686 14.2.1-3.fc41 local 522.6 KiB libidn2 i686 2.3.7-2.fc41 local 324.3 KiB libmount i686 2.40.2-4.fc41 local 387.0 KiB libnghttp2 i686 1.62.1-2.fc41 local 173.5 KiB libnsl2 i686 2.0.1-2.fc41 local 57.2 KiB libpkgconf i686 2.3.0-1.fc41 local 80.7 KiB libpsl i686 0.21.5-4.fc41 local 75.8 KiB libpwquality i686 1.4.5-11.fc41 local 410.6 KiB libselinux i686 3.7-5.fc41 local 192.3 KiB libsemanage i686 3.7-2.fc41 local 304.1 KiB libsepol i686 3.7-2.fc41 local 873.4 KiB libsmartcols i686 2.40.2-4.fc41 local 179.7 KiB libssh i686 0.10.6-8.fc41 local 547.3 KiB libssh-config noarch 0.10.6-8.fc41 local 277.0 B libstdc++ i686 14.2.1-3.fc41 local 2.8 MiB libtasn1 i686 4.19.0-9.fc41 local 179.0 KiB libtirpc i686 1.3.5-0.fc41 local 213.8 KiB libtool-ltdl i686 2.4.7-12.fc41 local 69.4 KiB libunistring i686 1.1-8.fc41 local 1.7 MiB libutempter i686 1.2.1-15.fc41 local 56.2 KiB libuuid i686 2.40.2-4.fc41 local 44.7 KiB libverto i686 0.3.2-9.fc41 local 28.8 KiB libxcrypt i686 4.4.36-7.fc41 local 278.2 KiB libxml2 i686 2.12.8-2.fc41 local 1.8 MiB libzstd i686 1.5.6-2.fc41 local 727.1 KiB lua-libs i686 5.4.6-6.fc41 local 308.6 KiB lua-srpm-macros noarch 1-14.fc41 local 1.3 KiB lz4-libs i686 1.10.0-1.fc41 local 144.8 KiB mpfr i686 4.2.1-5.fc41 local 966.6 KiB ncurses-base noarch 6.5-2.20240629.fc41 local 326.3 KiB ncurses-libs i686 6.5-2.20240629.fc41 local 971.0 KiB ocaml-srpm-macros noarch 10-3.fc41 local 1.9 KiB openblas-srpm-macros noarch 2-18.fc41 local 112.0 B openldap i686 2.6.8-5.fc41 local 677.7 KiB openssl-libs i686 1:3.2.2-9.fc41 local 6.3 MiB p11-kit i686 0.25.5-3.fc41 local 2.3 MiB p11-kit-trust i686 0.25.5-3.fc41 local 361.6 KiB package-notes-srpm-macros noarch 0.5-12.fc41 local 1.6 KiB pam i686 1.6.1-5.fc41 local 1.8 MiB pam-libs i686 1.6.1-5.fc41 local 132.7 KiB pcre2 i686 10.44-1.fc41.1 local 660.1 KiB pcre2-syntax noarch 10.44-1.fc41.1 local 251.6 KiB perl-srpm-macros noarch 1-56.fc41 local 861.0 B pkgconf i686 2.3.0-1.fc41 local 87.0 KiB pkgconf-m4 noarch 2.3.0-1.fc41 local 14.4 KiB pkgconf-pkg-config i686 2.3.0-1.fc41 local 979.0 B popt i686 1.19-7.fc41 local 136.0 KiB publicsuffix-list-dafsa noarch 20240107-4.fc41 local 67.5 KiB pyproject-srpm-macros noarch 1.15.0-1.fc41 local 1.9 KiB python-srpm-macros noarch 3.13-3.fc41 local 51.0 KiB qt5-srpm-macros noarch 5.15.15-1.fc41 local 500.0 B qt6-srpm-macros noarch 6.7.2-3.fc41 local 456.0 B readline i686 8.2-10.fc41 local 465.5 KiB rpm i686 4.19.94-1.fc41 local 3.0 MiB rpm-build-libs i686 4.19.94-1.fc41 local 209.4 KiB rpm-libs i686 4.19.94-1.fc41 local 764.9 KiB rpm-sequoia i686 1.7.0-2.fc41 local 2.6 MiB rust-srpm-macros noarch 26.3-3.fc41 local 4.8 KiB setup noarch 2.15.0-5.fc41 local 720.7 KiB sqlite-libs i686 3.46.1-1.fc41 local 1.5 MiB systemd-libs i686 256.6-1.fc41 local 2.0 MiB util-linux-core i686 2.40.2-4.fc41 local 1.4 MiB xxhash-libs i686 0.8.2-3.fc41 local 115.9 KiB xz-libs i686 1:5.6.2-2.fc41 local 229.8 KiB zig-srpm-macros noarch 1-3.fc41 local 1.1 KiB zip i686 3.0-41.fc41 local 707.1 KiB zlib-ng-compat i686 2.1.7-3.fc41 local 149.4 KiB zstd i686 1.5.6-2.fc41 local 1.6 MiB Installing groups: build Transaction Summary: Installing: 153 packages Total size of inbound packages is 53 MiB. Need to download 53 MiB. After this operation, 176 MiB extra will be used (install 176 MiB, remove 0 B). [ 1/153] bzip2-0:1.0.8-19.fc41.i686 100% | 799.4 KiB/s | 52.8 KiB | 00m00s [ 2/153] cpio-0:2.15-2.fc41.i686 100% | 9.2 MiB/s | 290.8 KiB | 00m00s [ 3/153] coreutils-0:9.5-10.fc41.i686 100% | 9.9 MiB/s | 1.2 MiB | 00m00s [ 4/153] bash-0:5.2.32-1.fc41.i686 100% | 15.1 MiB/s | 1.8 MiB | 00m00s [ 5/153] diffutils-0:3.10-8.fc41.i686 100% | 14.1 MiB/s | 403.3 KiB | 00m00s [ 6/153] fedora-release-0:41-0.21.noar 100% | 927.4 KiB/s | 12.1 KiB | 00m00s [ 7/153] findutils-1:4.10.0-4.fc41.i68 100% | 33.6 MiB/s | 551.1 KiB | 00m00s [ 8/153] glibc-minimal-langpack-0:2.40 100% | 9.3 MiB/s | 124.0 KiB | 00m00s [ 9/153] grep-0:3.11-9.fc41.i686 100% | 20.6 MiB/s | 295.5 KiB | 00m00s [ 10/153] gzip-0:1.13-2.fc41.i686 100% | 13.2 MiB/s | 162.6 KiB | 00m00s [ 11/153] gawk-0:5.3.0-4.fc41.i686 100% | 29.1 MiB/s | 1.0 MiB | 00m00s [ 12/153] info-0:7.1-3.fc41.i686 100% | 10.7 MiB/s | 186.0 KiB | 00m00s [ 13/153] patch-0:2.7.6-25.fc41.i686 100% | 11.6 MiB/s | 142.2 KiB | 00m00s [ 14/153] redhat-rpm-config-0:293-1.fc4 100% | 5.3 MiB/s | 75.5 KiB | 00m00s [ 15/153] sed-0:4.9-3.fc41.i686 100% | 20.3 MiB/s | 311.4 KiB | 00m00s [ 16/153] rpm-build-0:4.19.94-1.fc41.i6 100% | 3.6 MiB/s | 76.4 KiB | 00m00s [ 17/153] tar-2:1.35-4.fc41.i686 100% | 25.6 MiB/s | 866.7 KiB | 00m00s [ 18/153] unzip-0:6.0-64.fc41.i686 100% | 6.3 MiB/s | 180.7 KiB | 00m00s [ 19/153] which-0:2.21-42.fc41.i686 100% | 3.4 MiB/s | 41.5 KiB | 00m00s [ 20/153] shadow-utils-2:4.15.1-11.fc41 100% | 21.3 MiB/s | 1.3 MiB | 00m00s [ 21/153] util-linux-0:2.40.2-4.fc41.i6 100% | 37.6 MiB/s | 1.2 MiB | 00m00s [ 22/153] xz-1:5.6.2-2.fc41.i686 100% | 18.8 MiB/s | 462.9 KiB | 00m00s [ 23/153] ncurses-libs-0:6.5-2.20240629 100% | 16.5 MiB/s | 355.3 KiB | 00m00s [ 24/153] filesystem-0:3.18-23.fc41.i68 100% | 19.4 MiB/s | 1.1 MiB | 00m00s [ 25/153] bzip2-libs-0:1.0.8-19.fc41.i6 100% | 2.9 MiB/s | 41.3 KiB | 00m00s [ 26/153] glibc-0:2.40-3.fc41.i686 100% | 44.0 MiB/s | 2.0 MiB | 00m00s [ 27/153] gmp-1:6.3.0-2.fc41.i686 100% | 12.2 MiB/s | 311.3 KiB | 00m00s [ 28/153] libacl-0:2.3.2-2.fc41.i686 100% | 1.4 MiB/s | 26.0 KiB | 00m00s [ 29/153] libattr-0:2.5.2-4.fc41.i686 100% | 638.6 KiB/s | 18.5 KiB | 00m00s [ 30/153] libcap-0:2.70-4.fc41.i686 100% | 2.9 MiB/s | 88.3 KiB | 00m00s [ 31/153] libselinux-0:3.7-5.fc41.i686 100% | 4.3 MiB/s | 92.4 KiB | 00m00s [ 32/153] coreutils-common-0:9.5-10.fc4 100% | 22.8 MiB/s | 2.1 MiB | 00m00s [ 33/153] fedora-release-common-0:41-0. 100% | 1.2 MiB/s | 22.8 KiB | 00m00s [ 34/153] openssl-libs-1:3.2.2-9.fc41.i 100% | 44.3 MiB/s | 2.3 MiB | 00m00s [ 35/153] mpfr-0:4.2.1-5.fc41.i686 100% | 17.9 MiB/s | 385.0 KiB | 00m00s [ 36/153] readline-0:8.2-10.fc41.i686 100% | 11.9 MiB/s | 218.8 KiB | 00m00s [ 37/153] pcre2-0:10.44-1.fc41.1.i686 100% | 14.7 MiB/s | 240.0 KiB | 00m00s [ 38/153] glibc-common-0:2.40-3.fc41.i6 100% | 20.3 MiB/s | 414.9 KiB | 00m00s [ 39/153] ed-0:1.20.2-2.fc41.i686 100% | 5.0 MiB/s | 81.2 KiB | 00m00s [ 40/153] ansible-srpm-macros-0:1-16.fc 100% | 1.8 MiB/s | 20.8 KiB | 00m00s [ 41/153] build-reproducibility-srpm-ma 100% | 1.0 MiB/s | 10.6 KiB | 00m00s [ 42/153] dwz-0:0.15-7.fc41.i686 100% | 13.0 MiB/s | 145.9 KiB | 00m00s [ 43/153] efi-srpm-macros-0:5-12.fc41.n 100% | 2.0 MiB/s | 22.4 KiB | 00m00s [ 44/153] file-0:5.45-7.fc41.i686 100% | 4.4 MiB/s | 49.1 KiB | 00m00s [ 45/153] fonts-srpm-macros-1:2.0.5-17. 100% | 2.6 MiB/s | 27.0 KiB | 00m00s [ 46/153] fpc-srpm-macros-0:1.3-13.fc41 100% | 796.2 KiB/s | 8.0 KiB | 00m00s [ 47/153] forge-srpm-macros-0:0.3.2-1.f 100% | 1.6 MiB/s | 19.7 KiB | 00m00s [ 48/153] ghc-srpm-macros-0:1.9.1-2.fc4 100% | 754.7 KiB/s | 9.1 KiB | 00m00s [ 49/153] gnat-srpm-macros-0:6-6.fc41.n 100% | 895.2 KiB/s | 9.0 KiB | 00m00s [ 50/153] go-srpm-macros-0:3.6.0-3.fc41 100% | 2.7 MiB/s | 28.0 KiB | 00m00s [ 51/153] kernel-srpm-macros-0:1.0-24.f 100% | 616.8 KiB/s | 9.9 KiB | 00m00s [ 52/153] lua-srpm-macros-0:1-14.fc41.n 100% | 807.2 KiB/s | 8.9 KiB | 00m00s [ 53/153] ocaml-srpm-macros-0:10-3.fc41 100% | 766.6 KiB/s | 9.2 KiB | 00m00s [ 54/153] openblas-srpm-macros-0:2-18.f 100% | 701.3 KiB/s | 7.7 KiB | 00m00s [ 55/153] package-notes-srpm-macros-0:0 100% | 982.9 KiB/s | 9.8 KiB | 00m00s [ 56/153] perl-srpm-macros-0:1-56.fc41. 100% | 851.3 KiB/s | 8.5 KiB | 00m00s [ 57/153] pyproject-srpm-macros-0:1.15. 