Warning: Permanently added '52.116.121.227' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/8101940-fedora-41-s390x --chroot fedora-41-s390x Version: 0.73 PID: 6977 Logging PID: 6978 Task: {'allow_user_ssh': False, 'appstream': False, 'background': False, 'build_id': 8101940, 'buildroot_pkgs': [], 'chroot': 'fedora-41-s390x', 'enable_net': False, 'fedora_review': False, 'git_hash': 'becd0b988edbd77392190ade8d192f13f3efca7f', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/jplesnik/swig-rebuild/libselinux', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'libselinux', 'package_version': '3.7-6', 'project_dirname': 'swig-rebuild', 'project_name': 'swig-rebuild', 'project_owner': 'jplesnik', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/jplesnik/swig-rebuild/fedora-41-s390x/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'jplesnik/swig-rebuild--jplesnik', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'submitter': 'jplesnik', 'tags': [], 'task_id': '8101940-fedora-41-s390x', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/jplesnik/swig-rebuild/libselinux /var/lib/copr-rpmbuild/workspace/workdir-ek4ai7fo/libselinux --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/jplesnik/swig-rebuild/libselinux', '/var/lib/copr-rpmbuild/workspace/workdir-ek4ai7fo/libselinux', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-ek4ai7fo/libselinux'... Running: git checkout becd0b988edbd77392190ade8d192f13f3efca7f -- cmd: ['git', 'checkout', 'becd0b988edbd77392190ade8d192f13f3efca7f', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-ek4ai7fo/libselinux rc: 0 stdout: stderr: Note: switching to 'becd0b988edbd77392190ade8d192f13f3efca7f'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at becd0b9 automatic import of libselinux Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-ek4ai7fo/libselinux rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading libselinux-3.7.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o libselinux-3.7.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/jplesnik/swig-rebuild/libselinux/libselinux-3.7.tar.gz/md5/ac0c812124d83faa7721928d0c01adc0/libselinux-3.7.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 190k 100 190k 0 0 5957k 0 --:--:-- --:--:-- --:--:-- 6137k INFO: Reading stdout from command: md5sum libselinux-3.7.tar.gz /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-ek4ai7fo/libselinux/libselinux.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-ek4ai7fo/libselinux --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1727880766.730684 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.6 starting (python version = 3.12.1, NVR = mock-5.6-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-ek4ai7fo/libselinux/libselinux.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-ek4ai7fo/libselinux --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1727880766.730684 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-ek4ai7fo/libselinux/libselinux.spec) Config(fedora-41-s390x) Start: clean chroot Finish: clean chroot Mock Version: 5.6 INFO: Mock Version: 5.6 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-s390x-bootstrap-1727880766.730684/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:41 INFO: Pulling image: registry.fedoraproject.org/fedora:41 INFO: Copy content of container registry.fedoraproject.org/fedora:41 to /var/lib/mock/fedora-41-s390x-bootstrap-1727880766.730684/root INFO: Checking that registry.fedoraproject.org/fedora:41 image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:41 with podman image mount INFO: image registry.fedoraproject.org/fedora:41 as /var/lib/containers/storage/overlay/962196ccb00b8c57eb4db83d9367efbab48ba66870979e7372e2289dce43c46d/merged INFO: umounting image registry.fedoraproject.org/fedora:41 (/var/lib/containers/storage/overlay/962196ccb00b8c57eb4db83d9367efbab48ba66870979e7372e2289dce43c46d/merged) with podman image umount INFO: Package manager dnf5 detected and used (fallback) INFO: Not updating bootstrap chroot, bootstrap_image_ready=True Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-s390x-1727880766.730684/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.94-1.fc41.s390x rpm-sequoia-1.7.0-2.fc41.s390x dnf5-5.2.6.2-1.fc41.s390x dnf5-plugins-5.2.6.2-1.fc41.s390x Start: installing minimal buildroot with dnf5 Updating and loading repositories: updates 100% | 1.4 KiB/s | 7.5 KiB | 00m05s fedora 100% | 4.8 MiB/s | 32.8 MiB | 00m07s Copr repository 100% | 11.2 KiB/s | 113.2 KiB | 00m10s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash s390x 5.2.32-1.fc41 fedora 8.3 MiB bzip2 s390x 1.0.8-19.fc41 fedora 99.2 KiB coreutils s390x 9.5-9.fc41 fedora 6.1 MiB cpio s390x 2.15-2.fc41 fedora 1.1 MiB diffutils s390x 3.10-8.fc41 fedora 1.6 MiB fedora-release-common noarch 41-0.21 fedora 19.4 KiB findutils s390x 1:4.10.0-4.fc41 fedora 1.9 MiB gawk s390x 5.3.0-4.fc41 fedora 1.8 MiB glibc-minimal-langpack s390x 2.40-3.fc41 fedora 0.0 B grep s390x 3.11-9.fc41 fedora 1.0 MiB gzip s390x 1.13-2.fc41 fedora 400.8 KiB info s390x 7.1-3.fc41 fedora 405.1 KiB patch s390x 2.7.6-25.fc41 fedora 298.3 KiB redhat-rpm-config noarch 293-1.fc41 fedora 183.5 KiB rpm-build s390x 4.19.94-1.fc41 fedora 196.5 KiB sed s390x 4.9-3.fc41 fedora 873.2 KiB shadow-utils s390x 2:4.15.1-10.fc41 fedora 4.1 MiB tar s390x 2:1.35-4.fc41 fedora 3.0 MiB unzip s390x 6.0-64.fc41 fedora 410.0 KiB util-linux s390x 2.40.2-4.fc41 fedora 3.7 MiB which s390x 2.21-42.fc41 fedora 83.9 KiB xz s390x 1:5.6.2-2.fc41 fedora 1.2 MiB Installing dependencies: add-determinism s390x 0.3.6-1.fc41 fedora 3.0 MiB alternatives s390x 1.30-1.fc41 fedora 70.1 KiB ansible-srpm-macros noarch 1-16.fc41 fedora 35.7 KiB audit-libs s390x 4.0.2-1.fc41 copr_base 350.9 KiB authselect s390x 1.5.0-7.fc41 fedora 153.3 KiB authselect-libs s390x 1.5.0-7.fc41 fedora 819.6 KiB basesystem noarch 11-21.fc41 fedora 0.0 B binutils s390x 2.43-3.fc41 fedora 26.9 MiB build-reproducibility-srpm-macros noarch 0.3.6-1.fc41 fedora 735.0 B bzip2-libs s390x 1.0.8-19.fc41 fedora 88.5 KiB ca-certificates noarch 2024.2.69_v8.0.401-1.0.fc41 fedora 2.4 MiB coreutils-common s390x 9.5-9.fc41 fedora 11.2 MiB cracklib s390x 2.9.11-6.fc41 fedora 250.0 KiB crypto-policies noarch 20240826-1.gite824389.fc41 fedora 136.9 KiB curl s390x 8.9.1-2.fc41 fedora 828.0 KiB cyrus-sasl-lib s390x 2.1.28-27.fc41 fedora 2.4 MiB debugedit s390x 5.0-17.fc41 fedora 202.8 KiB dwz s390x 0.15-7.fc41 fedora 318.6 KiB ed s390x 1.20.2-2.fc41 fedora 150.6 KiB efi-srpm-macros noarch 5-12.fc41 fedora 40.1 KiB elfutils s390x 0.191-8.fc41 fedora 3.0 MiB elfutils-debuginfod-client s390x 0.191-8.fc41 fedora 64.4 KiB elfutils-default-yama-scope noarch 0.191-8.fc41 fedora 1.8 KiB elfutils-libelf s390x 0.191-8.fc41 fedora 1.2 MiB elfutils-libs s390x 0.191-8.fc41 fedora 746.0 KiB fedora-gpg-keys noarch 41-0.5 fedora 126.4 KiB fedora-release noarch 41-0.21 fedora 0.0 B fedora-release-identity-basic noarch 41-0.21 fedora 684.0 B fedora-repos noarch 41-0.5 fedora 4.9 KiB file s390x 5.45-7.fc41 fedora 103.3 KiB file-libs s390x 5.45-7.fc41 fedora 9.9 MiB filesystem s390x 3.18-23.fc41 fedora 106.0 B fonts-srpm-macros noarch 1:2.0.5-17.fc41 fedora 55.8 KiB forge-srpm-macros noarch 0.3.2-1.fc41 fedora 39.0 KiB fpc-srpm-macros noarch 1.3-13.fc41 fedora 144.0 B gdb-minimal s390x 15.1-1.fc41 fedora 13.5 MiB gdbm s390x 1:1.23-7.fc41 fedora 483.9 KiB gdbm-libs s390x 1:1.23-7.fc41 fedora 133.4 KiB ghc-srpm-macros noarch 1.9.1-2.fc41 fedora 747.0 B glibc s390x 2.40-3.fc41 fedora 5.3 MiB glibc-common s390x 2.40-3.fc41 fedora 1.1 MiB glibc-gconv-extra s390x 2.40-3.fc41 fedora 7.9 MiB gmp s390x 1:6.3.0-2.fc41 fedora 770.0 KiB gnat-srpm-macros noarch 6-6.fc41 fedora 1.0 KiB go-srpm-macros noarch 3.6.0-3.fc41 fedora 60.8 KiB jansson s390x 2.13.1-10.fc41 fedora 92.1 KiB kernel-srpm-macros noarch 1.0-24.fc41 fedora 1.9 KiB keyutils-libs s390x 1.6.3-4.fc41 fedora 54.2 KiB krb5-libs s390x 1.21.3-2.fc41 fedora 2.4 MiB libacl s390x 2.3.2-2.fc41 fedora 43.8 KiB libarchive s390x 3.7.4-3.fc41 fedora 1.0 MiB libattr s390x 2.5.2-4.fc41 fedora 28.3 KiB libblkid s390x 2.40.2-4.fc41 fedora 286.5 KiB libbrotli s390x 1.1.0-5.fc41 fedora 925.1 KiB libcap s390x 2.70-4.fc41 fedora 234.2 KiB libcap-ng s390x 0.8.5-3.fc41 copr_base 76.7 KiB libcom_err s390x 1.47.1-3.fc41 fedora 67.0 KiB libcurl s390x 8.9.1-2.fc41 fedora 870.1 KiB libeconf s390x 0.6.2-3.fc41 fedora 61.8 KiB libevent s390x 2.1.12-14.fc41 fedora 938.8 KiB libfdisk s390x 2.40.2-4.fc41 fedora 394.8 KiB libffi s390x 3.4.6-3.fc41 fedora 65.9 KiB libgcc s390x 14.2.1-3.fc41 fedora 173.2 KiB libgomp s390x 14.2.1-3.fc41 fedora 531.2 KiB libidn2 s390x 2.3.7-2.fc41 fedora 328.9 KiB libmount s390x 2.40.2-4.fc41 fedora 375.8 KiB libnghttp2 s390x 1.62.1-2.fc41 fedora 178.0 KiB libnsl2 s390x 2.0.1-2.fc41 fedora 61.7 KiB libpkgconf s390x 2.3.0-1.fc41 fedora 85.9 KiB libpsl s390x 0.21.5-4.fc41 fedora 80.3 KiB libpwquality s390x 1.4.5-11.fc41 fedora 420.9 KiB libselinux s390x 3.7-5.fc41 fedora 188.9 KiB libsemanage s390x 3.7-2.fc41 fedora 301.3 KiB libsepol s390x 3.7-2.fc41 fedora 849.7 KiB libsmartcols s390x 2.40.2-4.fc41 fedora 192.2 KiB libssh s390x 0.10.6-8.fc41 fedora 529.0 KiB libssh-config noarch 0.10.6-8.fc41 