Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c296' (ED25519) to the list of known hosts. stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading libsemanage-3.6.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o libsemanage-3.6.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/jplesnik/swig-rebuild/libsemanage/libsemanage-3.6.tar.gz/md5/34b2c8210b714377360ebeca0c1f31cb/libsemanage-3.6.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 178k 100 178k 0 0 1756k 0 --:--:-- --:--:-- --:--:-- 1765k INFO: Reading stdout from command: md5sum libsemanage-3.6.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-mnujv91h/libsemanage/libsemanage.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-mnujv91h/libsemanage --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1708940526.612897 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.5 starting (python version = 3.12.1, NVR = mock-5.5-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-mnujv91h/libsemanage/libsemanage.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-mnujv91h/libsemanage --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1708940526.612897 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-mnujv91h/libsemanage/libsemanage.spec) Config(fedora-rawhide-ppc64le) Start: clean chroot Finish: clean chroot Mock Version: 5.5 INFO: Mock Version: 5.5 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-ppc64le-bootstrap-1708940526.612897/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:rawhide INFO: Pulling image: registry.fedoraproject.org/fedora:rawhide INFO: Copy content of container registry.fedoraproject.org/fedora:rawhide to /var/lib/mock/fedora-rawhide-ppc64le-bootstrap-1708940526.612897/root INFO: Checking that registry.fedoraproject.org/fedora:rawhide image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:rawhide with podman image mount INFO: image registry.fedoraproject.org/fedora:rawhide as /var/lib/containers/storage/overlay/681cfd56418cb04dc750eaa71177ebc08775d897f1f97f4324103fe7b245fabc/merged INFO: umounting image registry.fedoraproject.org/fedora:rawhide (/var/lib/containers/storage/overlay/681cfd56418cb04dc750eaa71177ebc08775d897f1f97f4324103fe7b245fabc/merged) with podman image umount INFO: Using 'dnf' instead of 'dnf5' for bootstrap chroot INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf5 tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 2.6 MB/s | 547 kB 00:00 fedora 8.4 MB/s | 18 MB 00:02 Last metadata expiration check: 0:00:01 ago on Mon Feb 26 09:42:15 2024. Dependencies resolved. ================================================================================ Package Architecture Version Repository Size ================================================================================ Installing: dnf5 ppc64le 5.1.13-1.fc41 fedora 604 k dnf5-plugins ppc64le 5.1.13-1.fc41 fedora 352 k Installing dependencies: fmt ppc64le 10.2.1-3.fc40 fedora 147 k libdnf5 ppc64le 5.1.13-1.fc41 fedora 985 k libdnf5-cli ppc64le 5.1.13-1.fc41 fedora 289 k sdbus-cpp ppc64le 1.4.0-2.fc40 fedora 106 k Transaction Summary ================================================================================ Install 6 Packages Total download size: 2.4 M Installed size: 8.3 M Downloading Packages: (1/6): fmt-10.2.1-3.fc40.ppc64le.rpm 1.1 MB/s | 147 kB 00:00 (2/6): dnf5-plugins-5.1.13-1.fc41.ppc64le.rpm 2.0 MB/s | 352 kB 00:00 (3/6): dnf5-5.1.13-1.fc41.ppc64le.rpm 3.0 MB/s | 604 kB 00:00 (4/6): libdnf5-cli-5.1.13-1.fc41.ppc64le.rpm 7.3 MB/s | 289 kB 00:00 (5/6): sdbus-cpp-1.4.0-2.fc40.ppc64le.rpm 3.9 MB/s | 106 kB 00:00 (6/6): libdnf5-5.1.13-1.fc41.ppc64le.rpm 9.3 MB/s | 985 kB 00:00 -------------------------------------------------------------------------------- Total 8.8 MB/s | 2.4 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : fmt-10.2.1-3.fc40.ppc64le 1/6 Installing : libdnf5-5.1.13-1.fc41.ppc64le 2/6 Installing : libdnf5-cli-5.1.13-1.fc41.ppc64le 3/6 Installing : dnf5-5.1.13-1.fc41.ppc64le 4/6 Installing : sdbus-cpp-1.4.0-2.fc40.ppc64le 5/6 Installing : dnf5-plugins-5.1.13-1.fc41.ppc64le 6/6 Running scriptlet: dnf5-plugins-5.1.13-1.fc41.ppc64le 6/6 Installed: dnf5-5.1.13-1.fc41.ppc64le dnf5-plugins-5.1.13-1.fc41.ppc64le fmt-10.2.1-3.fc40.ppc64le libdnf5-5.1.13-1.fc41.ppc64le libdnf5-cli-5.1.13-1.fc41.ppc64le sdbus-cpp-1.4.0-2.fc40.ppc64le Complete! INFO: Switching package manager from dnf to the dnf5 (direct choice) Finish(bootstrap): installing dnf5 tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-ppc64le-1708940526.612897/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc40.ppc64le rpm-sequoia-1.6.0-2.fc40.ppc64le python3-dnf-4.19.0-1.fc40.noarch yum-4.19.0-1.fc40.noarch dnf5-5.1.13-1.fc41.ppc64le dnf5-plugins-5.1.13-1.fc41.ppc64le Start: installing minimal buildroot with dnf5 Updating and loading repositories: fedora 100% | 107.8 KiB/s | 5.1 KiB | 00m00s Copr repository 100% | 39.0 KiB/s | 1.8 KiB | 00m00s Copr repository 100% | 3.9 MiB/s | 549.1 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash ppc64le 5.2.26-3.fc40 fedora 8.7 MiB bzip2 ppc64le 1.0.8-18.fc40 fedora 427.5 KiB coreutils ppc64le 9.4-6.fc40 fedora 22.4 MiB cpio ppc64le 2.15-1.fc40 fedora 1.2 MiB diffutils ppc64le 3.10-5.fc40 fedora 2.2 MiB fedora-release-common noarch 41-0.3 fedora 19.1 KiB findutils ppc64le 1:4.9.0-8.fc40 fedora 1.8 MiB gawk ppc64le 5.3.0-3.fc40 fedora 4.5 MiB glibc-minimal-langpack ppc64le 2.39.9000-3.fc41 fedora 0.0 B grep ppc64le 3.11-7.fc40 fedora 1.2 MiB gzip ppc64le 1.13-1.fc40 fedora 552.8 KiB info ppc64le 7.1-2.fc40 fedora 677.5 KiB patch ppc64le 2.7.6-24.fc40 fedora 390.5 KiB redhat-rpm-config noarch 285-1.fc41 fedora 185.1 KiB rpm-build ppc64le 4.19.1.1-1.fc40 fedora 1.2 MiB sed ppc64le 4.9-1.fc40 fedora 1.0 MiB shadow-utils ppc64le 2:4.15.0rc2-1.fc41 fedora 7.4 MiB tar ppc64le 2:1.35-3.fc40 fedora 3.2 MiB unzip ppc64le 6.0-63.fc40 fedora 854.4 KiB util-linux ppc64le 2.40-0.9.rc1.fc41 fedora 17.8 MiB which ppc64le 2.21-41.fc40 fedora 248.0 KiB xz ppc64le 5.4.6-1.fc40 fedora 2.3 MiB Installing dependencies: alternatives ppc64le 1.26-3.fc40 fedora 218.2 KiB ansible-srpm-macros noarch 1-14.fc40 fedora 35.7 KiB audit-libs ppc64le 4.0-8.fc41 copr_base 611.1 KiB authselect ppc64le 1.5.0-4.fc41 fedora 309.4 KiB authselect-libs ppc64le 1.5.0-4.fc41 fedora 931.7 KiB basesystem noarch 11-20.fc40 fedora 0.0 B binutils ppc64le 2.42.50-4.fc41 fedora 31.9 MiB binutils-gold ppc64le 2.42.50-4.fc41 fedora 3.8 MiB bzip2-libs ppc64le 1.0.8-18.fc40 fedora 200.6 KiB ca-certificates noarch 2023.2.62_v7.0.401-6.fc40 fedora 2.3 MiB coreutils-common ppc64le 9.4-6.fc40 fedora 11.4 MiB cracklib ppc64le 2.9.11-5.fc40 fedora 934.2 KiB crypto-policies noarch 20240201-1.git9f501f3.fc40 fedora 149.3 KiB curl ppc64le 8.6.0-7.fc41 fedora 866.6 KiB cyrus-sasl-lib ppc64le 2.1.28-19.fc40 fedora 3.5 MiB debugedit ppc64le 5.0-14.fc40 fedora 498.8 KiB dwz ppc64le 0.15-6.fc40 fedora 450.8 KiB ed ppc64le 1.20.1-1.fc41 fedora 282.3 KiB efi-srpm-macros noarch 5-11.fc40 fedora 40.1 KiB elfutils ppc64le 0.190-6.fc40 fedora 5.3 MiB elfutils-debuginfod-client ppc64le 0.190-6.fc40 fedora 396.5 KiB elfutils-default-yama-scope noarch 0.190-6.fc40 fedora 1.8 KiB elfutils-libelf ppc64le 0.190-6.fc40 fedora 1.1 MiB elfutils-libs ppc64le 0.190-6.fc40 fedora 1.0 MiB fedora-gpg-keys noarch 41-0.1 fedora 125.0 KiB fedora-release noarch 41-0.3 fedora 0.0 B fedora-release-identity-basic noarch 41-0.3 fedora 694.0 B fedora-repos noarch 41-0.1 fedora 4.9 KiB fedora-repos-rawhide noarch 41-0.1 fedora 2.2 KiB file ppc64le 5.45-5.fc41 fedora 267.4 KiB file-libs ppc64le 5.45-5.fc41 fedora 10.1 MiB filesystem ppc64le 3.18-8.fc40 fedora 106.0 B fonts-srpm-macros noarch 1:2.0.5-14.fc40 fedora 55.3 KiB forge-srpm-macros noarch 0.2.0-3.fc40 fedora 37.4 KiB fpc-srpm-macros noarch 1.3-12.fc40 fedora 144.0 B gdb-minimal ppc64le 14.1-8.fc40 fedora 13.5 MiB gdbm ppc64le 1:1.23-6.fc40 fedora 928.3 KiB gdbm-libs ppc64le 1:1.23-6.fc40 fedora 425.5 KiB ghc-srpm-macros noarch 1.6.1-5.fc40 fedora 369.0 B glibc ppc64le 2.39.9000-3.fc41 fedora 11.7 MiB glibc-common ppc64le 2.39.9000-3.fc41 fedora 2.6 MiB glibc-gconv-extra ppc64le 2.39.9000-3.fc41 fedora 48.9 MiB gmp ppc64le 1:6.3.0-1.fc41 fedora 850.3 KiB gnat-srpm-macros noarch 6-5.fc40 fedora 1.0 KiB go-srpm-macros noarch 3.4.0-2.fc40 fedora 60.6 KiB jansson ppc64le 2.13.1-9.fc40 fedora 220.3 KiB kernel-srpm-macros noarch 1.0-22.fc40 fedora 1.9 KiB keyutils-libs ppc64le 1.6.3-3.fc40 fedora 226.1 KiB krb5-libs ppc64le 1.21.2-5.fc40 fedora 3.8 MiB libacl ppc64le 2.3.2-1.fc40 fedora 195.7 KiB libarchive ppc64le 3.7.2-3.fc40 fedora 1.3 MiB libattr ppc64le 2.5.2-3.fc40 fedora 196.2 KiB libblkid ppc64le 2.40-0.9.rc1.fc41 fedora 457.1 KiB libbrotli ppc64le 1.1.0-3.fc40 fedora 1.3 MiB libcap ppc64le 2.69-3.fc40 fedora 1.4 MiB libcap-ng ppc64le 0.8.4-4.fc41 copr_base 416.5 KiB libcom_err ppc64le 1.47.0-5.fc40 fedora 239.1 KiB libcurl ppc64le 8.6.0-7.fc41 fedora 984.8 KiB libeconf ppc64le 0.5.2-3.fc40 fedora 204.0 KiB libevent ppc64le 2.1.12-12.fc40 fedora 1.6 MiB libfdisk ppc64le 2.40-0.9.rc1.fc41 fedora 547.4 KiB libffi ppc64le 3.4.4-7.fc40 fedora 217.3 KiB libgcc ppc64le 14.0.1-0.7.fc41 fedora 350.4 KiB libgomp ppc64le 14.0.1-0.7.fc41 fedora 693.9 KiB libidn2 ppc64le 2.3.7-1.fc40 fedora 456.8 KiB libmount ppc64le 2.40-0.9.rc1.fc41 fedora 548.3 KiB libnghttp2 ppc64le 1.59.0-2.fc40 fedora 262.1 KiB libnsl2 ppc64le 2.0.1-1.fc40 fedora 221.8 KiB libpkgconf ppc64le 2.1.0-1.fc40 fedora 198.0 KiB libpsl ppc64le 0.21.5-3.fc40 fedora 196.2 KiB libpwquality ppc64le 1.4.5-9.fc40 fedora 1.1 MiB librtas ppc64le 2.0.4-5.fc40 fedora 459.4 KiB libselinux ppc64le 3.6-4.fc41 copr_base 329.1 KiB libsemanage ppc64le 3.6-3.fc41 copr_base 489.5 KiB libsepol ppc64le 3.6-3.fc40 fedora 1.1 MiB libsmartcols ppc64le 2.40-0.9.rc1.fc41 fedora 353.8 KiB libssh ppc64le 0.10.6-4.fc40 fedora 709.3 KiB libssh-config noarch 0.10.6-4.fc40 fedora 277.0 B libstdc++ ppc64le 14.0.1-0.7.fc41 fedora 3.8 MiB libtasn1 ppc64le 4.19.0-6.fc40 fedora 347.4 KiB libtirpc ppc64le 1.3.4-1.rc2.fc40.2 fedora 338.8 KiB libtool-ltdl ppc64le 2.4.7-10.fc40 fedora 222.1 KiB libunistring ppc64le 1.1-7.fc40 fedora 1.9 MiB libutempter ppc64le 1.2.1-13.fc40 fedora 417.5 KiB libuuid ppc64le 2.40-0.9.rc1.fc41 fedora 197.5 KiB libverto ppc64le 0.3.2-8.fc40 fedora 197.2 KiB libxcrypt ppc64le 4.4.36-5.fc40 fedora 398.6 KiB libxml2 ppc64le 2.12.5-1.fc40 fedora 2.5 MiB libzstd ppc64le 1.5.5-5.fc40 fedora 988.1 KiB lua-libs ppc64le 5.4.6-5.fc40 fedora 456.9 KiB lua-srpm-macros noarch 1-13.fc40 fedora 1.3 KiB lz4-libs ppc64le 1.9.4-6.fc40 fedora 325.1 