100% | 1.1 MiB/s | 13.6 KiB | 00m00s [ 58/153] python-srpm-macros-0:3.13-3.f 100% | 2.3 MiB/s | 23.7 KiB | 00m00s [ 59/153] qt5-srpm-macros-0:5.15.15-1.f 100% | 741.5 KiB/s | 8.9 KiB | 00m00s [ 60/153] qt6-srpm-macros-0:6.7.2-3.fc4 100% | 912.7 KiB/s | 9.1 KiB | 00m00s [ 61/153] rpm-0:4.19.94-1.fc41.i686 100% | 30.0 MiB/s | 522.0 KiB | 00m00s [ 62/153] rust-srpm-macros-0:26.3-3.fc4 100% | 807.2 KiB/s | 12.1 KiB | 00m00s [ 63/153] zig-srpm-macros-0:1-3.fc41.no 100% | 812.3 KiB/s | 8.1 KiB | 00m00s [ 64/153] zip-0:3.0-41.fc41.i686 100% | 16.3 MiB/s | 267.5 KiB | 00m00s [ 65/153] debugedit-0:5.0-17.fc41.i686 100% | 5.3 MiB/s | 81.1 KiB | 00m00s [ 66/153] elfutils-libelf-0:0.191-8.fc4 100% | 7.7 MiB/s | 214.0 KiB | 00m00s [ 67/153] elfutils-0:0.191-8.fc41.i686 100% | 16.1 MiB/s | 561.9 KiB | 00m00s [ 68/153] libarchive-0:3.7.4-3.fc41.i68 100% | 15.2 MiB/s | 451.3 KiB | 00m00s [ 69/153] pkgconf-pkg-config-0:2.3.0-1. 100% | 382.8 KiB/s | 10.0 KiB | 00m00s [ 70/153] popt-0:1.19-7.fc41.i686 100% | 2.5 MiB/s | 61.5 KiB | 00m00s [ 71/153] binutils-0:2.43.1-2.fc41.i686 100% | 56.0 MiB/s | 5.9 MiB | 00m00s [ 72/153] rpm-build-libs-0:4.19.94-1.fc 100% | 3.7 MiB/s | 105.4 KiB | 00m00s [ 73/153] rpm-libs-0:4.19.94-1.fc41.i68 100% | 22.1 MiB/s | 340.0 KiB | 00m00s [ 74/153] libeconf-0:0.6.2-3.fc41.i686 100% | 3.0 MiB/s | 34.1 KiB | 00m00s [ 75/153] zstd-0:1.5.6-2.fc41.i686 100% | 29.7 MiB/s | 455.8 KiB | 00m00s [ 76/153] libsemanage-0:3.7-2.fc41.i686 100% | 8.8 MiB/s | 125.8 KiB | 00m00s [ 77/153] libxcrypt-0:4.4.36-7.fc41.i68 100% | 9.8 MiB/s | 120.6 KiB | 00m00s [ 78/153] pam-libs-0:1.6.1-5.fc41.i686 100% | 4.5 MiB/s | 59.7 KiB | 00m00s [ 79/153] setup-0:2.15.0-5.fc41.noarch 100% | 12.1 MiB/s | 148.3 KiB | 00m00s [ 80/153] authselect-libs-0:1.5.0-7.fc4 100% | 15.6 MiB/s | 207.5 KiB | 00m00s [ 81/153] libblkid-0:2.40.2-4.fc41.i686 100% | 9.6 MiB/s | 137.3 KiB | 00m00s [ 82/153] libfdisk-0:2.40.2-4.fc41.i686 100% | 11.5 MiB/s | 176.0 KiB | 00m00s [ 83/153] libmount-0:2.40.2-4.fc41.i686 100% | 11.4 MiB/s | 163.0 KiB | 00m00s [ 84/153] libsmartcols-0:2.40.2-4.fc41. 100% | 6.5 MiB/s | 86.3 KiB | 00m00s [ 85/153] libuuid-0:2.40.2-4.fc41.i686 100% | 2.1 MiB/s | 30.6 KiB | 00m00s [ 86/153] libutempter-0:1.2.1-15.fc41.i 100% | 1.8 MiB/s | 26.9 KiB | 00m00s [ 87/153] pam-0:1.6.1-5.fc41.i686 100% | 27.3 MiB/s | 531.6 KiB | 00m00s [ 88/153] util-linux-core-0:2.40.2-4.fc 100% | 29.1 MiB/s | 536.5 KiB | 00m00s [ 89/153] zlib-ng-compat-0:2.1.7-3.fc41 100% | 5.3 MiB/s | 81.9 KiB | 00m00s [ 90/153] systemd-libs-0:256.6-1.fc41.i 100% | 26.0 MiB/s | 773.2 KiB | 00m00s [ 91/153] xz-libs-1:5.6.2-2.fc41.i686 100% | 9.2 MiB/s | 122.7 KiB | 00m00s [ 92/153] basesystem-0:11-21.fc41.noarc 100% | 670.2 KiB/s | 7.4 KiB | 00m00s [ 93/153] libgcc-0:14.2.1-3.fc41.i686 100% | 6.2 MiB/s | 151.3 KiB | 00m00s [ 94/153] glibc-gconv-extra-0:2.40-3.fc 100% | 47.8 MiB/s | 1.7 MiB | 00m00s [ 95/153] ncurses-base-0:6.5-2.20240629 100% | 3.1 MiB/s | 63.8 KiB | 00m00s [ 96/153] libsepol-0:3.7-2.fc41.i686 100% | 15.8 MiB/s | 355.7 KiB | 00m00s [ 97/153] crypto-policies-0:20240826-1. 100% | 3.8 MiB/s | 69.8 KiB | 00m00s [ 98/153] ca-certificates-0:2024.2.69_v 100% | 30.4 MiB/s | 871.2 KiB | 00m00s [ 99/153] pcre2-syntax-0:10.44-1.fc41.1 100% | 12.2 MiB/s | 149.9 KiB | 00m00s [100/153] fedora-repos-0:41-0.5.noarch 100% | 705.1 KiB/s | 9.2 KiB | 00m00s [101/153] add-determinism-0:0.3.6-1.fc4 100% | 42.4 MiB/s | 868.7 KiB | 00m00s [102/153] file-libs-0:5.45-7.fc41.i686 100% | 30.1 MiB/s | 770.6 KiB | 00m00s [103/153] curl-0:8.9.1-2.fc41.i686 100% | 11.6 MiB/s | 321.3 KiB | 00m00s [104/153] alternatives-0:1.30-1.fc41.i6 100% | 2.8 MiB/s | 42.8 KiB | 00m00s [105/153] elfutils-debuginfod-client-0: 100% | 3.7 MiB/s | 37.6 KiB | 00m00s [106/153] jansson-0:2.13.1-10.fc41.i686 100% | 4.5 MiB/s | 45.9 KiB | 00m00s [107/153] elfutils-libs-0:0.191-8.fc41. 100% | 18.9 MiB/s | 290.9 KiB | 00m00s [108/153] libstdc++-0:14.2.1-3.fc41.i68 100% | 32.1 MiB/s | 954.7 KiB | 00m00s [109/153] libzstd-0:1.5.6-2.fc41.i686 100% | 11.6 MiB/s | 285.8 KiB | 00m00s [110/153] libxml2-0:2.12.8-2.fc41.i686 100% | 39.6 MiB/s | 730.6 KiB | 00m00s [111/153] lz4-libs-0:1.10.0-1.fc41.i686 100% | 6.5 MiB/s | 73.5 KiB | 00m00s [112/153] pkgconf-0:2.3.0-1.fc41.i686 100% | 3.4 MiB/s | 45.5 KiB | 00m00s [113/153] pkgconf-m4-0:2.3.0-1.fc41.noa 100% | 1.2 MiB/s | 14.3 KiB | 00m00s [114/153] libgomp-0:14.2.1-3.fc41.i686 100% | 17.4 MiB/s | 356.5 KiB | 00m00s [115/153] lua-libs-0:5.4.6-6.fc41.i686 100% | 8.1 MiB/s | 149.0 KiB | 00m00s [116/153] rpm-sequoia-0:1.7.0-2.fc41.i6 100% | 29.9 MiB/s | 980.1 KiB | 00m00s [117/153] authselect-0:1.5.0-7.fc41.i68 100% | 5.8 MiB/s | 142.3 KiB | 00m00s [118/153] gdbm-1:1.23-7.fc41.i686 100% | 7.3 MiB/s | 149.5 KiB | 00m00s [119/153] sqlite-libs-0:3.46.1-1.fc41.i 100% | 16.4 MiB/s | 756.0 KiB | 00m00s [120/153] gdbm-libs-1:1.23-7.fc41.i686 100% | 2.9 MiB/s | 59.8 KiB | 00m00s [121/153] libnsl2-0:2.0.1-2.fc41.i686 100% | 2.1 MiB/s | 30.7 KiB | 00m00s [122/153] libpwquality-0:1.4.5-11.fc41. 100% | 7.6 MiB/s | 109.0 KiB | 00m00s [123/153] libtirpc-0:1.3.5-0.fc41.i686 100% | 7.1 MiB/s | 102.0 KiB | 00m00s [124/153] libffi-0:3.4.6-3.fc41.i686 100% | 2.2 MiB/s | 38.0 KiB | 00m00s [125/153] p11-kit-0:0.25.5-3.fc41.i686 100% | 26.1 MiB/s | 481.9 KiB | 00m00s [126/153] p11-kit-trust-0:0.25.5-3.fc41 100% | 7.5 MiB/s | 137.8 KiB | 00m00s [127/153] fedora-gpg-keys-0:41-0.5.noar 100% | 9.3 MiB/s | 123.4 KiB | 00m00s [128/153] elfutils-default-yama-scope-0 100% | 1.2 MiB/s | 12.3 KiB | 00m00s [129/153] cracklib-0:2.9.11-6.fc41.i686 100% | 7.3 MiB/s | 82.5 KiB | 00m00s [130/153] libpkgconf-0:2.3.0-1.fc41.i68 100% | 1.5 MiB/s | 41.7 KiB | 00m00s [131/153] krb5-libs-0:1.21.3-2.fc41.i68 100% | 37.4 MiB/s | 804.5 KiB | 00m00s [132/153] libcom_err-0:1.47.1-3.fc41.i6 100% | 2.4 MiB/s | 26.9 KiB | 00m00s [133/153] libtasn1-0:4.19.0-9.fc41.i686 100% | 6.7 MiB/s | 75.3 KiB | 00m00s [134/153] keyutils-libs-0:1.6.3-4.fc41. 100% | 3.1 MiB/s | 32.0 KiB | 00m00s [135/153] libverto-0:0.3.2-9.fc41.i686 100% | 1.9 MiB/s | 21.2 KiB | 00m00s [136/153] fedora-release-identity-basic 100% | 1.1 MiB/s | 12.8 KiB | 00m00s [137/153] libcap-ng-0:0.8.5-3.fc41.i686 100% | 987.7 KiB/s | 33.6 KiB | 00m00s [138/153] audit-libs-0:4.0.2-1.fc41.i68 100% | 2.7 MiB/s | 129.5 KiB | 00m00s [139/153] xxhash-libs-0:0.8.2-3.fc41.i6 100% | 2.5 MiB/s | 46.8 KiB | 00m00s [140/153] libcurl-0:8.9.1-2.fc41.i686 100% | 15.2 MiB/s | 389.6 KiB | 00m00s [141/153] libbrotli-0:1.1.0-5.fc41.i686 100% | 13.8 MiB/s | 339.4 KiB | 00m00s [142/153] gdb-minimal-0:15.1-1.fc41.i68 100% | 56.2 MiB/s | 4.7 MiB | 00m00s [143/153] libnghttp2-0:1.62.1-2.fc41.i6 100% | 4.5 MiB/s | 82.4 KiB | 00m00s [144/153] libidn2-0:2.3.7-2.fc41.i686 100% | 3.9 MiB/s | 113.0 KiB | 00m00s [145/153] libpsl-0:0.21.5-4.fc41.i686 100% | 4.9 MiB/s | 64.7 KiB | 00m00s [146/153] openldap-0:2.6.8-5.fc41.i686 100% | 14.8 MiB/s | 272.3 KiB | 00m00s [147/153] libssh-0:0.10.6-8.fc41.i686 100% | 10.5 MiB/s | 226.7 KiB | 00m00s [148/153] libunistring-0:1.1-8.fc41.i68 100% | 33.8 MiB/s | 553.3 KiB | 00m00s [149/153] publicsuffix-list-dafsa-0:202 100% | 2.6 MiB/s | 58.3 KiB | 00m00s [150/153] libssh-config-0:0.10.6-8.fc41 100% | 462.1 KiB/s | 9.2 KiB | 00m00s [151/153] cyrus-sasl-lib-0:2.1.28-27.fc 100% | 29.0 MiB/s | 860.0 KiB | 00m00s [152/153] libtool-ltdl-0:2.4.7-12.fc41. 100% | 1.7 MiB/s | 37.7 KiB | 00m00s [153/153] libevent-0:2.1.12-14.fc41.i68 100% | 11.3 MiB/s | 277.0 KiB | 00m00s -------------------------------------------------------------------------------- [153/153] Total 100% | 45.4 MiB/s | 53.5 MiB | 00m01s Running transaction [ 1/155] Verify package files 100% | 757.0 B/s | 153.0 B | 00m00s [ 2/155] Prepare transaction 100% | 1.8 KiB/s | 153.0 B | 00m00s [ 3/155] Installing libssh-config-0:0. 100% | 796.9 KiB/s | 816.0 B | 00m00s [ 4/155] Installing publicsuffix-list- 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 5/155] Installing fedora-release-ide 100% | 0.0 B/s | 940.0 B | 00m00s [ 6/155] Installing fedora-gpg-keys-0: 100% | 21.0 MiB/s | 172.2 KiB | 00m00s [ 7/155] Installing fedora-repos-0:41- 100% | 0.0 B/s | 5.7 KiB | 00m00s [ 8/155] Installing fedora-release-com 100% | 11.6 MiB/s | 23.7 KiB | 00m00s [ 9/155] Installing fedora-release-0:4 100% | 0.0 B/s | 124.0 B | 00m00s [ 10/155] Installing setup-0:2.15.0-5.f 100% | 54.5 MiB/s | 726.1 KiB | 00m00s [ 11/155] Installing filesystem-0:3.18- 100% | 1.7 MiB/s | 212.0 KiB | 00m00s [ 12/155] Installing basesystem-0:11-21 100% | 0.0 B/s | 124.0 B | 00m00s [ 13/155] Installing pkgconf-m4-0:2.3.0 100% | 0.0 B/s | 14.8 KiB | 00m00s [ 14/155] Installing pcre2-syntax-0:10. 