Warning: Permanently added '44.213.103.46' (ED25519) to the list of known hosts. Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-hue_lvnj/libsemanage/libsemanage.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-hue_lvnj/libsemanage --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1729594843.101372 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.9 starting (python version = 3.12.1, NVR = mock-5.9-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-hue_lvnj/libsemanage/libsemanage.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-hue_lvnj/libsemanage --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1729594843.101372 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-hue_lvnj/libsemanage/libsemanage.spec) Config(centos-stream-10-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.9 INFO: Mock Version: 5.9 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-x86_64-bootstrap-1729594843.101372/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Package manager dnf4 detected and used (fallback) Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 468 kB/s | 16 kB 00:00 CentOS Stream 10 - BaseOS 24 MB/s | 7.1 MB 00:00 CentOS Stream 10 - AppStream 33 MB/s | 8.3 MB 00:00 CentOS Stream 10 - CRB 12 MB/s | 2.8 MB 00:00 CentOS Stream 10 - Extras packages 17 kB/s | 4.1 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: python3-dnf noarch 4.20.0-8.el10 baseos 637 k python3-dnf-plugins-core noarch 4.7.0-5.el10 baseos 313 k Installing dependencies: alternatives x86_64 1.30-1.el10 baseos 43 k audit-libs x86_64 4.0-9.el10 baseos 121 k basesystem noarch 11-21.el10 baseos 4.3 k bash x86_64 5.2.26-4.el10 baseos 1.8 M bzip2-libs x86_64 1.0.8-19.el10 baseos 43 k ca-certificates noarch 2024.2.69_v8.0.303-101.3.el10 baseos 1.1 M centos-gpg-keys noarch 10.0-0.21.el10 baseos 14 k centos-stream-release noarch 10.0-0.21.el10 baseos 28 k centos-stream-repos noarch 10.0-0.21.el10 baseos 12 k coreutils x86_64 9.5-4.el10 baseos 1.2 M coreutils-common x86_64 9.5-4.el10 baseos 2.1 M crypto-policies noarch 20241010-1.git7a71364.el10 baseos 97 k curl x86_64 8.9.1-4.el10 baseos 312 k cyrus-sasl-lib x86_64 2.1.28-22.el10 baseos 106 k dbus-libs x86_64 1:1.14.10-4.el10 baseos 156 k dnf-data noarch 4.20.0-8.el10 baseos 42 k elfutils-default-yama-scope noarch 0.191-5.el10 baseos 13 k elfutils-libelf x86_64 0.191-5.el10 baseos 208 k elfutils-libs x86_64 0.191-5.el10 baseos 259 k expat x86_64 2.6.2-1.el10 baseos 115 k file-libs x86_64 5.45-6.el10 baseos 763 k filesystem x86_64 3.18-15.el10 baseos 4.7 M findutils x86_64 1:4.10.0-4.el10 baseos 550 k gawk x86_64 5.3.0-4.el10 baseos 1.1 M gdbm-libs x86_64 1:1.23-8.el10 baseos 57 k glib2 x86_64 2.80.4-3.el10 baseos 3.0 M glibc x86_64 2.39-22.el10 baseos 2.2 M glibc-common x86_64 2.39-22.el10 baseos 399 k glibc-minimal-langpack x86_64 2.39-22.el10 baseos 103 k gmp x86_64 1:6.2.1-9.el10 baseos 317 k gnupg2 x86_64 2.4.5-1.el10 baseos 2.7 M gnutls x86_64 3.8.7-3.el10 baseos 1.5 M grep x86_64 3.11-9.el10 baseos 301 k ima-evm-utils x86_64 1.5-5.el10 baseos 63 k json-c x86_64 0.17-4.el10 baseos 45 k keyutils-libs x86_64 1.6.3-4.el10 baseos 33 k krb5-libs x86_64 1.21.3-2.el10 baseos 763 k libacl x86_64 2.3.2-3.el10 baseos 25 k libarchive x86_64 3.7.2-8.el10 baseos 408 k libassuan x86_64 2.5.6-5.el10 baseos 69 k libattr x86_64 2.5.2-4.el10 baseos 19 k libblkid x86_64 2.40.2-4.el10 baseos 127 k libbrotli x86_64 1.1.0-5.el10 baseos 346 k libcap x86_64 2.69-6.el10 baseos 91 k libcap-ng x86_64 0.8.4-5.el10 baseos 33 k libcom_err x86_64 1.47.1-2.el10 baseos 27 k libcomps x86_64 0.1.21-2.el10 baseos 78 k libcurl x86_64 8.9.1-4.el10 baseos 361 k libdnf x86_64 0.73.1-5.el10 baseos 710 k libeconf x86_64 0.6.2-3.el10 baseos 33 k libevent x86_64 2.1.12-15.el10 baseos 261 k libffi x86_64 3.4.4-8.el10 baseos 41 k libgcc x86_64 14.2.1-2.el10 baseos 134 k libgcrypt x86_64 1.11.0-3.el10 baseos 582 k libgomp x86_64 14.2.1-2.el10 baseos 356 k libgpg-error x86_64 1.50-1.el10 baseos 237 k libidn2 x86_64 2.3.7-2.el10 baseos 118 k libksba x86_64 1.6.7-1.el10 baseos 159 k libmodulemd x86_64 2.15.0-11.el10 baseos 236 k libmount x86_64 2.40.2-4.el10 baseos 157 k libnghttp2 x86_64 1.62.1-1.el10 baseos 78 k libpsl x86_64 0.21.5-4.el10 baseos 65 k librepo x86_64 1.18.0-2.el10 baseos 96 k libselinux x86_64 3.7-3.el10 baseos 89 k libsemanage x86_64 3.7-2.el10 baseos 117 k libsepol x86_64 3.7-2.el10 baseos 342 k libsmartcols x86_64 2.40.2-4.el10 baseos 84 k libsolv x86_64 0.7.29-7.el10 baseos 412 k libssh x86_64 0.10.6-8.el10 baseos 214 k libssh-config noarch 0.10.6-8.el10 baseos 10 k libstdc++ x86_64 14.2.1-2.el10 baseos 911 k libtasn1 x86_64 4.19.0-7.el10 baseos 75 k libunistring x86_64 1.1-9.el10 baseos 548 k libuuid x86_64 2.40.2-4.el10 baseos 30 k libverto x86_64 0.3.2-9.el10 baseos 22 k libxcrypt x86_64 4.4.36-9.el10 baseos 120 k libxml2 x86_64 2.12.5-2.el10 baseos 690 k libyaml x86_64 0.2.5-15.el10 baseos 62 k libzstd x86_64 1.5.5-8.el10 baseos 292 k lua-libs x86_64 5.4.6-6.el10 baseos 132 k lz4-libs x86_64 1.9.4-7.el10 baseos 69 k mpdecimal x86_64 2.5.1-11.el10 baseos 91 k mpfr x86_64 4.2.1-4.el10 baseos 346 k ncurses-base noarch 6.4-13.20240127.el10 baseos 100 k ncurses-libs x86_64 6.4-13.20240127.el10 baseos 338 k npth x86_64 1.6-19.el10 baseos 26 k openldap x86_64 2.6.7-5.el10 baseos 237 k openssl-libs x86_64 1:3.2.2-13.el10 baseos 2.3 M p11-kit x86_64 0.25.5-4.el10 baseos 496 k p11-kit-trust x86_64 0.25.5-4.el10 baseos 134 k pam-libs x86_64 1.6.1-4.el10 baseos 58 k pcre2 x86_64 10.44-1.el10.2 baseos 248 k pcre2-syntax noarch 10.44-1.el10.2 baseos 151 k popt x86_64 1.19-7.el10 baseos 66 k publicsuffix-list-dafsa noarch 20240107-4.el10 baseos 59 k python3 x86_64 3.12.6-1.el10 baseos 30 k python3-dateutil noarch 1:2.8.2-14.el10 baseos 358 k python3-dbus x86_64 1.3.2-7.el10 baseos 158 k python3-hawkey x86_64 0.73.1-5.el10 baseos 108 k python3-libcomps x86_64 0.1.21-2.el10 baseos 49 k python3-libdnf x86_64 0.73.1-5.el10 baseos 859 k python3-libs x86_64 3.12.6-1.el10 baseos 9.4 M python3-pip-wheel noarch 23.3.2-3.el10 baseos 1.5 M python3-rpm x86_64 4.19.1.1-3.el10 baseos 67 k python3-six noarch 1.16.0-15.el10 baseos 42 k python3-systemd x86_64 235-10.el10 baseos 108 k readline x86_64 8.2-9.el10 baseos 214 k rpm x86_64 4.19.1.1-3.el10 baseos 567 k rpm-build-libs x86_64 4.19.1.1-3.el10 baseos 95 k rpm-libs x86_64 4.19.1.1-3.el10 baseos 309 k rpm-sequoia x86_64 1.6.0-3.el10 baseos 863 k rpm-sign-libs x86_64 4.19.1.1-3.el10 baseos 24 k sed x86_64 4.9-2.el10 baseos 318 k setup noarch 2.14.5-3.el10 baseos 154 k shadow-utils x86_64 2:4.15.0-3.el10 baseos 1.4 M sqlite-libs x86_64 3.46.1-1.el10 baseos 708 k systemd-libs x86_64 256-14.el10 baseos 725 k tpm2-tss x86_64 4.1.3-2.el10 baseos 438 k tzdata noarch 2024a-3.el10 baseos 839 k xz-libs x86_64 1:5.6.2-2.el10 baseos 113 k zlib-ng-compat x86_64 2.1.6-3.el10 baseos 79 k Transaction Summary ================================================================================ Install 123 Packages Total download size: 60 M Installed size: 195 M Downloading Packages: (1/123): audit-libs-4.0-9.el10.x86_64.rpm 7.3 MB/s | 121 kB 00:00 (2/123): basesystem-11-21.el10.noarch.rpm 250 kB/s | 4.3 kB 00:00 (3/123): alternatives-1.30-1.el10.x86_64.rpm 2.3 MB/s | 43 kB 00:00 (4/123): bzip2-libs-1.0.8-19.el10.x86_64.rpm 3.4 MB/s | 43 kB 00:00 (5/123): ca-certificates-2024.2.69_v8.0.303-101 67 MB/s | 1.1 MB 00:00 (6/123): bash-5.2.26-4.el10.x86_64.rpm 91 MB/s | 1.8 MB 00:00 (7/123): centos-gpg-keys-10.0-0.21.el10.noarch. 2.1 MB/s | 14 kB 00:00 (8/123): centos-stream-release-10.0-0.21.el10.n 9.6 MB/s | 28 kB 00:00 (9/123): centos-stream-repos-10.0-0.21.el10.noa 4.0 MB/s | 12 kB 00:00 (10/123): coreutils-9.5-4.el10.x86_64.rpm 160 MB/s | 1.2 MB 00:00 (11/123): crypto-policies-20241010-1.git7a71364 14 MB/s | 97 kB 00:00 (12/123): coreutils-common-9.5-4.el10.x86_64.rp 203 MB/s | 2.1 MB 00:00 (13/123): curl-8.9.1-4.el10.x86_64.rpm 82 MB/s | 312 kB 00:00 (14/123): cyrus-sasl-lib-2.1.28-22.el10.x86_64. 