KiB mpfr ppc64le 4.2.1-3.fc40 fedora 976.9 KiB ncurses-base noarch 6.4-12.20240127.fc40 fedora 326.2 KiB ncurses-libs ppc64le 6.4-12.20240127.fc40 fedora 2.4 MiB ocaml-srpm-macros noarch 9-3.fc40 fedora 1.9 KiB openblas-srpm-macros noarch 2-16.fc40 fedora 104.0 B openldap ppc64le 2.6.7-1.fc40 fedora 1.1 MiB openssl-libs ppc64le 1:3.2.1-2.fc40 fedora 8.6 MiB p11-kit ppc64le 0.25.3-4.fc40 fedora 3.1 MiB p11-kit-trust ppc64le 0.25.3-4.fc40 fedora 655.4 KiB package-notes-srpm-macros noarch 0.5-11.fc40 fedora 1.6 KiB pam ppc64le 1.6.0-2.fc41 fedora 11.0 MiB pam-libs ppc64le 1.6.0-2.fc41 fedora 606.5 KiB pcre2 ppc64le 10.42-2.fc40.2 fedora 969.2 KiB pcre2-syntax noarch 10.42-2.fc40.2 fedora 235.1 KiB perl-srpm-macros noarch 1-53.fc40 fedora 861.0 B pkgconf ppc64le 2.1.0-1.fc40 fedora 238.3 KiB pkgconf-m4 noarch 2.1.0-1.fc40 fedora 13.9 KiB pkgconf-pkg-config ppc64le 2.1.0-1.fc40 fedora 990.0 B popt ppc64le 1.19-6.fc40 fedora 272.8 KiB publicsuffix-list-dafsa noarch 20240107-3.fc40 fedora 67.5 KiB pyproject-srpm-macros noarch 1.12.0-1.fc40 fedora 1.5 KiB python-srpm-macros noarch 3.12-7.fc40 fedora 50.1 KiB qt5-srpm-macros noarch 5.15.12-3.fc40 fedora 492.0 B qt6-srpm-macros noarch 6.6.2-1.fc41 fedora 456.0 B readline ppc64le 8.2-8.fc40 fedora 817.1 KiB rpm ppc64le 4.19.1.1-1.fc40 fedora 4.9 MiB rpm-build-libs ppc64le 4.19.1.1-1.fc40 fedora 326.3 KiB rpm-libs ppc64le 4.19.1.1-1.fc40 fedora 1.1 MiB rpm-sequoia ppc64le 1.6.0-2.fc40 fedora 4.8 MiB rust-srpm-macros noarch 26.1-1.fc41 fedora 4.8 KiB setup noarch 2.14.5-2.fc40 fedora 720.4 KiB sqlite-libs ppc64le 3.45.1-2.fc40 fedora 1.9 MiB systemd-libs ppc64le 255.3-1.fc40 fedora 2.8 MiB util-linux-core ppc64le 2.40-0.9.rc1.fc41 fedora 6.1 MiB xxhash-libs ppc64le 0.8.2-2.fc40 fedora 211.9 KiB xz-libs ppc64le 5.4.6-1.fc40 fedora 329.5 KiB zig-srpm-macros noarch 1-2.fc40 fedora 1.1 KiB zip ppc64le 3.0-40.fc40 fedora 1.2 MiB zlib-ng-compat ppc64le 2.1.6-2.fc40 fedora 261.7 KiB zstd ppc64le 1.5.5-5.fc40 fedora 2.1 MiB Installing groups: Buildsystem building group Transaction Summary: Installing: 154 packages Total size of inbound packages is 57 MiB. Need to download 0 B. After this operation 324 MiB will be used (install 324 MiB, remove 0 B). [ 1/154] tar-2:1.35-3.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 2/154] bzip2-0:1.0.8-18.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 3/154] redhat-rpm-config-0:285-1.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 4/154] rpm-build-0:4.19.1.1-1.fc40.p 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 5/154] unzip-0:6.0-63.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 6/154] cpio-0:2.15-1.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 7/154] which-0:2.21-41.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 8/154] bash-0:5.2.26-3.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 9/154] coreutils-0:9.4-6.fc40.ppc64l 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 10/154] grep-0:3.11-7.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 11/154] patch-0:2.7.6-24.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 12/154] sed-0:4.9-1.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 13/154] shadow-utils-2:4.15.0rc2-1.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 14/154] util-linux-0:2.40-0.9.rc1.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 15/154] diffutils-0:3.10-5.fc40.ppc64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 16/154] fedora-release-common-0:41-0. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 17/154] findutils-1:4.9.0-8.fc40.ppc6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 18/154] gawk-0:5.3.0-3.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 19/154] glibc-minimal-langpack-0:2.39 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 20/154] gzip-0:1.13-1.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 21/154] info-0:7.1-2.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 22/154] xz-0:5.4.6-1.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 23/154] glibc-0:2.39.9000-3.fc41.ppc6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 24/154] libacl-0:2.3.2-1.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 25/154] bzip2-libs-0:1.0.8-18.fc40.pp 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 26/154] ansible-srpm-macros-0:1-14.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 27/154] dwz-0:0.15-6.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 28/154] efi-srpm-macros-0:5-11.fc40.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 29/154] file-0:5.45-5.fc41.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 30/154] fonts-srpm-macros-1:2.0.5-14. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 31/154] forge-srpm-macros-0:0.2.0-3.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 32/154] fpc-srpm-macros-0:1.3-12.fc40 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 33/154] ghc-srpm-macros-0:1.6.1-5.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 34/154] gnat-srpm-macros-0:6-5.fc40.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 35/154] go-srpm-macros-0:3.4.0-2.fc40 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 36/154] kernel-srpm-macros-0:1.0-22.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 37/154] lua-srpm-macros-0:1-13.fc40.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 38/154] ocaml-srpm-macros-0:9-3.fc40. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 39/154] openblas-srpm-macros-0:2-16.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 40/154] package-notes-srpm-macros-0:0 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 41/154] perl-srpm-macros-0:1-53.fc40. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 42/154] pyproject-srpm-macros-0:1.12. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 43/154] python-srpm-macros-0:3.12-7.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 44/154] qt5-srpm-macros-0:5.15.12-3.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 45/154] qt6-srpm-macros-0:6.6.2-1.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 46/154] rpm-0:4.19.1.1-1.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 47/154] rust-srpm-macros-0:26.1-1.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 48/154] zig-srpm-macros-0:1-2.fc40.no 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 49/154] zip-0:3.0-40.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 50/154] binutils-0:2.42.50-4.fc41.ppc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 51/154] debugedit-0:5.0-14.fc40.ppc64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 52/154] elfutils-0:0.190-6.fc40.ppc64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 53/154] elfutils-libelf-0:0.190-6.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 54/154] pkgconf-pkg-config-0:2.1.0-1. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 55/154] popt-0:1.19-6.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 56/154] readline-0:8.2-8.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 57/154] rpm-build-libs-0:4.19.1.1-1.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 58/154] rpm-libs-0:4.19.1.1-1.fc40.pp 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 59/154] zstd-0:1.5.5-5.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 60/154] filesystem-0:3.18-8.fc40.ppc6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 61/154] ncurses-libs-0:6.4-12.2024012 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 62/154] coreutils-common-0:9.4-6.fc40 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 63/154] gmp-1:6.3.0-1.fc41.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 64/154] libattr-0:2.5.2-3.fc40.ppc64l 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 65/154] libcap-0:2.69-3.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 66/154] openssl-libs-1:3.2.1-2.fc40.p 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 67/154] pcre2-0:10.42-2.fc40.2.ppc64l 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 68/154] ed-0:1.20.1-1.fc41.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 69/154] libeconf-0:0.5.2-3.fc40.ppc64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 70/154] libxcrypt-0:4.4.36-5.fc40.ppc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 71/154] pam-libs-0:1.6.0-2.fc41.ppc64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 72/154] setup-0:2.14.5-2.fc40.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 73/154] authselect-libs-0:1.5.0-4.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 74/154] libblkid-0:2.40-0.9.rc1.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 75/154] libfdisk-0:2.40-0.9.rc1.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 76/154] libmount-0:2.40-0.9.rc1.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 77/154] librtas-0:2.0.4-5.fc40.ppc64l 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 78/154] libsmartcols-0:2.40-0.9.rc1.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 79/154] libutempter-0:1.2.1-13.fc40.p 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 80/154] libuuid-0:2.40-0.9.rc1.fc41.p 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 81/154] pam-0:1.6.0-2.fc41.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 82/154] systemd-libs-0:255.3-1.fc40.p 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 83/154] util-linux-core-0:2.40-0.9.rc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 84/154] zlib-ng-compat-0:2.1.6-2.fc40 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 85/154] fedora-repos-0:41-0.1.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 86/154] mpfr-0:4.2.1-3.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 87/154] glibc-common-0:2.39.9000-3.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 88/154] xz-libs-0:5.4.6-1.fc40.ppc64l 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 89/154] glibc-gconv-extra-0:2.39.9000 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 90/154] basesystem-0:11-20.fc40.noarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 91/154] libgcc-0:14.0.1-0.7.fc41.ppc6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 92/154] file-libs-0:5.45-5.fc41.ppc64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 93/154] curl-0:8.6.0-7.fc41.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 94/154] libarchive-0:3.7.2-3.fc40.ppc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 95/154] alternatives-0:1.26-3.fc40.pp 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 96/154] binutils-gold-0:2.42.50-4.