fedora 277.0 B libstdc++ s390x 14.2.1-3.fc41 fedora 3.1 MiB libtasn1 s390x 4.19.0-9.fc41 fedora 187.5 KiB libtirpc s390x 1.3.5-0.fc41 fedora 218.5 KiB libtool-ltdl s390x 2.4.7-12.fc41 fedora 74.0 KiB libunistring s390x 1.1-8.fc41 fedora 1.8 MiB libutempter s390x 1.2.1-15.fc41 fedora 57.3 KiB libuuid s390x 2.40.2-4.fc41 fedora 37.3 KiB libverto s390x 0.3.2-9.fc41 fedora 29.3 KiB libxcrypt s390x 4.4.36-7.fc41 fedora 274.7 KiB libxml2 s390x 2.12.8-2.fc41 fedora 1.9 MiB libzstd s390x 1.5.6-2.fc41 fedora 875.7 KiB lua-libs s390x 5.4.6-6.fc41 fedora 320.9 KiB lua-srpm-macros noarch 1-14.fc41 fedora 1.3 KiB lz4-libs s390x 1.10.0-1.fc41 fedora 201.3 KiB mpfr s390x 4.2.1-5.fc41 fedora 698.7 KiB ncurses-base noarch 6.5-2.20240629.fc41 fedora 326.3 KiB ncurses-libs s390x 6.5-2.20240629.fc41 fedora 1.1 MiB ocaml-srpm-macros noarch 10-3.fc41 fedora 1.9 KiB openblas-srpm-macros noarch 2-18.fc41 fedora 112.0 B openldap s390x 2.6.8-5.fc41 fedora 683.6 KiB openssl-libs s390x 1:3.2.2-7.fc41 fedora 6.1 MiB p11-kit s390x 0.25.5-3.fc41 fedora 2.5 MiB p11-kit-trust s390x 0.25.5-3.fc41 fedora 475.2 KiB package-notes-srpm-macros noarch 0.5-12.fc41 fedora 1.6 KiB pam s390x 1.6.1-5.fc41 fedora 1.8 MiB pam-libs s390x 1.6.1-5.fc41 fedora 138.4 KiB pcre2 s390x 10.44-1.fc41.1 fedora 684.9 KiB pcre2-syntax noarch 10.44-1.fc41.1 fedora 251.6 KiB perl-srpm-macros noarch 1-56.fc41 fedora 861.0 B pkgconf s390x 2.3.0-1.fc41 fedora 92.4 KiB pkgconf-m4 noarch 2.3.0-1.fc41 fedora 14.4 KiB pkgconf-pkg-config s390x 2.3.0-1.fc41 fedora 988.0 B popt s390x 1.19-7.fc41 fedora 144.7 KiB publicsuffix-list-dafsa noarch 20240107-4.fc41 fedora 67.5 KiB pyproject-srpm-macros noarch 1.15.0-1.fc41 fedora 1.9 KiB python-srpm-macros noarch 3.13-3.fc41 fedora 51.0 KiB qt5-srpm-macros noarch 5.15.15-1.fc41 fedora 500.0 B qt6-srpm-macros noarch 6.7.2-3.fc41 fedora 456.0 B readline s390x 8.2-10.fc41 fedora 556.8 KiB rpm s390x 4.19.94-1.fc41 fedora 3.1 MiB rpm-build-libs s390x 4.19.94-1.fc41 fedora 218.4 KiB rpm-libs s390x 4.19.94-1.fc41 fedora 813.6 KiB rpm-sequoia s390x 1.7.0-2.fc41 fedora 3.2 MiB rust-srpm-macros noarch 26.3-3.fc41 fedora 4.8 KiB setup noarch 2.15.0-5.fc41 fedora 720.7 KiB sqlite-libs s390x 3.46.1-1.fc41 fedora 1.6 MiB systemd-libs s390x 256.6-1.fc41 fedora 2.1 MiB util-linux-core s390x 2.40.2-4.fc41 fedora 1.5 MiB xxhash-libs s390x 0.8.2-3.fc41 fedora 68.0 KiB xz-libs s390x 1:5.6.2-2.fc41 fedora 226.1 KiB zig-srpm-macros noarch 1-3.fc41 fedora 1.1 KiB zip s390x 3.0-41.fc41 fedora 750.2 KiB zlib-ng-compat s390x 2.1.7-3.fc41 fedora 113.3 KiB zstd s390x 1.5.6-2.fc41 fedora 1.8 MiB Installing groups: Buildsystem building group Transaction Summary: Installing: 153 packages Total size of inbound packages is 54 MiB. Need to download 54 MiB. After this operation, 183 MiB extra will be used (install 183 MiB, remove 0 B). [ 1/153] bzip2-0:1.0.8-19.fc41.s390x 100% | 219.0 KiB/s | 53.2 KiB | 00m00s [ 2/153] cpio-0:2.15-2.fc41.s390x 100% | 1.3 MiB/s | 296.6 KiB | 00m00s [ 3/153] diffutils-0:3.10-8.fc41.s390x 100% | 3.3 MiB/s | 418.8 KiB | 00m00s [ 4/153] coreutils-0:9.5-9.fc41.s390x 100% | 1.9 MiB/s | 1.2 MiB | 00m01s [ 5/153] bash-0:5.2.32-1.fc41.s390x 100% | 2.9 MiB/s | 1.8 MiB | 00m01s [ 6/153] fedora-release-common-0:41-0. 100% | 386.8 KiB/s | 22.8 KiB | 00m00s [ 7/153] findutils-1:4.10.0-4.fc41.s39 100% | 6.6 MiB/s | 557.5 KiB | 00m00s [ 8/153] glibc-minimal-langpack-0:2.40 100% | 1.9 MiB/s | 123.9 KiB | 00m00s [ 9/153] gawk-0:5.3.0-4.fc41.s390x 100% | 12.0 MiB/s | 1.1 MiB | 00m00s [ 10/153] gzip-0:1.13-2.fc41.s390x 100% | 2.6 MiB/s | 177.2 KiB | 00m00s [ 11/153] grep-0:3.11-9.fc41.s390x 100% | 4.0 MiB/s | 306.6 KiB | 00m00s [ 12/153] info-0:7.1-3.fc41.s390x 100% | 2.8 MiB/s | 193.4 KiB | 00m00s [ 13/153] patch-0:2.7.6-25.fc41.s390x 100% | 2.1 MiB/s | 140.4 KiB | 00m00s [ 14/153] redhat-rpm-config-0:293-1.fc4 100% | 1.2 MiB/s | 82.0 KiB | 00m00s [ 15/153] rpm-build-0:4.19.94-1.fc41.s3 100% | 1.3 MiB/s | 83.8 KiB | 00m00s [ 16/153] sed-0:4.9-3.fc41.s390x 100% | 4.1 MiB/s | 320.2 KiB | 00m00s [ 17/153] tar-2:1.35-4.fc41.s390x 100% | 10.2 MiB/s | 877.7 KiB | 00m00s [ 18/153] shadow-utils-2:4.15.1-10.fc41 100% | 11.6 MiB/s | 1.3 MiB | 00m00s [ 19/153] unzip-0:6.0-64.fc41.s390x 100% | 2.8 MiB/s | 194.1 KiB | 00m00s [ 20/153] which-0:2.21-42.fc41.s390x 100% | 682.7 KiB/s | 43.0 KiB | 00m00s [ 21/153] util-linux-0:2.40.2-4.fc41.s3 100% | 12.9 MiB/s | 1.2 MiB | 00m00s [ 22/153] xz-1:5.6.2-2.fc41.s390x 100% | 5.5 MiB/s | 473.2 KiB | 00m00s [ 23/153] filesystem-0:3.18-23.fc41.s39 100% | 11.1 MiB/s | 1.1 MiB | 00m00s [ 24/153] glibc-0:2.40-3.fc41.s390x 100% | 15.6 MiB/s | 1.9 MiB | 00m00s [ 25/153] ncurses-libs-0:6.5-2.20240629 100% | 4.5 MiB/s | 360.6 KiB | 00m00s [ 26/153] bzip2-libs-0:1.0.8-19.fc41.s3 100% | 735.1 KiB/s | 46.3 KiB | 00m00s [ 27/153] gmp-1:6.3.0-2.fc41.s390x 100% | 4.2 MiB/s | 326.3 KiB | 00m00s [ 28/153] libacl-0:2.3.2-2.fc41.s390x 100% | 403.7 KiB/s | 25.4 KiB | 00m00s [ 29/153] coreutils-common-0:9.5-9.fc41 100% | 19.3 MiB/s | 2.1 MiB | 00m00s [ 30/153] libattr-0:2.5.2-4.fc41.s390x 100% | 312.5 KiB/s | 18.4 KiB | 00m00s [ 31/153] libcap-0:2.70-4.fc41.s390x 100% | 1.3 MiB/s | 89.0 KiB | 00m00s [ 32/153] libselinux-0:3.7-5.fc41.s390x 100% | 1.4 MiB/s | 91.6 KiB | 00m00s [ 33/153] fedora-repos-0:41-0.5.noarch 100% | 145.5 KiB/s | 9.2 KiB | 00m00s [ 34/153] mpfr-0:4.2.1-5.fc41.s390x 100% | 3.9 MiB/s | 297.8 KiB | 00m00s [ 35/153] openssl-libs-1:3.2.2-7.fc41.s 100% | 11.8 MiB/s | 2.0 MiB | 00m00s [ 36/153] pcre2-0:10.44-1.fc41.1.s390x 100% | 1.5 MiB/s | 260.8 KiB | 00m00s [ 37/153] readline-0:8.2-10.fc41.s390x 100% | 893.3 KiB/s | 229.6 KiB | 00m00s [ 38/153] glibc-common-0:2.40-3.fc41.s3 100% | 1.8 MiB/s | 426.6 KiB | 00m00s [ 39/153] ed-0:1.20.2-2.fc41.s390x 100% | 1.4 MiB/s | 83.3 KiB | 00m00s [ 40/153] ansible-srpm-macros-0:1-16.fc 100% | 329.8 KiB/s | 20.8 KiB | 00m00s [ 41/153] build-reproducibility-srpm-ma 100% | 168.3 KiB/s | 10.6 KiB | 00m00s [ 42/153] dwz-0:0.15-7.fc41.s390x 100% | 2.3 MiB/s | 144.0 KiB | 00m00s [ 43/153] efi-srpm-macros-0:5-12.fc41.n 100% | 355.2 KiB/s | 22.4 KiB | 00m00s [ 44/153] file-0:5.45-7.fc41.s390x 100% | 781.1 KiB/s | 49.2 KiB | 00m00s [ 45/153] fonts-srpm-macros-1:2.0.5-17. 100% | 464.9 KiB/s | 27.0 KiB | 00m00s [ 46/153] forge-srpm-macros-0:0.3.2-1.f 100% | 312.7 KiB/s | 19.7 KiB | 00m00s [ 47/153] fpc-srpm-macros-0:1.3-13.fc41 100% | 126.4 KiB/s | 8.0 KiB | 00m00s [ 48/153] ghc-srpm-macros-0:1.9.1-2.fc4 100% | 156.1 KiB/s | 9.1 KiB | 00m00s [ 49/153] gnat-srpm-macros-0:6-6.fc41.n 100% | 142.1 KiB/s | 9.0 KiB | 00m00s [ 50/153] go-srpm-macros-0:3.6.0-3.fc41 100% | 443.7 KiB/s | 28.0 KiB | 00m00s [ 51/153] kernel-srpm-macros-0:1.0-24.f 100% | 170.1 KiB/s | 9.9 KiB | 00m00s [ 52/153] lua-srpm-macros-0:1-14.fc41.n 100% | 140.9 KiB/s | 8.9 KiB | 00m00s [ 53/153] ocaml-srpm-macros-0:10-3.fc41 100% | 146.0 KiB/s | 9.2 KiB | 00m00s [ 54/153] openblas-srpm-macros-0:2-18.f 100% | 133.0 KiB/s | 7.7 KiB | 00m00s [ 55/153] package-notes-srpm-macros-0:0 100% | 156.0 KiB/s | 9.8 KiB | 00m00s [ 56/153] perl-srpm-macros-0:1-56.fc41. 100% | 135.1 KiB/s | 8.5 KiB | 00m00s [ 57/153] pyproject-srpm-macros-0:1.15. 100% | 234.3 KiB/s | 13.6 KiB | 00m00s [ 58/153] python-srpm-macros-0:3.13-3.f 100% | 376.5 KiB/s | 23.7 KiB | 00m00s [ 59/153] qt5-srpm-macros-0:5.15.15-1.f 100% | 141.2 KiB/s | 8.9 KiB | 00m00s [ 60/153] qt6-srpm-macros-0:6.7.2-3.fc4 100% | 157.4 KiB/s | 9.1 KiB | 00m00s [ 61/153] rust-srpm-macros-0:26.3-3.fc4 100% | 192.2 KiB/s | 12.1 KiB | 00m00s [ 62/153] rpm-0:4.19.94-1.fc41.s390x 100% | 6.8 MiB/s | 546.8 KiB | 00m00s [ 63/153] zig-srpm-macros-0:1-3.fc41.no 100% | 140.1 KiB/s | 8.1 KiB | 00m00s [ 64/153] zip-0:3.0-41.fc41.s390x 100% | 4.1 MiB/s | 282.1 KiB | 00m00s [ 65/153] debugedit-0:5.0-17.fc41.s390x 100% | 1.3 MiB/s | 82.4 KiB | 00m00s [ 66/153] elfutils-0:0.191-8.fc41.s390x 100% | 7.7 MiB/s | 586.3 KiB | 00m00s [ 67/153] elfutils-libelf-0:0.191-8.fc4 100% | 3.4 MiB/s | 213.4 KiB | 00m00s [ 68/153] pkgconf-pkg-config-0:2.3.0-1. 100% | 171.1 KiB/s | 9.9 KiB | 00m00s [ 69/153] libarchive-0:3.7.4-3.fc41.s39 100% | 6.1 MiB/s | 442.5 KiB | 00m00s [ 70/153] popt-0:1.19-7.fc41.s390x 100% | 1.1 MiB/s | 68.5 KiB | 00m00s [ 71/153] rpm-build-libs-0:4.19.94-1.fc 100% | 1.5 MiB/s | 100.9 KiB | 00m00s [ 72/153] binutils-0:2.43-3.fc41.s390x 100% | 21.8 MiB/s | 6.1 MiB | 00m00s [ 73/153] rpm-libs-0:4.19.94-1.fc41.s39 100% | 5.0 MiB/s | 324.8 KiB | 00m00s [ 74/153] zstd-0:1.5.6-2.fc41.s390x 100% | 6.6 MiB/s | 517.6 KiB | 00m00s [ 75/153] libeconf-0:0.6.2-3.fc41.s390x 100% | 541.2 KiB/s | 34.1 KiB | 00m00s [ 76/153] libsemanage-0:3.7-2.fc41.s390 100% | 1.9 MiB/s | 119.2 KiB | 00m00s [ 77/153] pam-libs-0:1.6.1-5.fc41.s390x 100% | 888.0 KiB/s | 58.6 KiB | 00m00s [ 78/153] libxcrypt-0:4.4.36-7.fc41.s39 100% | 1.6 MiB/s | 123.7 KiB | 00m00s [ 79/153] setup-0:2.15.0-5.fc41.noarch 100% | 2.3 MiB/s | 154.4 KiB | 00m00s [ 80/153] authselect-libs-0:1.5.0-7.fc4 100% | 3.2 MiB/s | 217.2 KiB | 00m00s [ 81/153] libblkid-0:2.40.2-4.fc41.s390 100% | 1.6 MiB/s | 130.7 KiB | 00m00s [ 82/153] libfdisk-0:2.40.2-4.fc41.s390 100% | 2.6 MiB/s | 165.5 KiB | 00m00s [ 83/153] libmount-0:2.40.2-4.fc41.s390 100% | 2.4 MiB/s | 159.5 KiB | 00m00s [ 84/153] libutempter-0:1.2.1-15.fc41.s 100% | 456.2 KiB/s | 26.5 KiB | 00m00s [ 85/153] libsmartcols-0:2.40.2-4.fc41. 