27 MB/s | 106 kB 00:00 (15/123): dbus-libs-1.14.10-4.el10.x86_64.rpm 65 MB/s | 156 kB 00:00 (16/123): dnf-data-4.20.0-8.el10.noarch.rpm 13 MB/s | 42 kB 00:00 (17/123): elfutils-default-yama-scope-0.191-5.e 4.1 MB/s | 13 kB 00:00 (18/123): elfutils-libelf-0.191-5.el10.x86_64.r 54 MB/s | 208 kB 00:00 (19/123): expat-2.6.2-1.el10.x86_64.rpm 49 MB/s | 115 kB 00:00 (20/123): elfutils-libs-0.191-5.el10.x86_64.rpm 67 MB/s | 259 kB 00:00 (21/123): file-libs-5.45-6.el10.x86_64.rpm 123 MB/s | 763 kB 00:00 (22/123): findutils-4.10.0-4.el10.x86_64.rpm 75 MB/s | 550 kB 00:00 (23/123): gawk-5.3.0-4.el10.x86_64.rpm 104 MB/s | 1.1 MB 00:00 (24/123): gdbm-libs-1.23-8.el10.x86_64.rpm 6.5 MB/s | 57 kB 00:00 (25/123): filesystem-3.18-15.el10.x86_64.rpm 189 MB/s | 4.7 MB 00:00 (26/123): glib2-2.80.4-3.el10.x86_64.rpm 160 MB/s | 3.0 MB 00:00 (27/123): glibc-2.39-22.el10.x86_64.rpm 107 MB/s | 2.2 MB 00:00 (28/123): glibc-common-2.39-22.el10.x86_64.rpm 44 MB/s | 399 kB 00:00 (29/123): gnupg2-2.4.5-1.el10.x86_64.rpm 302 MB/s | 2.7 MB 00:00 (30/123): glibc-minimal-langpack-2.39-22.el10.x 10 MB/s | 103 kB 00:00 (31/123): gmp-6.2.1-9.el10.x86_64.rpm 31 MB/s | 317 kB 00:00 (32/123): gnutls-3.8.7-3.el10.x86_64.rpm 293 MB/s | 1.5 MB 00:00 (33/123): grep-3.11-9.el10.x86_64.rpm 55 MB/s | 301 kB 00:00 (34/123): ima-evm-utils-1.5-5.el10.x86_64.rpm 11 MB/s | 63 kB 00:00 (35/123): json-c-0.17-4.el10.x86_64.rpm 18 MB/s | 45 kB 00:00 (36/123): keyutils-libs-1.6.3-4.el10.x86_64.rpm 9.9 MB/s | 33 kB 00:00 (37/123): libacl-2.3.2-3.el10.x86_64.rpm 4.8 MB/s | 25 kB 00:00 (38/123): krb5-libs-1.21.3-2.el10.x86_64.rpm 97 MB/s | 763 kB 00:00 (39/123): libarchive-3.7.2-8.el10.x86_64.rpm 49 MB/s | 408 kB 00:00 (40/123): libassuan-2.5.6-5.el10.x86_64.rpm 14 MB/s | 69 kB 00:00 (41/123): libattr-2.5.2-4.el10.x86_64.rpm 2.9 MB/s | 19 kB 00:00 (42/123): libblkid-2.40.2-4.el10.x86_64.rpm 34 MB/s | 127 kB 00:00 (43/123): libbrotli-1.1.0-5.el10.x86_64.rpm 81 MB/s | 346 kB 00:00 (44/123): libcap-2.69-6.el10.x86_64.rpm 32 MB/s | 91 kB 00:00 (45/123): libcap-ng-0.8.4-5.el10.x86_64.rpm 12 MB/s | 33 kB 00:00 (46/123): libcom_err-1.47.1-2.el10.x86_64.rpm 9.7 MB/s | 27 kB 00:00 (47/123): libcomps-0.1.21-2.el10.x86_64.rpm 29 MB/s | 78 kB 00:00 (48/123): libcurl-8.9.1-4.el10.x86_64.rpm 78 MB/s | 361 kB 00:00 (49/123): libdnf-0.73.1-5.el10.x86_64.rpm 125 MB/s | 710 kB 00:00 (50/123): libeconf-0.6.2-3.el10.x86_64.rpm 7.0 MB/s | 33 kB 00:00 (51/123): libevent-2.1.12-15.el10.x86_64.rpm 68 MB/s | 261 kB 00:00 (52/123): libffi-3.4.4-8.el10.x86_64.rpm 9.2 MB/s | 41 kB 00:00 (53/123): libgcc-14.2.1-2.el10.x86_64.rpm 21 MB/s | 134 kB 00:00 (54/123): libgcrypt-1.11.0-3.el10.x86_64.rpm 115 MB/s | 582 kB 00:00 (55/123): libgpg-error-1.50-1.el10.x86_64.rpm 76 MB/s | 237 kB 00:00 (56/123): libgomp-14.2.1-2.el10.x86_64.rpm 46 MB/s | 356 kB 00:00 (57/123): libidn2-2.3.7-2.el10.x86_64.rpm 19 MB/s | 118 kB 00:00 (58/123): libksba-1.6.7-1.el10.x86_64.rpm 30 MB/s | 159 kB 00:00 (59/123): libmodulemd-2.15.0-11.el10.x86_64.rpm 30 MB/s | 236 kB 00:00 (60/123): libmount-2.40.2-4.el10.x86_64.rpm 23 MB/s | 157 kB 00:00 (61/123): libnghttp2-1.62.1-1.el10.x86_64.rpm 9.1 MB/s | 78 kB 00:00 (62/123): libpsl-0.21.5-4.el10.x86_64.rpm 9.3 MB/s | 65 kB 00:00 (63/123): librepo-1.18.0-2.el10.x86_64.rpm 15 MB/s | 96 kB 00:00 (64/123): libselinux-3.7-3.el10.x86_64.rpm 20 MB/s | 89 kB 00:00 (65/123): libsemanage-3.7-2.el10.x86_64.rpm 28 MB/s | 117 kB 00:00 (66/123): libsmartcols-2.40.2-4.el10.x86_64.rpm 21 MB/s | 84 kB 00:00 (67/123): libsepol-3.7-2.el10.x86_64.rpm 59 MB/s | 342 kB 00:00 (68/123): libsolv-0.7.29-7.el10.x86_64.rpm 78 MB/s | 412 kB 00:00 (69/123): libssh-0.10.6-8.el10.x86_64.rpm 40 MB/s | 214 kB 00:00 (70/123): libssh-config-0.10.6-8.el10.noarch.rp 2.1 MB/s | 10 kB 00:00 (71/123): libtasn1-4.19.0-7.el10.x86_64.rpm 21 MB/s | 75 kB 00:00 (72/123): libstdc++-14.2.1-2.el10.x86_64.rpm 131 MB/s | 911 kB 00:00 (73/123): libunistring-1.1-9.el10.x86_64.rpm 73 MB/s | 548 kB 00:00 (74/123): libuuid-2.40.2-4.el10.x86_64.rpm 6.4 MB/s | 30 kB 00:00 (75/123): libverto-0.3.2-9.el10.x86_64.rpm 7.5 MB/s | 22 kB 00:00 (76/123): libxcrypt-4.4.36-9.el10.x86_64.rpm 34 MB/s | 120 kB 00:00 (77/123): libyaml-0.2.5-15.el10.x86_64.rpm 12 MB/s | 62 kB 00:00 (78/123): libxml2-2.12.5-2.el10.x86_64.rpm 90 MB/s | 690 kB 00:00 (79/123): libzstd-1.5.5-8.el10.x86_64.rpm 56 MB/s | 292 kB 00:00 (80/123): lua-libs-5.4.6-6.el10.x86_64.rpm 35 MB/s | 132 kB 00:00 (81/123): lz4-libs-1.9.4-7.el10.x86_64.rpm 20 MB/s | 69 kB 00:00 (82/123): mpdecimal-2.5.1-11.el10.x86_64.rpm 29 MB/s | 91 kB 00:00 (83/123): ncurses-base-6.4-13.20240127.el10.noa 29 MB/s | 100 kB 00:00 (84/123): mpfr-4.2.1-4.el10.x86_64.rpm 71 MB/s | 346 kB 00:00 (85/123): ncurses-libs-6.4-13.20240127.el10.x86 64 MB/s | 338 kB 00:00 (86/123): npth-1.6-19.el10.x86_64.rpm 8.2 MB/s | 26 kB 00:00 (87/123): openldap-2.6.7-5.el10.x86_64.rpm 37 MB/s | 237 kB 00:00 (88/123): p11-kit-0.25.5-4.el10.x86_64.rpm 41 MB/s | 496 kB 00:00 (89/123): p11-kit-trust-0.25.5-4.el10.x86_64.rp 13 MB/s | 134 kB 00:00 (90/123): openssl-libs-3.2.2-13.el10.x86_64.rpm 128 MB/s | 2.3 MB 00:00 (91/123): pam-libs-1.6.1-4.el10.x86_64.rpm 5.5 MB/s | 58 kB 00:00 (92/123): pcre2-10.44-1.el10.2.x86_64.rpm 24 MB/s | 248 kB 00:00 (93/123): pcre2-syntax-10.44-1.el10.2.noarch.rp 18 MB/s | 151 kB 00:00 (94/123): popt-1.19-7.el10.x86_64.rpm 19 MB/s | 66 kB 00:00 (95/123): python3-3.12.6-1.el10.x86_64.rpm 13 MB/s | 30 kB 00:00 (96/123): publicsuffix-list-dafsa-20240107-4.el 15 MB/s | 59 kB 00:00 (97/123): python3-dateutil-2.8.2-14.el10.noarch 69 MB/s | 358 kB 00:00 (98/123): python3-dbus-1.3.2-7.el10.x86_64.rpm 35 MB/s | 158 kB 00:00 (99/123): python3-dnf-4.20.0-8.el10.noarch.rpm 63 MB/s | 637 kB 00:00 (100/123): python3-hawkey-0.73.1-5.el10.x86_64. 17 MB/s | 108 kB 00:00 (101/123): python3-dnf-plugins-core-4.7.0-5.el1 37 MB/s | 313 kB 00:00 (102/123): python3-libcomps-0.1.21-2.el10.x86_6 18 MB/s | 49 kB 00:00 (103/123): python3-pip-wheel-23.3.2-3.el10.noar 119 MB/s | 1.5 MB 00:00 (104/123): python3-libdnf-0.73.1-5.el10.x86_64. 44 MB/s | 859 kB 00:00 (105/123): python3-rpm-4.19.1.1-3.el10.x86_64.r 9.5 MB/s | 67 kB 00:00 (106/123): python3-libs-3.12.6-1.el10.x86_64.rp 306 MB/s | 9.4 MB 00:00 (107/123): python3-six-1.16.0-15.el10.noarch.rp 3.4 MB/s | 42 kB 00:00 (108/123): python3-systemd-235-10.el10.x86_64.r 12 MB/s | 108 kB 00:00 (109/123): readline-8.2-9.el10.x86_64.rpm 44 MB/s | 214 kB 00:00 (110/123): rpm-build-libs-4.19.1.1-3.el10.x86_6 20 MB/s | 95 kB 00:00 (111/123): rpm-4.19.1.1-3.el10.x86_64.rpm 93 MB/s | 567 kB 00:00 (112/123): rpm-libs-4.19.1.1-3.el10.x86_64.rpm 61 MB/s | 309 kB 00:00 (113/123): rpm-sign-libs-4.19.1.1-3.el10.x86_64 6.1 MB/s | 24 kB 00:00 (114/123): rpm-sequoia-1.6.0-3.el10.x86_64.rpm 112 MB/s | 863 kB 00:00 (115/123): sed-4.9-2.el10.x86_64.rpm 75 MB/s | 318 kB 00:00 (116/123): setup-2.14.5-3.el10.noarch.rpm 36 MB/s | 154 kB 00:00 (117/123): shadow-utils-4.15.0-3.el10.x86_64.rp 165 MB/s | 1.4 MB 00:00 (118/123): sqlite-libs-3.46.1-1.el10.x86_64.rpm 80 MB/s | 708 kB 00:00 (119/123): systemd-libs-256-14.el10.x86_64.rpm 82 MB/s | 725 kB 00:00 (120/123): tpm2-tss-4.1.3-2.el10.x86_64.rpm 150 MB/s | 438 kB 00:00 (121/123): tzdata-2024a-3.el10.noarch.rpm 212 MB/s | 839 kB 00:00 (122/123): xz-libs-5.6.2-2.el10.x86_64.rpm 27 MB/s | 113 kB 00:00 (123/123): zlib-ng-compat-2.1.6-3.el10.x86_64.r 26 MB/s | 79 kB 00:00 -------------------------------------------------------------------------------- Total 118 MB/s | 60 MB 00:00 CentOS Stream 10 - BaseOS 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x8483C65D: Userid : "CentOS (CentOS Official Signing Key) " Fingerprint: 99DB 70FA E1D7 CE22 7FB6 4882 05B5 55B3 8483 C65D From : /usr/share/distribution-gpg-keys/centos/RPM-GPG-KEY-CentOS-Official-SHA256 Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-15.el10.x86_64 1/1 Preparing : 1/1 Installing : libgcc-14.2.1-2.el10.x86_64 1/123 Running scriptlet: libgcc-14.2.1-2.el10.x86_64 