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 97/154] elfutils-debuginfod-client-0: 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 98/154] jansson-0:2.13.1-9.fc40.ppc64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 99/154] libstdc++-0:14.0.1-0.7.fc41.p 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [100/154] elfutils-libs-0:0.190-6.fc40. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [101/154] libzstd-0:1.5.5-5.fc40.ppc64l 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [102/154] pkgconf-0:2.1.0-1.fc40.ppc64l 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [103/154] pkgconf-m4-0:2.1.0-1.fc40.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [104/154] libgomp-0:14.0.1-0.7.fc41.ppc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [105/154] lua-libs-0:5.4.6-5.fc40.ppc64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [106/154] rpm-sequoia-0:1.6.0-2.fc40.pp 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [107/154] sqlite-libs-0:3.45.1-2.fc40.p 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [108/154] lz4-libs-0:1.9.4-6.fc40.ppc64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [109/154] ncurses-base-0:6.4-12.2024012 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [110/154] ca-certificates-0:2023.2.62_v 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [111/154] crypto-policies-0:20240201-1. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [112/154] pcre2-syntax-0:10.42-2.fc40.2 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [113/154] authselect-0:1.5.0-4.fc41.ppc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [114/154] gdbm-1:1.23-6.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [115/154] gdbm-libs-1:1.23-6.fc40.ppc64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [116/154] libnsl2-0:2.0.1-1.fc40.ppc64l 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [117/154] libpwquality-0:1.4.5-9.fc40.p 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [118/154] libtirpc-0:1.3.4-1.rc2.fc40.2 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [119/154] fedora-gpg-keys-0:41-0.1.noar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [120/154] fedora-repos-rawhide-0:41-0.1 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [121/154] libxml2-0:2.12.5-1.fc40.ppc64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [122/154] elfutils-default-yama-scope-0 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [123/154] libpkgconf-0:2.1.0-1.fc40.ppc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [124/154] p11-kit-0:0.25.3-4.fc40.ppc64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [125/154] p11-kit-trust-0:0.25.3-4.fc40 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [126/154] cracklib-0:2.9.11-5.fc40.ppc6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [127/154] krb5-libs-0:1.21.2-5.fc40.ppc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [128/154] libcom_err-0:1.47.0-5.fc40.pp 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [129/154] libffi-0:3.4.4-7.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [130/154] libtasn1-0:4.19.0-6.fc40.ppc6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [131/154] keyutils-libs-0:1.6.3-3.fc40. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [132/154] libverto-0:0.3.2-8.fc40.ppc64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [133/154] libselinux-0:3.6-4.fc41.ppc64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [134/154] libsepol-0:3.6-3.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [135/154] audit-libs-0:4.0-8.fc41.ppc64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [136/154] libcap-ng-0:0.8.4-4.fc41.ppc6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [137/154] libsemanage-0:3.6-3.fc41.ppc6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [138/154] fedora-release-0:41-0.3.noarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [139/154] gdb-minimal-0:14.1-8.fc40.ppc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [140/154] xxhash-libs-0:0.8.2-2.fc40.pp 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [141/154] fedora-release-identity-basic 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [142/154] libcurl-0:8.6.0-7.fc41.ppc64l 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [143/154] libbrotli-0:1.1.0-3.fc40.ppc6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [144/154] libidn2-0:2.3.7-1.fc40.ppc64l 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [145/154] libnghttp2-0:1.59.0-2.fc40.pp 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [146/154] libpsl-0:0.21.5-3.fc40.ppc64l 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [147/154] libssh-0:0.10.6-4.fc40.ppc64l 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [148/154] openldap-0:2.6.7-1.fc40.ppc64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [149/154] libunistring-0:1.1-7.fc40.ppc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [150/154] publicsuffix-list-dafsa-0:202 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [151/154] libssh-config-0:0.10.6-4.fc40 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [152/154] cyrus-sasl-lib-0:2.1.28-19.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [153/154] libevent-0:2.1.12-12.fc40.ppc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [154/154] libtool-ltdl-0:2.4.7-10.fc40. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [154/154] Total 100% | 0.0 B/s | 0.0 B | 00m00s Running transaction Importing PGP key 0xE99D6AD1: Userid : "Fedora (41) " Fingerprint: 466CF2D8B60BC3057AA9453ED0622462E99D6AD1 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-41-primary The key was successfully imported. Importing PGP key 0xE99D6AD1: Userid : "Fedora (41) " Fingerprint: 466CF2D8B60BC3057AA9453ED0622462E99D6AD1 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-41-primary The key was successfully imported. Importing PGP key 0xA15B79CC: Userid : "Fedora (40) " Fingerprint: 115DF9AEF857853EE8445D0A0727707EA15B79CC From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-40-primary The key was successfully imported. [ 1/156] Verify package files 100% | 119.0 B/s | 154.0 B | 00m01s >>> Running pre-transaction scriptlet: filesystem-0:3.18-8.fc40.ppc64le >>> Stop pre-transaction scriptlet: filesystem-0:3.18-8.fc40.ppc64le [ 2/156] Prepare transaction 100% | 751.0 B/s | 154.0 B | 00m00s [ 3/156] Installing libgcc-0:14.0.1-0. 100% | 43.0 MiB/s | 352.1 KiB | 00m00s >>> Running post-install scriptlet: libgcc-0:14.0.1-0.7.fc41.ppc64le >>> Stop post-install scriptlet: libgcc-0:14.0.1-0.7.fc41.ppc64le [ 4/156] Installing crypto-policies-0: 100% | 6.8 MiB/s | 181.7 KiB | 00m00s >>> Running post-install scriptlet: crypto-policies-0:20240201-1.git9f501f3.fc40 >>> Stop post-install scriptlet: crypto-policies-0:20240201-1.git9f501f3.fc40.no [ 5/156] Installing fedora-release-ide 100% | 309.9 KiB/s | 952.0 B | 00m00s [ 6/156] Installing fedora-gpg-keys-0: 100% | 8.3 MiB/s | 170.1 KiB | 00m00s [ 7/156] Installing fedora-repos-rawhi 100% | 2.4 MiB/s | 2.4 KiB | 00m00s [ 8/156] Installing fedora-repos-0:41- 100% | 2.8 MiB/s | 5.7 KiB | 00m00s [ 9/156] Installing fedora-release-com 100% | 5.7 MiB/s | 23.2 KiB | 00m00s [ 10/156] Installing fedora-release-0:4 100% | 121.1 KiB/s | 124.0 B | 00m00s [ 11/156] Installing setup-0:2.14.5-2.f 100% | 13.1 MiB/s | 725.8 KiB | 00m00s >>> Running post-install scriptlet: setup-0:2.14.5-2.fc40.noarch >>> Stop post-install scriptlet: setup-0:2.14.5-2.fc40.noarch [ 12/156] Installing filesystem-0:3.18- 100% | 672.0 KiB/s | 212.4 KiB | 00m00s [ 13/156] Installing basesystem-0:11-20 100% | 121.1 KiB/s | 124.0 B | 00m00s [ 14/156] Installing libssh-config-0:0. 100% | 398.4 KiB/s | 816.0 B | 00m00s [ 15/156] Installing publicsuffix-list- 100% | 22.2 MiB/s | 68.3 KiB | 00m00s [ 16/156] Installing pcre2-syntax-0:10. 100% | 38.7 MiB/s | 237.6 KiB | 00m00s [ 17/156] Installing ncurses-base-0:6.4 100% | 13.2 MiB/s | 351.6 KiB | 00m00s [ 18/156] Installing glibc-minimal-lang 100% | 121.1 KiB/s | 124.0 B | 00m00s [ 19/156] Installing ncurses-libs-0:6.4 100% | 81.2 MiB/s | 2.4 MiB | 00m00s >>> Running pre-install scriptlet: glibc-0:2.39.9000-3.fc41.ppc64le >>> Stop pre-install scriptlet: glibc-0:2.39.9000-3.fc41.ppc64le [ 20/156] Installing glibc-0:2.39.9000- 100% | 92.8 MiB/s | 11.7 MiB | 00m00s >>> Running post-install scriptlet: glibc-0:2.39.9000-3.fc41.ppc64le >>> Stop post-install scriptlet: glibc-0:2.39.9000-3.fc41.ppc64le [ 21/156] Installing bash-0:5.2.26-3.fc 100% | 90.5 MiB/s | 8.7 MiB | 00m00s >>> Running post-install scriptlet: bash-0:5.2.26-3.fc40.ppc64le >>> Stop post-install scriptlet: bash-0:5.2.26-3.fc40.ppc64le [ 22/156] Installing glibc-common-0:2.3 100% | 77.2 MiB/s | 2.6 MiB | 00m00s [ 23/156] Installing glibc-gconv-extra- 100% | 122.8 MiB/s | 49.0 MiB | 00m00s >>> Running post-install scriptlet: glibc-gconv-extra-0:2.39.9000-3.fc41.ppc64le >>> Stop post-install scriptlet: glibc-gconv-extra-0:2.39.9000-3.fc41.ppc64le [ 24/156] Installing zlib-ng-compat-0:2 100% | 51.3 MiB/s | 262.5 KiB | 00m00s [ 25/156] Installing xz-libs-0:5.4.6-1. 100% | 53.8 MiB/s | 330.6 KiB | 00m00s [ 26/156] Installing bzip2-libs-0:1.0.8 100% | 39.4 MiB/s | 201.8 KiB | 00m00s [ 27/156] Installing popt-0:1.19-6.fc40 100% | 19.5 MiB/s | 279.4 KiB | 00m00s [ 28/156] Installing readline-0:8.2-8.f 100% | 72.7 MiB/s | 819.2 KiB | 00m00s [ 29/156] Installing libuuid-0:2.40-0.9 100% | 48.5 MiB/s | 198.8 KiB | 00m00s [ 30/156] Installing libstdc++-0:14.0.1 100% | 89.3 MiB/s | 3.8 MiB | 00m00s [ 31/156] Installing libzstd-0:1.5.5-5. 100% | 74.3 MiB/s | 989.3 KiB | 00m00s [ 32/156] Installing elfutils-libelf-0: 100% | 75.3 MiB/s | 1.1 MiB | 00m00s [ 33/156] Installing libblkid-0:2.40-0. 100% | 63.9 MiB/s | 458.2 KiB | 00m00s [ 34/156] Installing gmp-1:6.3.0-1.fc41 100% | 69.4 MiB/s | 852.5 KiB | 00m00s [ 35/156] Installing libattr-0:2.5.2-3. 100% | 64.2 MiB/s | 197.2 KiB | 00m00s [ 36/156] Installing libacl-0:2.3.2-1.f 100% | 64.0 MiB/s | 196.6 KiB | 00m00s [ 37/156] Installing libxcrypt-0:4.4.36 100% | 49.0 MiB/s | 401.3 KiB | 00m00s [ 38/156] Installing libeconf-0:0.5.2-3 100% | 50.2 MiB/s | 205.6 KiB | 00m00s [ 39/156] Installing lz4-libs-0:1.9.4-6 100% | 63.7 MiB/s | 326.2 KiB | 00m00s [ 40/156] Installing gdbm-libs-1:1.23-6 100% | 69.5 MiB/s | 427.2 KiB | 00m00s [ 41/156] Installing mpfr-0:4.2.1-3.fc4 100% | 68.2 MiB/s | 978.4 KiB | 00m00s [ 42/156] Installing gawk-0:5.3.0-3.fc4 100% | 96.0 MiB/s | 4.5 MiB | 00m00s [ 43/156] Installing dwz-0:0.15-6.fc40. 