100% | 124.1 MiB/s | 254.1 KiB | 00m00s [ 15/155] Installing ncurses-base-0:6.5 100% | 42.9 MiB/s | 351.7 KiB | 00m00s [ 16/155] Installing rust-srpm-macros-0 100% | 0.0 B/s | 5.6 KiB | 00m00s [ 17/155] Installing qt6-srpm-macros-0: 100% | 0.0 B/s | 732.0 B | 00m00s [ 18/155] Installing qt5-srpm-macros-0: 100% | 0.0 B/s | 776.0 B | 00m00s [ 19/155] Installing perl-srpm-macros-0 100% | 0.0 B/s | 1.1 KiB | 00m00s [ 20/155] Installing package-notes-srpm 100% | 0.0 B/s | 2.0 KiB | 00m00s [ 21/155] Installing openblas-srpm-macr 100% | 0.0 B/s | 392.0 B | 00m00s [ 22/155] Installing ocaml-srpm-macros- 100% | 0.0 B/s | 2.2 KiB | 00m00s [ 23/155] Installing kernel-srpm-macros 100% | 0.0 B/s | 2.3 KiB | 00m00s [ 24/155] Installing gnat-srpm-macros-0 100% | 0.0 B/s | 1.3 KiB | 00m00s [ 25/155] Installing ghc-srpm-macros-0: 100% | 0.0 B/s | 1.0 KiB | 00m00s [ 26/155] Installing fpc-srpm-macros-0: 100% | 0.0 B/s | 420.0 B | 00m00s [ 27/155] Installing ansible-srpm-macro 100% | 35.4 MiB/s | 36.2 KiB | 00m00s [ 28/155] Installing coreutils-common-0 100% | 266.4 MiB/s | 11.2 MiB | 00m00s [ 29/155] Installing libgcc-0:14.2.1-3. 100% | 148.1 MiB/s | 303.4 KiB | 00m00s [ 30/155] Installing glibc-minimal-lang 100% | 0.0 B/s | 124.0 B | 00m00s [ 31/155] Installing ncurses-libs-0:6.5 100% | 159.1 MiB/s | 977.6 KiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [ 32/155] Installing glibc-0:2.40-3.fc4 100% | 134.7 MiB/s | 5.5 MiB | 00m00s [ 33/155] Installing bash-0:5.2.32-1.fc 100% | 267.8 MiB/s | 8.3 MiB | 00m00s [ 34/155] Installing glibc-common-0:2.4 100% | 115.6 MiB/s | 1.0 MiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [ 35/155] Installing glibc-gconv-extra- 100% | 124.4 MiB/s | 7.5 MiB | 00m00s [ 36/155] Installing zlib-ng-compat-0:2 100% | 146.7 MiB/s | 150.2 KiB | 00m00s [ 37/155] Installing bzip2-libs-0:1.0.8 100% | 75.3 MiB/s | 77.1 KiB | 00m00s [ 38/155] Installing xz-libs-1:5.6.2-2. 100% | 112.7 MiB/s | 230.9 KiB | 00m00s [ 39/155] Installing readline-0:8.2-10. 100% | 152.2 MiB/s | 467.6 KiB | 00m00s [ 40/155] Installing popt-0:1.19-7.fc41 100% | 27.8 MiB/s | 142.6 KiB | 00m00s [ 41/155] Installing libuuid-0:2.40.2-4 100% | 44.6 MiB/s | 45.7 KiB | 00m00s [ 42/155] Installing libblkid-0:2.40.2- 100% | 139.9 MiB/s | 286.5 KiB | 00m00s [ 43/155] Installing gmp-1:6.3.0-2.fc41 100% | 241.1 MiB/s | 740.7 KiB | 00m00s [ 44/155] Installing libattr-0:2.5.2-4. 100% | 24.1 MiB/s | 24.7 KiB | 00m00s [ 45/155] Installing libacl-0:2.3.2-2.f 100% | 39.2 MiB/s | 40.1 KiB | 00m00s [ 46/155] Installing libxcrypt-0:4.4.36 100% | 137.2 MiB/s | 280.9 KiB | 00m00s [ 47/155] Installing libstdc++-0:14.2.1 100% | 255.2 MiB/s | 2.8 MiB | 00m00s [ 48/155] Installing libzstd-0:1.5.6-2. 100% | 237.1 MiB/s | 728.4 KiB | 00m00s [ 49/155] Installing elfutils-libelf-0: 100% | 294.1 MiB/s | 1.2 MiB | 00m00s [ 50/155] Installing libeconf-0:0.6.2-3 100% | 61.4 MiB/s | 62.9 KiB | 00m00s [ 51/155] Installing gdbm-libs-1:1.23-7 100% | 10.3 MiB/s | 126.3 KiB | 00m00s [ 52/155] Installing crypto-policies-0: 100% | 15.9 MiB/s | 163.2 KiB | 00m00s [ 53/155] Installing dwz-0:0.15-7.fc41. 100% | 161.3 MiB/s | 330.3 KiB | 00m00s [ 54/155] Installing mpfr-0:4.2.1-5.fc4 100% | 236.4 MiB/s | 968.2 KiB | 00m00s [ 55/155] Installing gawk-0:5.3.0-4.fc4 100% | 173.1 MiB/s | 1.7 MiB | 00m00s [ 56/155] Installing unzip-0:6.0-64.fc4 100% | 195.2 MiB/s | 399.8 KiB | 00m00s [ 57/155] Installing file-libs-0:5.45-7 100% | 473.6 MiB/s | 9.9 MiB | 00m00s [ 58/155] Installing file-0:5.45-7.fc41 100% | 93.8 MiB/s | 96.0 KiB | 00m00s [ 59/155] Installing pcre2-0:10.44-1.fc 100% | 215.3 MiB/s | 661.5 KiB | 00m00s [ 60/155] Installing grep-0:3.11-9.fc41 100% | 125.8 MiB/s | 1.0 MiB | 00m00s [ 61/155] Installing xz-1:5.6.2-2.fc41. 100% | 134.1 MiB/s | 1.2 MiB | 00m00s [ 62/155] Installing libsmartcols-0:2.4 100% | 176.6 MiB/s | 180.9 KiB | 00m00s [ 63/155] Installing libsepol-0:3.7-2.f 100% | 284.6 MiB/s | 874.4 KiB | 00m00s [ 64/155] Installing libselinux-0:3.7-5 100% | 189.0 MiB/s | 193.5 KiB | 00m00s [ 65/155] Installing sed-0:4.9-3.fc41.i 100% | 121.2 MiB/s | 868.8 KiB | 00m00s [ 66/155] Installing findutils-1:4.10.0 100% | 208.9 MiB/s | 1.9 MiB | 00m00s [ 67/155] Installing libmount-0:2.40.2- 100% | 189.5 MiB/s | 388.1 KiB | 00m00s [ 68/155] Installing alternatives-0:1.3 100% | 65.4 MiB/s | 67.0 KiB | 00m00s [ 69/155] Installing lz4-libs-0:1.10.0- 100% | 142.4 MiB/s | 145.9 KiB | 00m00s [ 70/155] Installing lua-libs-0:5.4.6-6 100% | 151.3 MiB/s | 309.8 KiB | 00m00s [ 71/155] Installing libffi-0:3.4.6-3.f 100% | 81.0 MiB/s | 82.9 KiB | 00m00s [ 72/155] Installing libcom_err-0:1.47. 100% | 58.2 MiB/s | 59.6 KiB | 00m00s [ 73/155] Installing libtasn1-0:4.19.0- 100% | 88.3 MiB/s | 180.8 KiB | 00m00s [ 74/155] Installing p11-kit-0:0.25.5-3 100% | 166.6 MiB/s | 2.3 MiB | 00m00s [ 75/155] Installing libcap-ng-0:0.8.5- 100% | 71.7 MiB/s | 73.5 KiB | 00m00s [ 76/155] Installing audit-libs-0:4.0.2 100% | 167.9 MiB/s | 343.9 KiB | 00m00s [ 77/155] Installing pam-libs-0:1.6.1-5 100% | 131.9 MiB/s | 135.1 KiB | 00m00s [ 78/155] Installing libcap-0:2.70-4.fc 100% | 68.4 MiB/s | 210.0 KiB | 00m00s [ 79/155] Installing systemd-libs-0:256 100% | 252.6 MiB/s | 2.0 MiB | 00m00s [ 80/155] Installing libunistring-0:1.1 100% | 289.0 MiB/s | 1.7 MiB | 00m00s [ 81/155] Installing elfutils-default-y 100% | 227.0 KiB/s | 2.0 KiB | 00m00s [ 82/155] Installing elfutils-libs-0:0. 100% | 171.5 MiB/s | 702.6 KiB | 00m00s [ 83/155] Installing libidn2-0:2.3.7-2. 100% | 80.6 MiB/s | 330.3 KiB | 00m00s [ 84/155] Installing libpsl-0:0.21.5-4. 100% | 75.1 MiB/s | 76.9 KiB | 00m00s [ 85/155] Installing util-linux-core-0: 100% | 125.9 MiB/s | 1.4 MiB | 00m00s [ 86/155] Installing libsemanage-0:3.7- 100% | 99.6 MiB/s | 305.9 KiB | 00m00s [ 87/155] Installing shadow-utils-2:4.1 100% | 84.3 MiB/s | 4.0 MiB | 00m00s [ 88/155] Installing libutempter-0:1.2. 100% | 28.4 MiB/s | 58.1 KiB | 00m00s [ 89/155] Installing p11-kit-trust-0:0. 100% | 25.3 MiB/s | 363.2 KiB | 00m00s [ 90/155] Installing openssl-libs-1:3.2 100% | 262.2 MiB/s | 6.3 MiB | 00m00s [ 91/155] Installing coreutils-0:9.5-10 100% | 152.8 MiB/s | 5.7 MiB | 00m00s [ 92/155] Installing ca-certificates-0: 100% | 1.9 MiB/s | 2.4 MiB | 00m01s [ 93/155] Installing gzip-0:1.13-2.fc41 100% | 96.1 MiB/s | 393.6 KiB | 00m00s [ 94/155] Installing authselect-libs-0: 100% | 90.8 MiB/s | 836.4 KiB | 00m00s [ 95/155] Installing cracklib-0:2.9.11- 100% | 34.5 MiB/s | 247.1 KiB | 00m00s [ 96/155] Installing libpwquality-0:1.4 100% | 51.6 MiB/s | 423.0 KiB | 00m00s [ 97/155] Installing rpm-sequoia-0:1.7. 100% | 262.6 MiB/s | 2.6 MiB | 00m00s [ 98/155] Installing libevent-0:2.1.12- 100% | 233.4 MiB/s | 955.9 KiB | 00m00s [ 99/155] Installing zstd-0:1.5.6-2.fc4 100% | 260.6 MiB/s | 1.6 MiB | 00m00s [100/155] Installing tar-2:1.35-4.fc41. 100% | 230.7 MiB/s | 3.0 MiB | 00m00s [101/155] Installing zip-0:3.0-41.fc41. 100% | 173.6 MiB/s | 711.0 KiB | 00m00s [102/155] Installing gdbm-1:1.23-7.fc41 100% | 111.0 MiB/s | 454.7 KiB | 00m00s [103/155] Installing cyrus-sasl-lib-0:2 100% | 248.1 MiB/s | 2.5 MiB | 00m00s [104/155] Installing libfdisk-0:2.40.2- 100% | 200.9 MiB/s | 411.5 KiB | 00m00s [105/155] Installing libxml2-0:2.12.8-2 100% | 258.7 MiB/s | 1.8 MiB | 00m00s [106/155] Installing libarchive-0:3.7.4 100% | 194.6 MiB/s | 996.4 KiB | 00m00s [107/155] Installing bzip2-0:1.0.8-19.f 100% | 48.1 MiB/s | 98.4 KiB | 00m00s [108/155] Installing add-determinism-0: 100% | 258.9 MiB/s | 2.1 MiB | 00m00s [109/155] Installing build-reproducibil 100% | 0.0 B/s | 1.0 KiB | 00m00s [110/155] Installing sqlite-libs-0:3.46 100% | 250.0 MiB/s | 1.5 MiB | 00m00s [111/155] Installing rpm-libs-0:4.19.94 100% | 187.1 MiB/s | 766.4 KiB | 00m00s [112/155] Installing ed-0:1.20.2-2.fc41 100% | 70.3 MiB/s | 144.0 KiB | 00m00s [113/155] Installing patch-0:2.7.6-25.f 100% | 146.2 MiB/s | 299.5 KiB | 00m00s [114/155] Installing cpio-0:2.15-2.fc41 100% | 157.9 MiB/s | 1.1 MiB | 00m00s [115/155] Installing diffutils-0:3.10-8 100% | 177.2 MiB/s | 1.6 MiB | 00m00s [116/155] Installing jansson-0:2.13.1-1 100% | 86.9 MiB/s | 89.0 KiB | 00m00s [117/155] Installing libgomp-0:14.2.1-3 100% | 255.8 MiB/s | 523.9 KiB | 00m00s [118/155] Installing rpm-build-libs-0:4 100% | 205.3 MiB/s | 210.2 KiB | 00m00s [119/155] Installing libpkgconf-0:2.3.0 100% | 79.9 MiB/s | 81.8 KiB | 00m00s [120/155] Installing pkgconf-0:2.3.0-1. 