1/123 Installing : tzdata-2024a-3.el10.noarch 2/123 Installing : publicsuffix-list-dafsa-20240107-4.el10.noarch 3/123 Installing : pcre2-syntax-10.44-1.el10.2.noarch 4/123 Installing : ncurses-base-6.4-13.20240127.el10.noarch 5/123 Installing : libssh-config-0.10.6-8.el10.noarch 6/123 Installing : dnf-data-4.20.0-8.el10.noarch 7/123 warning: /etc/dnf/dnf.conf created as /etc/dnf/dnf.conf.rpmnew Installing : coreutils-common-9.5-4.el10.x86_64 8/123 Installing : centos-gpg-keys-10.0-0.21.el10.noarch 9/123 Installing : centos-stream-repos-10.0-0.21.el10.noarch 10/123 Installing : centos-stream-release-10.0-0.21.el10.noarch 11/123 Installing : setup-2.14.5-3.el10.noarch 12/123 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.5-3.el10.noarch 12/123 Installing : filesystem-3.18-15.el10.x86_64 13/123 Installing : basesystem-11-21.el10.noarch 14/123 Installing : glibc-minimal-langpack-2.39-22.el10.x86_64 15/123 Installing : glibc-common-2.39-22.el10.x86_64 16/123 Running scriptlet: glibc-2.39-22.el10.x86_64 17/123 Installing : glibc-2.39-22.el10.x86_64 17/123 Running scriptlet: glibc-2.39-22.el10.x86_64 17/123 Installing : ncurses-libs-6.4-13.20240127.el10.x86_64 18/123 Installing : bash-5.2.26-4.el10.x86_64 19/123 Running scriptlet: bash-5.2.26-4.el10.x86_64 19/123 Installing : zlib-ng-compat-2.1.6-3.el10.x86_64 20/123 Installing : bzip2-libs-1.0.8-19.el10.x86_64 21/123 Installing : xz-libs-1:5.6.2-2.el10.x86_64 22/123 Installing : libzstd-1.5.5-8.el10.x86_64 23/123 Installing : libxml2-2.12.5-2.el10.x86_64 24/123 Installing : sqlite-libs-3.46.1-1.el10.x86_64 25/123 Running scriptlet: crypto-policies-20241010-1.git7a71364.el10.noarc 26/123 /var/tmp/rpm-tmp.s7ZDWx: line 13: rm: command not found Installing : crypto-policies-20241010-1.git7a71364.el10.noarc 26/123 Running scriptlet: crypto-policies-20241010-1.git7a71364.el10.noarc 26/123 Installing : libgpg-error-1.50-1.el10.x86_64 27/123 Installing : libuuid-2.40.2-4.el10.x86_64 28/123 Installing : popt-1.19-7.el10.x86_64 29/123 Installing : readline-8.2-9.el10.x86_64 30/123 Installing : gmp-1:6.2.1-9.el10.x86_64 31/123 Installing : libattr-2.5.2-4.el10.x86_64 32/123 Installing : libacl-2.3.2-3.el10.x86_64 33/123 Installing : libffi-3.4.4-8.el10.x86_64 34/123 Installing : libstdc++-14.2.1-2.el10.x86_64 35/123 Installing : libtasn1-4.19.0-7.el10.x86_64 36/123 Installing : libunistring-1.1-9.el10.x86_64 37/123 Installing : libidn2-2.3.7-2.el10.x86_64 38/123 Installing : libxcrypt-4.4.36-9.el10.x86_64 39/123 Installing : pcre2-10.44-1.el10.2.x86_64 40/123 Installing : p11-kit-0.25.5-4.el10.x86_64 41/123 Installing : elfutils-libelf-0.191-5.el10.x86_64 42/123 Installing : expat-2.6.2-1.el10.x86_64 43/123 Installing : gdbm-libs-1:1.23-8.el10.x86_64 44/123 Installing : json-c-0.17-4.el10.x86_64 45/123 Installing : keyutils-libs-1.6.3-4.el10.x86_64 46/123 Installing : libeconf-0.6.2-3.el10.x86_64 47/123 Installing : libsepol-3.7-2.el10.x86_64 48/123 Installing : libselinux-3.7-3.el10.x86_64 49/123 Installing : sed-4.9-2.el10.x86_64 50/123 Installing : findutils-1:4.10.0-4.el10.x86_64 51/123 Installing : libsmartcols-2.40.2-4.el10.x86_64 52/123 Installing : lua-libs-5.4.6-6.el10.x86_64 53/123 Installing : cyrus-sasl-lib-2.1.28-22.el10.x86_64 54/123 Installing : libcomps-0.1.21-2.el10.x86_64 55/123 Installing : grep-3.11-9.el10.x86_64 56/123 Installing : libpsl-0.21.5-4.el10.x86_64 57/123 Installing : mpfr-4.2.1-4.el10.x86_64 58/123 Installing : gawk-5.3.0-4.el10.x86_64 59/123 Installing : libblkid-2.40.2-4.el10.x86_64 60/123 Installing : libmount-2.40.2-4.el10.x86_64 61/123 Installing : libassuan-2.5.6-5.el10.x86_64 62/123 Installing : libgcrypt-1.11.0-3.el10.x86_64 63/123 Installing : libksba-1.6.7-1.el10.x86_64 64/123 Installing : file-libs-5.45-6.el10.x86_64 65/123 Installing : elfutils-default-yama-scope-0.191-5.el10.noarch 66/123 Running scriptlet: elfutils-default-yama-scope-0.191-5.el10.noarch 66/123 Installing : elfutils-libs-0.191-5.el10.x86_64 67/123 Installing : alternatives-1.30-1.el10.x86_64 68/123 Installing : p11-kit-trust-0.25.5-4.el10.x86_64 69/123 Running scriptlet: p11-kit-trust-0.25.5-4.el10.x86_64 69/123 Installing : gnutls-3.8.7-3.el10.x86_64 70/123 Installing : glib2-2.80.4-3.el10.x86_64 71/123 Installing : libbrotli-1.1.0-5.el10.x86_64 72/123 Installing : libcap-ng-0.8.4-5.el10.x86_64 73/123 Installing : audit-libs-4.0-9.el10.x86_64 74/123 Installing : pam-libs-1.6.1-4.el10.x86_64 75/123 Installing : libcap-2.69-6.el10.x86_64 76/123 Installing : openssl-libs-1:3.2.2-13.el10.x86_64 77/123 Installing : coreutils-9.5-4.el10.x86_64 78/123 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-101.3.el10.no 79/123 Installing : ca-certificates-2024.2.69_v8.0.303-101.3.el10.no 79/123 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-101.3.el10.no 79/123 Installing : systemd-libs-256-14.el10.x86_64 80/123 Installing : dbus-libs-1:1.14.10-4.el10.x86_64 81/123 Installing : python3-pip-wheel-23.3.2-3.el10.noarch 82/123 Installing : libevent-2.1.12-15.el10.x86_64 83/123 Installing : rpm-sequoia-1.6.0-3.el10.x86_64 84/123 Installing : rpm-libs-4.19.1.1-3.el10.x86_64 85/123 Installing : libsolv-0.7.29-7.el10.x86_64 86/123 Installing : libsemanage-3.7-2.el10.x86_64 87/123 Installing : shadow-utils-2:4.15.0-3.el10.x86_64 88/123 Installing : openldap-2.6.7-5.el10.x86_64 89/123 Running scriptlet: tpm2-tss-4.1.3-2.el10.x86_64 90/123 useradd: Warning: missing or non-executable shell '/usr/sbin/nologin' Installing : tpm2-tss-4.1.3-2.el10.x86_64 90/123 Installing : ima-evm-utils-1.5-5.el10.x86_64 91/123 Installing : libcom_err-1.47.1-2.el10.x86_64 92/123 Installing : libgomp-14.2.1-2.el10.x86_64 93/123 Installing : rpm-build-libs-4.19.1.1-3.el10.x86_64 94/123 Installing : libnghttp2-1.62.1-1.el10.x86_64 95/123 Installing : libverto-0.3.2-9.el10.x86_64 96/123 Installing : krb5-libs-1.21.3-2.el10.x86_64 97/123 Installing : libssh-0.10.6-8.el10.x86_64 98/123 Installing : libcurl-8.9.1-4.el10.x86_64 99/123 Installing : curl-8.9.1-4.el10.x86_64 100/123 Installing : librepo-1.18.0-2.el10.x86_64 101/123 Installing : libyaml-0.2.5-15.el10.x86_64 102/123 Installing : libmodulemd-2.15.0-11.el10.x86_64 103/123 Installing : libdnf-0.73.1-5.el10.x86_64 104/123 Installing : lz4-libs-1.9.4-7.el10.x86_64 105/123 Installing : libarchive-3.7.2-8.el10.x86_64 106/123 Installing : mpdecimal-2.5.1-11.el10.x86_64 107/123 Installing : python3-3.12.6-1.el10.x86_64 108/123 Installing : python3-libs-3.12.6-1.el10.x86_64 109/123 Installing : python3-libdnf-0.73.1-5.el10.x86_64 110/123 Installing : python3-hawkey-0.73.1-5.el10.x86_64 111/123 Installing : python3-libcomps-0.1.21-2.el10.x86_64 112/123 Installing : python3-dbus-1.3.2-7.el10.x86_64 113/123 Installing : python3-six-1.16.0-15.el10.noarch 114/123 Installing : python3-dateutil-1:2.8.2-14.el10.noarch 115/123 Installing : python3-systemd-235-10.el10.x86_64 116/123 Installing : npth-1.6-19.el10.x86_64 117/123 Installing : gnupg2-2.4.5-1.el10.x86_64 118/123 Installing : rpm-sign-libs-4.19.1.1-3.el10.x86_64 119/123 Installing : python3-rpm-4.19.1.1-3.el10.x86_64 120/123 Installing : python3-dnf-4.20.0-8.el10.noarch 121/123 Installing : python3-dnf-plugins-core-4.7.0-5.el10.noarch 122/123 Running scriptlet: rpm-4.19.1.1-3.el10.x86_64 123/123 Installing : rpm-4.19.1.1-3.el10.x86_64 123/123 Running scriptlet: filesystem-3.18-15.el10.x86_64 123/123 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-101.3.el10.no 123/123 Running scriptlet: rpm-4.19.1.1-3.el10.x86_64 123/123 Verifying : alternatives-1.30-1.el10.x86_64 1/123 Verifying : audit-libs-4.0-9.el10.x86_64 2/123 Verifying : basesystem-11-21.el10.noarch 3/123 Verifying : bash-5.2.26-4.el10.x86_64 4/123 Verifying : bzip2-libs-1.0.8-19.el10.x86_64 5/123 Verifying : ca-certificates-2024.2.69_v8.0.303-101.3.el10.no 6/123 Verifying : centos-gpg-keys-10.0-0.21.el10.noarch 7/123 Verifying : centos-stream-release-10.0-0.21.el10.noarch 8/123 Verifying : centos-stream-repos-10.0-0.21.el10.noarch 