100% | 63.1 MiB/s | 452.1 KiB | 00m00s [ 44/156] Installing unzip-0:6.0-63.fc4 100% | 64.4 MiB/s | 858.0 KiB | 00m00s [ 45/156] Installing file-libs-0:5.45-5 100% | 138.2 MiB/s | 10.1 MiB | 00m00s [ 46/156] Installing file-0:5.45-5.fc41 100% | 43.8 MiB/s | 268.9 KiB | 00m00s [ 47/156] Installing pcre2-0:10.42-2.fc 100% | 72.9 MiB/s | 970.6 KiB | 00m00s [ 48/156] Installing grep-0:3.11-7.fc40 100% | 42.9 MiB/s | 1.2 MiB | 00m00s [ 49/156] Installing xz-0:5.4.6-1.fc40. 100% | 51.9 MiB/s | 2.3 MiB | 00m00s [ 50/156] Installing libsmartcols-0:2.4 100% | 49.5 MiB/s | 355.1 KiB | 00m00s [ 51/156] Installing alternatives-0:1.2 100% | 42.9 MiB/s | 219.9 KiB | 00m00s [ 52/156] Installing jansson-0:2.13.1-9 100% | 43.3 MiB/s | 221.7 KiB | 00m00s [ 53/156] Installing lua-libs-0:5.4.6-5 100% | 63.9 MiB/s | 458.1 KiB | 00m00s [ 54/156] Installing libcom_err-0:1.47. 100% | 39.1 MiB/s | 240.2 KiB | 00m00s [ 55/156] Installing libtasn1-0:4.19.0- 100% | 48.7 MiB/s | 349.2 KiB | 00m00s [ 56/156] Installing libsepol-0:3.6-3.f 100% | 78.9 MiB/s | 1.1 MiB | 00m00s [ 57/156] Installing libselinux-0:3.6-4 100% | 40.3 MiB/s | 330.3 KiB | 00m00s [ 58/156] Installing sed-0:4.9-1.fc40.p 100% | 44.8 MiB/s | 1.0 MiB | 00m00s [ 59/156] Installing findutils-1:4.9.0- 100% | 66.2 MiB/s | 1.9 MiB | 00m00s [ 60/156] Installing libmount-0:2.40-0. 100% | 67.1 MiB/s | 549.6 KiB | 00m00s [ 61/156] Installing libcap-ng-0:0.8.4- 100% | 68.1 MiB/s | 418.4 KiB | 00m00s [ 62/156] Installing audit-libs-0:4.0-8 100% | 59.9 MiB/s | 613.2 KiB | 00m00s [ 63/156] Installing pam-libs-0:1.6.0-2 100% | 74.3 MiB/s | 608.7 KiB | 00m00s [ 64/156] Installing libcap-0:2.69-3.fc 100% | 91.4 MiB/s | 1.4 MiB | 00m00s [ 65/156] Installing systemd-libs-0:255 100% | 85.8 MiB/s | 2.8 MiB | 00m00s [ 66/156] Installing libunistring-0:1.1 100% | 81.4 MiB/s | 1.9 MiB | 00m00s [ 67/156] Installing libidn2-0:2.3.7-1. 100% | 32.3 MiB/s | 462.8 KiB | 00m00s [ 68/156] Installing libpsl-0:0.21.5-3. 100% | 38.5 MiB/s | 197.3 KiB | 00m00s [ 69/156] Installing util-linux-core-0: 100% | 101.7 MiB/s | 6.1 MiB | 00m00s [ 70/156] Installing libsemanage-0:3.6- 100% | 40.0 MiB/s | 491.3 KiB | 00m00s [ 71/156] Installing shadow-utils-2:4.1 100% | 52.8 MiB/s | 7.4 MiB | 00m00s >>> Running pre-install scriptlet: libutempter-0:1.2.1-13.fc40.ppc64le >>> Stop pre-install scriptlet: libutempter-0:1.2.1-13.fc40.ppc64le [ 72/156] Installing libutempter-0:1.2. 100% | 51.2 MiB/s | 419.5 KiB | 00m00s [ 73/156] Installing tar-2:1.35-3.fc40. 100% | 77.9 MiB/s | 3.2 MiB | 00m00s [ 74/156] Installing zip-0:3.0-40.fc40. 100% | 78.0 MiB/s | 1.2 MiB | 00m00s [ 75/156] Installing gdbm-1:1.23-6.fc40 100% | 57.0 MiB/s | 933.2 KiB | 00m00s [ 76/156] Installing cyrus-sasl-lib-0:2 100% | 82.4 MiB/s | 3.5 MiB | 00m00s [ 77/156] Installing zstd-0:1.5.5-5.fc4 100% | 82.4 MiB/s | 2.1 MiB | 00m00s [ 78/156] Installing libfdisk-0:2.40-0. 100% | 53.6 MiB/s | 548.7 KiB | 00m00s [ 79/156] Installing bzip2-0:1.0.8-18.f 100% | 46.9 MiB/s | 432.0 KiB | 00m00s [ 80/156] Installing libxml2-0:2.12.5-1 100% | 76.3 MiB/s | 2.5 MiB | 00m00s [ 81/156] Installing sqlite-libs-0:3.45 100% | 66.9 MiB/s | 1.9 MiB | 00m00s [ 82/156] Installing ed-0:1.20.1-1.fc41 100% | 39.7 MiB/s | 284.7 KiB | 00m00s [ 83/156] Installing patch-0:2.7.6-24.f 100% | 42.5 MiB/s | 392.1 KiB | 00m00s [ 84/156] Installing elfutils-default-y 100% | 255.4 KiB/s | 2.0 KiB | 00m00s >>> Running post-install scriptlet: elfutils-default-yama-scope-0:0.190-6.fc40.n >>> Stop post-install scriptlet: elfutils-default-yama-scope-0:0.190-6.fc40.noar [ 85/156] Installing cpio-0:2.15-1.fc40 100% | 55.5 MiB/s | 1.2 MiB | 00m00s [ 86/156] Installing diffutils-0:3.10-5 100% | 70.0 MiB/s | 2.2 MiB | 00m00s [ 87/156] Installing librtas-0:2.0.4-5. 100% | 28.2 MiB/s | 461.5 KiB | 00m00s >>> Running post-install scriptlet: librtas-0:2.0.4-5.fc40.ppc64le >>> Stop post-install scriptlet: librtas-0:2.0.4-5.fc40.ppc64le [ 88/156] Installing libgomp-0:14.0.1-0 100% | 75.4 MiB/s | 695.1 KiB | 00m00s [ 89/156] Installing libpkgconf-0:2.1.0 100% | 48.6 MiB/s | 199.1 KiB | 00m00s [ 90/156] Installing pkgconf-0:2.1.0-1. 100% | 33.6 MiB/s | 240.8 KiB | 00m00s [ 91/156] Installing libffi-0:3.4.4-7.f 100% | 42.7 MiB/s | 218.6 KiB | 00m00s [ 92/156] Installing p11-kit-0:0.25.3-4 100% | 65.5 MiB/s | 3.1 MiB | 00m00s [ 93/156] Installing p11-kit-trust-0:0. 100% | 35.7 MiB/s | 657.1 KiB | 00m00s >>> Running post-install scriptlet: p11-kit-trust-0:0.25.3-4.fc40.ppc64le >>> Stop post-install scriptlet: p11-kit-trust-0:0.25.3-4.fc40.ppc64le [ 94/156] Installing keyutils-libs-0:1. 100% | 44.4 MiB/s | 227.5 KiB | 00m00s [ 95/156] Installing libverto-0:0.3.2-8 100% | 48.6 MiB/s | 199.0 KiB | 00m00s [ 96/156] Installing xxhash-libs-0:0.8. 100% | 52.1 MiB/s | 213.3 KiB | 00m00s [ 97/156] Installing libbrotli-0:1.1.0- 100% | 79.1 MiB/s | 1.3 MiB | 00m00s [ 98/156] Installing libnghttp2-0:1.59. 100% | 51.4 MiB/s | 263.2 KiB | 00m00s [ 99/156] Installing libtool-ltdl-0:2.4 100% | 54.5 MiB/s | 223.2 KiB | 00m00s [100/156] Installing pkgconf-m4-0:2.1.0 100% | 7.0 MiB/s | 14.3 KiB | 00m00s [101/156] Installing pkgconf-pkg-config 100% | 591.1 KiB/s | 1.8 KiB | 00m00s [102/156] Installing coreutils-common-0 100% | 81.9 MiB/s | 11.5 MiB | 00m00s [103/156] Installing openssl-libs-1:3.2 100% | 86.7 MiB/s | 8.6 MiB | 00m00s [104/156] Installing coreutils-0:9.4-6. 100% | 113.6 MiB/s | 22.5 MiB | 00m00s >>> Running pre-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.n >>> Stop pre-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.noar [105/156] Installing ca-certificates-0: 100% | 1.0 MiB/s | 2.3 MiB | 00m02s >>> Running post-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40. >>> Stop post-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.noa [106/156] Installing krb5-libs-0:1.21.2 100% | 87.4 MiB/s | 3.8 MiB | 00m00s [107/156] Installing libtirpc-0:1.3.4-1 100% | 47.5 MiB/s | 340.5 KiB | 00m00s [108/156] Installing gzip-0:1.13-1.fc40 100% | 45.4 MiB/s | 558.4 KiB | 00m00s [109/156] Installing authselect-libs-0: 100% | 35.6 MiB/s | 946.7 KiB | 00m00s [110/156] Installing authselect-0:1.5.0 100% | 27.9 MiB/s | 313.8 KiB | 00m00s [111/156] Installing cracklib-0:2.9.11- 100% | 40.1 MiB/s | 945.6 KiB | 00m00s [112/156] Installing libpwquality-0:1.4 100% | 44.3 MiB/s | 1.1 MiB | 00m00s [113/156] Installing libnsl2-0:2.0.1-1. 100% | 31.1 MiB/s | 222.9 KiB | 00m00s [114/156] Installing pam-0:1.6.0-2.fc41 100% | 88.8 MiB/s | 11.0 MiB | 00m00s [115/156] Installing libssh-0:0.10.6-4. 100% | 57.9 MiB/s | 711.4 KiB | 00m00s [116/156] Installing libarchive-0:3.7.2 100% | 66.7 MiB/s | 1.3 MiB | 00m00s [117/156] Installing rpm-sequoia-0:1.6. 100% | 88.0 MiB/s | 4.8 MiB | 00m00s [118/156] Installing rpm-libs-0:4.19.1. 100% | 68.3 MiB/s | 1.1 MiB | 00m00s [119/156] Installing libevent-0:2.1.12- 100% | 72.0 MiB/s | 1.6 MiB | 00m00s [120/156] Installing openldap-0:2.6.7-1 100% | 66.1 MiB/s | 1.1 MiB | 00m00s [121/156] Installing libcurl-0:8.6.0-7. 100% | 68.8 MiB/s | 985.9 KiB | 00m00s [122/156] Installing elfutils-libs-0:0. 100% | 70.0 MiB/s | 1.0 MiB | 00m00s [123/156] Installing elfutils-debuginfo 100% | 55.6 MiB/s | 398.5 KiB | 00m00s [124/156] Installing binutils-gold-0:2. 100% | 72.4 MiB/s | 3.8 MiB | 00m00s >>> Running post-install scriptlet: binutils-gold-0:2.42.50-4.fc41.ppc64le >>> Stop post-install scriptlet: binutils-gold-0:2.42.50-4.fc41.ppc64le [125/156] Installing binutils-0:2.42.50 100% | 91.1 MiB/s | 32.0 MiB | 00m00s >>> Running post-install scriptlet: binutils-0:2.42.50-4.fc41.ppc64le >>> Stop post-install scriptlet: binutils-0:2.42.50-4.fc41.ppc64le [126/156] Installing elfutils-0:0.190-6 100% | 99.4 MiB/s | 5.3 MiB | 00m00s [127/156] Installing gdb-minimal-0:14.1 100% | 86.9 MiB/s | 13.5 MiB | 00m00s [128/156] Installing debugedit-0:5.0-14 100% | 49.0 MiB/s | 501.5 KiB | 00m00s [129/156] Installing rpm-build-libs-0:4 100% | 39.9 MiB/s | 327.2 KiB | 00m00s [130/156] Installing curl-0:8.6.0-7.fc4 100% | 26.5 MiB/s | 868.9 KiB | 00m00s >>> Running pre-install scriptlet: rpm-0:4.19.1.1-1.fc40.ppc64le >>> Stop pre-install scriptlet: rpm-0:4.19.1.1-1.fc40.ppc64le [131/156] Installing rpm-0:4.19.1.1-1.f 100% | 48.4 MiB/s | 3.4 MiB | 00m00s [132/156] Installing efi-srpm-macros-0: 100% | 13.4 MiB/s | 41.2 KiB | 00m00s [133/156] Installing lua-srpm-macros-0: 100% | 951.2 KiB/s | 1.9 KiB | 00m00s [134/156] Installing zig-srpm-macros-0: 100% | 832.0 KiB/s | 1.7 KiB | 00m00s [135/156] Installing rust-srpm-macros-0 100% | 2.7 MiB/s | 5.5 KiB | 00m00s [136/156] Installing qt6-srpm-macros-0: 100% | 714.8 KiB/s | 732.0 B | 00m00s [137/156] Installing qt5-srpm-macros-0: 100% | 750.0 KiB/s | 768.0 B | 00m00s [138/156] Installing perl-srpm-macros-0 100% | 1.1 MiB/s | 1.1 KiB | 00m00s [139/156] Installing package-notes-srpm 100% | 1.0 MiB/s | 2.0 KiB | 00m00s [140/156] Installing openblas-srpm-macr 100% | 375.0 KiB/s | 384.0 B | 00m00s [141/156] Installing ocaml-srpm-macros- 100% | 2.1 MiB/s | 2.2 KiB | 00m00s [142/156] Installing kernel-srpm-macros 100% | 1.1 MiB/s | 2.3 KiB | 00m00s [143/156] Installing gnat-srpm-macros-0 100% | 1.2 MiB/s | 1.3 KiB | 00m00s [144/156] Installing ghc-srpm-macros-0: 100% | 632.8 KiB/s | 648.0 B | 00m00s [145/156] Installing fpc-srpm-macros-0: 100% | 410.2 KiB/s | 420.0 B | 00m00s [146/156] Installing ansible-srpm-macro 100% | 11.8 MiB/s | 36.2 KiB | 00m00s [147/156] Installing fonts-srpm-macros- 100% | 13.8 MiB/s | 56.5 KiB | 00m00s [148/156] Installing forge-srpm-macros- 100% | 12.6 MiB/s | 38.6 KiB | 00m00s [149/156] Installing go-srpm-macros-0:3 100% | 15.1 MiB/s | 61.6 KiB | 00m00s [150/156] Installing python-srpm-macros 100% | 12.5 MiB/s | 51.3 KiB | 00m00s [151/156] Installing redhat-rpm-config- 100% | 18.7 MiB/s | 191.4 KiB | 00m00s [152/156] Installing rpm-build-0:4.19.1 100% | 70.8 MiB/s | 1.2 MiB | 00m00s [153/156] Installing pyproject-srpm-mac 100% | 414.8 KiB/s | 2.1 KiB | 00m00s [154/156] Installing util-linux-0:2.40- 100% | 70.7 MiB/s | 17.8 MiB | 00m00s >>> Running post-install scriptlet: util-linux-0:2.40-0.9.rc1.fc41.ppc64le >>> Stop post-install scriptlet: util-linux-0:2.40-0.9.rc1.fc41.ppc64le [155/156] Installing which-0:2.21-41.fc 100% | 14.4 MiB/s | 250.2 KiB | 00m00s [156/156] Installing info-0:7.1-2.fc40. 100% | 209.3 KiB/s | 677.9 KiB | 00m03s >>> Running post-transaction scriptlet: filesystem-0:3.18-8.fc40.ppc64le >>> Stop post-transaction scriptlet: filesystem-0:3.18-8.fc40.ppc64le >>> Running post-transaction scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.f >>> Stop post-transaction scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40 >>> Running post-transaction scriptlet: authselect-libs-0:1.5.0-4.fc41.ppc64le >>> Stop post-transaction scriptlet: authselect-libs-0:1.5.0-4.fc41.ppc64le >>> Running post-transaction scriptlet: rpm-0:4.19.1.1-1.fc40.ppc64le >>> Stop post-transaction scriptlet: rpm-0:4.19.1.1-1.fc40.ppc64le >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-3.fc41.ppc64le >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-3.fc41.ppc64le >>> Running trigger-install scriptlet: info-0:7.1-2.fc40.ppc64le >>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.ppc64le Warning: skipped PGP checks for 4 package(s). Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-3.fc40.ppc64le ansible-srpm-macros-1-14.fc40.noarch audit-libs-4.0-8.fc41.ppc64le authselect-1.5.0-4.fc41.ppc64le authselect-libs-1.5.0-4.fc41.ppc64le basesystem-11-20.fc40.noarch bash-5.2.26-3.fc40.ppc64le binutils-2.42.50-4.fc41.ppc64le binutils-gold-2.42.50-4.fc41.ppc64le bzip2-1.0.8-18.fc40.ppc64le bzip2-libs-1.0.8-18.fc40.ppc64le ca-certificates-2023.2.62_v7.0.401-6.fc40.noarch coreutils-9.4-6.fc40.ppc64le coreutils-common-9.4-6.fc40.ppc64le cpio-2.15-1.fc40.ppc64le cracklib-2.9.11-5.fc40.ppc64le crypto-policies-20240201-1.git9f501f3.fc40.noarch curl-8.6.0-7.fc41.ppc64le cyrus-sasl-lib-2.1.28-19.fc40.ppc64le debugedit-5.0-14.fc40.ppc64le diffutils-3.10-5.fc40.ppc64le dwz-0.15-6.fc40.ppc64le ed-1.20.1-1.fc41.ppc64le efi-srpm-macros-5-11.fc40.noarch elfutils-0.190-6.fc40.ppc64le elfutils-debuginfod-client-0.190-6.fc40.ppc64le elfutils-default-yama-scope-0.190-6.fc40.noarch elfutils-libelf-0.190-6.fc40.ppc64le elfutils-libs-0.190-6.fc40.ppc64le fedora-gpg-keys-41-0.1.noarch fedora-release-41-0.3.noarch fedora-release-common-41-0.3.noarch fedora-release-identity-basic-41-0.3.noarch fedora-repos-41-0.1.noarch fedora-repos-rawhide-41-0.1.noarch file-5.45-5.fc41.ppc64le file-libs-5.45-5.fc41.ppc64le filesystem-3.18-8.fc40.ppc64le findutils-4.9.0-8.fc40.ppc64le fonts-srpm-macros-2.0.5-14.fc40.noarch forge-srpm-macros-0.2.0-3.fc40.noarch fpc-srpm-macros-1.3-12.fc40.noarch gawk-5.3.0-3.fc40.ppc64le gdb-minimal-14.1-8.fc40.ppc64le gdbm-1.23-6.fc40.ppc64le gdbm-libs-1.23-6.fc40.ppc64le ghc-srpm-macros-1.6.1-5.fc40.noarch glibc-2.39.9000-3.fc41.ppc64le glibc-common-2.39.9000-3.fc41.ppc64le glibc-gconv-extra-2.39.9000-3.fc41.ppc64le glibc-minimal-langpack-2.39.9000-3.fc41.ppc64le gmp-6.3.0-1.fc41.ppc64le gnat-srpm-macros-6-5.fc40.noarch go-srpm-macros-3.4.0-2.fc40.noarch gpg-pubkey-a15b79cc-63d04c2c gpg-pubkey-e99d6ad1-64d2612c grep-3.11-7.fc40.ppc64le gzip-1.13-1.fc40.ppc64le info-7.1-2.fc40.ppc64le jansson-2.13.1-9.fc40.ppc64le kernel-srpm-macros-1.0-22.fc40.noarch keyutils-libs-1.6.3-3.fc40.ppc64le krb5-libs-1.21.2-5.fc40.ppc64le libacl-2.3.2-1.fc40.ppc64le libarchive-3.7.2-3.fc40.ppc64le libattr-2.5.2-3.fc40.ppc64le libblkid-2.40-0.9.rc1.fc41.ppc64le libbrotli-1.1.0-3.fc40.ppc64le libcap-2.69-3.fc40.ppc64le libcap-ng-0.8.4-4.fc41.ppc64le libcom_err-1.47.0-5.fc40.ppc64le libcurl-8.6.0-7.fc41.ppc64le libeconf-0.5.2-3.fc40.ppc64le libevent-2.1.12-12.fc40.ppc64le libfdisk-2.40-0.9.rc1.fc41.ppc64le libffi-3.4.4-7.fc40.ppc64le libgcc-14.0.1-0.7.fc41.ppc64le libgomp-14.0.1-0.7.fc41.ppc64le libidn2-2.3.7-1.fc40.ppc64le libmount-2.40-0.9.rc1.fc41.ppc64le libnghttp2-1.59.0-2.fc40.ppc64le libnsl2-2.0.1-1.fc40.ppc64le libpkgconf-2.1.0-1.fc40.ppc64le libpsl-0.21.5-3.fc40.ppc64le libpwquality-1.4.5-9.fc40.ppc64le librtas-2.0.4-5.fc40.ppc64le libselinux-3.6-4.fc41.ppc64le libsemanage-3.6-3.fc41.ppc64le libsepol-3.6-3.fc40.ppc64le libsmartcols-2.40-0.9.rc1.fc41.ppc64le libssh-0.10.6-4.fc40.ppc64le libssh-config-0.10.6-4.fc40.noarch libstdc++-14.0.1-0.7.fc41.ppc64le libtasn1-4.19.0-6.fc40.ppc64le libtirpc-1.3.4-1.rc2.fc40.2.ppc64le libtool-ltdl-2.4.7-10.fc40.ppc64le libunistring-1.1-7.fc40.ppc64le libutempter-1.2.1-13.fc40.ppc64le libuuid-2.40-0.9.rc1.fc41.ppc64le libverto-0.3.2-8.fc40.ppc64le libxcrypt-4.4.36-5.fc40.ppc64le libxml2-2.12.5-1.fc40.ppc64le libzstd-1.5.5-5.fc40.ppc64le lua-libs-5.4.6-5.fc40.ppc64le lua-srpm-macros-1-13.fc40.noarch lz4-libs-1.9.4-6.fc40.ppc64le mpfr-4.2.1-3.fc40.ppc64le ncurses-base-6.4-12.20240127.fc40.noarch ncurses-libs-6.4-12.20240127.fc40.ppc64le ocaml-srpm-macros-9-3.fc40.noarch openblas-srpm-macros-2-16.fc40.noarch openldap-2.6.7-1.fc40.ppc64le openssl-libs-3.2.1-2.fc40.ppc64le p11-kit-0.25.3-4.fc40.ppc64le p11-kit-trust-0.25.3-4.fc40.ppc64le package-notes-srpm-macros-0.5-11.fc40.noarch pam-1.6.0-2.fc41.ppc64le pam-libs-1.6.0-2.fc41.ppc64le patch-2.7.6-24.fc40.ppc64le pcre2-10.42-2.fc40.2.ppc64le pcre2-syntax-10.42-2.fc40.2.noarch perl-srpm-macros-1-53.fc40.noarch pkgconf-2.1.0-1.fc40.ppc64le pkgconf-m4-2.1.0-1.fc40.noarch pkgconf-pkg-config-2.1.0-1.fc40.ppc64le popt-1.19-6.fc40.ppc64le publicsuffix-list-dafsa-20240107-3.fc40.noarch pyproject-srpm-macros-1.12.0-1.fc40.noarch python-srpm-macros-3.12-7.fc40.noarch qt5-srpm-macros-5.15.12-3.fc40.noarch qt6-srpm-macros-6.6.2-1.fc41.noarch readline-8.2-8.fc40.ppc64le redhat-rpm-config-285-1.fc41.noarch rpm-4.19.1.1-1.fc40.ppc64le rpm-build-4.19.1.1-1.fc40.ppc64le rpm-build-libs-4.19.1.1-1.fc40.ppc64le rpm-libs-4.19.1.1-1.fc40.ppc64le rpm-sequoia-1.6.0-2.fc40.ppc64le rust-srpm-macros-26.1-1.fc41.noarch sed-4.9-1.fc40.ppc64le setup-2.14.5-2.fc40.noarch shadow-utils-4.15.0rc2-1.fc41.ppc64le sqlite-libs-3.45.1-2.fc40.ppc64le systemd-libs-255.3-1.fc40.ppc64le tar-1.35-3.fc40.ppc64le unzip-6.0-63.fc40.ppc64le util-linux-2.40-0.9.rc1.fc41.ppc64le util-linux-core-2.40-0.9.rc1.fc41.ppc64le which-2.21-41.fc40.ppc64le xxhash-libs-0.8.2-2.fc40.ppc64le xz-5.4.6-1.fc40.ppc64le xz-libs-5.4.6-1.fc40.ppc64le zig-srpm-macros-1-2.fc40.noarch zip-3.0-40.fc40.ppc64le zlib-ng-compat-2.1.6-2.fc40.ppc64le zstd-1.5.5-5.fc40.ppc64le Start: buildsrpm Start: rpmbuild -bs Building target platforms: ppc64le Building for target ppc64le setting SOURCE_DATE_EPOCH=1706140800 Wrote: /builddir/build/SRPMS/libsemanage-3.6-3.fc41.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-rawhide-ppc64le-1708940526.612897/root/var/log’: No such file or directory INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-ppc64le-1708940526.612897/root/var/log/dnf5.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-mnujv91h/libsemanage/libsemanage.spec) Config(child) 0 minutes 49 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/libsemanage-3.6-3.fc41.src.rpm) Config(fedora-rawhide-ppc64le) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-ppc64le-bootstrap-1708940526.612897/root. INFO: reusing tmpfs at /var/lib/mock/fedora-rawhide-ppc64le-bootstrap-1708940526.612897/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-ppc64le-1708940526.612897/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc40.ppc64le rpm-sequoia-1.6.0-2.fc40.ppc64le python3-dnf-4.19.0-1.fc40.noarch yum-4.19.0-1.fc40.noarch dnf5-5.1.13-1.fc41.ppc64le dnf5-plugins-5.1.13-1.fc41.ppc64le Finish: chroot init Start: build phase for libsemanage-3.6-3.fc41.src.rpm Start: build setup for libsemanage-3.6-3.fc41.src.rpm Building target platforms: ppc64le Building for target ppc64le setting SOURCE_DATE_EPOCH=1706140800 Wrote: /builddir/build/SRPMS/libsemanage-3.6-3.fc41.src.rpm Updating and loading repositories: fedora 100% | 87.4 KiB/s | 5.1 KiB | 00m00s Copr repository 100% | 24.1 KiB/s | 1.8 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: audit-libs-devel ppc64le 4.0-8.fc41 copr_base 96.7 KiB bison ppc64le 3.8.2-7.fc40 fedora 3.7 MiB bzip2-devel ppc64le 1.0.8-18.fc40 fedora 309.8 KiB flex ppc64le 2.6.4-16.fc40 fedora 945.3 KiB gcc ppc64le 14.0.1-0.7.fc41 fedora 92.4 MiB libselinux-devel ppc64le 3.6-4.fc41 copr_base 126.1 KiB libsepol-devel ppc64le 3.6-3.fc40 fedora 120.2 KiB make ppc64le 1:4.4.1-6.fc40 fedora 1.9 MiB python3 ppc64le 3.12.2-1.fc40 fedora 211.8 KiB python3-devel ppc64le 3.12.2-1.fc40 fedora 1.2 MiB python3-setuptools noarch 69.0.3-3.fc41 fedora 7.1 MiB swig ppc64le 4.2.1-1.fc41 copr_base 6.6 MiB Installing dependencies: annobin-docs noarch 12.40-2.fc41 fedora 95.6 KiB annobin-plugin-gcc ppc64le 12.40-2.fc41 fedora 1.1 MiB cpp ppc64le 14.0.1-0.7.fc41 fedora 32.3 MiB expat ppc64le 2.6.0-1.fc41 fedora 596.7 KiB gc ppc64le 8.2.2-6.fc40 fedora 914.0 KiB gcc-plugin-annobin ppc64le 14.0.1-0.7.fc41 fedora 196.9 KiB glibc-devel ppc64le 2.39.9000-3.fc41 fedora 2.6 MiB guile30 ppc64le 3.0.7-12.fc40 fedora 52.2 MiB kernel-headers ppc64le 6.8.0-0.rc5.41.fc41 fedora 6.2 MiB libasan ppc64le 14.0.1-0.7.fc41 fedora 2.0 MiB libatomic ppc64le 14.0.1-0.7.fc41 fedora 196.2 KiB libb2 ppc64le 0.98.1-11.fc40 fedora 202.1 KiB libcap-ng-devel ppc64le 0.8.4-4.fc41 copr_base 16.8 KiB libmpc ppc64le 1.3.1-5.fc40 fedora 345.6 KiB libubsan ppc64le 14.0.1-0.7.fc41 fedora 668.4 KiB libxcrypt-devel ppc64le 4.4.36-5.fc40 fedora 30.3 KiB m4 ppc64le 1.4.19-9.fc40 fedora 732.6 KiB mpdecimal ppc64le 2.5.1-9.fc40 fedora 328.9 KiB pcre2-devel ppc64le 10.42-2.fc40.2 fedora 1.9 MiB pcre2-utf16 ppc64le 10.42-2.fc40.2 fedora 709.9 KiB pcre2-utf32 ppc64le 10.42-2.fc40.2 fedora 709.8 KiB pyproject-rpm-macros noarch 1.12.0-1.fc40 fedora 98.8 KiB python-pip-wheel noarch 23.3.2-1.fc40 fedora 1.5 MiB python-rpm-macros noarch 3.12-7.fc40 fedora 22.1 KiB python3-libs ppc64le 3.12.2-1.fc40 fedora 52.2 MiB python3-packaging noarch 23.2-4.fc40 fedora 421.1 KiB python3-rpm-generators noarch 14-10.fc40 fedora 81.7 KiB python3-rpm-macros noarch 3.12-7.fc40 fedora 6.4 KiB tzdata noarch 2024a-2.fc40 fedora 1.6 MiB Transaction Summary: Installing: 41 packages Total size of inbound packages is 74 MiB. Need to download 332 KiB. After this operation 274 MiB will be used (install 274 MiB, remove 0 B). [ 1/41] bison-0:3.8.2-7.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 2/41] flex-0:2.6.4-16.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 3/41] gcc-0:14.0.1-0.7.fc41.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 4/41] libsepol-devel-0:3.6-3.fc40.ppc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 5/41] make-1:4.4.1-6.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 6/41] python3-0:3.12.2-1.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 7/41] python3-devel-0:3.12.2-1.fc40.p 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 8/41] python3-setuptools-0:69.0.3-3.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 9/41] libselinux-devel-0:3.6-4.fc41.p 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [10/41] swig-0:4.2.1-1.fc41.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [11/41] m4-0:1.4.19-9.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [12/41] cpp-0:14.0.1-0.7.fc41.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [13/41] glibc-devel-0:2.39.9000-3.