100% | 43.7 MiB/s | 89.5 KiB | 00m00s [121/155] Installing pkgconf-pkg-config 100% | 0.0 B/s | 1.8 KiB | 00m00s [122/155] Installing keyutils-libs-0:1. 100% | 57.7 MiB/s | 59.1 KiB | 00m00s [123/155] Installing libverto-0:0.3.2-9 100% | 29.8 MiB/s | 30.6 KiB | 00m00s [124/155] Installing krb5-libs-0:1.21.3 100% | 212.4 MiB/s | 2.3 MiB | 00m00s [125/155] Installing libtirpc-0:1.3.5-0 100% | 105.3 MiB/s | 215.6 KiB | 00m00s [126/155] Installing libnsl2-0:2.0.1-2. 100% | 56.9 MiB/s | 58.3 KiB | 00m00s [127/155] Installing pam-0:1.6.1-5.fc41 100% | 78.7 MiB/s | 1.8 MiB | 00m00s [128/155] Installing libssh-0:0.10.6-8. 100% | 178.8 MiB/s | 549.4 KiB | 00m00s [129/155] Installing xxhash-libs-0:0.8. 100% | 114.5 MiB/s | 117.3 KiB | 00m00s [130/155] Installing libbrotli-0:1.1.0- 100% | 210.4 MiB/s | 861.8 KiB | 00m00s [131/155] Installing libnghttp2-0:1.62. 100% | 170.5 MiB/s | 174.6 KiB | 00m00s [132/155] Installing libtool-ltdl-0:2.4 100% | 68.9 MiB/s | 70.6 KiB | 00m00s [133/155] Installing openldap-0:2.6.8-5 100% | 166.4 MiB/s | 681.5 KiB | 00m00s [134/155] Installing libcurl-0:8.9.1-2. 100% | 206.8 MiB/s | 847.2 KiB | 00m00s [135/155] Installing elfutils-debuginfo 100% | 28.0 MiB/s | 57.3 KiB | 00m00s [136/155] Installing binutils-0:2.43.1- 100% | 262.2 MiB/s | 25.4 MiB | 00m00s [137/155] Installing elfutils-0:0.191-8 100% | 230.9 MiB/s | 2.5 MiB | 00m00s [138/155] Installing gdb-minimal-0:15.1 100% | 283.3 MiB/s | 13.6 MiB | 00m00s [139/155] Installing debugedit-0:5.0-17 100% | 95.5 MiB/s | 195.6 KiB | 00m00s [140/155] Installing curl-0:8.9.1-2.fc4 100% | 35.6 MiB/s | 801.9 KiB | 00m00s [141/155] Installing rpm-0:4.19.94-1.fc 100% | 92.1 MiB/s | 2.5 MiB | 00m00s [142/155] Installing efi-srpm-macros-0: 100% | 40.2 MiB/s | 41.2 KiB | 00m00s [143/155] Installing lua-srpm-macros-0: 100% | 1.9 MiB/s | 1.9 KiB | 00m00s [144/155] Installing zig-srpm-macros-0: 100% | 0.0 B/s | 1.7 KiB | 00m00s [145/155] Installing fonts-srpm-macros- 100% | 55.7 MiB/s | 57.0 KiB | 00m00s [146/155] Installing forge-srpm-macros- 100% | 39.4 MiB/s | 40.4 KiB | 00m00s [147/155] Installing go-srpm-macros-0:3 100% | 60.5 MiB/s | 62.0 KiB | 00m00s [148/155] Installing python-srpm-macros 100% | 50.9 MiB/s | 52.2 KiB | 00m00s [149/155] Installing redhat-rpm-config- 100% | 61.9 MiB/s | 190.1 KiB | 00m00s [150/155] Installing rpm-build-0:4.19.9 100% | 45.6 MiB/s | 186.7 KiB | 00m00s [151/155] Installing pyproject-srpm-mac 100% | 2.4 MiB/s | 2.5 KiB | 00m00s [152/155] Installing util-linux-0:2.40. 100% | 82.1 MiB/s | 3.5 MiB | 00m00s [153/155] Installing authselect-0:1.5.0 100% | 40.3 MiB/s | 165.0 KiB | 00m00s [154/155] Installing which-0:2.21-42.fc 100% | 79.2 MiB/s | 81.1 KiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [155/155] Installing info-0:7.1-3.fc41. 100% | 228.4 KiB/s | 360.8 KiB | 00m02s Warning: skipped PGP checks for 153 packages from repositories: copr_base, local Complete! Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: add-determinism-0.3.6-1.fc41.i686 alternatives-1.30-1.fc41.i686 ansible-srpm-macros-1-16.fc41.noarch audit-libs-4.0.2-1.fc41.i686 authselect-1.5.0-7.fc41.i686 authselect-libs-1.5.0-7.fc41.i686 basesystem-11-21.fc41.noarch bash-5.2.32-1.fc41.i686 binutils-2.43.1-2.fc41.i686 build-reproducibility-srpm-macros-0.3.6-1.fc41.noarch bzip2-1.0.8-19.fc41.i686 bzip2-libs-1.0.8-19.fc41.i686 ca-certificates-2024.2.69_v8.0.401-1.0.fc41.noarch coreutils-9.5-10.fc41.i686 coreutils-common-9.5-10.fc41.i686 cpio-2.15-2.fc41.i686 cracklib-2.9.11-6.fc41.i686 crypto-policies-20240826-1.gite824389.fc41.noarch curl-8.9.1-2.fc41.i686 cyrus-sasl-lib-2.1.28-27.fc41.i686 debugedit-5.0-17.fc41.i686 diffutils-3.10-8.fc41.i686 dwz-0.15-7.fc41.i686 ed-1.20.2-2.fc41.i686 efi-srpm-macros-5-12.fc41.noarch elfutils-0.191-8.fc41.i686 elfutils-debuginfod-client-0.191-8.fc41.i686 elfutils-default-yama-scope-0.191-8.fc41.noarch elfutils-libelf-0.191-8.fc41.i686 elfutils-libs-0.191-8.fc41.i686 fedora-gpg-keys-41-0.5.noarch fedora-release-41-0.21.noarch fedora-release-common-41-0.21.noarch fedora-release-identity-basic-41-0.21.noarch fedora-repos-41-0.5.noarch file-5.45-7.fc41.i686 file-libs-5.45-7.fc41.i686 filesystem-3.18-23.fc41.i686 findutils-4.10.0-4.fc41.i686 fonts-srpm-macros-2.0.5-17.fc41.noarch forge-srpm-macros-0.3.2-1.fc41.noarch fpc-srpm-macros-1.3-13.fc41.noarch gawk-5.3.0-4.fc41.i686 gdb-minimal-15.1-1.fc41.i686 gdbm-1.23-7.fc41.i686 gdbm-libs-1.23-7.fc41.i686 ghc-srpm-macros-1.9.1-2.fc41.noarch glibc-2.40-3.fc41.i686 glibc-common-2.40-3.fc41.i686 glibc-gconv-extra-2.40-3.fc41.i686 glibc-minimal-langpack-2.40-3.fc41.i686 gmp-6.3.0-2.fc41.i686 gnat-srpm-macros-6-6.fc41.noarch go-srpm-macros-3.6.0-3.fc41.noarch grep-3.11-9.fc41.i686 gzip-1.13-2.fc41.i686 info-7.1-3.fc41.i686 jansson-2.13.1-10.fc41.i686 kernel-srpm-macros-1.0-24.fc41.noarch keyutils-libs-1.6.3-4.fc41.i686 krb5-libs-1.21.3-2.fc41.i686 libacl-2.3.2-2.fc41.i686 libarchive-3.7.4-3.fc41.i686 libattr-2.5.2-4.fc41.i686 libblkid-2.40.2-4.fc41.i686 libbrotli-1.1.0-5.fc41.i686 libcap-2.70-4.fc41.i686 libcap-ng-0.8.5-3.fc41.i686 libcom_err-1.47.1-3.fc41.i686 libcurl-8.9.1-2.fc41.i686 libeconf-0.6.2-3.fc41.i686 libevent-2.1.12-14.fc41.i686 libfdisk-2.40.2-4.fc41.i686 libffi-3.4.6-3.fc41.i686 libgcc-14.2.1-3.fc41.i686 libgomp-14.2.1-3.fc41.i686 libidn2-2.3.7-2.fc41.i686 libmount-2.40.2-4.fc41.i686 libnghttp2-1.62.1-2.fc41.i686 libnsl2-2.0.1-2.fc41.i686 libpkgconf-2.3.0-1.fc41.i686 libpsl-0.21.5-4.fc41.i686 libpwquality-1.4.5-11.fc41.i686 libselinux-3.7-5.fc41.i686 libsemanage-3.7-2.fc41.i686 libsepol-3.7-2.fc41.i686 libsmartcols-2.40.2-4.fc41.i686 libssh-0.10.6-8.fc41.i686 libssh-config-0.10.6-8.fc41.noarch libstdc++-14.2.1-3.fc41.i686 libtasn1-4.19.0-9.fc41.i686 libtirpc-1.3.5-0.fc41.i686 libtool-ltdl-2.4.7-12.fc41.i686 libunistring-1.1-8.fc41.i686 libutempter-1.2.1-15.fc41.i686 libuuid-2.40.2-4.fc41.i686 libverto-0.3.2-9.fc41.i686 libxcrypt-4.4.36-7.fc41.i686 libxml2-2.12.8-2.fc41.i686 libzstd-1.5.6-2.fc41.i686 lua-libs-5.4.6-6.fc41.i686 lua-srpm-macros-1-14.fc41.noarch lz4-libs-1.10.0-1.fc41.i686 mpfr-4.2.1-5.fc41.i686 ncurses-base-6.5-2.20240629.fc41.noarch ncurses-libs-6.5-2.20240629.fc41.i686 ocaml-srpm-macros-10-3.fc41.noarch openblas-srpm-macros-2-18.fc41.noarch openldap-2.6.8-5.fc41.i686 openssl-libs-3.2.2-9.fc41.i686 p11-kit-0.25.5-3.fc41.i686 p11-kit-trust-0.25.5-3.fc41.i686 package-notes-srpm-macros-0.5-12.fc41.noarch pam-1.6.1-5.fc41.i686 pam-libs-1.6.1-5.fc41.i686 patch-2.7.6-25.fc41.i686 pcre2-10.44-1.fc41.1.i686 pcre2-syntax-10.44-1.fc41.1.noarch perl-srpm-macros-1-56.fc41.noarch pkgconf-2.3.0-1.fc41.i686 pkgconf-m4-2.3.0-1.fc41.noarch pkgconf-pkg-config-2.3.0-1.fc41.i686 popt-1.19-7.fc41.i686 publicsuffix-list-dafsa-20240107-4.fc41.noarch pyproject-srpm-macros-1.15.0-1.fc41.noarch python-srpm-macros-3.13-3.fc41.noarch qt5-srpm-macros-5.15.15-1.fc41.noarch qt6-srpm-macros-6.7.2-3.fc41.noarch readline-8.2-10.fc41.i686 redhat-rpm-config-293-1.fc41.noarch rpm-4.19.94-1.fc41.i686 rpm-build-4.19.94-1.fc41.i686 rpm-build-libs-4.19.94-1.fc41.i686 rpm-libs-4.19.94-1.fc41.i686 rpm-sequoia-1.7.0-2.fc41.i686 rust-srpm-macros-26.3-3.fc41.noarch sed-4.9-3.fc41.i686 setup-2.15.0-5.fc41.noarch shadow-utils-4.15.1-11.fc41.i686 sqlite-libs-3.46.1-1.fc41.i686 systemd-libs-256.6-1.fc41.i686 tar-1.35-4.fc41.i686 unzip-6.0-64.fc41.i686 util-linux-2.40.2-4.fc41.i686 util-linux-core-2.40.2-4.fc41.i686 which-2.21-42.fc41.i686 xxhash-libs-0.8.2-3.fc41.i686 xz-5.6.2-2.fc41.i686 xz-libs-5.6.2-2.fc41.i686 zig-srpm-macros-1-3.fc41.noarch zip-3.0-41.fc41.i686 zlib-ng-compat-2.1.7-3.fc41.i686 zstd-1.5.6-2.fc41.i686 Start: buildsrpm Start: rpmbuild -bs Building target platforms: i686 Building for target i686 Package ruby was not found in the pkg-config search path. Perhaps you should add the directory containing `ruby.pc' to the PKG_CONFIG_PATH environment variable Package 'ruby' not found setting SOURCE_DATE_EPOCH=1725926400 Wrote: /builddir/build/SRPMS/libselinux-3.7-6.fc41.