9/123 Verifying : coreutils-9.5-4.el10.x86_64 10/123 Verifying : coreutils-common-9.5-4.el10.x86_64 11/123 Verifying : crypto-policies-20241010-1.git7a71364.el10.noarc 12/123 Verifying : curl-8.9.1-4.el10.x86_64 13/123 Verifying : cyrus-sasl-lib-2.1.28-22.el10.x86_64 14/123 Verifying : dbus-libs-1:1.14.10-4.el10.x86_64 15/123 Verifying : dnf-data-4.20.0-8.el10.noarch 16/123 Verifying : elfutils-default-yama-scope-0.191-5.el10.noarch 17/123 Verifying : elfutils-libelf-0.191-5.el10.x86_64 18/123 Verifying : elfutils-libs-0.191-5.el10.x86_64 19/123 Verifying : expat-2.6.2-1.el10.x86_64 20/123 Verifying : file-libs-5.45-6.el10.x86_64 21/123 Verifying : filesystem-3.18-15.el10.x86_64 22/123 Verifying : findutils-1:4.10.0-4.el10.x86_64 23/123 Verifying : gawk-5.3.0-4.el10.x86_64 24/123 Verifying : gdbm-libs-1:1.23-8.el10.x86_64 25/123 Verifying : glib2-2.80.4-3.el10.x86_64 26/123 Verifying : glibc-2.39-22.el10.x86_64 27/123 Verifying : glibc-common-2.39-22.el10.x86_64 28/123 Verifying : glibc-minimal-langpack-2.39-22.el10.x86_64 29/123 Verifying : gmp-1:6.2.1-9.el10.x86_64 30/123 Verifying : gnupg2-2.4.5-1.el10.x86_64 31/123 Verifying : gnutls-3.8.7-3.el10.x86_64 32/123 Verifying : grep-3.11-9.el10.x86_64 33/123 Verifying : ima-evm-utils-1.5-5.el10.x86_64 34/123 Verifying : json-c-0.17-4.el10.x86_64 35/123 Verifying : keyutils-libs-1.6.3-4.el10.x86_64 36/123 Verifying : krb5-libs-1.21.3-2.el10.x86_64 37/123 Verifying : libacl-2.3.2-3.el10.x86_64 38/123 Verifying : libarchive-3.7.2-8.el10.x86_64 39/123 Verifying : libassuan-2.5.6-5.el10.x86_64 40/123 Verifying : libattr-2.5.2-4.el10.x86_64 41/123 Verifying : libblkid-2.40.2-4.el10.x86_64 42/123 Verifying : libbrotli-1.1.0-5.el10.x86_64 43/123 Verifying : libcap-2.69-6.el10.x86_64 44/123 Verifying : libcap-ng-0.8.4-5.el10.x86_64 45/123 Verifying : libcom_err-1.47.1-2.el10.x86_64 46/123 Verifying : libcomps-0.1.21-2.el10.x86_64 47/123 Verifying : libcurl-8.9.1-4.el10.x86_64 48/123 Verifying : libdnf-0.73.1-5.el10.x86_64 49/123 Verifying : libeconf-0.6.2-3.el10.x86_64 50/123 Verifying : libevent-2.1.12-15.el10.x86_64 51/123 Verifying : libffi-3.4.4-8.el10.x86_64 52/123 Verifying : libgcc-14.2.1-2.el10.x86_64 53/123 Verifying : libgcrypt-1.11.0-3.el10.x86_64 54/123 Verifying : libgomp-14.2.1-2.el10.x86_64 55/123 Verifying : libgpg-error-1.50-1.el10.x86_64 56/123 Verifying : libidn2-2.3.7-2.el10.x86_64 57/123 Verifying : libksba-1.6.7-1.el10.x86_64 58/123 Verifying : libmodulemd-2.15.0-11.el10.x86_64 59/123 Verifying : libmount-2.40.2-4.el10.x86_64 60/123 Verifying : libnghttp2-1.62.1-1.el10.x86_64 61/123 Verifying : libpsl-0.21.5-4.el10.x86_64 62/123 Verifying : librepo-1.18.0-2.el10.x86_64 63/123 Verifying : libselinux-3.7-3.el10.x86_64 64/123 Verifying : libsemanage-3.7-2.el10.x86_64 65/123 Verifying : libsepol-3.7-2.el10.x86_64 66/123 Verifying : libsmartcols-2.40.2-4.el10.x86_64 67/123 Verifying : libsolv-0.7.29-7.el10.x86_64 68/123 Verifying : libssh-0.10.6-8.el10.x86_64 69/123 Verifying : libssh-config-0.10.6-8.el10.noarch 70/123 Verifying : libstdc++-14.2.1-2.el10.x86_64 71/123 Verifying : libtasn1-4.19.0-7.el10.x86_64 72/123 Verifying : libunistring-1.1-9.el10.x86_64 73/123 Verifying : libuuid-2.40.2-4.el10.x86_64 74/123 Verifying : libverto-0.3.2-9.el10.x86_64 75/123 Verifying : libxcrypt-4.4.36-9.el10.x86_64 76/123 Verifying : libxml2-2.12.5-2.el10.x86_64 77/123 Verifying : libyaml-0.2.5-15.el10.x86_64 78/123 Verifying : libzstd-1.5.5-8.el10.x86_64 79/123 Verifying : lua-libs-5.4.6-6.el10.x86_64 80/123 Verifying : lz4-libs-1.9.4-7.el10.x86_64 81/123 Verifying : mpdecimal-2.5.1-11.el10.x86_64 82/123 Verifying : mpfr-4.2.1-4.el10.x86_64 83/123 Verifying : ncurses-base-6.4-13.20240127.el10.noarch 84/123 Verifying : ncurses-libs-6.4-13.20240127.el10.x86_64 85/123 Verifying : npth-1.6-19.el10.x86_64 86/123 Verifying : openldap-2.6.7-5.el10.x86_64 87/123 Verifying : openssl-libs-1:3.2.2-13.el10.x86_64 88/123 Verifying : p11-kit-0.25.5-4.el10.x86_64 89/123 Verifying : p11-kit-trust-0.25.5-4.el10.x86_64 90/123 Verifying : pam-libs-1.6.1-4.el10.x86_64 91/123 Verifying : pcre2-10.44-1.el10.2.x86_64 92/123 Verifying : pcre2-syntax-10.44-1.el10.2.noarch 93/123 Verifying : popt-1.19-7.el10.x86_64 94/123 Verifying : publicsuffix-list-dafsa-20240107-4.el10.noarch 95/123 Verifying : python3-3.12.6-1.el10.x86_64 96/123 Verifying : python3-dateutil-1:2.8.2-14.el10.noarch 97/123 Verifying : python3-dbus-1.3.2-7.el10.x86_64 98/123 Verifying : python3-dnf-4.20.0-8.el10.noarch 99/123 Verifying : python3-dnf-plugins-core-4.7.0-5.el10.noarch 100/123 Verifying : python3-hawkey-0.73.1-5.el10.x86_64 101/123 Verifying : python3-libcomps-0.1.21-2.el10.x86_64 102/123 Verifying : python3-libdnf-0.73.1-5.el10.x86_64 103/123 Verifying : python3-libs-3.12.6-1.el10.x86_64 104/123 Verifying : python3-pip-wheel-23.3.2-3.el10.noarch 105/123 Verifying : python3-rpm-4.19.1.1-3.el10.x86_64 106/123 Verifying : python3-six-1.16.0-15.el10.noarch 107/123 Verifying : python3-systemd-235-10.el10.x86_64 108/123 Verifying : readline-8.2-9.el10.x86_64 109/123 Verifying : rpm-4.19.1.1-3.el10.x86_64 110/123 Verifying : rpm-build-libs-4.19.1.1-3.el10.x86_64 111/123 Verifying : rpm-libs-4.19.1.1-3.el10.x86_64 112/123 Verifying : rpm-sequoia-1.6.0-3.el10.x86_64 113/123 Verifying : rpm-sign-libs-4.19.1.1-3.el10.x86_64 114/123 Verifying : sed-4.9-2.el10.x86_64 115/123 Verifying : setup-2.14.5-3.el10.noarch 116/123 Verifying : shadow-utils-2:4.15.0-3.el10.x86_64 117/123 Verifying : sqlite-libs-3.46.1-1.el10.x86_64 118/123 Verifying : systemd-libs-256-14.el10.x86_64 119/123 Verifying : tpm2-tss-4.1.3-2.el10.x86_64 120/123 Verifying : tzdata-2024a-3.el10.noarch 121/123 Verifying : xz-libs-1:5.6.2-2.el10.x86_64 122/123 Verifying : zlib-ng-compat-2.1.6-3.el10.x86_64 123/123 Installed products updated. Installed: alternatives-1.30-1.el10.x86_64 audit-libs-4.0-9.el10.x86_64 basesystem-11-21.el10.noarch bash-5.2.26-4.el10.x86_64 bzip2-libs-1.0.8-19.el10.x86_64 ca-certificates-2024.2.69_v8.0.303-101.3.el10.noarch centos-gpg-keys-10.0-0.21.el10.noarch centos-stream-release-10.0-0.21.el10.noarch centos-stream-repos-10.0-0.21.el10.noarch coreutils-9.5-4.el10.x86_64 coreutils-common-9.5-4.el10.x86_64 crypto-policies-20241010-1.git7a71364.el10.noarch curl-8.9.1-4.el10.x86_64 cyrus-sasl-lib-2.1.28-22.el10.x86_64 dbus-libs-1:1.14.10-4.el10.x86_64 dnf-data-4.20.0-8.el10.noarch elfutils-default-yama-scope-0.191-5.el10.noarch elfutils-libelf-0.191-5.el10.x86_64 elfutils-libs-0.191-5.el10.x86_64 expat-2.6.2-1.el10.x86_64 file-libs-5.45-6.el10.x86_64 filesystem-3.18-15.el10.x86_64 findutils-1:4.10.0-4.el10.x86_64 gawk-5.3.0-4.el10.x86_64 gdbm-libs-1:1.23-8.el10.x86_64 glib2-2.80.4-3.el10.x86_64 glibc-2.39-22.el10.x86_64 glibc-common-2.39-22.el10.x86_64 glibc-minimal-langpack-2.39-22.el10.x86_64 gmp-1:6.2.1-9.el10.x86_64 gnupg2-2.4.5-1.el10.x86_64 gnutls-3.8.7-3.el10.x86_64 grep-3.11-9.el10.x86_64 ima-evm-utils-1.5-5.el10.x86_64 json-c-0.17-4.el10.x86_64 keyutils-libs-1.6.3-4.el10.x86_64 krb5-libs-1.21.3-2.el10.x86_64 libacl-2.3.2-3.el10.x86_64 libarchive-3.7.2-8.el10.x86_64 libassuan-2.5.6-5.el10.x86_64 libattr-2.5.2-4.el10.x86_64 libblkid-2.40.2-4.el10.x86_64 libbrotli-1.1.0-5.el10.x86_64 libcap-2.69-6.el10.x86_64 libcap-ng-0.8.4-5.el10.x86_64 libcom_err-1.47.1-2.el10.x86_64 libcomps-0.1.21-2.el10.x86_64 libcurl-8.9.1-4.el10.x86_64 libdnf-0.73.1-5.el10.x86_64 libeconf-0.6.2-3.el10.x86_64 libevent-2.1.12-15.el10.x86_64 libffi-3.4.4-8.el10.x86_64 libgcc-14.2.1-2.el10.x86_64 libgcrypt-1.11.0-3.el10.x86_64 libgomp-14.2.1-2.el10.x86_64 libgpg-error-1.50-1.el10.x86_64 libidn2-2.3.7-2.el10.x86_64 libksba-1.6.7-1.el10.x86_64 libmodulemd-2.15.0-11.el10.x86_64 libmount-2.40.2-4.el10.x86_64 libnghttp2-1.62.1-1.el10.x86_64 libpsl-0.21.5-4.el10.x86_64 librepo-1.18.0-2.el10.x86_64 libselinux-3.7-3.el10.x86_64 libsemanage-3.7-2.el10.x86_64 libsepol-3.7-2.el10.x86_64 libsmartcols-2.40.2-4.el10.x86_64 libsolv-0.7.29-7.el10.x86_64 