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [14/41] libasan-0:14.0.1-0.7.fc41.ppc64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [15/41] libatomic-0:14.0.1-0.7.fc41.ppc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [16/41] libmpc-0:1.3.1-5.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [17/41] libubsan-0:14.0.1-0.7.fc41.ppc6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [18/41] guile30-0:3.0.7-12.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [19/41] python3-libs-0:3.12.2-1.fc40.pp 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [20/41] kernel-headers-0:6.8.0-0.rc5.41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [21/41] pcre2-devel-0:10.42-2.fc40.2.pp 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [22/41] libxcrypt-devel-0:4.4.36-5.fc40 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [23/41] gc-0:8.2.2-6.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [24/41] expat-0:2.6.0-1.fc41.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [25/41] libb2-0:0.98.1-11.fc40.ppc64le 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [26/41] mpdecimal-0:2.5.1-9.fc40.ppc64l 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [27/41] python-pip-wheel-0:23.3.2-1.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [28/41] tzdata-0:2024a-2.fc40.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [29/41] pcre2-utf16-0:10.42-2.fc40.2.pp 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [30/41] pcre2-utf32-0:10.42-2.fc40.2.pp 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [31/41] annobin-plugin-gcc-0:12.40-2.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [32/41] gcc-plugin-annobin-0:14.0.1-0.7 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [33/41] annobin-docs-0:12.40-2.fc41.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [34/41] pyproject-rpm-macros-0:1.12.0-1 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [35/41] python-rpm-macros-0:3.12-7.fc40 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [36/41] python3-rpm-generators-0:14-10. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [37/41] python3-rpm-macros-0:3.12-7.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [38/41] python3-packaging-0:23.2-4.fc40 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [39/41] libcap-ng-devel-0:0.8.4-4.fc41. 100% | 435.2 KiB/s | 28.7 KiB | 00m00s [40/41] bzip2-devel-0:1.0.8-18.fc40.ppc 100% | 1.1 MiB/s | 213.5 KiB | 00m00s [41/41] audit-libs-devel-0:4.0-8.fc41.p 100% | 270.9 KiB/s | 89.9 KiB | 00m00s -------------------------------------------------------------------------------- [41/41] Total 100% | 847.3 KiB/s | 332.2 KiB | 00m00s Running transaction [ 1/43] Verify package files 100% | 28.0 B/s | 41.0 B | 00m01s [ 2/43] Prepare transaction 100% | 135.0 B/s | 41.0 B | 00m00s [ 3/43] Installing python-rpm-macros-0: 100% | 2.2 MiB/s | 22.8 KiB | 00m00s [ 4/43] Installing kernel-headers-0:6.8 100% | 33.4 MiB/s | 6.4 MiB | 00m00s [ 5/43] Installing libxcrypt-devel-0:4. 100% | 3.2 MiB/s | 32.6 KiB | 00m00s [ 6/43] Installing glibc-devel-0:2.39.9 100% | 30.9 MiB/s | 2.6 MiB | 00m00s [ 7/43] Installing python3-rpm-macros-0 100% | 2.2 MiB/s | 6.7 KiB | 00m00s [ 8/43] Installing libmpc-0:1.3.1-5.fc4 100% | 37.7 MiB/s | 347.1 KiB | 00m00s [ 9/43] Installing m4-0:1.4.19-9.fc40.p 100% | 36.1 MiB/s | 739.0 KiB | 00m00s [10/43] Installing cpp-0:14.0.1-0.7.fc4 100% | 76.9 MiB/s | 32.3 MiB | 00m00s [11/43] Installing pyproject-rpm-macros 100% | 14.1 MiB/s | 100.8 KiB | 00m00s [12/43] Installing libcap-ng-devel-0:0. 100% | 2.9 MiB/s | 20.9 KiB | 00m00s [13/43] Installing annobin-docs-0:12.40 100% | 18.9 MiB/s | 96.6 KiB | 00m00s [14/43] Installing pcre2-utf32-0:10.42- 100% | 53.4 MiB/s | 710.7 KiB | 00m00s [15/43] Installing pcre2-utf16-0:10.42- 100% | 57.8 MiB/s | 710.7 KiB | 00m00s [16/43] Installing pcre2-devel-0:10.42- 100% | 33.8 MiB/s | 1.9 MiB | 00m00s [17/43] Installing tzdata-0:2024a-2.fc4 100% | 9.7 MiB/s | 1.9 MiB | 00m00s [18/43] Installing python-pip-wheel-0:2 100% | 108.6 MiB/s | 1.5 MiB | 00m00s [19/43] Installing mpdecimal-0:2.5.1-9. 100% | 46.0 MiB/s | 330.0 KiB | 00m00s [20/43] Installing libb2-0:0.98.1-11.fc 100% | 33.1 MiB/s | 203.2 KiB | 00m00s [21/43] Installing expat-0:2.6.0-1.fc41 100% | 22.5 MiB/s | 598.8 KiB | 00m00s [22/43] Installing python3-libs-0:3.12. 100% | 69.6 MiB/s | 52.6 MiB | 00m01s [23/43] Installing python3-0:3.12.2-1.f 100% | 29.8 MiB/s | 213.5 KiB | 00m00s [24/43] Installing python3-packaging-0: 100% | 32.4 MiB/s | 431.9 KiB | 00m00s [25/43] Installing python3-rpm-generato 100% | 20.2 MiB/s | 82.9 KiB | 00m00s [26/43] Installing gc-0:8.2.2-6.fc40.pp 100% | 55.9 MiB/s | 916.5 KiB | 00m00s [27/43] Installing guile30-0:3.0.7-12.f 100% | 116.2 MiB/s | 52.3 MiB | 00m00s [28/43] Installing make-1:4.4.1-6.fc40. 100% | 91.1 MiB/s | 1.9 MiB | 00m00s [29/43] Installing libubsan-0:14.0.1-0. 100% | 72.6 MiB/s | 669.2 KiB | 00m00s [30/43] Installing libatomic-0:14.0.1-0 100% | 64.1 MiB/s | 197.0 KiB | 00m00s [31/43] Installing libasan-0:14.0.1-0.7 100% | 104.1 MiB/s | 2.0 MiB | 00m00s [32/43] Installing gcc-0:14.0.1-0.7.fc4 100% | 104.3 MiB/s | 92.4 MiB | 00m01s >>> Running trigger-install scriptlet: redhat-rpm-config-0:285-1.fc41.noarch >>> Stop trigger-install scriptlet: redhat-rpm-config-0:285-1.fc41.noarch [33/43] Installing libsepol-devel-0:3.6 100% | 10.4 MiB/s | 127.7 KiB | 00m00s [34/43] Installing libselinux-devel-0:3 100% | 6.0 MiB/s | 160.6 KiB | 00m00s [35/43] Installing annobin-plugin-gcc-0 100% | 23.5 MiB/s | 1.1 MiB | 00m00s >>> Running trigger-install scriptlet: redhat-rpm-config-0:285-1.fc41.noarch >>> Stop trigger-install scriptlet: redhat-rpm-config-0:285-1.fc41.noarch [36/43] Installing gcc-plugin-annobin-0 100% | 4.2 MiB/s | 198.5 KiB | 00m00s >>> Running trigger-install scriptlet: redhat-rpm-config-0:285-1.fc41.noarch >>> Stop trigger-install scriptlet: redhat-rpm-config-0:285-1.fc41.noarch [37/43] Installing python3-devel-0:3.12 100% | 30.4 MiB/s | 1.3 MiB | 00m00s [38/43] Installing python3-setuptools-0 100% | 67.6 MiB/s | 7.3 MiB | 00m00s [39/43] Installing audit-libs-devel-0:4 100% | 10.1 MiB/s | 113.6 KiB | 00m00s [40/43] Installing bison-0:3.8.2-7.fc40 100% | 106.6 MiB/s | 3.7 MiB | 00m00s [41/43] Installing flex-0:2.6.4-16.fc40 100% | 61.9 MiB/s | 951.3 KiB | 00m00s [42/43] Installing swig-0:4.2.1-1.fc41. 100% | 69.4 MiB/s | 6.7 MiB | 00m00s [43/43] Installing bzip2-devel-0:1.0.8- 100% | 802.9 KiB/s | 310.7 KiB | 00m00s >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-3.fc41.ppc64le >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-3.fc41.ppc64le >>> Running trigger-install scriptlet: info-0:7.1-2.fc40.ppc64le >>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.ppc64le Warning: skipped PGP checks for 4 package(s). Finish: build setup for libsemanage-3.6-3.fc41.src.rpm Start: rpmbuild libsemanage-3.6-3.fc41.src.rpm Building target platforms: ppc64le Building for target ppc64le setting SOURCE_DATE_EPOCH=1706140800 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.KVwAEX + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf libsemanage-3.6 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/libsemanage-3.6.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd libsemanage-3.6 + rm -rf /builddir/build/BUILD/libsemanage-3.6-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/libsemanage-3.6-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.iq61RZ + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd libsemanage-3.6 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition' + make clean make -C src clean make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' rm -f libsemanage.pc boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o compressed_file.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o sha256.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo compressed_file.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo sha256.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo libsemanage.a libsemanage.so.2 python-3.12semanageswig_wrap.lo python-3.12_semanage.so ruby_semanage.so libsemanage.so conf-parse.c conf-parse.h conf-scan.c *.o *.lo *~ make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make -C tests clean make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/tests' rm -rf libsemanage-tests.o test_bool.o test_fcontext.o test_handle.o test_ibendport.o test_iface.o test_node.o test_other.o test_port.o test_semanage_store.o test_user.o test_utilities.o utilities.o test_bool.policy test_fcontext.policy test_handle.policy test_ibendport.policy test_iface.policy test_node.policy test_port.policy test_user.policy libsemanage-tests make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/tests' + make swigify make -C src swigify make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' swig -Wall -python -o semanageswig_wrap.c -outdir ./ semanageswig_python.i make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' + /usr/bin/make -O -j5 V=1 VERBOSE=1 LIBDIR=/usr/lib64 SHLIBDIR=lib64 all /usr/bin/make -C src all make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_local.o booleans_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_active.o booleans_active.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_policy.o booleans_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_file.o booleans_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_activedb.o booleans_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o boolean_record.o boolean_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o context_record.o context_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_policydb.o booleans_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o compressed_file.o compressed_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_activedb.o database_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database.o database.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_file.o database_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_llist.o database_llist.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_join.o database_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o debug.o debug.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_file.o fcontexts_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontext_record.o fcontext_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_policydb.o database_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_policy.o fcontexts_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_local.o fcontexts_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendport_record.o ibendport_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_file.o ibendports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_policy.o ibendports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_local.o ibendports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o handle.o handle.