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-41-i686-1728285834.952062/root/var/log/dnf5.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-v5qbdd4p/libselinux/libselinux.spec) Config(child) 0 minutes 25 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/libselinux-3.7-6.fc41.src.rpm) Config(fedora-41-i686) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-i686-bootstrap-1728285834.952062/root. INFO: reusing tmpfs at /var/lib/mock/fedora-41-i686-bootstrap-1728285834.952062/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-i686-1728285834.952062/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.94-1.fc41.x86_64 rpm-sequoia-1.7.0-2.fc41.x86_64 dnf5-5.2.6.2-1.fc41.x86_64 dnf5-plugins-5.2.6.2-1.fc41.x86_64 Finish: chroot init Start: build phase for libselinux-3.7-6.fc41.src.rpm Start: build setup for libselinux-3.7-6.fc41.src.rpm Building target platforms: i686 Building for target i686 Package ruby was not found in the pkg-config search path. Perhaps you should add the directory containing `ruby.pc' to the PKG_CONFIG_PATH environment variable Package 'ruby' not found setting SOURCE_DATE_EPOCH=1725926400 Wrote: /builddir/build/SRPMS/libselinux-3.7-6.fc41.src.rpm Updating and loading repositories: Copr repository 100% | 43.7 KiB/s | 1.5 KiB | 00m00s local 100% | 87.4 KiB/s | 3.5 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: gcc i686 14.2.1-3.fc41 local 101.9 MiB gnupg2 i686 2.4.5-3.fc41 local 9.7 MiB libsepol-static i686 3.7-2.fc41 local 1.4 MiB make i686 1:4.4.1-8.fc41 local 1.8 MiB pcre2-devel i686 10.44-1.fc41.1 local 2.0 MiB python3 i686 3.13.0~rc2-3.fc41 local 31.0 KiB python3-devel i686 3.13.0~rc2-3.fc41 local 1.8 MiB python3-pip noarch 24.2-1.fc41 local 11.4 MiB python3-setuptools noarch 69.2.0-8.fc41 local 7.2 MiB python3-wheel noarch 1:0.43.0-4.fc41 local 516.1 KiB ruby i686 3.3.5-14.fc41 local 88.6 KiB ruby-devel i686 3.3.5-14.fc41 local 1.6 MiB swig i686 4.3.0-1.fc41 copr_base 6.3 MiB systemd i686 256.6-1.fc41 local 16.4 MiB Installing dependencies: annobin-docs noarch 12.69-1.fc41 local 97.7 KiB annobin-plugin-gcc i686 12.69-1.fc41 local 984.1 KiB cpp i686 14.2.1-3.fc41 local 35.6 MiB dbus i686 1:1.14.10-4.fc41 local 0.0 B dbus-broker i686 36-4.fc41 local 389.3 KiB dbus-common noarch 1:1.14.10-4.fc41 local 11.2 KiB expat i686 2.6.3-1.fc41 local 294.0 KiB gcc-plugin-annobin i686 14.2.1-3.fc41 local 55.8 KiB glibc-devel i686 2.40-3.fc41 local 29.0 KiB glibc-headers-x86 noarch 2.40-3.fc41 local 2.2 MiB gnutls i686 3.8.6-7.fc41 local 3.4 MiB json-c i686 0.17-4.fc41 local 89.6 KiB kernel-headers i686 6.11.0-63.fc41 local 6.4 MiB libasan i686 14.2.1-3.fc41 local 1.7 MiB libassuan i686 2.5.7-2.fc41 local 167.1 KiB libatomic i686 14.2.1-3.fc41 local 27.5 KiB libb2 i686 0.98.1-12.fc41 local 53.4 KiB libgcrypt i686 1.11.0-3.fc41 local 1.2 MiB libgpg-error i686 1.50-2.fc41 local 887.9 KiB libksba i686 1.6.7-2.fc41 local 397.9 KiB libmpc i686 1.3.1-6.fc41 local 168.0 KiB libseccomp i686 2.5.5-2.fc41 local 172.6 KiB libsepol-devel i686 3.7-2.fc41 local 120.3 KiB libubsan i686 14.2.1-3.fc41 local 538.6 KiB libxcrypt-devel i686 4.4.36-7.fc41 local 30.3 KiB libyaml i686 0.2.5-15.fc41 local 129.7 KiB mpdecimal i686 2.5.1-16.fc41 local 204.1 KiB nettle i686 3.10-3.fc41 local 791.2 KiB npth i686 1.7-2.fc41 local 48.9 KiB pcre2-utf16 i686 10.44-1.fc41.1 local 593.4 KiB pcre2-utf32 i686 10.44-1.fc41.1 local 561.3 KiB pyproject-rpm-macros noarch 1.15.0-1.fc41 local 109.0 KiB python-pip-wheel noarch 24.2-1.fc41 local 1.2 MiB python-rpm-macros noarch 3.13-3.fc41 local 22.1 KiB python3-libs i686 3.13.0~rc2-3.fc41 local 40.0 MiB python3-packaging noarch 24.1-2.fc41 local 422.3 KiB python3-rpm-generators noarch 14-11.fc41 local 81.7 KiB python3-rpm-macros noarch 3.13-3.fc41 local 6.4 KiB ruby-default-gems noarch 3.3.5-14.fc41 local 76.3 KiB ruby-libs i686 3.3.5-14.fc41 local 13.6 MiB rubygem-io-console i686 0.7.1-14.fc41 local 36.5 KiB rubygem-psych i686 5.1.2-14.fc41 local 135.1 KiB rubygems noarch 3.5.16-14.fc41 local 1.4 MiB rubypick noarch 1.1.1-21.fc41 local 4.4 KiB systemd-pam i686 256.6-1.fc41 local 1.1 MiB systemd-rpm-macros noarch 256.6-1.fc41 local 9.3 KiB tpm2-tss i686 4.1.3-3.fc41 local 1.6 MiB tzdata noarch 2024a-9.fc41 local 1.7 MiB Transaction Summary: Installing: 62 packages Total size of inbound packages is 88 MiB. Need to download 88 MiB. After this operation, 281 MiB extra will be used (install 281 MiB, remove 0 B). [ 1/62] libsepol-static-0:3.7-2.fc41.i6 100% | 2.2 MiB/s | 420.4 KiB | 00m00s [ 2/62] gnupg2-0:2.4.5-3.fc41.i686 100% | 12.2 MiB/s | 2.8 MiB | 00m00s [ 3/62] pcre2-devel-0:10.44-1.fc41.1.i6 100% | 10.2 MiB/s | 489.3 KiB | 00m00s [ 4/62] make-1:4.4.1-8.fc41.i686 100% | 5.4 MiB/s | 589.1 KiB | 00m00s [ 5/62] python3-0:3.13.0~rc2-3.fc41.i68 100% | 1.4 MiB/s | 27.6 KiB | 00m00s [ 6/62] python3-devel-0:3.13.0~rc2-3.fc 100% | 18.4 MiB/s | 357.2 KiB | 00m00s [ 7/62] python3-setuptools-0:69.2.0-8.f 100% | 34.5 MiB/s | 1.4 MiB | 00m00s [ 8/62] python3-wheel-1:0.43.0-4.fc41.n 100% | 8.2 MiB/s | 151.0 KiB | 00m00s [ 9/62] ruby-0:3.3.5-14.fc41.i686 100% | 1.1 MiB/s | 39.3 KiB | 00m00s [10/62] ruby-devel-0:3.3.5-14.fc41.i686 100% | 5.1 MiB/s | 289.5 KiB | 00m00s [11/62] python3-pip-0:24.2-1.fc41.noarc 100% | 13.6 MiB/s | 2.5 MiB | 00m00s [12/62] swig-0:4.3.0-1.fc41.i686 100% | 16.4 MiB/s | 1.6 MiB | 00m00s [13/62] systemd-0:256.6-1.fc41.i686 100% | 34.6 MiB/s | 5.7 MiB | 00m00s [14/62] glibc-devel-0:2.40-3.fc41.i686 100% | 10.0 MiB/s | 133.6 KiB | 00m00s [15/62] libasan-0:14.2.1-3.fc41.i686 100% | 22.6 MiB/s | 533.1 KiB | 00m00s [16/62] libatomic-0:14.2.1-3.fc41.i686 100% | 3.3 MiB/s | 40.1 KiB | 00m00s [17/62] libmpc-0:1.3.1-6.fc41.i686 100% | 5.1 MiB/s | 77.7 KiB | 00m00s [18/62] libubsan-0:14.2.1-3.fc41.i686 100% | 13.5 MiB/s | 248.2 KiB | 00m00s [19/62] gnutls-0:3.8.6-7.fc41.i686 100% | 25.8 MiB/s | 1.1 MiB | 00m00s [20/62] libassuan-0:2.5.7-2.fc41.i686 100% | 6.2 MiB/s | 69.5 KiB | 00m00s [21/62] libgcrypt-0:1.11.0-3.fc41.i686 100% | 22.8 MiB/s | 535.9 KiB | 00m00s [22/62] libgpg-error-0:1.50-2.fc41.i686 100% | 17.7 MiB/s | 235.7 KiB | 00m00s [23/62] libksba-0:1.6.7-2.fc41.i686 100% | 13.3 MiB/s | 162.9 KiB | 00m00s [24/62] npth-0:1.7-2.fc41.i686 100% | 2.2 MiB/s | 25.3 KiB | 00m00s [25/62] tpm2-tss-0:4.1.3-3.fc41.i686 100% | 18.0 MiB/s | 368.3 KiB | 00m00s [26/62] libsepol-devel-0:3.7-2.fc41.i68 100% | 3.3 MiB/s | 40.0 KiB | 00m00s [27/62] pcre2-utf16-0:10.44-1.fc41.1.i6 100% | 14.4 MiB/s | 221.7 KiB | 00m00s [28/62] pcre2-utf32-0:10.44-1.fc41.1.i6 100% | 15.7 MiB/s | 209.6 KiB | 00m00s [29/62] python3-libs-0:3.13.0~rc2-3.fc4 100% | 34.1 MiB/s | 8.9 MiB | 00m00s [30/62] cpp-0:14.2.1-3.fc41.i686 100% | 15.5 MiB/s | 12.0 MiB | 00m01s [31/62] ruby-libs-0:3.3.5-14.fc41.i686 100% | 17.4 MiB/s | 3.6 MiB | 00m00s [32/62] dbus-1:1.14.10-4.fc41.i686 100% | 491.0 KiB/s | 7.9 KiB | 00m00s [33/62] libseccomp-0:2.5.5-2.fc41.i686 100% | 5.0 MiB/s | 72.1 KiB | 00m00s [34/62] systemd-pam-0:256.6-1.fc41.i686 100% | 12.8 MiB/s | 420.1 KiB | 00m00s [35/62] glibc-headers-x86-0:2.40-3.fc41 100% | 16.4 MiB/s | 555.5 KiB | 00m00s [36/62] libxcrypt-devel-0:4.4.36-7.fc41 100% | 2.6 MiB/s | 28.8 KiB | 00m00s [37/62] nettle-0:3.10-3.fc41.i686 100% | 20.6 MiB/s | 442.4 KiB | 00m00s [38/62] json-c-0:0.17-4.fc41.i686 100% | 4.6 MiB/s | 47.3 KiB | 00m00s [39/62] expat-0:2.6.3-1.fc41.i686 100% | 8.3 MiB/s | 118.5 KiB | 00m00s [40/62] kernel-headers-0:6.11.0-63.fc41 100% | 18.2 MiB/s | 1.5 MiB | 00m00s [41/62] libb2-0:0.98.1-12.fc41.i686 100% | 2.6 MiB/s | 28.8 KiB | 00m00s [42/62] mpdecimal-0:2.5.1-16.fc41.i686 100% | 8.2 MiB/s | 91.9 KiB | 00m00s [43/62] tzdata-0:2024a-9.fc41.noarch 100% | 13.1 MiB/s | 430.6 KiB | 00m00s [44/62] dbus-broker-0:36-4.fc41.i686 100% | 14.6 MiB/s | 178.9 KiB | 00m00s [45/62] python-pip-wheel-0:24.2-1.fc41. 