libssh-0.10.6-8.el10.x86_64 libssh-config-0.10.6-8.el10.noarch libstdc++-14.2.1-2.el10.x86_64 libtasn1-4.19.0-7.el10.x86_64 libunistring-1.1-9.el10.x86_64 libuuid-2.40.2-4.el10.x86_64 libverto-0.3.2-9.el10.x86_64 libxcrypt-4.4.36-9.el10.x86_64 libxml2-2.12.5-2.el10.x86_64 libyaml-0.2.5-15.el10.x86_64 libzstd-1.5.5-8.el10.x86_64 lua-libs-5.4.6-6.el10.x86_64 lz4-libs-1.9.4-7.el10.x86_64 mpdecimal-2.5.1-11.el10.x86_64 mpfr-4.2.1-4.el10.x86_64 ncurses-base-6.4-13.20240127.el10.noarch ncurses-libs-6.4-13.20240127.el10.x86_64 npth-1.6-19.el10.x86_64 openldap-2.6.7-5.el10.x86_64 openssl-libs-1:3.2.2-13.el10.x86_64 p11-kit-0.25.5-4.el10.x86_64 p11-kit-trust-0.25.5-4.el10.x86_64 pam-libs-1.6.1-4.el10.x86_64 pcre2-10.44-1.el10.2.x86_64 pcre2-syntax-10.44-1.el10.2.noarch popt-1.19-7.el10.x86_64 publicsuffix-list-dafsa-20240107-4.el10.noarch python3-3.12.6-1.el10.x86_64 python3-dateutil-1:2.8.2-14.el10.noarch python3-dbus-1.3.2-7.el10.x86_64 python3-dnf-4.20.0-8.el10.noarch python3-dnf-plugins-core-4.7.0-5.el10.noarch python3-hawkey-0.73.1-5.el10.x86_64 python3-libcomps-0.1.21-2.el10.x86_64 python3-libdnf-0.73.1-5.el10.x86_64 python3-libs-3.12.6-1.el10.x86_64 python3-pip-wheel-23.3.2-3.el10.noarch python3-rpm-4.19.1.1-3.el10.x86_64 python3-six-1.16.0-15.el10.noarch python3-systemd-235-10.el10.x86_64 readline-8.2-9.el10.x86_64 rpm-4.19.1.1-3.el10.x86_64 rpm-build-libs-4.19.1.1-3.el10.x86_64 rpm-libs-4.19.1.1-3.el10.x86_64 rpm-sequoia-1.6.0-3.el10.x86_64 rpm-sign-libs-4.19.1.1-3.el10.x86_64 sed-4.9-2.el10.x86_64 setup-2.14.5-3.el10.noarch shadow-utils-2:4.15.0-3.el10.x86_64 sqlite-libs-3.46.1-1.el10.x86_64 systemd-libs-256-14.el10.x86_64 tpm2-tss-4.1.3-2.el10.x86_64 tzdata-2024a-3.el10.noarch xz-libs-1:5.6.2-2.el10.x86_64 zlib-ng-compat-2.1.6-3.el10.x86_64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-x86_64-1729594843.101372/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf4 detected and used (direct choice) INFO: Buildroot is handled by package management installed into bootstrap: rpm-4.19.1.1-3.el10.x86_64 rpm-sequoia-1.6.0-3.el10.x86_64 python3-dnf-4.20.0-8.el10.noarch python3-dnf-plugins-core-4.7.0-5.el10.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 118 kB/s | 1.5 kB 00:00 Copr repository 151 kB/s | 4.3 kB 00:00 CentOS Stream 10 - BaseOS 31 kB/s | 6.4 kB 00:00 CentOS Stream 10 - AppStream 32 kB/s | 6.5 kB 00:00 CentOS Stream 10 - CRB 31 kB/s | 6.3 kB 00:00 CentOS Stream 10 - Extras packages 39 kB/s | 8.0 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: bash x86_64 5.2.26-4.el10 baseos 1.8 M bzip2 x86_64 1.0.8-19.el10 baseos 57 k centos-stream-release noarch 10.0-0.21.el10 baseos 28 k coreutils x86_64 9.5-4.el10 baseos 1.2 M cpio x86_64 2.15-2.el10 baseos 292 k diffutils x86_64 3.10-7.el10 baseos 409 k findutils x86_64 1:4.10.0-4.el10 baseos 550 k gawk x86_64 5.3.0-4.el10 baseos 1.1 M glibc-minimal-langpack x86_64 2.39-22.el10 baseos 103 k grep x86_64 3.11-9.el10 baseos 301 k gzip x86_64 1.13-2.el10 baseos 170 k info x86_64 7.1-4.el10 baseos 183 k patch x86_64 2.7.6-25.el10 appstream 132 k redhat-rpm-config noarch 285-1.el10 appstream 81 k rpm-build x86_64 4.19.1.1-3.el10 appstream 78 k sed x86_64 4.9-2.el10 baseos 318 k shadow-utils x86_64 2:4.15.0-3.el10 baseos 1.4 M tar x86_64 2:1.35-4.el10 baseos 863 k unzip x86_64 6.0-64.el10 baseos 190 k util-linux x86_64 2.40.2-4.el10 baseos 1.3 M which x86_64 2.21-42.el10 baseos 42 k xz x86_64 1:5.6.2-2.el10 baseos 482 k Installing dependencies: alternatives x86_64 1.30-1.el10 baseos 43 k audit-libs x86_64 4.0-9.el10 baseos 121 k authselect x86_64 1.5.0-6.el10 baseos 144 k authselect-libs x86_64 1.5.0-6.el10 baseos 223 k basesystem noarch 11-21.el10 baseos 4.3 k binutils x86_64 2.41-48.el10 baseos 6.4 M binutils-gold x86_64 2.41-48.el10 baseos 793 k bzip2-libs x86_64 1.0.8-19.el10 baseos 43 k ca-certificates noarch 2024.2.69_v8.0.303-101.3.el10 baseos 1.1 M centos-gpg-keys noarch 10.0-0.21.el10 baseos 14 k centos-stream-repos noarch 10.0-0.21.el10 baseos 12 k coreutils-common x86_64 9.5-4.el10 baseos 2.1 M cracklib x86_64 2.9.11-7.el10 baseos 96 k cracklib-dicts x86_64 2.9.11-7.el10 baseos 3.6 M crypto-policies noarch 20241010-1.git7a71364.el10 baseos 97 k curl x86_64 8.9.1-4.el10 baseos 312 k cyrus-sasl-lib x86_64 2.1.28-22.el10 baseos 106 k debugedit x86_64 5.0-15.el10 appstream 80 k dwz x86_64 0.15-7.el10 appstream 139 k ed x86_64 1.20-3.el10 baseos 83 k efi-srpm-macros noarch 6-4.el10 appstream 23 k elfutils x86_64 0.191-5.el10 baseos 536 k elfutils-debuginfod-client x86_64 0.191-5.el10 baseos 38 k elfutils-default-yama-scope noarch 0.191-5.el10 baseos 13 k elfutils-libelf x86_64 0.191-5.el10 baseos 208 k elfutils-libs x86_64 0.191-5.el10 baseos 259 k file x86_64 5.45-6.el10 baseos 50 k file-libs x86_64 5.45-6.el10 baseos 763 k filesystem x86_64 3.18-15.el10 baseos 4.7 M fonts-srpm-macros noarch 1:2.0.5-17.el10 appstream 27 k forge-srpm-macros noarch 0.2.0-4.el10 appstream 20 k gdb-minimal x86_64 14.2-2.el10 appstream 4.2 M gdbm x86_64 1:1.23-8.el10 baseos 151 k gdbm-libs x86_64 1:1.23-8.el10 baseos 57 k glibc x86_64 2.39-22.el10 baseos 2.2 M glibc-common x86_64 2.39-22.el10 baseos 399 k glibc-gconv-extra x86_64 2.39-22.el10 baseos 1.8 M gmp x86_64 1:6.2.1-9.el10 baseos 317 k go-srpm-macros noarch 3.6.0-3.el10 appstream 28 k jansson x86_64 2.14-2.el10 baseos 46 k kernel-srpm-macros noarch 1.0-24.el10 appstream 11 k keyutils-libs x86_64 1.6.3-4.el10 baseos 33 k krb5-libs x86_64 1.21.3-2.el10 baseos 763 k libacl x86_64 2.3.2-3.el10 baseos 25 k libarchive x86_64 3.7.2-8.el10 baseos 408 k libattr x86_64 2.5.2-4.el10 baseos 19 k libblkid x86_64 2.40.2-4.el10 baseos 127 k libbrotli x86_64 1.1.0-5.el10 baseos 346 k libcap x86_64 2.69-6.el10 baseos 91 k libcap-ng x86_64 0.8.4-5.el10 baseos 33 k libcom_err x86_64 1.47.1-2.el10 baseos 27 k libcurl x86_64 8.9.1-4.el10 baseos 361 k libeconf x86_64 0.6.2-3.el10 baseos 33 k libevent x86_64 2.1.12-15.el10 baseos 261 k libfdisk x86_64 2.40.2-4.el10 baseos 161 k libffi x86_64 3.4.4-8.el10 baseos 41 k libgcc x86_64 14.2.1-2.el10 baseos 134 k libgomp x86_64 14.2.1-2.el10 baseos 356 k libidn2 x86_64 2.3.7-2.el10 baseos 118 k libmount x86_64 2.40.2-4.el10 baseos 157 k libnghttp2 x86_64 1.62.1-1.el10 baseos 78 k libpkgconf x86_64 2.1.0-2.el10 baseos 39 k libpsl x86_64 0.21.5-4.el10 baseos 65 k libpwquality x86_64 1.4.5-11.el10 baseos 123 k libselinux x86_64 3.7-3.el10 baseos 89 k libsemanage x86_64 3.7-2.el10 baseos 117 k libsepol x86_64 3.7-2.el10 baseos 342 k libsmartcols x86_64 2.40.2-4.el10 baseos 84 k libssh x86_64 0.10.6-8.el10 baseos 214 k libssh-config noarch 0.10.6-8.el10 baseos 10 k libstdc++ x86_64 14.2.1-2.el10 baseos 911 k libtasn1 x86_64 4.19.0-7.el10 baseos 75 k libunistring x86_64 1.1-9.el10 baseos 548 k libutempter x86_64 1.2.1-14.el10 baseos 27 k libuuid x86_64 2.40.2-4.el10 baseos 30 k libverto x86_64 0.3.2-9.el10 baseos 22 k libxcrypt x86_64 4.4.36-9.el10 baseos 120 k libxml2 x86_64 2.12.5-2.el10 baseos 690 k libzstd x86_64 1.5.5-8.el10 baseos 292 k lua-libs x86_64 5.4.6-6.el10 baseos 132 k lua-srpm-macros noarch 1-14.el10 appstream 9.8 k lz4-libs x86_64 1.9.4-7.el10 baseos 69 k mpfr x86_64 4.2.1-4.el10 baseos 346 k ncurses-base noarch 6.4-13.20240127.el10 baseos 100 k ncurses-libs x86_64 6.4-13.20240127.el10 baseos 338 k ocaml-srpm-macros noarch 10-3.el10 appstream 10 k openblas-srpm-macros noarch 2-18.el10 appstream 8.7 k openldap x86_64 2.6.7-5.el10 baseos 237 k openssl-libs x86_64 1:3.2.2-13.el10 baseos 2.3 M p11-kit x86_64 0.25.5-4.el10 baseos 496 k p11-kit-trust x86_64 0.25.5-4.el10 baseos 134 k package-notes-srpm-macros noarch 0.5-12.el10 appstream 11 k pam x86_64 1.6.1-4.el10 baseos 590 k pam-libs x86_64 1.6.1-4.el10 baseos 58 k pcre2 x86_64 10.44-1.el10.2 baseos 248 k pcre2-syntax noarch 10.44-1.el10.2 baseos 151 k perl-srpm-macros noarch 1-56.el10 appstream 9.4 k pkgconf x86_64 2.1.0-2.el10 baseos 45 k pkgconf-m4 noarch 2.1.0-2.el10 baseos 15 k pkgconf-pkg-config x86_64 