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_policydb.o ibendports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkey_record.o ibpkey_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_policy.o ibpkeys_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_file.o ibpkeys_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_local.o ibpkeys_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_policydb.o ibpkeys_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o iface_record.o iface_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_local.o interfaces_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_policy.o interfaces_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_file.o interfaces_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_policydb.o interfaces_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o node_record.o node_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_local.o nodes_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_file.o nodes_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_policy.o nodes_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o genhomedircon.o genhomedircon.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_policydb.o nodes_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o port_record.o port_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o policy_components.o policy_components.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o parse_utils.o parse_utils.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_file.o ports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_policy.o ports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_local.o ports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o direct_api.o direct_api.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o modules.o modules.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_policydb.o ports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_policy.o seusers_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_file.o seusers_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_local.o seusers_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seuser_record.o seuser_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_base_record.o user_base_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o sha256.o sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_extra_record.o user_extra_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_record.o user_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_base_policydb.o users_base_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_base_file.o users_base_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_join.o users_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_policy.o users_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_extra_file.o users_extra_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_local.o users_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_active.lo booleans_active.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' bison -d -o conf-parse.c conf-parse.y make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' conf-parse.y:55.1-24: warning: deprecated directive: ‘%name-prefix "semanage_"’, use ‘%define api.prefix {semanage_}’ [-Wdeprecated] 55 | %name-prefix "semanage_" | ^~~~~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {semanage_} conf-parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_local.lo booleans_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o utilities.o utilities.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_file.lo booleans_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policy.lo booleans_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policydb.lo booleans_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_activedb.lo booleans_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o context_record.lo context_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o compressed_file.lo compressed_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_activedb.lo database_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_file.lo database_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database.lo database.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o debug.lo debug.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_join.lo database_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_llist.lo database_llist.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_policydb.lo database_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_file.lo fcontexts_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_local.lo fcontexts_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontext_record.lo fcontext_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_policy.lo fcontexts_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_file.lo ibendports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o handle.lo handle.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o semanage_store.o semanage_store.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_local.lo ibendports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policy.lo ibendports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policydb.lo ibendports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_local.lo ibpkeys_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policy.lo ibpkeys_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_file.lo ibpkeys_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o iface_record.lo iface_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policydb.lo ibpkeys_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_local.lo interfaces_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policy.lo interfaces_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_file.lo interfaces_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policydb.lo interfaces_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o node_record.lo node_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_local.lo nodes_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_file.lo nodes_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policy.lo nodes_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o genhomedircon.lo genhomedircon.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policydb.lo nodes_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o port_record.lo port_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o policy_components.lo policy_components.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_file.lo ports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o parse_utils.lo parse_utils.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policy.lo ports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_local.lo ports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o direct_api.lo direct_api.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o modules.lo modules.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policydb.lo ports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_policy.lo seusers_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_file.lo seusers_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seuser_record.lo seuser_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_base_record.lo user_base_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o sha256.lo sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_extra_record.lo user_extra_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_local.lo seusers_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_file.lo users_base_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_extra_file.lo users_extra_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_record.lo user_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_policydb.lo users_base_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_join.lo users_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_policy.lo users_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' sed -e 's/@VERSION@/3.6/; s:@prefix@:/usr:; s:@libdir@:/usr/lib64:; s:@includedir@:/usr/include:' < libsemanage.pc.in > libsemanage.pc make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' flex -s -o conf-scan.c conf-scan.l make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_local.lo users_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o utilities.lo utilities.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-parse.lo conf-parse.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o conf-parse.o conf-parse.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-scan.lo conf-scan.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o conf-scan.o conf-scan.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' ar rcs libsemanage.a boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o compressed_file.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o sha256.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o ranlib libsemanage.a make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o semanage_store.lo semanage_store.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -shared -o libsemanage.so.2 boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo compressed_file.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo sha256.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo -lsepol -laudit -lselinux -lbz2 -Wl,-soname,libsemanage.so.2,--version-script=libsemanage.map,-z,defs ln -sf libsemanage.so.2 libsemanage.so make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' + BuildPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + make PYTHON=/usr/bin/python3 LIBDIR=/usr/lib64 SHLIBDIR=lib64 pywrap make -C src pywrap make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -Wno-missing-prototypes -I/usr/include/python3.12 -fPIC -DSHARED -c -o python-3.12semanageswig_wrap.lo semanageswig_wrap.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L. -shared -o python-3.12_semanage.so python-3.12semanageswig_wrap.lo -lsemanage make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.vvHXd4 + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le '!