100% | 935.2 KiB/s | 86.0 KiB | 00m00s [ 86/153] libuuid-0:2.40.2-4.fc41.s390x 100% | 466.3 KiB/s | 29.4 KiB | 00m00s [ 87/153] pam-0:1.6.1-5.fc41.s390x 100% | 8.1 MiB/s | 562.0 KiB | 00m00s [ 88/153] util-linux-core-0:2.40.2-4.fc 100% | 7.5 MiB/s | 544.0 KiB | 00m00s [ 89/153] zlib-ng-compat-0:2.1.7-3.fc41 100% | 1.1 MiB/s | 65.6 KiB | 00m00s [ 90/153] systemd-libs-0:256.6-1.fc41.s 100% | 6.4 MiB/s | 745.5 KiB | 00m00s [ 91/153] xz-libs-1:5.6.2-2.fc41.s390x 100% | 1.8 MiB/s | 118.0 KiB | 00m00s [ 92/153] glibc-gconv-extra-0:2.40-3.fc 100% | 18.7 MiB/s | 1.7 MiB | 00m00s [ 93/153] basesystem-0:11-21.fc41.noarc 100% | 76.8 KiB/s | 7.4 KiB | 00m00s [ 94/153] libgcc-0:14.2.1-3.fc41.s390x 100% | 1.4 MiB/s | 90.3 KiB | 00m00s [ 95/153] ncurses-base-0:6.5-2.20240629 100% | 1.5 MiB/s | 88.3 KiB | 00m00s [ 96/153] libsepol-0:3.7-2.fc41.s390x 100% | 4.5 MiB/s | 347.7 KiB | 00m00s [ 97/153] ca-certificates-0:2024.2.69_v 100% | 11.8 MiB/s | 871.2 KiB | 00m00s [ 98/153] crypto-policies-0:20240826-1. 100% | 1.6 MiB/s | 94.5 KiB | 00m00s [ 99/153] fedora-gpg-keys-0:41-0.5.noar 100% | 2.0 MiB/s | 133.6 KiB | 00m00s [100/153] pcre2-syntax-0:10.44-1.fc41.1 100% | 2.3 MiB/s | 149.9 KiB | 00m00s [101/153] add-determinism-0:0.3.6-1.fc4 100% | 13.1 MiB/s | 1.0 MiB | 00m00s [102/153] curl-0:8.9.1-2.fc41.s390x 100% | 4.6 MiB/s | 319.6 KiB | 00m00s [103/153] file-libs-0:5.45-7.fc41.s390x 100% | 9.9 MiB/s | 768.8 KiB | 00m00s [104/153] alternatives-0:1.30-1.fc41.s3 100% | 735.5 KiB/s | 43.4 KiB | 00m00s [105/153] elfutils-debuginfod-client-0: 100% | 595.1 KiB/s | 37.5 KiB | 00m00s [106/153] jansson-0:2.13.1-10.fc41.s390 100% | 708.7 KiB/s | 44.6 KiB | 00m00s [107/153] libstdc++-0:14.2.1-3.fc41.s39 100% | 12.7 MiB/s | 989.7 KiB | 00m00s [108/153] elfutils-libs-0:0.191-8.fc41. 100% | 4.2 MiB/s | 280.8 KiB | 00m00s [109/153] libzstd-0:1.5.6-2.fc41.s390x 100% | 4.9 MiB/s | 346.9 KiB | 00m00s [110/153] libxml2-0:2.12.8-2.fc41.s390x 100% | 9.7 MiB/s | 707.0 KiB | 00m00s [111/153] lz4-libs-0:1.10.0-1.fc41.s390 100% | 1.4 MiB/s | 94.7 KiB | 00m00s [112/153] pkgconf-0:2.3.0-1.fc41.s390x 100% | 603.3 KiB/s | 45.9 KiB | 00m00s [113/153] pkgconf-m4-0:2.3.0-1.fc41.noa 100% | 246.9 KiB/s | 14.3 KiB | 00m00s [114/153] libgomp-0:14.2.1-3.fc41.s390x 100% | 5.2 MiB/s | 357.5 KiB | 00m00s [115/153] lua-libs-0:5.4.6-6.fc41.s390x 100% | 2.1 MiB/s | 141.7 KiB | 00m00s [116/153] rpm-sequoia-0:1.7.0-2.fc41.s3 100% | 13.3 MiB/s | 1.0 MiB | 00m00s [117/153] sqlite-libs-0:3.46.1-1.fc41.s 100% | 10.2 MiB/s | 765.8 KiB | 00m00s [118/153] authselect-0:1.5.0-7.fc41.s39 100% | 2.1 MiB/s | 145.2 KiB | 00m00s [119/153] gdbm-1:1.23-7.fc41.s390x 100% | 2.5 MiB/s | 155.5 KiB | 00m00s [120/153] gdbm-libs-1:1.23-7.fc41.s390x 100% | 906.1 KiB/s | 58.0 KiB | 00m00s [121/153] libnsl2-0:2.0.1-2.fc41.s390x 100% | 468.7 KiB/s | 29.5 KiB | 00m00s [122/153] libpwquality-0:1.4.5-11.fc41. 100% | 2.0 MiB/s | 119.9 KiB | 00m00s [123/153] libtirpc-0:1.3.5-0.fc41.s390x 100% | 1.5 MiB/s | 96.7 KiB | 00m00s [124/153] libffi-0:3.4.6-3.fc41.s390x 100% | 571.3 KiB/s | 36.0 KiB | 00m00s [125/153] p11-kit-0:0.25.5-3.fc41.s390x 100% | 7.7 MiB/s | 533.1 KiB | 00m00s [126/153] p11-kit-trust-0:0.25.5-3.fc41 100% | 2.2 MiB/s | 143.2 KiB | 00m00s [127/153] elfutils-default-yama-scope-0 100% | 195.3 KiB/s | 12.3 KiB | 00m00s [128/153] libpkgconf-0:2.3.0-1.fc41.s39 100% | 628.8 KiB/s | 39.0 KiB | 00m00s [129/153] cracklib-0:2.9.11-6.fc41.s390 100% | 1.2 MiB/s | 94.0 KiB | 00m00s [130/153] libcom_err-0:1.47.1-3.fc41.s3 100% | 446.8 KiB/s | 26.4 KiB | 00m00s [131/153] krb5-libs-0:1.21.3-2.fc41.s39 100% | 9.2 MiB/s | 781.9 KiB | 00m00s [132/153] libtasn1-0:4.19.0-9.fc41.s390 100% | 1.1 MiB/s | 78.0 KiB | 00m00s [133/153] keyutils-libs-0:1.6.3-4.fc41. 100% | 463.6 KiB/s | 31.5 KiB | 00m00s [134/153] libverto-0:0.3.2-9.fc41.s390x 100% | 321.0 KiB/s | 20.9 KiB | 00m00s [135/153] audit-libs-0:4.0.2-1.fc41.s39 100% | 5.9 MiB/s | 127.0 KiB | 00m00s [136/153] libcap-ng-0:0.8.5-3.fc41.s390 100% | 3.6 MiB/s | 33.5 KiB | 00m00s [137/153] fedora-release-0:41-0.21.noar 100% | 191.4 KiB/s | 12.1 KiB | 00m00s [138/153] xxhash-libs-0:0.8.2-3.fc41.s3 100% | 577.1 KiB/s | 36.4 KiB | 00m00s [139/153] fedora-release-identity-basic 100% | 191.7 KiB/s | 12.8 KiB | 00m00s [140/153] libcurl-0:8.9.1-2.fc41.s390x 100% | 5.4 MiB/s | 380.1 KiB | 00m00s [141/153] gdb-minimal-0:15.1-1.fc41.s39 100% | 30.3 MiB/s | 4.3 MiB | 00m00s [142/153] libbrotli-0:1.1.0-5.fc41.s390 100% | 5.4 MiB/s | 381.7 KiB | 00m00s [143/153] libidn2-0:2.3.7-2.fc41.s390x 100% | 1.8 MiB/s | 118.4 KiB | 00m00s [144/153] libnghttp2-0:1.62.1-2.fc41.s3 100% | 1.3 MiB/s | 80.1 KiB | 00m00s [145/153] libpsl-0:0.21.5-4.fc41.s390x 100% | 1.0 MiB/s | 64.5 KiB | 00m00s [146/153] libssh-0:0.10.6-8.fc41.s390x 100% | 3.2 MiB/s | 209.8 KiB | 00m00s [147/153] openldap-0:2.6.8-5.fc41.s390x 100% | 4.1 MiB/s | 262.0 KiB | 00m00s [148/153] libssh-config-0:0.10.6-8.fc41 100% | 159.3 KiB/s | 9.2 KiB | 00m00s [149/153] publicsuffix-list-dafsa-0:202 100% | 910.5 KiB/s | 58.3 KiB | 00m00s [150/153] libunistring-0:1.1-8.fc41.s39 100% | 7.6 MiB/s | 558.7 KiB | 00m00s [151/153] cyrus-sasl-lib-0:2.1.28-27.fc 100% | 12.1 MiB/s | 827.5 KiB | 00m00s [152/153] libevent-0:2.1.12-14.fc41.s39 100% | 3.8 MiB/s | 260.1 KiB | 00m00s [153/153] libtool-ltdl-0:2.4.7-12.fc41. 100% | 554.4 KiB/s | 36.6 KiB | 00m00s -------------------------------------------------------------------------------- [153/153] Total 100% | 11.9 MiB/s | 53.6 MiB | 00m04s Running transaction Importing PGP key 0xE99D6AD1: UserID : "Fedora (41) " Fingerprint: 466CF2D8B60BC3057AA9453ED0622462E99D6AD1 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-41-primary The key was successfully imported. [ 1/155] Verify package files 100% | 788.0 B/s | 153.0 B | 00m00s [ 2/155] Prepare transaction 100% | 3.0 KiB/s | 153.0 B | 00m00s [ 3/155] Installing libgcc-0:14.2.1-3. 100% | 170.8 MiB/s | 174.9 KiB | 00m00s [ 4/155] Installing libssh-config-0:0. 100% | 0.0 B/s | 816.0 B | 00m00s [ 5/155] Installing publicsuffix-list- 100% | 0.0 B/s | 68.3 KiB | 00m00s [ 6/155] Installing fedora-release-ide 100% | 0.0 B/s | 940.0 B | 00m00s [ 7/155] Installing fedora-gpg-keys-0: 100% | 42.0 MiB/s | 172.2 KiB | 00m00s [ 8/155] Installing fedora-repos-0:41- 100% | 0.0 B/s | 5.7 KiB | 00m00s [ 9/155] Installing fedora-release-com 100% | 23.1 MiB/s | 23.7 KiB | 00m00s [ 10/155] Installing fedora-release-0:4 100% | 0.0 B/s | 124.0 B | 00m00s [ 11/155] Installing setup-0:2.15.0-5.f 100% | 47.3 MiB/s | 726.1 KiB | 00m00s [ 12/155] Installing filesystem-0:3.18- 100% | 3.2 MiB/s | 212.5 KiB | 00m00s [ 13/155] Installing basesystem-0:11-21 100% | 0.0 B/s | 124.0 B | 00m00s [ 14/155] Installing pkgconf-m4-0:2.3.0 100% | 0.0 B/s | 14.8 KiB | 00m00s [ 15/155] Installing pcre2-syntax-0:10. 100% | 124.1 MiB/s | 254.1 KiB | 00m00s [ 16/155] Installing ncurses-base-0:6.5 100% | 68.7 MiB/s | 351.7 KiB | 00m00s [ 17/155] Installing glibc-minimal-lang 100% | 0.0 B/s | 124.0 B | 00m00s [ 18/155] Installing ncurses-libs-0:6.5 100% | 177.1 MiB/s | 1.1 MiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [ 19/155] Installing glibc-0:2.40-3.fc4 100% | 169.9 MiB/s | 5.3 MiB | 00m00s [ 20/155] Installing bash-0:5.2.32-1.fc 100% | 288.4 MiB/s | 8.4 MiB | 00m00s [ 21/155] Installing glibc-common-0:2.4 100% | 159.8 MiB/s | 1.1 MiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [ 22/155] Installing glibc-gconv-extra- 100% | 221.7 MiB/s | 8.0 MiB | 00m00s [ 23/155] Installing zlib-ng-compat-0:2 100% | 111.4 MiB/s | 114.1 KiB | 00m00s [ 24/155] Installing bzip2-libs-0:1.0.8 100% | 0.0 B/s | 89.6 KiB | 00m00s [ 25/155] Installing xz-libs-1:5.6.2-2. 100% | 221.9 MiB/s | 227.2 KiB | 00m00s [ 26/155] Installing readline-0:8.2-10. 100% | 181.9 MiB/s | 558.9 KiB | 00m00s [ 27/155] Installing popt-0:1.19-7.fc41 100% | 73.9 MiB/s | 151.3 KiB | 00m00s [ 28/155] Installing libuuid-0:2.40.2-4 100% | 37.5 MiB/s | 38.4 KiB | 00m00s [ 29/155] Installing libblkid-0:2.40.2- 100% | 140.4 MiB/s | 287.6 KiB | 00m00s [ 30/155] Installing gmp-1:6.3.0-2.fc41 100% | 188.5 MiB/s | 772.2 KiB | 00m00s [ 31/155] Installing libattr-0:2.5.2-4. 100% | 28.6 MiB/s | 29.3 KiB | 00m00s [ 32/155] Installing libacl-0:2.3.2-2.f 100% | 43.6 MiB/s | 44.6 KiB | 00m00s [ 33/155] Installing libxcrypt-0:4.4.36 100% | 135.5 MiB/s | 277.4 KiB | 00m00s [ 34/155] Installing libstdc++-0:14.2.1 100% | 260.2 MiB/s | 3.1 MiB | 00m00s [ 35/155] Installing libzstd-0:1.5.6-2. 100% | 214.1 MiB/s | 877.0 KiB | 00m00s [ 36/155] Installing elfutils-libelf-0: 100% | 295.2 MiB/s | 1.2 MiB | 00m00s [ 37/155] Installing libeconf-0:0.6.2-3 100% | 62.0 MiB/s | 63.5 KiB | 00m00s [ 38/155] Installing gdbm-libs-1:1.23-7 100% | 132.0 MiB/s | 135.1 KiB | 00m00s [ 39/155] Installing dwz-0:0.15-7.fc41. 100% | 312.5 MiB/s | 320.0 KiB | 00m00s [ 40/155] Installing mpfr-0:4.2.1-5.fc4 100% | 228.0 MiB/s | 700.4 KiB | 00m00s [ 41/155] Installing gawk-0:5.3.0-4.fc4 100% | 259.2 MiB/s | 1.8 MiB | 00m00s [ 42/155] Installing unzip-0:6.0-64.fc4 100% | 201.9 MiB/s | 413.5 KiB | 00m00s [ 43/155] Installing file-libs-0:5.45-7 100% | 473.6 MiB/s | 9.9 MiB | 00m00s [ 44/155] Installing file-0:5.45-7.fc41 100% | 20.5 MiB/s | 104.8 KiB | 00m00s [ 45/155] Installing crypto-policies-0: 100% | 31.9 MiB/s | 163.2 KiB | 00m00s [ 46/155] Installing pcre2-0:10.44-1.fc 100% | 223.4 MiB/s | 686.3 KiB | 00m00s [ 47/155] Installing grep-0:3.11-9.fc41 100% | 203.7 MiB/s | 1.0 MiB | 00m00s [ 48/155] Installing xz-1:5.6.2-2.fc41. 