2.1.0-2.el10 baseos 11 k popt x86_64 1.19-7.el10 baseos 66 k publicsuffix-list-dafsa noarch 20240107-4.el10 baseos 59 k pyproject-srpm-macros noarch 1.14.0-1.el10 appstream 14 k python-srpm-macros noarch 3.12-8.1.el10 appstream 25 k qt6-srpm-macros noarch 6.7.1-4.el10 appstream 11 k readline x86_64 8.2-9.el10 baseos 214 k rpm x86_64 4.19.1.1-3.el10 baseos 567 k rpm-build-libs x86_64 4.19.1.1-3.el10 baseos 95 k rpm-libs x86_64 4.19.1.1-3.el10 baseos 309 k rpm-sequoia x86_64 1.6.0-3.el10 baseos 863 k rust-toolset-srpm-macros noarch 1.79.0-3.el10 appstream 13 k setup noarch 2.14.5-3.el10 baseos 154 k sqlite-libs x86_64 3.46.1-1.el10 baseos 708 k systemd-libs x86_64 256-14.el10 baseos 725 k util-linux-core x86_64 2.40.2-4.el10 baseos 551 k xz-libs x86_64 1:5.6.2-2.el10 baseos 113 k zip x86_64 3.0-42.el10 baseos 272 k zlib-ng-compat x86_64 2.1.6-3.el10 baseos 79 k zstd x86_64 1.5.5-8.el10 baseos 464 k Transaction Summary ================================================================================ Install 141 Packages Total size: 60 M Installed size: 185 M Downloading Packages: [SKIPPED] alternatives-1.30-1.el10.x86_64.rpm: Already downloaded [SKIPPED] audit-libs-4.0-9.el10.x86_64.rpm: Already downloaded [SKIPPED] authselect-1.5.0-6.el10.x86_64.rpm: Already downloaded [SKIPPED] authselect-libs-1.5.0-6.el10.x86_64.rpm: Already downloaded [SKIPPED] basesystem-11-21.el10.noarch.rpm: Already downloaded [SKIPPED] bash-5.2.26-4.el10.x86_64.rpm: Already downloaded [SKIPPED] binutils-2.41-48.el10.x86_64.rpm: Already downloaded [SKIPPED] binutils-gold-2.41-48.el10.x86_64.rpm: Already downloaded [SKIPPED] bzip2-1.0.8-19.el10.x86_64.rpm: Already downloaded [SKIPPED] bzip2-libs-1.0.8-19.el10.x86_64.rpm: Already downloaded [SKIPPED] ca-certificates-2024.2.69_v8.0.303-101.3.el10.noarch.rpm: Already downloaded [SKIPPED] centos-gpg-keys-10.0-0.21.el10.noarch.rpm: Already downloaded [SKIPPED] centos-stream-release-10.0-0.21.el10.noarch.rpm: Already downloaded [SKIPPED] centos-stream-repos-10.0-0.21.el10.noarch.rpm: Already downloaded [SKIPPED] coreutils-9.5-4.el10.x86_64.rpm: Already downloaded [SKIPPED] coreutils-common-9.5-4.el10.x86_64.rpm: Already downloaded [SKIPPED] cpio-2.15-2.el10.x86_64.rpm: Already downloaded [SKIPPED] cracklib-2.9.11-7.el10.x86_64.rpm: Already downloaded [SKIPPED] cracklib-dicts-2.9.11-7.el10.x86_64.rpm: Already downloaded [SKIPPED] crypto-policies-20241010-1.git7a71364.el10.noarch.rpm: Already downloaded [SKIPPED] curl-8.9.1-4.el10.x86_64.rpm: Already downloaded [SKIPPED] cyrus-sasl-lib-2.1.28-22.el10.x86_64.rpm: Already downloaded [SKIPPED] diffutils-3.10-7.el10.x86_64.rpm: Already downloaded [SKIPPED] ed-1.20-3.el10.x86_64.rpm: Already downloaded [SKIPPED] elfutils-0.191-5.el10.x86_64.rpm: Already downloaded [SKIPPED] elfutils-debuginfod-client-0.191-5.el10.x86_64.rpm: Already downloaded [SKIPPED] elfutils-default-yama-scope-0.191-5.el10.noarch.rpm: Already downloaded [SKIPPED] elfutils-libelf-0.191-5.el10.x86_64.rpm: Already downloaded [SKIPPED] elfutils-libs-0.191-5.el10.x86_64.rpm: Already downloaded [SKIPPED] file-5.45-6.el10.x86_64.rpm: Already downloaded [SKIPPED] file-libs-5.45-6.el10.x86_64.rpm: Already downloaded [SKIPPED] filesystem-3.18-15.el10.x86_64.rpm: Already downloaded [SKIPPED] findutils-4.10.0-4.el10.x86_64.rpm: Already downloaded [SKIPPED] gawk-5.3.0-4.el10.x86_64.rpm: Already downloaded [SKIPPED] gdbm-1.23-8.el10.x86_64.rpm: Already downloaded [SKIPPED] gdbm-libs-1.23-8.el10.x86_64.rpm: Already downloaded [SKIPPED] glibc-2.39-22.el10.x86_64.rpm: Already downloaded [SKIPPED] glibc-common-2.39-22.el10.x86_64.rpm: Already downloaded [SKIPPED] glibc-gconv-extra-2.39-22.el10.x86_64.rpm: Already downloaded [SKIPPED] glibc-minimal-langpack-2.39-22.el10.x86_64.rpm: Already downloaded [SKIPPED] gmp-6.2.1-9.el10.x86_64.rpm: Already downloaded [SKIPPED] grep-3.11-9.el10.x86_64.rpm: Already downloaded [SKIPPED] gzip-1.13-2.el10.x86_64.rpm: Already downloaded [SKIPPED] info-7.1-4.el10.x86_64.rpm: Already downloaded [SKIPPED] jansson-2.14-2.el10.x86_64.rpm: Already downloaded [SKIPPED] keyutils-libs-1.6.3-4.el10.x86_64.rpm: Already downloaded [SKIPPED] krb5-libs-1.21.3-2.el10.x86_64.rpm: Already downloaded [SKIPPED] libacl-2.3.2-3.el10.x86_64.rpm: Already downloaded [SKIPPED] libarchive-3.7.2-8.el10.x86_64.rpm: Already downloaded [SKIPPED] libattr-2.5.2-4.el10.x86_64.rpm: Already downloaded [SKIPPED] libblkid-2.40.2-4.el10.x86_64.rpm: Already downloaded [SKIPPED] libbrotli-1.1.0-5.el10.x86_64.rpm: Already downloaded [SKIPPED] libcap-2.69-6.el10.x86_64.rpm: Already downloaded [SKIPPED] libcap-ng-0.8.4-5.el10.x86_64.rpm: Already downloaded [SKIPPED] libcom_err-1.47.1-2.el10.x86_64.rpm: Already downloaded [SKIPPED] libcurl-8.9.1-4.el10.x86_64.rpm: Already downloaded [SKIPPED] libeconf-0.6.2-3.el10.x86_64.rpm: Already downloaded [SKIPPED] libevent-2.1.12-15.el10.x86_64.rpm: Already downloaded [SKIPPED] libfdisk-2.40.2-4.el10.x86_64.rpm: Already downloaded [SKIPPED] libffi-3.4.4-8.el10.x86_64.rpm: Already downloaded [SKIPPED] libgcc-14.2.1-2.el10.x86_64.rpm: Already downloaded [SKIPPED] libgomp-14.2.1-2.el10.x86_64.rpm: Already downloaded [SKIPPED] libidn2-2.3.7-2.el10.x86_64.rpm: Already downloaded [SKIPPED] libmount-2.40.2-4.el10.x86_64.rpm: Already downloaded [SKIPPED] libnghttp2-1.62.1-1.el10.x86_64.rpm: Already downloaded [SKIPPED] libpkgconf-2.1.0-2.el10.x86_64.rpm: Already downloaded [SKIPPED] libpsl-0.21.5-4.el10.x86_64.rpm: Already downloaded [SKIPPED] libpwquality-1.4.5-11.el10.x86_64.rpm: Already downloaded [SKIPPED] libselinux-3.7-3.el10.x86_64.rpm: Already downloaded [SKIPPED] libsemanage-3.7-2.el10.x86_64.rpm: Already downloaded [SKIPPED] libsepol-3.7-2.el10.x86_64.rpm: Already downloaded [SKIPPED] libsmartcols-2.40.2-4.el10.x86_64.rpm: Already downloaded [SKIPPED] libssh-0.10.6-8.el10.x86_64.rpm: Already downloaded [SKIPPED] libssh-config-0.10.6-8.el10.noarch.rpm: Already downloaded [SKIPPED] libstdc++-14.2.1-2.el10.x86_64.rpm: Already downloaded [SKIPPED] libtasn1-4.19.0-7.el10.x86_64.rpm: Already downloaded [SKIPPED] libunistring-1.1-9.el10.x86_64.rpm: Already downloaded [SKIPPED] libutempter-1.2.1-14.el10.x86_64.rpm: Already downloaded [SKIPPED] libuuid-2.40.2-4.el10.x86_64.rpm: Already downloaded [SKIPPED] libverto-0.3.2-9.el10.x86_64.rpm: Already downloaded [SKIPPED] libxcrypt-4.4.36-9.el10.x86_64.rpm: Already downloaded [SKIPPED] libxml2-2.12.5-2.el10.x86_64.rpm: Already downloaded [SKIPPED] libzstd-1.5.5-8.el10.x86_64.rpm: Already downloaded [SKIPPED] lua-libs-5.4.6-6.el10.x86_64.rpm: Already downloaded [SKIPPED] lz4-libs-1.9.4-7.el10.x86_64.rpm: Already downloaded [SKIPPED] mpfr-4.2.1-4.el10.x86_64.rpm: Already downloaded [SKIPPED] ncurses-base-6.4-13.20240127.el10.noarch.rpm: Already downloaded [SKIPPED] ncurses-libs-6.4-13.20240127.el10.x86_64.rpm: Already downloaded [SKIPPED] openldap-2.6.7-5.el10.x86_64.rpm: Already downloaded [SKIPPED] openssl-libs-3.2.2-13.el10.x86_64.rpm: Already downloaded [SKIPPED] p11-kit-0.25.5-4.el10.x86_64.rpm: Already downloaded [SKIPPED] p11-kit-trust-0.25.5-4.el10.x86_64.rpm: Already downloaded [SKIPPED] pam-1.6.1-4.el10.x86_64.rpm: Already downloaded [SKIPPED] pam-libs-1.6.1-4.el10.x86_64.rpm: Already downloaded [SKIPPED] pcre2-10.44-1.el10.2.x86_64.rpm: Already downloaded [SKIPPED] pcre2-syntax-10.44-1.el10.2.noarch.rpm: Already downloaded [SKIPPED] pkgconf-2.1.0-2.el10.x86_64.rpm: Already downloaded [SKIPPED] pkgconf-m4-2.1.0-2.el10.noarch.rpm: Already downloaded [SKIPPED] pkgconf-pkg-config-2.1.0-2.el10.x86_64.rpm: Already downloaded [SKIPPED] popt-1.19-7.el10.x86_64.rpm: Already downloaded [SKIPPED] publicsuffix-list-dafsa-20240107-4.el10.noarch.rpm: Already downloaded [SKIPPED] readline-8.2-9.el10.x86_64.rpm: Already downloaded [SKIPPED] rpm-4.19.1.1-3.el10.x86_64.rpm: Already downloaded [SKIPPED] rpm-build-libs-4.19.1.1-3.el10.x86_64.rpm: Already downloaded [SKIPPED] rpm-libs-4.19.1.1-3.el10.x86_64.rpm: Already downloaded [SKIPPED] rpm-sequoia-1.6.0-3.el10.x86_64.rpm: Already downloaded [SKIPPED] sed-4.9-2.el10.x86_64.rpm: Already downloaded [SKIPPED] setup-2.14.5-3.el10.noarch.rpm: Already downloaded [SKIPPED] shadow-utils-4.15.0-3.el10.x86_64.rpm: Already downloaded [SKIPPED] sqlite-libs-3.46.1-1.el10.x86_64.rpm: Already downloaded [SKIPPED] systemd-libs-256-14.el10.x86_64.rpm: Already downloaded [SKIPPED] tar-1.35-4.el10.x86_64.rpm: Already downloaded [SKIPPED] unzip-6.0-64.el10.x86_64.rpm: Already downloaded [SKIPPED] util-linux-2.40.2-4.el10.x86_64.rpm: Already downloaded [SKIPPED] util-linux-core-2.40.2-4.el10.x86_64.rpm: Already downloaded [SKIPPED] which-2.21-42.el10.x86_64.rpm: Already downloaded [SKIPPED] xz-5.6.2-2.el10.x86_64.rpm: Already downloaded [SKIPPED] xz-libs-5.6.2-2.el10.x86_64.rpm: Already downloaded [SKIPPED] zip-3.0-42.el10.x86_64.rpm: Already downloaded [SKIPPED] zlib-ng-compat-2.1.6-3.el10.x86_64.rpm: Already downloaded [SKIPPED] zstd-1.5.5-8.el10.x86_64.rpm: Already downloaded [SKIPPED] debugedit-5.0-15.el10.x86_64.rpm: Already downloaded [SKIPPED] dwz-0.15-7.el10.x86_64.rpm: Already downloaded [SKIPPED] efi-srpm-macros-6-4.el10.noarch.rpm: Already downloaded [SKIPPED] fonts-srpm-macros-2.0.5-17.el10.noarch.rpm: Already downloaded [SKIPPED] forge-srpm-macros-0.2.0-4.el10.noarch.rpm: Already downloaded [SKIPPED] gdb-minimal-14.2-2.el10.x86_64.rpm: Already downloaded [SKIPPED] go-srpm-macros-3.6.0-3.el10.noarch.rpm: Already downloaded [SKIPPED] kernel-srpm-macros-1.0-24.el10.noarch.rpm: Already downloaded [SKIPPED] lua-srpm-macros-1-14.el10.noarch.rpm: Already downloaded [SKIPPED] ocaml-srpm-macros-10-3.el10.noarch.rpm: Already downloaded [SKIPPED] openblas-srpm-macros-2-18.el10.noarch.rpm: Already downloaded [SKIPPED] package-notes-srpm-macros-0.5-12.el10.noarch.rpm: Already downloaded [SKIPPED] patch-2.7.6-25.el10.x86_64.rpm: Already downloaded [SKIPPED] perl-srpm-macros-1-56.el10.noarch.rpm: Already downloaded [SKIPPED] pyproject-srpm-macros-1.14.0-1.el10.noarch.rpm: Already downloaded [SKIPPED] python-srpm-macros-3.12-8.1.el10.noarch.rpm: Already downloaded [SKIPPED] qt6-srpm-macros-6.7.1-4.el10.noarch.rpm: Already downloaded [SKIPPED] redhat-rpm-config-285-1.el10.noarch.rpm: Already downloaded [SKIPPED] rpm-build-4.19.1.1-3.el10.x86_64.rpm: Already downloaded [SKIPPED] rust-toolset-srpm-macros-1.79.0-3.el10.noarch.rpm: Already downloaded CentOS Stream 10 - BaseOS 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x8483C65D: Userid : "CentOS (CentOS Official Signing Key) " Fingerprint: 99DB 70FA E1D7 CE22 7FB6 4882 05B5 55B3 8483 C65D From : /usr/share/distribution-gpg-keys/centos/RPM-GPG-KEY-CentOS-Official-SHA256 Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-15.el10.x86_64 1/1 Preparing : 1/1 Installing : libgcc-14.2.1-2.el10.x86_64 1/141 Running scriptlet: libgcc-14.2.1-2.el10.x86_64 1/141 Installing : rust-toolset-srpm-macros-1.79.0-3.el10.noarch 2/141 Installing : qt6-srpm-macros-6.7.1-4.el10.noarch 3/141 Installing : perl-srpm-macros-1-56.el10.noarch 4/141 Installing : package-notes-srpm-macros-0.5-12.el10.noarch 5/141 Installing : openblas-srpm-macros-2-18.el10.noarch 6/141 Installing : ocaml-srpm-macros-10-3.el10.noarch 7/141 Installing : kernel-srpm-macros-1.0-24.el10.noarch 8/141 Installing : publicsuffix-list-dafsa-20240107-4.el10.noarch 9/141 Installing : pkgconf-m4-2.1.0-2.el10.noarch 10/141 Installing : pcre2-syntax-10.44-1.el10.2.noarch 11/141 Installing : ncurses-base-6.4-13.20240127.el10.noarch 12/141 Installing : libssh-config-0.10.6-8.el10.noarch 13/141 Installing : coreutils-common-9.5-4.el10.x86_64 14/141 Installing : centos-gpg-keys-10.0-0.21.el10.noarch 15/141 Installing : centos-stream-repos-10.0-0.21.el10.noarch 16/141 Installing : centos-stream-release-10.0-0.21.el10.noarch 17/141 Installing : setup-2.14.5-3.el10.noarch 18/141 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.5-3.el10.noarch 18/141 Installing : filesystem-3.18-15.el10.x86_64 19/141 Installing : basesystem-11-21.el10.noarch 20/141 Installing : glibc-gconv-extra-2.39-22.el10.x86_64 21/141 Running scriptlet: glibc-gconv-extra-2.39-22.el10.x86_64 21/141 Installing : glibc-minimal-langpack-2.39-22.el10.x86_64 22/141 Installing : glibc-common-2.39-22.el10.x86_64 23/141 Running scriptlet: glibc-2.39-22.el10.x86_64 24/141 Installing : glibc-2.39-22.el10.x86_64 24/141 Running scriptlet: glibc-2.39-22.el10.x86_64 24/141 Installing : ncurses-libs-6.4-13.20240127.el10.x86_64 25/141 Installing : bash-5.2.26-4.el10.x86_64 26/141 Running scriptlet: bash-5.2.26-4.el10.x86_64 26/141 Installing : zlib-ng-compat-2.1.6-3.el10.x86_64 27/141 Installing : bzip2-libs-1.0.8-19.el10.x86_64 28/141 Installing : xz-libs-1:5.6.2-2.el10.x86_64 29/141 Installing : readline-8.2-9.el10.x86_64 30/141 Installing : libstdc++-14.2.1-2.el10.x86_64 31/141 Installing : libuuid-2.40.2-4.el10.x86_64 32/141 Installing : popt-1.19-7.el10.x86_64 33/141 Installing : libblkid-2.40.2-4.el10.x86_64 34/141 Installing : gmp-1:6.2.1-9.el10.x86_64 35/141 Installing : libattr-2.5.2-4.el10.x86_64 36/141 Installing : libacl-2.3.2-3.el10.x86_64 37/141 Installing : libxcrypt-4.4.36-9.el10.x86_64 38/141 Installing : libzstd-1.5.5-8.el10.x86_64 39/141 Installing : elfutils-libelf-0.191-5.el10.x86_64 40/141 Running scriptlet: crypto-policies-20241010-1.git7a71364.el10.noarc 41/141 /var/tmp/rpm-tmp.gIzuCV: line 13: rm: command not found Installing : crypto-policies-20241010-1.git7a71364.el10.noarc 41/141 Running scriptlet: crypto-policies-20241010-1.git7a71364.el10.noarc 41/141 Installing : gdbm-libs-1:1.23-8.el10.x86_64 42/141 Installing : libeconf-0.6.2-3.el10.x86_64 43/141 Installing : dwz-0.15-7.el10.x86_64 44/141 Installing : mpfr-4.2.1-4.el10.x86_64 45/141 Installing : gawk-5.3.0-4.el10.x86_64 46/141 Installing : unzip-6.0-64.el10.x86_64 47/141 Installing : file-libs-5.45-6.el10.x86_64 48/141 Installing : file-5.45-6.el10.x86_64 49/141 Installing : alternatives-1.30-1.el10.x86_64 50/141 Installing : jansson-2.14-2.el10.x86_64 51/141 Installing : libcap-ng-0.8.4-5.el10.x86_64 52/141 Installing : audit-libs-4.0-9.el10.x86_64 53/141 Installing : pam-libs-1.6.1-4.el10.x86_64 54/141 Installing : libcap-2.69-6.el10.x86_64 55/141 Installing : systemd-libs-256-14.el10.x86_64 56/141 Installing : libsepol-3.7-2.el10.x86_64 57/141 Installing : libsmartcols-2.40.2-4.el10.x86_64 58/141 Installing : libtasn1-4.19.0-7.el10.x86_64 59/141 Installing : libunistring-1.1-9.el10.x86_64 60/141 Installing : libidn2-2.3.7-2.el10.x86_64 61/141 Installing : lua-libs-5.4.6-6.el10.x86_64 62/141 Installing : lz4-libs-1.9.4-7.el10.x86_64 63/141 Installing : pcre2-10.44-1.el10.2.x86_64 64/141 Installing : libselinux-3.7-3.el10.x86_64 65/141 Installing : sed-4.9-2.el10.x86_64 66/141 Installing : findutils-1:4.10.0-4.el10.x86_64 67/141 Installing : grep-3.11-9.el10.x86_64 68/141 Installing : xz-1:5.6.2-2.el10.x86_64 69/141 Installing : libmount-2.40.2-4.el10.x86_64 70/141 Installing : util-linux-core-2.40.2-4.el10.x86_64 71/141 Installing : libsemanage-3.7-2.el10.x86_64 72/141 Installing : shadow-utils-2:4.15.0-3.el10.x86_64 73/141 Running scriptlet: libutempter-1.2.1-14.el10.x86_64 74/141 Installing : libutempter-1.2.1-14.el10.x86_64 74/141 Installing : tar-2:1.35-4.el10.x86_64 75/141 Installing : zstd-1.5.5-8.el10.x86_64 76/141 Installing : libpsl-0.21.5-4.el10.x86_64 77/141 Installing : zip-3.0-42.el10.x86_64 78/141 Installing : cyrus-sasl-lib-2.1.28-22.el10.x86_64 79/141 Installing : gdbm-1:1.23-8.el10.x86_64 80/141 Installing : libfdisk-2.40.2-4.el10.x86_64 81/141 Installing : libxml2-2.12.5-2.el10.x86_64 82/141 Installing : bzip2-1.0.8-19.el10.x86_64 83/141 Installing : sqlite-libs-3.46.1-1.el10.x86_64 84/141 Installing : ed-1.20-3.el10.x86_64 85/141 Installing : patch-2.7.6-25.el10.x86_64 86/141 Installing : elfutils-default-yama-scope-0.191-5.el10.noarch 87/141 Running scriptlet: elfutils-default-yama-scope-0.191-5.el10.noarch 87/141 Installing : cpio-2.15-2.el10.x86_64 