100% | 21.9 MiB/s | 1.2 MiB | 00m00s [46/62] dbus-common-1:1.14.10-4.fc41.no 100% | 1.4 MiB/s | 14.7 KiB | 00m00s [47/62] rubygems-0:3.5.16-14.fc41.noarc 100% | 15.6 MiB/s | 352.4 KiB | 00m00s [48/62] rubypick-0:1.1.1-21.fc41.noarch 100% | 901.3 KiB/s | 9.9 KiB | 00m00s [49/62] rubygem-psych-0:5.1.2-14.fc41.i 100% | 1.9 MiB/s | 51.3 KiB | 00m00s [50/62] libyaml-0:0.2.5-15.fc41.i686 100% | 5.5 MiB/s | 62.2 KiB | 00m00s [51/62] ruby-default-gems-0:3.3.5-14.fc 100% | 2.9 MiB/s | 35.9 KiB | 00m00s [52/62] rubygem-io-console-0:0.7.1-14.f 100% | 850.7 KiB/s | 25.5 KiB | 00m00s [53/62] gcc-plugin-annobin-0:14.2.1-3.f 100% | 4.2 MiB/s | 55.4 KiB | 00m00s [54/62] annobin-plugin-gcc-0:12.69-1.fc 100% | 17.3 MiB/s | 971.6 KiB | 00m00s [55/62] annobin-docs-0:12.69-1.fc41.noa 100% | 6.4 MiB/s | 91.8 KiB | 00m00s [56/62] systemd-rpm-macros-0:256.6-1.fc 100% | 2.6 MiB/s | 34.7 KiB | 00m00s [57/62] pyproject-rpm-macros-0:1.15.0-1 100% | 3.3 MiB/s | 43.5 KiB | 00m00s [58/62] python-rpm-macros-0:3.13-3.fc41 100% | 1.6 MiB/s | 17.7 KiB | 00m00s [59/62] python3-rpm-generators-0:14-11. 100% | 2.9 MiB/s | 29.3 KiB | 00m00s [60/62] python3-rpm-macros-0:3.13-3.fc4 100% | 1.1 MiB/s | 12.4 KiB | 00m00s [61/62] python3-packaging-0:24.1-2.fc41 100% | 10.3 MiB/s | 116.2 KiB | 00m00s [62/62] gcc-0:14.2.1-3.fc41.i686 100% | 16.2 MiB/s | 36.7 MiB | 00m02s -------------------------------------------------------------------------------- [62/62] Total 100% | 38.9 MiB/s | 88.4 MiB | 00m02s Running transaction [ 1/64] Verify package files 100% | 209.0 B/s | 62.0 B | 00m00s [ 2/64] Prepare transaction 100% | 601.0 B/s | 62.0 B | 00m00s [ 3/64] Installing ruby-libs-0:3.3.5-14 100% | 180.5 MiB/s | 13.7 MiB | 00m00s [ 4/64] Installing libgpg-error-0:1.50- 100% | 145.5 MiB/s | 893.8 KiB | 00m00s [ 5/64] Installing python-rpm-macros-0: 100% | 0.0 B/s | 22.8 KiB | 00m00s [ 6/64] Installing python3-rpm-macros-0 100% | 0.0 B/s | 6.7 KiB | 00m00s [ 7/64] Installing ruby-0:3.3.5-14.fc41 100% | 88.2 MiB/s | 90.3 KiB | 00m00s [ 8/64] Installing rubypick-0:1.1.1-21. 100% | 0.0 B/s | 5.1 KiB | 00m00s [ 9/64] Installing expat-0:2.6.3-1.fc41 100% | 144.6 MiB/s | 296.1 KiB | 00m00s [10/64] Installing libmpc-0:1.3.1-6.fc4 100% | 82.8 MiB/s | 169.6 KiB | 00m00s [11/64] Installing pyproject-rpm-macros 100% | 108.4 MiB/s | 111.0 KiB | 00m00s [12/64] Installing annobin-docs-0:12.69 100% | 96.5 MiB/s | 98.8 KiB | 00m00s [13/64] Installing dbus-common-1:1.14.1 100% | 1.0 MiB/s | 13.6 KiB | 00m00s [14/64] Installing tzdata-0:2024a-9.fc4 100% | 28.1 MiB/s | 1.9 MiB | 00m00s [15/64] Installing python-pip-wheel-0:2 100% | 310.4 MiB/s | 1.2 MiB | 00m00s [16/64] Installing kernel-headers-0:6.1 100% | 110.9 MiB/s | 6.5 MiB | 00m00s [17/64] Installing glibc-headers-x86-0: 100% | 99.4 MiB/s | 2.3 MiB | 00m00s [18/64] Installing libxcrypt-devel-0:4. 100% | 15.9 MiB/s | 32.6 KiB | 00m00s [19/64] Installing glibc-devel-0:2.40-3 100% | 31.4 MiB/s | 32.2 KiB | 00m00s [20/64] Installing libsepol-devel-0:3.7 100% | 4.5 MiB/s | 127.8 KiB | 00m00s [21/64] Installing dbus-broker-0:36-4.f 100% | 31.9 MiB/s | 391.8 KiB | 00m00s [22/64] Installing dbus-1:1.14.10-4.fc4 100% | 0.0 B/s | 124.0 B | 00m00s [23/64] Installing cpp-0:14.2.1-3.fc41. 100% | 294.2 MiB/s | 35.6 MiB | 00m00s [24/64] Installing libassuan-0:2.5.7-2. 100% | 82.5 MiB/s | 168.9 KiB | 00m00s [25/64] Installing libgcrypt-0:1.11.0-3 100% | 244.8 MiB/s | 1.2 MiB | 00m00s [26/64] Installing libksba-0:1.6.7-2.fc 100% | 130.3 MiB/s | 400.4 KiB | 00m00s [27/64] Installing libyaml-0:0.2.5-15.f 100% | 128.0 MiB/s | 131.1 KiB | 00m00s [28/64] Installing rubygem-io-console-0 100% | 19.0 MiB/s | 38.9 KiB | 00m00s [29/64] Installing rubygems-0:3.5.16-14 100% | 77.5 MiB/s | 1.5 MiB | 00m00s [30/64] Installing ruby-default-gems-0: 100% | 21.6 MiB/s | 88.4 KiB | 00m00s [31/64] Installing rubygem-psych-0:5.1. 100% | 35.1 MiB/s | 143.9 KiB | 00m00s [32/64] Installing mpdecimal-0:2.5.1-16 100% | 200.4 MiB/s | 205.2 KiB | 00m00s [33/64] Installing libb2-0:0.98.1-12.fc 100% | 13.3 MiB/s | 54.5 KiB | 00m00s [34/64] Installing python3-libs-0:3.13. 100% | 210.5 MiB/s | 40.4 MiB | 00m00s [35/64] Installing python3-0:3.13.0~rc2 100% | 32.0 MiB/s | 32.7 KiB | 00m00s [36/64] Installing python3-packaging-0: 100% | 105.8 MiB/s | 433.2 KiB | 00m00s [37/64] Installing python3-rpm-generato 100% | 81.0 MiB/s | 82.9 KiB | 00m00s [38/64] Installing json-c-0:0.17-4.fc41 100% | 3.4 MiB/s | 90.9 KiB | 00m00s [39/64] Installing tpm2-tss-0:4.1.3-3.f 100% | 165.6 MiB/s | 1.7 MiB | 00m00s [40/64] Installing nettle-0:3.10-3.fc41 100% | 193.9 MiB/s | 794.3 KiB | 00m00s [41/64] Installing gnutls-0:3.8.6-7.fc4 100% | 261.3 MiB/s | 3.4 MiB | 00m00s [42/64] Installing libseccomp-0:2.5.5-2 100% | 85.2 MiB/s | 174.5 KiB | 00m00s [43/64] Installing systemd-pam-0:256.6- 100% | 181.9 MiB/s | 1.1 MiB | 00m00s [44/64] Installing systemd-0:256.6-1.fc 100% | 52.1 MiB/s | 16.6 MiB | 00m00s [45/64] Installing pcre2-utf32-0:10.44- 100% | 183.0 MiB/s | 562.1 KiB | 00m00s [46/64] Installing pcre2-utf16-0:10.44- 100% | 193.4 MiB/s | 594.2 KiB | 00m00s [47/64] Installing npth-0:1.7-2.fc41.i6 100% | 48.8 MiB/s | 50.0 KiB | 00m00s [48/64] Installing libubsan-0:14.2.1-3. 100% | 175.6 MiB/s | 539.4 KiB | 00m00s [49/64] Installing libatomic-0:14.2.1-3 100% | 27.7 MiB/s | 28.4 KiB | 00m00s [50/64] Installing libasan-0:14.2.1-3.f 100% | 284.6 MiB/s | 1.7 MiB | 00m00s [51/64] Installing make-1:4.4.1-8.fc41. 100% | 181.7 MiB/s | 1.8 MiB | 00m00s [52/64] Installing pcre2-devel-0:10.44- 100% | 153.5 MiB/s | 2.0 MiB | 00m00s [53/64] Installing python3-devel-0:3.13 100% | 100.8 MiB/s | 1.8 MiB | 00m00s [54/64] Installing python3-pip-0:24.2-1 100% | 124.1 MiB/s | 11.7 MiB | 00m00s [55/64] Installing python3-setuptools-0 100% | 146.6 MiB/s | 7.3 MiB | 00m00s [56/64] Installing python3-wheel-1:0.43 100% | 74.7 MiB/s | 535.1 KiB | 00m00s [57/64] Installing ruby-devel-0:3.3.5-1 100% | 123.5 MiB/s | 1.6 MiB | 00m00s [58/64] Installing libsepol-static-0:3. 100% | 275.2 MiB/s | 1.4 MiB | 00m00s [59/64] Installing systemd-rpm-macros-0 100% | 9.7 MiB/s | 9.9 KiB | 00m00s [60/64] Installing gcc-0:14.2.1-3.fc41. 100% | 315.7 MiB/s | 102.0 MiB | 00m00s [61/64] Installing annobin-plugin-gcc-0 100% | 43.8 MiB/s | 985.7 KiB | 00m00s [62/64] Installing gcc-plugin-annobin-0 100% | 2.3 MiB/s | 57.3 KiB | 00m00s [63/64] Installing gnupg2-0:2.4.5-3.fc4 100% | 220.5 MiB/s | 9.7 MiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [64/64] Installing swig-0:4.3.0-1.fc41. 100% | 18.3 MiB/s | 6.5 MiB | 00m00s Warning: skipped PGP checks for 62 packages from repositories: copr_base, local Complete! Finish: build setup for libselinux-3.7-6.fc41.src.rpm Start: rpmbuild libselinux-3.7-6.fc41.src.rpm Building target platforms: i686 Building for target i686 setting SOURCE_DATE_EPOCH=1725926400 Executing(%mkbuilddir): /bin/sh -e /var/tmp/rpm-tmp.0YJz43 + umask 022 + cd /builddir/build/BUILD/libselinux-3.7-build + test -d /builddir/build/BUILD/libselinux-3.7-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /builddir/build/BUILD/libselinux-3.7-build + /usr/bin/rm -rf /builddir/build/BUILD/libselinux-3.7-build + /usr/bin/mkdir -p /builddir/build/BUILD/libselinux-3.7-build + /usr/bin/mkdir -p /builddir/build/BUILD/libselinux-3.7-build/SPECPARTS + RPM_EC=0 ++ jobs -p + exit 0 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.K29ZVN + umask 022 + cd /builddir/build/BUILD/libselinux-3.7-build + /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/bachradsusi.gpg --signature=/builddir/build/SOURCES/libselinux-3.7.tar.gz.asc --data=/builddir/build/SOURCES/libselinux-3.7.tar.gz gpgv: Signature made Wed Jun 26 15:38:08 2024 UTC gpgv: using RSA key 1BE2C0FF08949623102FD2564695881C254508D1 gpgv: Good signature from "Petr Lautrbach " + cd /builddir/build/BUILD/libselinux-3.7-build + rm -rf libselinux-3.7 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/libselinux-3.7.