100% | 201.4 MiB/s | 1.2 MiB | 00m00s [ 49/155] Installing libsmartcols-0:2.4 100% | 188.9 MiB/s | 193.4 KiB | 00m00s [ 50/155] Installing libsepol-0:3.7-2.f 100% | 207.7 MiB/s | 850.7 KiB | 00m00s [ 51/155] Installing libselinux-0:3.7-5 100% | 185.7 MiB/s | 190.1 KiB | 00m00s [ 52/155] Installing sed-0:4.9-3.fc41.s 100% | 172.1 MiB/s | 881.4 KiB | 00m00s [ 53/155] Installing findutils-1:4.10.0 100% | 236.6 MiB/s | 1.9 MiB | 00m00s [ 54/155] Installing libmount-0:2.40.2- 100% | 184.1 MiB/s | 376.9 KiB | 00m00s [ 55/155] Installing alternatives-0:1.3 100% | 0.0 B/s | 71.7 KiB | 00m00s [ 56/155] Installing lz4-libs-0:1.10.0- 100% | 197.6 MiB/s | 202.4 KiB | 00m00s [ 57/155] Installing lua-libs-0:5.4.6-6 100% | 314.5 MiB/s | 322.1 KiB | 00m00s [ 58/155] Installing libffi-0:3.4.6-3.f 100% | 0.0 B/s | 67.3 KiB | 00m00s [ 59/155] Installing libcom_err-0:1.47. 100% | 0.0 B/s | 68.1 KiB | 00m00s [ 60/155] Installing libtasn1-0:4.19.0- 100% | 184.9 MiB/s | 189.3 KiB | 00m00s [ 61/155] Installing p11-kit-0:0.25.5-3 100% | 227.6 MiB/s | 2.5 MiB | 00m00s [ 62/155] Installing libcap-ng-0:0.8.5- 100% | 0.0 B/s | 78.5 KiB | 00m00s [ 63/155] Installing audit-libs-0:4.0.2 100% | 172.4 MiB/s | 353.1 KiB | 00m00s [ 64/155] Installing pam-libs-0:1.6.1-5 100% | 137.2 MiB/s | 140.5 KiB | 00m00s [ 65/155] Installing libcap-0:2.70-4.fc 100% | 116.8 MiB/s | 239.2 KiB | 00m00s [ 66/155] Installing systemd-libs-0:256 100% | 259.7 MiB/s | 2.1 MiB | 00m00s [ 67/155] Installing libunistring-0:1.1 100% | 253.3 MiB/s | 1.8 MiB | 00m00s [ 68/155] Installing libidn2-0:2.3.7-2. 100% | 163.5 MiB/s | 334.9 KiB | 00m00s [ 69/155] Installing libpsl-0:0.21.5-4. 100% | 79.5 MiB/s | 81.4 KiB | 00m00s [ 70/155] Installing util-linux-core-0: 100% | 189.1 MiB/s | 1.5 MiB | 00m00s [ 71/155] Installing libsemanage-0:3.7- 100% | 98.7 MiB/s | 303.1 KiB | 00m00s [ 72/155] Installing shadow-utils-2:4.1 100% | 150.3 MiB/s | 4.2 MiB | 00m00s [ 73/155] Installing libutempter-0:1.2. 100% | 57.9 MiB/s | 59.3 KiB | 00m00s [ 74/155] Installing p11-kit-trust-0:0. 100% | 77.6 MiB/s | 476.8 KiB | 00m00s [ 75/155] Installing zstd-0:1.5.6-2.fc4 100% | 262.1 MiB/s | 1.8 MiB | 00m00s [ 76/155] Installing tar-2:1.35-4.fc41. 100% | 274.6 MiB/s | 3.0 MiB | 00m00s [ 77/155] Installing zip-0:3.0-41.fc41. 100% | 245.5 MiB/s | 754.1 KiB | 00m00s [ 78/155] Installing gdbm-1:1.23-7.fc41 100% | 159.1 MiB/s | 488.8 KiB | 00m00s [ 79/155] Installing cyrus-sasl-lib-0:2 100% | 265.4 MiB/s | 2.4 MiB | 00m00s [ 80/155] Installing libfdisk-0:2.40.2- 100% | 193.3 MiB/s | 395.9 KiB | 00m00s [ 81/155] Installing libxml2-0:2.12.8-2 100% | 234.9 MiB/s | 1.9 MiB | 00m00s [ 82/155] Installing bzip2-0:1.0.8-19.f 100% | 101.3 MiB/s | 103.7 KiB | 00m00s [ 83/155] Installing add-determinism-0: 100% | 276.9 MiB/s | 3.0 MiB | 00m00s [ 84/155] Installing build-reproducibil 100% | 0.0 B/s | 1.0 KiB | 00m00s [ 85/155] Installing sqlite-libs-0:3.46 100% | 227.1 MiB/s | 1.6 MiB | 00m00s [ 86/155] Installing ed-0:1.20.2-2.fc41 100% | 149.3 MiB/s | 152.9 KiB | 00m00s [ 87/155] Installing patch-0:2.7.6-25.f 100% | 146.4 MiB/s | 299.9 KiB | 00m00s [ 88/155] Installing elfutils-default-y 100% | 681.0 KiB/s | 2.0 KiB | 00m00s [ 89/155] Installing elfutils-libs-0:0. 100% | 182.6 MiB/s | 747.8 KiB | 00m00s [ 90/155] Installing cpio-0:2.15-2.fc41 100% | 223.8 MiB/s | 1.1 MiB | 00m00s [ 91/155] Installing diffutils-0:3.10-8 100% | 232.6 MiB/s | 1.6 MiB | 00m00s [ 92/155] Installing jansson-0:2.13.1-1 100% | 91.3 MiB/s | 93.5 KiB | 00m00s [ 93/155] Installing libgomp-0:14.2.1-3 100% | 260.1 MiB/s | 532.6 KiB | 00m00s [ 94/155] Installing libpkgconf-0:2.3.0 100% | 84.9 MiB/s | 87.0 KiB | 00m00s [ 95/155] Installing pkgconf-0:2.3.0-1. 100% | 92.7 MiB/s | 94.9 KiB | 00m00s [ 96/155] Installing pkgconf-pkg-config 100% | 0.0 B/s | 1.8 KiB | 00m00s [ 97/155] Installing keyutils-libs-0:1. 100% | 54.3 MiB/s | 55.6 KiB | 00m00s [ 98/155] Installing libverto-0:0.3.2-9 100% | 0.0 B/s | 31.1 KiB | 00m00s [ 99/155] Installing xxhash-libs-0:0.8. 100% | 67.8 MiB/s | 69.4 KiB | 00m00s [100/155] Installing libbrotli-0:1.1.0- 100% | 226.4 MiB/s | 927.4 KiB | 00m00s [101/155] Installing libnghttp2-0:1.62. 100% | 174.9 MiB/s | 179.1 KiB | 00m00s [102/155] Installing libtool-ltdl-0:2.4 100% | 0.0 B/s | 75.1 KiB | 00m00s [103/155] Installing rust-srpm-macros-0 100% | 0.0 B/s | 5.6 KiB | 00m00s [104/155] Installing qt6-srpm-macros-0: 100% | 0.0 B/s | 732.0 B | 00m00s [105/155] Installing qt5-srpm-macros-0: 100% | 0.0 B/s | 776.0 B | 00m00s [106/155] Installing perl-srpm-macros-0 100% | 0.0 B/s | 1.1 KiB | 00m00s [107/155] Installing package-notes-srpm 100% | 0.0 B/s | 2.0 KiB | 00m00s [108/155] Installing openblas-srpm-macr 100% | 0.0 B/s | 392.0 B | 00m00s [109/155] Installing ocaml-srpm-macros- 100% | 0.0 B/s | 2.2 KiB | 00m00s [110/155] Installing kernel-srpm-macros 100% | 0.0 B/s | 2.3 KiB | 00m00s [111/155] Installing gnat-srpm-macros-0 100% | 0.0 B/s | 1.3 KiB | 00m00s [112/155] Installing ghc-srpm-macros-0: 100% | 0.0 B/s | 1.0 KiB | 00m00s [113/155] Installing fpc-srpm-macros-0: 100% | 0.0 B/s | 420.0 B | 00m00s [114/155] Installing ansible-srpm-macro 100% | 35.4 MiB/s | 36.2 KiB | 00m00s [115/155] Installing coreutils-common-0 100% | 302.4 MiB/s | 11.2 MiB | 00m00s [116/155] Installing openssl-libs-1:3.2 100% | 266.8 MiB/s | 6.1 MiB | 00m00s [117/155] Installing coreutils-0:9.5-9. 100% | 246.3 MiB/s | 6.2 MiB | 00m00s [118/155] Installing ca-certificates-0: 100% | 2.3 MiB/s | 2.4 MiB | 00m01s [119/155] Installing krb5-libs-0:1.21.3 100% | 204.4 MiB/s | 2.5 MiB | 00m00s [120/155] Installing libarchive-0:3.7.4 100% | 248.2 MiB/s | 1.0 MiB | 00m00s [121/155] Installing libtirpc-0:1.3.5-0 100% | 215.2 MiB/s | 220.3 KiB | 00m00s [122/155] Installing gzip-0:1.13-2.fc41 100% | 132.3 MiB/s | 406.3 KiB | 00m00s [123/155] Installing authselect-libs-0: 100% | 163.0 MiB/s | 834.5 KiB | 00m00s [124/155] Installing cracklib-0:2.9.11- 100% | 85.1 MiB/s | 261.4 KiB | 00m00s [125/155] Installing libpwquality-0:1.4 100% | 105.8 MiB/s | 433.3 KiB | 00m00s [126/155] Installing libnsl2-0:2.0.1-2. 100% | 61.4 MiB/s | 62.8 KiB | 00m00s [127/155] Installing pam-0:1.6.1-5.fc41 100% | 156.2 MiB/s | 1.9 MiB | 00m00s [128/155] Installing libssh-0:0.10.6-8. 100% | 259.3 MiB/s | 531.1 KiB | 00m00s [129/155] Installing rpm-sequoia-0:1.7. 100% | 289.1 MiB/s | 3.2 MiB | 00m00s [130/155] Installing rpm-libs-0:4.19.94 100% | 265.3 MiB/s | 815.1 KiB | 00m00s [131/155] Installing rpm-build-libs-0:4 100% | 214.1 MiB/s | 219.3 KiB | 00m00s [132/155] Installing libevent-0:2.1.12- 100% | 230.1 MiB/s | 942.6 KiB | 00m00s [133/155] Installing openldap-0:2.6.8-5 100% | 223.8 MiB/s | 687.4 KiB | 00m00s [134/155] Installing libcurl-0:8.9.1-2. 100% | 212.7 MiB/s | 871.2 KiB | 00m00s [135/155] Installing elfutils-debuginfo 100% | 64.7 MiB/s | 66.3 KiB | 00m00s [136/155] Installing binutils-0:2.43-3. 100% | 316.5 MiB/s | 26.9 MiB | 00m00s [137/155] Installing elfutils-0:0.191-8 100% | 296.7 MiB/s | 3.0 MiB | 00m00s [138/155] Installing gdb-minimal-0:15.1 100% | 269.9 MiB/s | 13.5 MiB | 00m00s [139/155] Installing debugedit-0:5.0-17 100% | 200.7 MiB/s | 205.5 KiB | 00m00s [140/155] Installing curl-0:8.9.1-2.fc4 100% | 81.1 MiB/s | 830.5 KiB | 00m00s [141/155] Installing rpm-0:4.19.94-1.fc 100% | 156.6 MiB/s | 2.5 MiB | 00m00s [142/155] Installing efi-srpm-macros-0: 100% | 40.2 MiB/s | 41.2 KiB | 00m00s [143/155] Installing lua-srpm-macros-0: 100% | 0.0 B/s | 1.9 KiB | 00m00s [144/155] Installing zig-srpm-macros-0: 100% | 0.0 B/s | 1.7 KiB | 00m00s [145/155] Installing fonts-srpm-macros- 100% | 55.7 MiB/s | 57.0 KiB | 00m00s [146/155] Installing forge-srpm-macros- 100% | 39.4 MiB/s | 40.4 KiB | 00m00s [147/155] Installing go-srpm-macros-0:3 100% | 60.5 MiB/s | 62.0 KiB | 00m00s [148/155] Installing python-srpm-macros 100% | 50.9 MiB/s | 52.2 KiB | 00m00s [149/155] Installing redhat-rpm-config- 100% | 92.8 MiB/s | 190.1 KiB | 00m00s [150/155] Installing rpm-build-0:4.19.9 100% | 100.2 MiB/s | 205.1 KiB | 00m00s [151/155] Installing pyproject-srpm-mac 100% | 2.4 MiB/s | 2.5 KiB | 00m00s [152/155] Installing util-linux-0:2.40. 100% | 157.0 MiB/s | 3.8 MiB | 00m00s [153/155] Installing authselect-0:1.5.0 100% | 77.0 MiB/s | 157.7 KiB | 00m00s [154/155] Installing which-0:2.21-42.fc 100% | 84.1 MiB/s | 86.1 KiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [155/155] Installing info-0:7.1-3.fc41. 100% | 338.8 KiB/s | 405.5 KiB | 00m01s Warning: skipped PGP checks for 2 packages from repository: copr_base Complete! Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: add-determinism-0.3.6-1.fc41.s390x alternatives-1.30-1.fc41.s390x ansible-srpm-macros-1-16.fc41.noarch audit-libs-4.0.2-1.fc41.s390x authselect-1.5.0-7.fc41.s390x authselect-libs-1.5.0-7.fc41.s390x basesystem-11-21.fc41.noarch bash-5.2.32-1.fc41.s390x binutils-2.43-3.fc41.s390x build-reproducibility-srpm-macros-0.3.6-1.fc41.noarch bzip2-1.0.8-19.fc41.s390x bzip2-libs-1.0.8-19.fc41.s390x ca-certificates-2024.2.69_v8.0.401-1.0.fc41.noarch coreutils-9.5-9.fc41.s390x coreutils-common-9.5-9.fc41.s390x cpio-2.15-2.fc41.s390x cracklib-2.9.11-6.fc41.s390x crypto-policies-20240826-1.gite824389.fc41.noarch curl-8.9.1-2.fc41.s390x cyrus-sasl-lib-2.1.28-27.fc41.s390x debugedit-5.0-17.fc41.s390x diffutils-3.10-8.fc41.s390x dwz-0.15-7.fc41.s390x ed-1.20.2-2.fc41.s390x efi-srpm-macros-5-12.fc41.noarch elfutils-0.191-8.fc41.s390x elfutils-debuginfod-client-0.191-8.fc41.s390x elfutils-default-yama-scope-0.191-8.fc41.noarch elfutils-libelf-0.191-8.fc41.s390x elfutils-libs-0.191-8.fc41.s390x fedora-gpg-keys-41-0.5.noarch fedora-release-41-0.21.noarch fedora-release-common-41-0.21.noarch fedora-release-identity-basic-41-0.21.noarch fedora-repos-41-0.5.noarch file-5.45-7.fc41.s390x file-libs-5.45-7.fc41.s390x filesystem-3.18-23.fc41.s390x findutils-4.10.0-4.fc41.s390x fonts-srpm-macros-2.0.5-17.fc41.noarch forge-srpm-macros-0.3.2-1.fc41.noarch fpc-srpm-macros-1.3-13.fc41.noarch gawk-5.3.0-4.fc41.s390x gdb-minimal-15.1-1.fc41.s390x gdbm-1.23-7.fc41.s390x gdbm-libs-1.23-7.fc41.s390x ghc-srpm-macros-1.9.1-2.fc41.noarch glibc-2.40-3.fc41.s390x glibc-common-2.40-3.fc41.s390x glibc-gconv-extra-2.40-3.fc41.s390x glibc-minimal-langpack-2.40-3.fc41.s390x gmp-6.3.0-2.fc41.s390x gnat-srpm-macros-6-6.fc41.noarch go-srpm-macros-3.6.0-3.fc41.noarch gpg-pubkey-e99d6ad1-64d2612c grep-3.11-9.fc41.s390x gzip-1.13-2.fc41.s390x info-7.1-3.fc41.s390x jansson-2.13.1-10.fc41.s390x kernel-srpm-macros-1.0-24.fc41.noarch keyutils-libs-1.6.3-4.fc41.s390x krb5-libs-1.21.3-2.fc41.s390x libacl-2.3.2-2.fc41.s390x libarchive-3.7.4-3.fc41.s390x libattr-2.5.2-4.fc41.s390x libblkid-2.40.2-4.fc41.s390x libbrotli-1.1.0-5.fc41.s390x libcap-2.70-4.fc41.s390x libcap-ng-0.8.5-3.fc41.s390x libcom_err-1.47.1-3.fc41.s390x libcurl-8.9.1-2.fc41.s390x libeconf-0.6.2-3.fc41.s390x libevent-2.1.12-14.fc41.s390x libfdisk-2.40.2-4.fc41.s390x libffi-3.4.6-3.fc41.s390x libgcc-14.2.1-3.fc41.s390x libgomp-14.2.1-3.fc41.s390x libidn2-2.3.7-2.fc41.s390x libmount-2.40.2-4.fc41.s390x libnghttp2-1.62.1-2.fc41.s390x libnsl2-2.0.1-2.fc41.s390x libpkgconf-2.3.0-1.fc41.s390x libpsl-0.21.5-4.fc41.s390x libpwquality-1.4.5-11.fc41.s390x libselinux-3.7-5.fc41.s390x libsemanage-3.7-2.fc41.s390x libsepol-3.7-2.fc41.s390x libsmartcols-2.40.2-4.fc41.s390x libssh-0.10.6-8.fc41.s390x libssh-config-0.10.6-8.fc41.noarch libstdc++-14.2.1-3.fc41.s390x libtasn1-4.19.0-9.fc41.s390x libtirpc-1.3.5-0.fc41.s390x libtool-ltdl-2.4.7-12.fc41.s390x libunistring-1.1-8.fc41.s390x libutempter-1.2.1-15.fc41.s390x libuuid-2.40.2-4.fc41.s390x libverto-0.3.2-9.fc41.s390x libxcrypt-4.4.36-7.fc41.s390x libxml2-2.12.8-2.fc41.s390x libzstd-1.5.6-2.fc41.s390x lua-libs-5.4.6-6.fc41.s390x lua-srpm-macros-1-14.fc41.noarch lz4-libs-1.10.0-1.fc41.s390x mpfr-4.2.1-5.fc41.s390x ncurses-base-6.5-2.20240629.fc41.noarch ncurses-libs-6.5-2.20240629.fc41.s390x ocaml-srpm-macros-10-3.fc41.noarch openblas-srpm-macros-2-18.fc41.noarch openldap-2.6.8-5.fc41.s390x openssl-libs-3.2.2-7.fc41.s390x p11-kit-0.25.5-3.fc41.s390x p11-kit-trust-0.25.5-3.fc41.s390x package-notes-srpm-macros-0.5-12.fc41.noarch pam-1.6.1-5.fc41.s390x pam-libs-1.6.1-5.fc41.s390x patch-2.7.6-25.fc41.s390x pcre2-10.44-1.fc41.1.s390x pcre2-syntax-10.44-1.fc41.1.noarch perl-srpm-macros-1-56.fc41.noarch pkgconf-2.3.0-1.fc41.s390x pkgconf-m4-2.3.0-1.fc41.noarch pkgconf-pkg-config-2.3.0-1.fc41.s390x popt-1.19-7.fc41.s390x publicsuffix-list-dafsa-20240107-4.fc41.noarch pyproject-srpm-macros-1.15.0-1.fc41.noarch python-srpm-macros-3.13-3.fc41.noarch qt5-srpm-macros-5.15.15-1.fc41.noarch qt6-srpm-macros-6.7.2-3.fc41.noarch readline-8.2-10.fc41.s390x redhat-rpm-config-293-1.fc41.noarch rpm-4.19.94-1.fc41.s390x rpm-build-4.19.94-1.fc41.s390x rpm-build-libs-4.19.94-1.fc41.s390x rpm-libs-4.19.94-1.fc41.s390x rpm-sequoia-1.7.0-2.fc41.s390x rust-srpm-macros-26.3-3.fc41.noarch sed-4.9-3.fc41.s390x setup-2.15.0-5.fc41.noarch shadow-utils-4.15.1-10.fc41.s390x sqlite-libs-3.46.1-1.fc41.s390x systemd-libs-256.6-1.fc41.s390x tar-1.35-4.fc41.s390x unzip-6.0-64.fc41.s390x util-linux-2.40.2-4.fc41.s390x util-linux-core-2.40.2-4.fc41.s390x which-2.21-42.fc41.s390x xxhash-libs-0.8.2-3.fc41.s390x xz-5.6.2-2.fc41.s390x xz-libs-5.6.2-2.fc41.s390x zig-srpm-macros-1-3.fc41.noarch zip-3.0-41.fc41.s390x zlib-ng-compat-2.1.7-3.fc41.s390x zstd-1.5.6-2.fc41.s390x Start: buildsrpm Start: rpmbuild -bs Building target platforms: s390x Building for target s390x Package ruby was not found in the pkg-config search path. Perhaps you should add the directory containing `ruby.pc' to the PKG_CONFIG_PATH environment variable Package 'ruby' not found setting SOURCE_DATE_EPOCH=1725926400 Wrote: /builddir/build/SRPMS/libselinux-3.7-6.fc41.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-41-s390x-1727880766.730684/root/var/log’: No such file or directory INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-41-s390x-1727880766.730684/root/var/log/dnf5.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-ek4ai7fo/libselinux/libselinux.spec) Config(child) 1 minutes 1 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/libselinux-3.7-6.fc41.src.rpm) Config(fedora-41-s390x) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-s390x-bootstrap-1727880766.730684/root. INFO: reusing tmpfs at /var/lib/mock/fedora-41-s390x-bootstrap-1727880766.730684/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-s390x-1727880766.730684/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.94-1.fc41.s390x rpm-sequoia-1.7.0-2.fc41.s390x dnf5-5.2.6.2-1.fc41.s390x dnf5-plugins-5.2.6.2-1.fc41.s390x Finish: chroot init Start: build phase for libselinux-3.7-6.fc41.src.rpm Start: build setup for libselinux-3.7-6.fc41.src.rpm Building target platforms: s390x Building for target s390x Package ruby was not found in the pkg-config search path. Perhaps you should add the directory containing `ruby.pc' to the PKG_CONFIG_PATH environment variable Package 'ruby' not found setting SOURCE_DATE_EPOCH=1725926400 Wrote: /builddir/build/SRPMS/libselinux-3.7-6.fc41.src.rpm Updating and loading repositories: fedora 100% | 23.1 KiB/s | 5.1 KiB | 00m00s updates 100% | 886.0 B/s | 4.4 KiB | 00m05s Copr repository 100% | 69.5 KiB/s | 1.5 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: gcc s390x 14.2.1-3.fc41 fedora 76.7 MiB gnupg2 s390x 2.4.5-3.fc41 fedora 9.9 MiB libsepol-static s390x 3.7-2.fc41 fedora 1.7 MiB make s390x 1:4.4.1-8.fc41 fedora 1.9 MiB pcre2-devel s390x 10.44-1.fc41.1 fedora 2.0 MiB python3 s390x 3.13.0~rc2-3.fc41 fedora 31.6 KiB python3-devel s390x 3.13.0~rc2-3.fc41 fedora 1.8 MiB python3-pip noarch 24.2-1.fc41 fedora 11.4 MiB python3-setuptools noarch 69.2.0-8.fc41 fedora 7.2 MiB python3-wheel noarch 1:0.43.0-4.fc41 fedora 516.1 KiB ruby s390x 3.3.5-14.fc41 fedora 89.2 KiB ruby-devel s390x 3.3.5-14.fc41 fedora 1.6 MiB swig s390x 4.3.0-8.fc41 copr_base 6.3 MiB systemd s390x 256.6-1.fc41 fedora 16.9 MiB Installing dependencies: annobin-docs noarch 12.69-1.fc41 fedora 97.7 KiB annobin-plugin-gcc s390x 12.69-1.fc41 fedora 984.8 KiB cpp s390x 14.2.1-3.fc41 fedora 25.5 MiB dbus s390x 1:1.14.10-4.fc41 fedora 0.0 B dbus-broker s390x 36-4.fc41 fedora 393.8 KiB dbus-common noarch 1:1.14.10-4.fc41 fedora 11.2 KiB expat s390x 2.6.3-1.fc41 fedora 315.1 KiB gcc-plugin-annobin s390x 14.2.1-3.fc41 fedora 60.8 KiB glibc-devel s390x 2.40-3.fc41 fedora 396.0 KiB glibc-headers-s390 noarch 2.40-3.fc41 fedora 2.2 MiB gnutls s390x 3.8.6-7.fc41 fedora 3.1 MiB json-c s390x 0.17-4.fc41 fedora 86.2 KiB kernel-headers s390x 6.11.0-63.fc41 fedora 6.4 MiB libasan s390x 14.2.1-3.fc41 fedora 1.6 MiB libassuan s390x 2.5.7-2.fc41 fedora 171.6 KiB libatomic s390x 14.2.1-3.fc41 fedora 32.3 KiB libb2 s390x 0.98.1-12.fc41 fedora 42.0 KiB libgcrypt s390x 1.11.0-3.fc41 fedora 1.2 MiB libgpg-error s390x 1.50-2.fc41 fedora 905.1 KiB libksba s390x 1.6.7-2.fc41 fedora 418.4 KiB libmpc s390x 1.3.1-6.fc41 fedora 164.5 KiB libseccomp s390x 2.5.5-2.fc41 fedora 185.1 KiB libsepol-devel s390x 3.7-2.fc41 fedora 120.3 KiB libubsan s390x 14.2.1-3.fc41 fedora 491.3 KiB libxcrypt-devel s390x 4.4.36-7.fc41 fedora 30.3 KiB libyaml s390x 0.2.5-15.fc41 fedora 134.3 KiB mpdecimal s390x 2.5.1-16.fc41 fedora 224.7 KiB nettle s390x 3.10-3.fc41 fedora 849.2 KiB npth s390x 1.7-2.fc41 fedora 49.3 KiB pcre2-utf16 s390x 10.44-1.fc41.1 fedora 625.6 KiB pcre2-utf32 s390x 10.44-1.fc41.1 fedora 593.5 KiB pyproject-rpm-macros noarch 1.15.0-1.fc41 fedora 109.0 KiB python-pip-wheel noarch 24.2-1.fc41 fedora 1.2 MiB python-rpm-macros noarch 3.13-3.fc41 fedora 22.1 KiB python3-libs s390x 3.13.0~rc2-3.fc41 fedora 40.8 MiB python3-packaging noarch 24.1-2.fc41 fedora 422.3 KiB python3-rpm-generators noarch 14-11.fc41 fedora 81.7 KiB python3-rpm-macros noarch 3.13-3.fc41 fedora 6.4 KiB ruby-default-gems noarch 3.3.5-14.fc41 fedora 76.3 KiB ruby-libs s390x 3.3.5-14.fc41 fedora 13.8 MiB rubygem-io-console s390x 0.7.1-14.fc41 fedora 37.0 KiB rubygem-psych s390x 5.1.2-14.fc41 fedora 135.6 KiB rubygems noarch 3.5.16-14.fc41 fedora 1.4 MiB rubypick noarch 1.1.1-21.fc41 fedora 4.4 KiB systemd-pam s390x 256.6-1.fc41 fedora 1.1 MiB