=' / ']' + rm -rf /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le ++ dirname /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd libsemanage-3.6 + mkdir -p /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/lib64 + mkdir -p /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/include + mkdir -p /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/var/lib/selinux + mkdir -p /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/var/lib/selinux/tmp + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le 'INSTALL=/usr/bin/install -p' LIBDIR=/usr/lib64 SHLIBDIR=/usr/lib64 /usr/bin/make -C include install make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/include' test -d /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/include/semanage || install -m 755 -d /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/include/semanage install -m 644 semanage/boolean_record.h semanage/booleans_active.h semanage/booleans_local.h semanage/booleans_policy.h semanage/context_record.h semanage/debug.h semanage/fcontext_record.h semanage/fcontexts_local.h semanage/fcontexts_policy.h semanage/handle.h semanage/ibendport_record.h semanage/ibendports_local.h semanage/ibendports_policy.h semanage/ibpkey_record.h semanage/ibpkeys_local.h semanage/ibpkeys_policy.h semanage/iface_record.h semanage/interfaces_local.h semanage/interfaces_policy.h semanage/modules.h semanage/node_record.h semanage/nodes_local.h semanage/nodes_policy.h semanage/port_record.h semanage/ports_local.h semanage/ports_policy.h semanage/semanage.h semanage/seuser_record.h semanage/seusers_local.h semanage/seusers_policy.h semanage/user_record.h semanage/users_local.h semanage/users_policy.h /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/include/semanage make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/include' /usr/bin/make -C src install make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' test -d /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/lib64 install -m 644 libsemanage.a /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/lib64 install -m 755 libsemanage.so.2 /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/lib64 test -d /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/lib64/pkgconfig || install -m 755 -d /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/lib64/pkgconfig install -m 644 libsemanage.pc /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/lib64/pkgconfig test -f /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/etc/selinux/semanage.conf || install -m 644 -D semanage.conf /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/etc/selinux/semanage.conf cd /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/lib64 && ln -sf libsemanage.so.2 libsemanage.so make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' /usr/bin/make -C man install make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/man' mkdir -p /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/share/man/man3 mkdir -p /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/share/man/man5 install -m 644 man3/*.3 /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/share/man/man3 install -m 644 man5/*.5 /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/share/man/man5 for lang in ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/share/man/${lang}/man5 ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/man' /usr/bin/make -C utils install make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/utils' mkdir -p /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/libexec/selinux/ install -m 755 semanage_migrate_store /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/libexec/selinux/ make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/utils' ++ python3-config --extension-suffix + InstallPythonWrapper /usr/bin/python3 .cpython-312-powerpc64le-linux-gnu.so + BinaryName=/usr/bin/python3 + make PYTHON=/usr/bin/python3 DESTDIR=/builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le LIBDIR=/usr/lib64 SHLIBDIR=/usr/lib64 install-pywrap make -C src install-pywrap make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.6/src' test -d /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/lib64/python3.12/site-packages || install -m 755 -d /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/lib64/python3.12/site-packages install -m 755 python-3.12_semanage.so /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/lib64/python3.12/site-packages/_semanage.cpython-312-powerpc64le-linux-gnu.so install -m 644 semanage.py /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/lib64/python3.12/site-packages make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.6/src' + cp /builddir/build/SOURCES/semanage.conf /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/etc/selinux/semanage.conf + /usr/bin/find-debuginfo -j5 --strict-build-id -m -i --build-id-seed 3.6-3.fc41 --unique-debug-suffix -3.6-3.fc41.ppc64le --unique-debug-src-base libsemanage-3.6-3.fc41.ppc64le --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/libsemanage-3.6 find-debuginfo: starting Extracting debug info from 2 files DWARF-compressing 2 files sepdebugcrcfix: Updated 2 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/libsemanage-3.6-3.fc41.ppc64le 2713 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j5 Bytecompiling .py files below /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/lib64/python3.12 using python3.12 Bytecompiling .py files below /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/lib/debug/usr/lib64/python3.12 using python3.12 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: libsemanage-3.6-3.fc41.ppc64le Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.xaeBkI + umask 022 + cd /builddir/build/BUILD + cd libsemanage-3.6 + LICENSEDIR=/builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/share/licenses/libsemanage + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/share/licenses/libsemanage + cp -pr /builddir/build/BUILD/libsemanage-3.6/LICENSE /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le/usr/share/licenses/libsemanage + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(libsemanage) = 3.6-3.fc41 libsemanage = 3.6-3.fc41 libsemanage(ppc-64) = 3.6-3.fc41 libsemanage.so.2()(64bit) libsemanage.so.2(LIBSEMANAGE_1.0)(64bit) libsemanage.so.2(LIBSEMANAGE_1.1)(64bit) libsemanage.so.2(LIBSEMANAGE_3.4)(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1()(64bit) libbz2.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) libsepol.so.2(LIBSEPOL_1.1)(64bit) libsepol.so.2(LIBSEPOL_3.0)(64bit) rtld(GNU_HASH) Obsoletes: libsemanage-compat = 3.1-4 Processing files: libsemanage-static-3.6-3.fc41.ppc64le Provides: libsemanage-static = 3.6-3.fc41 libsemanage-static(ppc-64) = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libsemanage-devel-3.6-3.fc41.ppc64le Provides: libsemanage-devel = 3.6-3.fc41 libsemanage-devel(ppc-64) = 3.6-3.fc41 pkgconfig(libsemanage) = 3.6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libsemanage.so.2()(64bit) pkgconfig(libselinux) pkgconfig(libsepol) Processing files: python3-libsemanage-3.6-3.fc41.ppc64le Provides: libsemanage-python3 = 3.6-3.fc41 libsemanage-python3(ppc-64) = 3.6-3.fc41 python-libsemanage = 3.6-3.fc41 python3-libsemanage = 3.6-3.fc41 python3-libsemanage(ppc-64) = 3.6-3.fc41 python3.12-libsemanage = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libsemanage.so.2()(64bit) libsemanage.so.2(LIBSEMANAGE_1.0)(64bit) libsemanage.so.2(LIBSEMANAGE_1.1)(64bit) libsemanage.so.2(LIBSEMANAGE_3.4)(64bit) python(abi) = 3.12 rtld(GNU_HASH) Obsoletes: libsemanage-python3 < 3.6-3.fc41 python-libsemanage < 3.6-3.fc41 Processing files: libsemanage-debugsource-3.6-3.fc41.ppc64le Provides: libsemanage-debugsource = 3.6-3.fc41 libsemanage-debugsource(ppc-64) = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libsemanage-debuginfo-3.6-3.fc41.ppc64le Provides: debuginfo(build-id) = 493f8c7dc4f684fe689321be8469b5f88d26d2f3 libsemanage-debuginfo = 3.6-3.fc41 libsemanage-debuginfo(ppc-64) = 3.6-3.fc41 libsemanage.so.2-3.6-3.fc41.ppc64le.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libsemanage-debugsource(ppc-64) = 3.6-3.fc41 Processing files: python3-libsemanage-debuginfo-3.6-3.fc41.ppc64le Provides: debuginfo(build-id) = 216ad5eb8ac583f3b164453ed53e51838377cf0d python-libsemanage-debuginfo = 3.6-3.fc41 python3-libsemanage-debuginfo = 3.6-3.fc41 python3-libsemanage-debuginfo(ppc-64) = 3.6-3.fc41 python3.12-libsemanage-debuginfo = 3.6-3.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libsemanage-debugsource(ppc-64) = 3.6-3.fc41 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le Wrote: /builddir/build/RPMS/python3-libsemanage-3.6-3.fc41.ppc64le.rpm Wrote: /builddir/build/RPMS/libsemanage-debuginfo-3.6-3.fc41.ppc64le.rpm Wrote: /builddir/build/RPMS/python3-libsemanage-debuginfo-3.6-3.fc41.ppc64le.rpm Wrote: /builddir/build/RPMS/libsemanage-3.6-3.fc41.ppc64le.rpm Wrote: /builddir/build/RPMS/libsemanage-static-3.6-3.fc41.ppc64le.rpm Wrote: /builddir/build/RPMS/libsemanage-devel-3.6-3.fc41.ppc64le.rpm Wrote: /builddir/build/RPMS/libsemanage-debugsource-3.6-3.fc41.ppc64le.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.MavGnk + umask 022 + cd /builddir/build/BUILD + cd libsemanage-3.6 + /usr/bin/rm -rf /builddir/build/BUILDROOT/libsemanage-3.6-3.fc41.ppc64le + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.16mcYx + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/libsemanage-3.6-SPECPARTS + rm -rf libsemanage-3.6 libsemanage-3.6.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild libsemanage-3.6-3.fc41.src.rpm Finish: build phase for libsemanage-3.6-3.fc41.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-ppc64le-1708940526.612897/root/var/log/dnf5.log INFO: Done(/var/lib/copr-rpmbuild/results/libsemanage-3.6-3.fc41.src.rpm) Config(child) 0 minutes 57 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "python3-libsemanage-debuginfo", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "ppc64le" }, { "name": "libsemanage-static", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "ppc64le" }, { "name": "libsemanage-devel", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "ppc64le" }, { "name": "libsemanage-debuginfo", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "ppc64le" }, { "name": "libsemanage", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "ppc64le" }, { "name": "libsemanage-debugsource", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "ppc64le" }, { "name": "libsemanage", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "src" }, { "name": "python3-libsemanage", "epoch": null, "version": "3.6", "release": "3.fc41", "arch": "ppc64le" } ] } RPMResults finished