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd libselinux-3.7 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-Use-SHA-2-instead-of-SHA-1.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0002-libselinux-set-free-d-data-to-NULL.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0003-libselinux-restorecon-Include-selinux-label.h.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0004-libselinux-Fix-integer-comparison-issues-when-compil.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0005-libselinux-deprecate-security_disable-3.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.ddjOx8 + umask 022 + cd /builddir/build/BUILD/libselinux-3.7-build + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd libselinux-3.7 + export DISABLE_RPM=y + DISABLE_RPM=y + export USE_PCRE2=y + USE_PCRE2=y + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition' + /usr/bin/make -O -j2 V=1 VERBOSE=1 LIBDIR=/usr/lib swigify make[1]: Nothing to be done for 'all'. make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o avc_internal.o avc_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o avc_sidtab.o avc_sidtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o avc.o avc.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o booleans.o booleans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o callbacks.o callbacks.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o canonicalize_context.o canonicalize_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o checkAccess.o checkAccess.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o check_context.o check_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o checkreqprot.o checkreqprot.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o compute_av.o compute_av.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o compute_create.o compute_create.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o compute_member.o compute_member.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o compute_relabel.o compute_relabel.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o compute_user.o compute_user.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o deny_unknown.o deny_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o context.o context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o disable.o disable.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o enabled.o enabled.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o freecon.o freecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o fgetfilecon.o fgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o freeconary.o freeconary.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o fsetfilecon.o fsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o get_default_type.o get_default_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o get_initial_context.o get_initial_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o get_context_list.o get_context_list.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o getenforce.o getenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o getfilecon.o getfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o getpeercon.o getpeercon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o hashtab.o hashtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o init.o init.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o is_customizable_type.o is_customizable_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o label.o label.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o label_db.o label_db.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o label_media.o label_media.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o label_support.o label_support.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o label_x.o label_x.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o lgetfilecon.o lgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o load_policy.o load_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o lsetfilecon.o lsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o label_file.o label_file.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o matchmediacon.o matchmediacon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o mapping.o mapping.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o policyvers.o policyvers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o matchpathcon.o matchpathcon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o query_user_context.o query_user_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o procattr.o procattr.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o reject_unknown.o reject_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o regex.o regex.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o selinux_internal.o selinux_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o selinux_config.o selinux_config.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o sestatus.o sestatus.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o setenforce.o setenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o setexecfilecon.o setexecfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o selinux_restorecon.o selinux_restorecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o setfilecon.o setfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o setrans_client.o setrans_client.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o seusers.o seusers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o sha256.o sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o validatetrans.o validatetrans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -mno-tls-direct-seg-refs -c -o stringrep.o stringrep.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc.lo avc.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o booleans.lo booleans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o callbacks.lo callbacks.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o check_context.lo check_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_av.lo compute_av.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_create.lo compute_create.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_member.lo compute_member.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_user.lo compute_user.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o context.lo context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o disable.lo disable.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o enabled.lo enabled.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o freecon.lo freecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o freeconary.lo freeconary.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getenforce.lo getenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o hashtab.lo hashtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o init.lo init.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label.lo label.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_db.lo label_db.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_media.lo label_media.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_support.lo label_support.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_x.lo label_x.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o load_policy.lo load_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_file.lo label_file.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o mapping.lo mapping.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o policyvers.lo policyvers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o procattr.lo procattr.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o regex.lo regex.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_internal.lo selinux_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o sestatus.lo sestatus.