systemd-rpm-macros noarch 256.6-1.fc41 fedora 9.3 KiB tpm2-tss s390x 4.1.3-3.fc41 fedora 1.6 MiB tzdata noarch 2024a-9.fc41 fedora 1.7 MiB Transaction Summary: Installing: 62 packages Total size of inbound packages is 81 MiB. Need to download 81 MiB. After this operation, 248 MiB extra will be used (install 248 MiB, remove 0 B). [ 1/62] libsepol-static-0:3.7-2.fc41.s3 100% | 714.8 KiB/s | 385.3 KiB | 00m01s [ 2/62] make-1:4.4.1-8.fc41.s390x 100% | 4.0 MiB/s | 604.5 KiB | 00m00s [ 3/62] gnupg2-0:2.4.5-3.fc41.s390x 100% | 3.7 MiB/s | 2.7 MiB | 00m01s [ 4/62] pcre2-devel-0:10.44-1.fc41.1.s3 100% | 5.3 MiB/s | 521.4 KiB | 00m00s [ 5/62] python3-0:3.13.0~rc2-3.fc41.s39 100% | 436.3 KiB/s | 27.5 KiB | 00m00s [ 6/62] python3-devel-0:3.13.0~rc2-3.fc 100% | 4.6 MiB/s | 402.4 KiB | 00m00s [ 7/62] python3-pip-0:24.2-1.fc41.noarc 100% | 22.3 MiB/s | 2.7 MiB | 00m00s [ 8/62] python3-wheel-1:0.43.0-4.fc41.n 100% | 2.3 MiB/s | 165.8 KiB | 00m00s [ 9/62] python3-setuptools-0:69.2.0-8.f 100% | 10.0 MiB/s | 1.6 MiB | 00m00s [10/62] ruby-0:3.3.5-14.fc41.s390x 100% | 620.7 KiB/s | 39.1 KiB | 00m00s [11/62] ruby-devel-0:3.3.5-14.fc41.s390 100% | 2.5 MiB/s | 321.3 KiB | 00m00s [12/62] swig-0:4.3.0-8.fc41.s390x 100% | 59.6 MiB/s | 1.5 MiB | 00m00s [13/62] systemd-0:256.6-1.fc41.s390x 100% | 24.4 MiB/s | 5.7 MiB | 00m00s [14/62] glibc-devel-0:2.40-3.fc41.s390x 100% | 1.7 MiB/s | 141.4 KiB | 00m00s [15/62] gcc-0:14.2.1-3.fc41.s390x 100% | 21.0 MiB/s | 30.4 MiB | 00m01s [16/62] libasan-0:14.2.1-3.fc41.s390x 100% | 7.1 MiB/s | 534.1 KiB | 00m00s [17/62] libatomic-0:14.2.1-3.fc41.s390x 100% | 637.0 KiB/s | 41.4 KiB | 00m00s [18/62] libmpc-0:1.3.1-6.fc41.s390x 100% | 1.1 MiB/s | 73.3 KiB | 00m00s [19/62] cpp-0:14.2.1-3.fc41.s390x 100% | 26.1 MiB/s | 9.6 MiB | 00m00s [20/62] libubsan-0:14.2.1-3.fc41.s390x 100% | 3.3 MiB/s | 233.7 KiB | 00m00s [21/62] gnutls-0:3.8.6-7.fc41.s390x 100% | 14.0 MiB/s | 1.1 MiB | 00m00s [22/62] libassuan-0:2.5.7-2.fc41.s390x 100% | 1.0 MiB/s | 67.5 KiB | 00m00s [23/62] libgpg-error-0:1.50-2.fc41.s390 100% | 3.6 MiB/s | 238.6 KiB | 00m00s [24/62] libgcrypt-0:1.11.0-3.fc41.s390x 100% | 7.2 MiB/s | 545.1 KiB | 00m00s [25/62] libksba-0:1.6.7-2.fc41.s390x 100% | 2.5 MiB/s | 163.4 KiB | 00m00s [26/62] npth-0:1.7-2.fc41.s390x 100% | 400.1 KiB/s | 24.8 KiB | 00m00s [27/62] tpm2-tss-0:4.1.3-3.fc41.s390x 100% | 5.8 MiB/s | 422.8 KiB | 00m00s [28/62] libsepol-devel-0:3.7-2.fc41.s39 100% | 761.5 KiB/s | 48.0 KiB | 00m00s [29/62] pcre2-utf16-0:10.44-1.fc41.1.s3 100% | 3.5 MiB/s | 241.4 KiB | 00m00s [30/62] pcre2-utf32-0:10.44-1.fc41.1.s3 100% | 3.3 MiB/s | 227.6 KiB | 00m00s [31/62] dbus-1:1.14.10-4.fc41.s390x 100% | 111.7 KiB/s | 7.8 KiB | 00m00s [32/62] ruby-libs-0:3.3.5-14.fc41.s390x 100% | 32.0 MiB/s | 3.6 MiB | 00m00s [33/62] libseccomp-0:2.5.5-2.fc41.s390x 100% | 1.0 MiB/s | 72.0 KiB | 00m00s [34/62] systemd-pam-0:256.6-1.fc41.s390 100% | 5.7 MiB/s | 401.3 KiB | 00m00s [35/62] python3-libs-0:3.13.0~rc2-3.fc4 100% | 33.2 MiB/s | 9.1 MiB | 00m00s [36/62] glibc-headers-s390-0:2.40-3.fc4 100% | 8.1 MiB/s | 621.0 KiB | 00m00s [37/62] kernel-headers-0:6.11.0-63.fc41 100% | 20.0 MiB/s | 1.6 MiB | 00m00s [38/62] libxcrypt-devel-0:4.4.36-7.fc41 100% | 464.0 KiB/s | 28.8 KiB | 00m00s [39/62] nettle-0:3.10-3.fc41.s390x 100% | 6.2 MiB/s | 458.7 KiB | 00m00s [40/62] json-c-0:0.17-4.fc41.s390x 100% | 717.1 KiB/s | 44.5 KiB | 00m00s [41/62] expat-0:2.6.3-1.fc41.s390x 100% | 1.7 MiB/s | 117.6 KiB | 00m00s [42/62] libb2-0:0.98.1-12.fc41.s390x 100% | 428.2 KiB/s | 27.0 KiB | 00m00s [43/62] mpdecimal-0:2.5.1-16.fc41.s390x 100% | 1.5 MiB/s | 99.5 KiB | 00m00s [44/62] tzdata-0:2024a-9.fc41.noarch 100% | 8.7 MiB/s | 714.7 KiB | 00m00s [45/62] python-pip-wheel-0:24.2-1.fc41. 100% | 13.4 MiB/s | 1.2 MiB | 00m00s [46/62] dbus-broker-0:36-4.fc41.s390x 100% | 2.6 MiB/s | 172.4 KiB | 00m00s [47/62] dbus-common-1:1.14.10-4.fc41.no 100% | 232.7 KiB/s | 14.7 KiB | 00m00s [48/62] rubygems-0:3.5.16-14.fc41.noarc 100% | 5.5 MiB/s | 391.4 KiB | 00m00s [49/62] rubygem-psych-0:5.1.2-14.fc41.s 100% | 519.0 KiB/s | 57.1 KiB | 00m00s [50/62] rubypick-0:1.1.1-21.fc41.noarch 100% | 157.4 KiB/s | 9.9 KiB | 00m00s [51/62] libyaml-0:0.2.5-15.fc41.s390x 100% | 988.2 KiB/s | 62.3 KiB | 00m00s [52/62] ruby-default-gems-0:3.3.5-14.fc 100% | 761.0 KiB/s | 47.2 KiB | 00m00s [53/62] annobin-plugin-gcc-0:12.69-1.fc 100% | 11.0 MiB/s | 970.5 KiB | 00m00s [54/62] rubygem-io-console-0:0.7.1-14.f 100% | 200.3 KiB/s | 23.6 KiB | 00m00s [55/62] gcc-plugin-annobin-0:14.2.1-3.f 100% | 879.9 KiB/s | 54.6 KiB | 00m00s [56/62] annobin-docs-0:12.69-1.fc41.noa 100% | 1.4 MiB/s | 91.8 KiB | 00m00s [57/62] systemd-rpm-macros-0:256.6-1.fc 100% | 550.9 KiB/s | 34.7 KiB | 00m00s [58/62] pyproject-rpm-macros-0:1.15.0-1 100% | 701.0 KiB/s | 43.5 KiB | 00m00s [59/62] python-rpm-macros-0:3.13-3.fc41 100% | 285.0 KiB/s | 17.7 KiB | 00m00s [60/62] python3-rpm-generators-0:14-11. 100% | 465.1 KiB/s | 29.3 KiB | 00m00s [61/62] python3-rpm-macros-0:3.13-3.fc4 100% | 200.7 KiB/s | 12.4 KiB | 00m00s [62/62] python3-packaging-0:24.1-2.fc41 100% | 1.8 MiB/s | 125.5 KiB | 00m00s -------------------------------------------------------------------------------- [62/62] Total 100% | 30.2 MiB/s | 80.8 MiB | 00m03s Running transaction [ 1/64] Verify package files 100% | 242.0 B/s | 62.0 B | 00m00s [ 2/64] Prepare transaction 100% | 756.0 B/s | 62.0 B | 00m00s [ 3/64] Installing ruby-libs-0:3.3.5-14 100% | 217.4 MiB/s | 13.9 MiB | 00m00s [ 4/64] Installing libgpg-error-0:1.50- 100% | 222.4 MiB/s | 911.0 KiB | 00m00s [ 5/64] Installing python-rpm-macros-0: 100% | 0.0 B/s | 22.8 KiB | 00m00s [ 6/64] Installing python3-rpm-macros-0 100% | 0.0 B/s | 6.7 KiB | 00m00s [ 7/64] Installing ruby-0:3.3.5-14.fc41 100% | 88.8 MiB/s | 90.9 KiB | 00m00s [ 8/64] Installing rubypick-0:1.1.1-21. 100% | 0.0 B/s | 5.1 KiB | 00m00s [ 9/64] Installing expat-0:2.6.3-1.fc41 100% | 309.8 MiB/s | 317.2 KiB | 00m00s [10/64] Installing libmpc-0:1.3.1-6.fc4 100% | 162.1 MiB/s | 166.0 KiB | 00m00s [11/64] Installing cpp-0:14.2.1-3.fc41. 100% | 262.5 MiB/s | 25.5 MiB | 00m00s [12/64] Installing pyproject-rpm-macros 100% | 108.4 MiB/s | 111.0 KiB | 00m00s [13/64] Installing libassuan-0:2.5.7-2. 100% | 169.3 MiB/s | 173.4 KiB | 00m00s [14/64] Installing libgcrypt-0:1.11.0-3 100% | 242.4 MiB/s | 1.2 MiB | 00m00s [15/64] Installing libksba-0:1.6.7-2.fc 100% | 205.5 MiB/s | 420.9 KiB | 00m00s [16/64] Installing annobin-docs-0:12.69 100% | 0.0 B/s | 98.8 KiB | 00m00s [17/64] Installing libyaml-0:0.2.5-15.f 100% | 132.5 MiB/s | 135.7 KiB | 00m00s [18/64] Installing rubygem-io-console-0 100% | 38.4 MiB/s | 39.4 KiB | 00m00s [19/64] Installing rubygems-0:3.5.16-14 100% | 133.9 MiB/s | 1.5 MiB | 00m00s [20/64] Installing ruby-default-gems-0: 100% | 43.2 MiB/s | 88.4 KiB | 00m00s [21/64] Installing rubygem-psych-0:5.1. 100% | 70.5 MiB/s | 144.4 KiB | 00m00s [22/64] Installing dbus-common-1:1.14.1 100% | 846.9 KiB/s | 13.6 KiB | 00m00s [23/64] Installing dbus-broker-0:36-4.f 100% | 77.4 MiB/s | 396.3 KiB | 00m00s [24/64] Installing dbus-1:1.14.10-4.fc4 100% | 24.2 KiB/s | 124.0 B | 00m00s [25/64] Installing tzdata-0:2024a-9.fc4 100% | 57.1 MiB/s | 1.9 MiB | 00m00s [26/64] Installing python-pip-wheel-0:2 100% | 620.8 MiB/s | 1.2 MiB | 00m00s [27/64] Installing mpdecimal-0:2.5.1-16 100% | 220.5 MiB/s | 225.8 KiB | 00m00s [28/64] Installing libb2-0:0.98.1-12.fc 100% | 7.0 MiB/s | 43.1 KiB | 00m00s [29/64] Installing python3-libs-0:3.13. 100% | 265.9 MiB/s | 41.2 MiB | 00m00s [30/64] Installing python3-0:3.13.0~rc2 100% | 32.6 MiB/s | 33.4 KiB | 00m00s [31/64] Installing python3-packaging-0: 100% | 141.0 MiB/s | 433.2 KiB | 00m00s [32/64] Installing python3-rpm-generato 100% | 81.0 MiB/s | 82.9 KiB | 00m00s [33/64] Installing json-c-0:0.17-4.fc41 100% | 7.1 MiB/s | 87.4 KiB | 00m00s [34/64] Installing tpm2-tss-0:4.1.3-3.f 100% | 207.0 MiB/s | 1.7 MiB | 00m00s [35/64] Installing nettle-0:3.10-3.fc41 100% | 208.1 MiB/s | 852.3 KiB | 00m00s [36/64] Installing gnutls-0:3.8.6-7.fc4 100% | 209.6 MiB/s | 3.1 MiB | 00m00s [37/64] Installing kernel-headers-0:6.1 100% | 167.3 MiB/s | 6.5 MiB | 00m00s [38/64] Installing glibc-headers-s390-0 100% | 159.8 MiB/s | 2.2 MiB | 00m00s [39/64] Installing libxcrypt-devel-0:4. 100% | 31.8 MiB/s | 32.6 KiB | 00m00s [40/64] Installing glibc-devel-0:2.40-3 100% | 195.0 MiB/s | 399.4 KiB | 00m00s [41/64] Installing libseccomp-0:2.5.5-2 100% | 91.3 MiB/s | 187.0 KiB | 00m00s [42/64] Installing systemd-pam-0:256.6- 100% | 160.5 MiB/s | 1.1 MiB | 00m00s [43/64] Installing systemd-0:256.6-1.fc 100% | 108.1 MiB/s | 17.1 MiB | 00m00s [44/64] Installing pcre2-utf32-0:10.44- 100% | 193.5 MiB/s | 594.4 KiB | 00m00s [45/64] Installing pcre2-utf16-0:10.44- 100% | 305.9 MiB/s | 626.4 KiB | 00m00s [46/64] Installing libsepol-devel-0:3.7 100% | 124.8 MiB/s | 127.8 KiB | 00m00s [47/64] Installing npth-0:1.7-2.fc41.s3 100% | 0.0 B/s | 50.4 KiB | 00m00s [48/64] Installing libubsan-0:14.2.1-3. 100% | 160.2 MiB/s | 492.1 KiB | 00m00s [49/64] Installing libatomic-0:14.2.1-3 100% | 0.0 B/s | 33.2 KiB | 00m00s [50/64] Installing libasan-0:14.2.1-3.f 100% | 275.0 MiB/s | 1.7 MiB | 00m00s [51/64] Installing make-1:4.4.1-8.fc41. 100% | 232.8 MiB/s | 1.9 MiB | 00m00s [52/64] Installing gcc-0:14.2.1-3.fc41. 100% | 291.9 MiB/s | 76.8 MiB | 00m00s [53/64] Installing annobin-plugin-gcc-0 100% | 87.6 MiB/s | 986.4 KiB | 00m00s [54/64] Installing gcc-plugin-annobin-0 100% | 5.5 MiB/s | 62.4 KiB | 00m00s [55/64] Installing gnupg2-0:2.4.5-3.fc4 100% | 260.8 MiB/s | 9.9 MiB | 00m00s [56/64] Installing libsepol-static-0:3. 100% | 275.3 MiB/s | 1.7 MiB | 00m00s [57/64] Installing pcre2-devel-0:10.44- 100% | 221.7 MiB/s | 2.0 MiB | 00m00s [58/64] Installing python3-devel-0:3.13 100% | 121.0 MiB/s | 1.8 MiB | 00m00s [59/64] Installing python3-pip-0:24.2-1 100% | 191.3 MiB/s | 11.7 MiB | 00m00s [60/64] Installing python3-setuptools-0 100% | 222.1 MiB/s | 7.3 MiB | 00m00s [61/64] Installing python3-wheel-1:0.43 100% | 130.6 MiB/s | 535.1 KiB | 00m00s [62/64] Installing ruby-devel-0:3.3.5-1 100% | 178.4 MiB/s | 1.6 MiB | 00m00s [63/64] Installing systemd-rpm-macros-0 100% | 9.7 MiB/s | 9.9 KiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [64/64] Installing swig-0:4.3.0-8.fc41. 100% | 32.6 MiB/s | 6.4 MiB | 00m00s Warning: skipped PGP checks for 1 package from repository: copr_base Complete! Finish: build setup for libselinux-3.7-6.fc41.src.rpm Start: rpmbuild libselinux-3.7-6.fc41.src.rpm Building target platforms: s390x Building for target s390x setting SOURCE_DATE_EPOCH=1725926400 Executing(%mkbuilddir): /bin/sh -e /var/tmp/rpm-tmp.hb2z6a + umask 022 + cd /builddir/build/BUILD/libselinux-3.7-build + test -d /builddir/build/BUILD/libselinux-3.7-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /builddir/build/BUILD/libselinux-3.7-build + /usr/bin/rm -rf /builddir/build/BUILD/libselinux-3.7-build + /usr/bin/mkdir -p /builddir/build/BUILD/libselinux-3.7-build + /usr/bin/mkdir -p /builddir/build/BUILD/libselinux-3.7-build/SPECPARTS + RPM_EC=0 ++ jobs -p + exit 0 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.YpavIk + umask 022 + cd /builddir/build/BUILD/libselinux-3.7-build + /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/bachradsusi.gpg --signature=/builddir/build/SOURCES/libselinux-3.7.tar.gz.asc --data=/builddir/build/SOURCES/libselinux-3.7.tar.gz gpgv: Signature made Wed Jun 26 15:38:08 2024 UTC gpgv: using RSA key 1BE2C0FF08949623102FD2564695881C254508D1 gpgv: Good signature from "Petr Lautrbach " + cd /builddir/build/BUILD/libselinux-3.7-build + rm -rf libselinux-3.7 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/libselinux-3.7.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd libselinux-3.7 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-Use-SHA-2-instead-of-SHA-1.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0002-libselinux-set-free-d-data-to-NULL.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0003-libselinux-restorecon-Include-selinux-label.h.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0004-libselinux-Fix-integer-comparison-issues-when-compil.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0005-libselinux-deprecate-security_disable-3.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.GJT6ic + umask 022 + cd /builddir/build/BUILD/libselinux-3.7-build + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd libselinux-3.7 + export DISABLE_RPM=y + DISABLE_RPM=y + export USE_PCRE2=y + USE_PCRE2=y + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition' + /usr/bin/make -O -j2 V=1 VERBOSE=1 LIBDIR=/usr/lib64 swigify make[1]: Nothing to be done for 'all'. make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o avc_internal.o avc_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o avc_sidtab.o avc_sidtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o avc.o avc.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o booleans.o booleans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o callbacks.o callbacks.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o canonicalize_context.o canonicalize_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o checkAccess.o checkAccess.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o check_context.o check_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o checkreqprot.o checkreqprot.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o compute_av.o compute_av.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o compute_create.o compute_create.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o compute_member.o compute_member.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o compute_relabel.o compute_relabel.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o compute_user.o compute_user.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o deny_unknown.o deny_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o context.o context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o disable.o disable.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o enabled.o enabled.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o fgetfilecon.o fgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o freecon.o freecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o freeconary.o freeconary.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o fsetfilecon.o fsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o get_default_type.o get_default_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o get_initial_context.o get_initial_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o get_context_list.o get_context_list.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o getenforce.o getenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o getfilecon.o getfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o getpeercon.o getpeercon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o init.o init.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o hashtab.o hashtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o is_customizable_type.o is_customizable_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o label.o label.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o label_db.o label_db.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o label_media.o label_media.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o label_support.o label_support.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o label_x.o label_x.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o lgetfilecon.o lgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o load_policy.o load_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o lsetfilecon.o lsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o label_file.o label_file.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o mapping.o mapping.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o matchmediacon.o matchmediacon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o policyvers.o policyvers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o matchpathcon.o matchpathcon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o procattr.o procattr.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o query_user_context.o query_user_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o reject_unknown.o reject_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o regex.o regex.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o selinux_internal.o selinux_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o selinux_config.o selinux_config.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o sestatus.o sestatus.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o setenforce.o setenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o setexecfilecon.o setexecfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o setfilecon.o setfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o selinux_restorecon.o selinux_restorecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o setrans_client.o setrans_client.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o seusers.o seusers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o sha256.o sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o validatetrans.o validatetrans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o stringrep.o stringrep.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc.lo avc.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o callbacks.lo callbacks.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o booleans.lo booleans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o check_context.lo check_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_av.lo compute_av.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_create.lo compute_create.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_member.lo compute_member.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_user.lo compute_user.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o context.lo context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o disable.lo disable.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o enabled.lo enabled.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o freecon.lo freecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o freeconary.lo freeconary.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getenforce.lo getenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o init.lo init.