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setenforce.lo setenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o seusers.lo seusers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o sha256.lo sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o validatetrans.lo validatetrans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' sed -e 's/@VERSION@/3.7/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o stringrep.lo stringrep.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o hashtab.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_internal.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha256.o stringrep.o validatetrans.o ranlib libselinux.a make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo hashtab.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_internal.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha256.lo stringrep.lo validatetrans.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,--version-script=libselinux.map,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src compute_av.c -lselinux -o compute_av make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src avcstat.c -lselinux -o avcstat make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src compute_create.c -lselinux -o compute_create make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src compute_member.c -lselinux -o compute_member make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src compute_relabel.c -lselinux -o compute_relabel make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getconlist.c -lselinux -o getconlist make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getdefaultcon.c -lselinux -o getdefaultcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getenforce.c -lselinux -o getenforce make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getfilecon.c -lselinux -o getfilecon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getpidcon.c -lselinux -o getpidcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getpidprevcon.c -lselinux -o getpidprevcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getpolicyload.c -lselinux -o getpolicyload make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getsebool.c -lselinux -o getsebool make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getseuser.c -lselinux -o getseuser make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src policyvers.c -lselinux -o policyvers make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src matchpathcon.c -lselinux -o matchpathcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selabel_digest.c -lselinux -o selabel_digest make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selabel_get_digests_all_partial_matches.c -lselinux -o selabel_get_digests_all_partial_matches make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selabel_lookup.c -lselinux -o selabel_lookup make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src sefcontext_compile.c -lselinux ../src/libselinux.a -lpcre2-8 -lsepol -o sefcontext_compile make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selabel_partial_match.c -lselinux -o selabel_partial_match make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selinux_check_access.c -lselinux -o selinux_check_access make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selinuxenabled.c -lselinux -o selinuxenabled make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selinuxexeccon.c -lselinux -o selinuxexeccon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src setenforce.c -lselinux -o setenforce make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src setfilecon.c -lselinux -o setfilecon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src validatetrans.c -lselinux -o validatetrans make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src togglesebool.c -lselinux -o togglesebool make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Nothing to be done for 'all'. /usr/bin/make -C src swigify make[1]: Nothing to be done for 'swigify'. + /usr/bin/make -O -j2 V=1 VERBOSE=1 LIBDIR=/usr/lib all make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. + BuildPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + /usr/bin/make -O -j2 V=1 VERBOSE=1 PYTHON=/usr/bin/python3 LIBDIR=/usr/lib pywrap /usr/bin/make -C src pywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' bash -e exception.sh > selinuxswig_python_exception.i || (rm -f selinuxswig_python_exception.i ; false) make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' CFLAGS=" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 setup.py build_ext running build_ext building 'selinux._selinux' extension swigging selinuxswig_python.i to selinuxswig_python_wrap.c swig -python -o selinuxswig_python_wrap.c selinuxswig_python.i creating build creating build/temp.linux-i686-cpython-313 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fexceptions -fexceptions -O3 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.13 -c selinuxswig_python_wrap.c -o build/temp.linux-i686-cpython-313/selinuxswig_python_wrap.o make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' ../include/selinux/avc.h:426: Warning 302: Redefinition of identifier 'avc_cache_stats' as avc_cache_stats(struct avc_cache_stats *) ignored, ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:152: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:397: Warning 451: Setting a const char * variable may leak memory. selinuxswig_python_wrap.c: In function ‘_wrap_security_compute_user’: selinuxswig_python_wrap.c:11499:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11499 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ selinuxswig_python_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ selinuxswig_python_wrap.c: In function ‘_wrap_security_compute_user_raw’: selinuxswig_python_wrap.c:11570:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11570 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ selinuxswig_python_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ selinuxswig_python_wrap.c: In function ‘_wrap_security_get_boolean_names’: selinuxswig_python_wrap.c:12470:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12470 | resultobj = SWIG_Python_AppendOutput(resultobj, list); | ^~~~~~~~~~~~~~~~~~~~~~~~ selinuxswig_python_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ error: command '/usr/bin/gcc' failed with exit code 1 make[1]: *** [Makefile:151: pywrap] Error 1 make: *** [Makefile:56: pywrap] Error 2 error: Bad exit status from /var/tmp/rpm-tmp.ddjOx8 (%build) RPM build errors: Bad exit status from /var/tmp/rpm-tmp.ddjOx8 (%build) Finish: rpmbuild libselinux-3.7-6.fc41.src.rpm Finish: build phase for libselinux-3.7-6.fc41.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-41-i686-1728285834.952062/root/var/log/dnf5.log ERROR: Exception(/var/lib/copr-rpmbuild/results/libselinux-3.7-6.fc41.src.rpm) Config(fedora-41-i686) 0 minutes 24 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_failure=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot ERROR: Command failed: # /usr/bin/systemd-nspawn -q -M 134fe58cd6444e71a0a41b2b4b3becaa -D /var/lib/mock/fedora-41-i686-1728285834.952062/root -a -u mockbuild --capability=cap_ipc_lock --rlimit=RLIMIT_NOFILE=10240 --capability=cap_ipc_lock --bind=/tmp/mock-resolv.ikj6y6cz:/etc/resolv.conf --bind=/dev/btrfs-control --bind=/dev/mapper/control --bind=/dev/fuse --bind=/dev/loop-control --bind=/dev/loop0 --bind=/dev/loop1 --bind=/dev/loop2 --bind=/dev/loop3 --bind=/dev/loop4 --bind=/dev/loop5 --bind=/dev/loop6 --bind=/dev/loop7 --bind=/dev/loop8 --bind=/dev/loop9 --bind=/dev/loop10 --bind=/dev/loop11 --console=pipe --setenv=TERM=vt100 --setenv=SHELL=/bin/bash --setenv=HOME=/builddir --setenv=HOSTNAME=mock --setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin '--setenv=PROMPT_COMMAND=printf "\033]0;\007"' '--setenv=PS1= \s-\v\$ ' --setenv=LANG=C.UTF-8 --resolv-conf=off bash --login -c '/usr/bin/rpmbuild -bb --target i686 --nodeps /builddir/build/originals/libselinux.spec' Copr build error: Build failed