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o hashtab.lo hashtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label.lo label.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_db.lo label_db.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_media.lo label_media.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_support.lo label_support.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_x.lo label_x.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o load_policy.lo load_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_file.lo label_file.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o mapping.lo mapping.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o policyvers.lo policyvers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o procattr.lo procattr.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o regex.lo regex.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_internal.lo selinux_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o sestatus.lo sestatus.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setenforce.lo setenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o seusers.lo seusers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o sha256.lo sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o validatetrans.lo validatetrans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' sed -e 's/@VERSION@/3.7/; s:@prefix@:/usr:; s:@libdir@:/usr/lib64:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o hashtab.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_internal.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha256.o stringrep.o validatetrans.o ranlib libselinux.a make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o stringrep.lo stringrep.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo hashtab.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_internal.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha256.lo stringrep.lo validatetrans.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,--version-script=libselinux.map,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src compute_av.c -lselinux -o compute_av make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src avcstat.c -lselinux -o avcstat make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src compute_create.c -lselinux -o compute_create make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src compute_relabel.c -lselinux -o compute_relabel make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src compute_member.c -lselinux -o compute_member make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getconlist.c -lselinux -o getconlist make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getdefaultcon.c -lselinux -o getdefaultcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getenforce.c -lselinux -o getenforce make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getfilecon.c -lselinux -o getfilecon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getpidcon.c -lselinux -o getpidcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getpidprevcon.c -lselinux -o getpidprevcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getpolicyload.c -lselinux -o getpolicyload make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getsebool.c -lselinux -o getsebool make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getseuser.c -lselinux -o getseuser make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src policyvers.c -lselinux -o policyvers make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src matchpathcon.c -lselinux -o matchpathcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selabel_digest.c -lselinux -o selabel_digest make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selabel_get_digests_all_partial_matches.c -lselinux -o selabel_get_digests_all_partial_matches make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selabel_lookup.c -lselinux -o selabel_lookup make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src sefcontext_compile.c -lselinux ../src/libselinux.a -lpcre2-8 -lsepol -o sefcontext_compile make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selabel_partial_match.c -lselinux -o selabel_partial_match make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selinux_check_access.c -lselinux -o selinux_check_access make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selinuxenabled.c -lselinux -o selinuxenabled make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selinuxexeccon.c -lselinux -o selinuxexeccon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src setenforce.c -lselinux -o setenforce make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src setfilecon.c -lselinux -o setfilecon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src togglesebool.c -lselinux -o togglesebool make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src validatetrans.c -lselinux -o validatetrans make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils' make[1]: Nothing to be done for 'all'. /usr/bin/make -C src swigify make[1]: Nothing to be done for 'swigify'. + /usr/bin/make -O -j2 V=1 VERBOSE=1 LIBDIR=/usr/lib64 all make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. + BuildPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + /usr/bin/make -O -j2 V=1 VERBOSE=1 PYTHON=/usr/bin/python3 LIBDIR=/usr/lib64 pywrap /usr/bin/make -C src pywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' bash -e exception.sh > selinuxswig_python_exception.i || (rm -f selinuxswig_python_exception.i ; false) make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' CFLAGS=" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 setup.py build_ext running build_ext building 'selinux._selinux' extension swigging selinuxswig_python.i to selinuxswig_python_wrap.c swig -python -o selinuxswig_python_wrap.c selinuxswig_python.i creating build creating build/temp.linux-s390x-cpython-313 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fexceptions -fexceptions -O3 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.13 -c selinuxswig_python_wrap.c -o build/temp.linux-s390x-cpython-313/selinuxswig_python_wrap.o make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src' ../include/selinux/avc.h:426: Warning 302: Redefinition of identifier 'avc_cache_stats' as avc_cache_stats(struct avc_cache_stats *) ignored, ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:152: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:397: Warning 451: Setting a const char * variable may leak memory. selinuxswig_python_wrap.c: In function ‘_wrap_security_compute_user’: selinuxswig_python_wrap.c:11499:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11499 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ selinuxswig_python_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ selinuxswig_python_wrap.c: In function ‘_wrap_security_compute_user_raw’: selinuxswig_python_wrap.c:11570:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11570 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ selinuxswig_python_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ selinuxswig_python_wrap.c: In function ‘_wrap_security_get_boolean_names’: selinuxswig_python_wrap.c:12470:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12470 | resultobj = SWIG_Python_AppendOutput(resultobj, list); | ^~~~~~~~~~~~~~~~~~~~~~~~ selinuxswig_python_wrap.c:1248:1: note: declared here 1248 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ error: command '/usr/bin/gcc' failed with exit code 1 make[1]: *** [Makefile:151: pywrap] Error 1 make: *** [Makefile:56: pywrap] Error 2 RPM build errors: error: Bad exit status from /var/tmp/rpm-tmp.GJT6ic (%build) Bad exit status from /var/tmp/rpm-tmp.GJT6ic (%build) Finish: rpmbuild libselinux-3.7-6.fc41.src.rpm Finish: build phase for libselinux-3.7-6.fc41.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-41-s390x-1727880766.730684/root/var/log/dnf5.log ERROR: Exception(/var/lib/copr-rpmbuild/results/libselinux-3.7-6.fc41.src.rpm) Config(fedora-41-s390x) 0 minutes 28 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_failure=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot ERROR: Command failed: # /usr/bin/systemd-nspawn -q -M 7fbfeddbb92a4ad3a46d25106e753eb9 -D /var/lib/mock/fedora-41-s390x-1727880766.730684/root -a -u mockbuild --capability=cap_ipc_lock --rlimit=RLIMIT_NOFILE=10240 --capability=cap_ipc_lock --bind=/tmp/mock-resolv.8vqcl5af:/etc/resolv.conf --bind=/dev/btrfs-control --bind=/dev/mapper/control --bind=/dev/fuse --bind=/dev/loop-control --bind=/dev/loop0 --bind=/dev/loop1 --bind=/dev/loop2 --bind=/dev/loop3 --bind=/dev/loop4 --bind=/dev/loop5 --bind=/dev/loop6 --bind=/dev/loop7 --bind=/dev/loop8 --bind=/dev/loop9 --bind=/dev/loop10 --bind=/dev/loop11 --console=pipe --setenv=TERM=vt100 --setenv=SHELL=/bin/bash --setenv=HOME=/builddir --setenv=HOSTNAME=mock --setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin '--setenv=PROMPT_COMMAND=printf "\033]0;\007"' '--setenv=PS1= \s-\v\$ ' --setenv=LANG=C.UTF-8 --resolv-conf=off bash --login -c '/usr/bin/rpmbuild -bb --target s390x --nodeps /builddir/build/originals/libselinux.spec' Copr build error: Build failed