88/141 Installing : diffutils-3.10-7.el10.x86_64 89/141 Installing : keyutils-libs-1.6.3-4.el10.x86_64 90/141 Installing : libbrotli-1.1.0-5.el10.x86_64 91/141 Installing : libcom_err-1.47.1-2.el10.x86_64 92/141 Installing : libffi-3.4.4-8.el10.x86_64 93/141 Installing : p11-kit-0.25.5-4.el10.x86_64 94/141 Installing : p11-kit-trust-0.25.5-4.el10.x86_64 95/141 Running scriptlet: p11-kit-trust-0.25.5-4.el10.x86_64 95/141 Installing : openssl-libs-1:3.2.2-13.el10.x86_64 96/141 Installing : coreutils-9.5-4.el10.x86_64 97/141 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-101.3.el10.no 98/141 Installing : ca-certificates-2024.2.69_v8.0.303-101.3.el10.no 98/141 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-101.3.el10.no 98/141 Installing : authselect-libs-1.5.0-6.el10.x86_64 99/141 Installing : gzip-1.13-2.el10.x86_64 100/141 Installing : cracklib-2.9.11-7.el10.x86_64 101/141 Installing : libarchive-3.7.2-8.el10.x86_64 102/141 Installing : cracklib-dicts-2.9.11-7.el10.x86_64 103/141 Installing : libpwquality-1.4.5-11.el10.x86_64 104/141 Installing : pam-1.6.1-4.el10.x86_64 105/141 Installing : libevent-2.1.12-15.el10.x86_64 106/141 Installing : openldap-2.6.7-5.el10.x86_64 107/141 Installing : rpm-sequoia-1.6.0-3.el10.x86_64 108/141 Installing : rpm-libs-4.19.1.1-3.el10.x86_64 109/141 Installing : libgomp-14.2.1-2.el10.x86_64 110/141 Installing : libnghttp2-1.62.1-1.el10.x86_64 111/141 Installing : libpkgconf-2.1.0-2.el10.x86_64 112/141 Installing : pkgconf-2.1.0-2.el10.x86_64 113/141 Installing : pkgconf-pkg-config-2.1.0-2.el10.x86_64 114/141 Installing : libverto-0.3.2-9.el10.x86_64 115/141 Installing : krb5-libs-1.21.3-2.el10.x86_64 116/141 Installing : libssh-0.10.6-8.el10.x86_64 117/141 Installing : libcurl-8.9.1-4.el10.x86_64 118/141 Installing : elfutils-libs-0.191-5.el10.x86_64 119/141 Installing : elfutils-debuginfod-client-0.191-5.el10.x86_64 120/141 Installing : binutils-gold-2.41-48.el10.x86_64 121/141 Running scriptlet: binutils-gold-2.41-48.el10.x86_64 121/141 Installing : binutils-2.41-48.el10.x86_64 122/141 Running scriptlet: binutils-2.41-48.el10.x86_64 122/141 Installing : elfutils-0.191-5.el10.x86_64 123/141 Installing : gdb-minimal-14.2-2.el10.x86_64 124/141 Installing : debugedit-5.0-15.el10.x86_64 125/141 Installing : rpm-build-libs-4.19.1.1-3.el10.x86_64 126/141 Installing : curl-8.9.1-4.el10.x86_64 127/141 Running scriptlet: rpm-4.19.1.1-3.el10.x86_64 128/141 Installing : rpm-4.19.1.1-3.el10.x86_64 128/141 Installing : efi-srpm-macros-6-4.el10.noarch 129/141 Installing : lua-srpm-macros-1-14.el10.noarch 130/141 Installing : fonts-srpm-macros-1:2.0.5-17.el10.noarch 131/141 Installing : forge-srpm-macros-0.2.0-4.el10.noarch 132/141 Installing : go-srpm-macros-3.6.0-3.el10.noarch 133/141 Installing : python-srpm-macros-3.12-8.1.el10.noarch 134/141 Installing : redhat-rpm-config-285-1.el10.noarch 135/141 Installing : rpm-build-4.19.1.1-3.el10.x86_64 136/141 Installing : pyproject-srpm-macros-1.14.0-1.el10.noarch 137/141 Installing : util-linux-2.40.2-4.el10.x86_64 138/141 Running scriptlet: util-linux-2.40.2-4.el10.x86_64 138/141 Installing : authselect-1.5.0-6.el10.x86_64 139/141 Installing : which-2.21-42.el10.x86_64 140/141 Installing : info-7.1-4.el10.x86_64 141/141 Running scriptlet: filesystem-3.18-15.el10.x86_64 141/141 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-101.3.el10.no 141/141 Running scriptlet: authselect-libs-1.5.0-6.el10.x86_64 141/141 Running scriptlet: rpm-4.19.1.1-3.el10.x86_64 141/141 Running scriptlet: info-7.1-4.el10.x86_64 141/141 Installed: alternatives-1.30-1.el10.x86_64 audit-libs-4.0-9.el10.x86_64 authselect-1.5.0-6.el10.x86_64 authselect-libs-1.5.0-6.el10.x86_64 basesystem-11-21.el10.noarch bash-5.2.26-4.el10.x86_64 binutils-2.41-48.el10.x86_64 binutils-gold-2.41-48.el10.x86_64 bzip2-1.0.8-19.el10.x86_64 bzip2-libs-1.0.8-19.el10.x86_64 ca-certificates-2024.2.69_v8.0.303-101.3.el10.noarch centos-gpg-keys-10.0-0.21.el10.noarch centos-stream-release-10.0-0.21.el10.noarch centos-stream-repos-10.0-0.21.el10.noarch coreutils-9.5-4.el10.x86_64 coreutils-common-9.5-4.el10.x86_64 cpio-2.15-2.el10.x86_64 cracklib-2.9.11-7.el10.x86_64 cracklib-dicts-2.9.11-7.el10.x86_64 crypto-policies-20241010-1.git7a71364.el10.noarch curl-8.9.1-4.el10.x86_64 cyrus-sasl-lib-2.1.28-22.el10.x86_64 debugedit-5.0-15.el10.x86_64 diffutils-3.10-7.el10.x86_64 dwz-0.15-7.el10.x86_64 ed-1.20-3.el10.x86_64 efi-srpm-macros-6-4.el10.noarch elfutils-0.191-5.el10.x86_64 elfutils-debuginfod-client-0.191-5.el10.x86_64 elfutils-default-yama-scope-0.191-5.el10.noarch elfutils-libelf-0.191-5.el10.x86_64 elfutils-libs-0.191-5.el10.x86_64 file-5.45-6.el10.x86_64 file-libs-5.45-6.el10.x86_64 filesystem-3.18-15.el10.x86_64 findutils-1:4.10.0-4.el10.x86_64 fonts-srpm-macros-1:2.0.5-17.el10.noarch forge-srpm-macros-0.2.0-4.el10.noarch gawk-5.3.0-4.el10.x86_64 gdb-minimal-14.2-2.el10.x86_64 gdbm-1:1.23-8.el10.x86_64 gdbm-libs-1:1.23-8.el10.x86_64 glibc-2.39-22.el10.x86_64 glibc-common-2.39-22.el10.x86_64 glibc-gconv-extra-2.39-22.el10.x86_64 glibc-minimal-langpack-2.39-22.el10.x86_64 gmp-1:6.2.1-9.el10.x86_64 go-srpm-macros-3.6.0-3.el10.noarch grep-3.11-9.el10.x86_64 gzip-1.13-2.el10.x86_64 info-7.1-4.el10.x86_64 jansson-2.14-2.el10.x86_64 kernel-srpm-macros-1.0-24.el10.noarch keyutils-libs-1.6.3-4.el10.x86_64 krb5-libs-1.21.3-2.el10.x86_64 libacl-2.3.2-3.el10.x86_64 libarchive-3.7.2-8.el10.x86_64 libattr-2.5.2-4.el10.x86_64 libblkid-2.40.2-4.el10.x86_64 libbrotli-1.1.0-5.el10.x86_64 libcap-2.69-6.el10.x86_64 libcap-ng-0.8.4-5.el10.x86_64 libcom_err-1.47.1-2.el10.x86_64 libcurl-8.9.1-4.el10.x86_64 libeconf-0.6.2-3.el10.x86_64 libevent-2.1.12-15.el10.x86_64 libfdisk-2.40.2-4.el10.x86_64 libffi-3.4.4-8.el10.x86_64 libgcc-14.2.1-2.el10.x86_64 libgomp-14.2.1-2.el10.x86_64 libidn2-2.3.7-2.el10.x86_64 libmount-2.40.2-4.el10.x86_64 libnghttp2-1.62.1-1.el10.x86_64 libpkgconf-2.1.0-2.el10.x86_64 libpsl-0.21.5-4.el10.x86_64 libpwquality-1.4.5-11.el10.x86_64 libselinux-3.7-3.el10.x86_64 libsemanage-3.7-2.el10.x86_64 libsepol-3.7-2.el10.x86_64 libsmartcols-2.40.2-4.el10.x86_64 libssh-0.10.6-8.el10.x86_64 libssh-config-0.10.6-8.el10.noarch libstdc++-14.2.1-2.el10.x86_64 libtasn1-4.19.0-7.el10.x86_64 libunistring-1.1-9.el10.x86_64 libutempter-1.2.1-14.el10.x86_64 libuuid-2.40.2-4.el10.x86_64 libverto-0.3.2-9.el10.x86_64 libxcrypt-4.4.36-9.el10.x86_64 libxml2-2.12.5-2.el10.x86_64 libzstd-1.5.5-8.el10.x86_64 lua-libs-5.4.6-6.el10.x86_64 lua-srpm-macros-1-14.el10.noarch lz4-libs-1.9.4-7.el10.x86_64 mpfr-4.2.1-4.el10.x86_64 ncurses-base-6.4-13.20240127.el10.noarch ncurses-libs-6.4-13.20240127.el10.x86_64 ocaml-srpm-macros-10-3.el10.noarch openblas-srpm-macros-2-18.el10.noarch openldap-2.6.7-5.el10.x86_64 openssl-libs-1:3.2.2-13.el10.x86_64 p11-kit-0.25.5-4.el10.x86_64 p11-kit-trust-0.25.5-4.el10.x86_64 package-notes-srpm-macros-0.5-12.el10.noarch pam-1.6.1-4.el10.x86_64 pam-libs-1.6.1-4.el10.x86_64 patch-2.7.6-25.el10.x86_64 pcre2-10.44-1.el10.2.x86_64 pcre2-syntax-10.44-1.el10.2.noarch perl-srpm-macros-1-56.el10.noarch pkgconf-2.1.0-2.el10.x86_64 pkgconf-m4-2.1.0-2.el10.noarch pkgconf-pkg-config-2.1.0-2.el10.x86_64 popt-1.19-7.el10.x86_64 publicsuffix-list-dafsa-20240107-4.el10.noarch pyproject-srpm-macros-1.14.0-1.el10.noarch python-srpm-macros-3.12-8.1.el10.noarch qt6-srpm-macros-6.7.1-4.el10.noarch readline-8.2-9.el10.x86_64 redhat-rpm-config-285-1.el10.noarch rpm-4.19.1.1-3.el10.x86_64 rpm-build-4.19.1.1-3.el10.x86_64 rpm-build-libs-4.19.1.1-3.el10.x86_64 rpm-libs-4.19.1.1-3.el10.x86_64 rpm-sequoia-1.6.0-3.el10.x86_64 rust-toolset-srpm-macros-1.79.0-3.el10.noarch sed-4.9-2.el10.x86_64 setup-2.14.5-3.el10.noarch shadow-utils-2:4.15.0-3.el10.x86_64 sqlite-libs-3.46.1-1.el10.x86_64 systemd-libs-256-14.el10.x86_64 tar-2:1.35-4.el10.x86_64 unzip-6.0-64.el10.x86_64 util-linux-2.40.2-4.el10.x86_64 util-linux-core-2.40.2-4.el10.x86_64 which-2.21-42.el10.x86_64 xz-1:5.6.2-2.el10.x86_64 xz-libs-1:5.6.2-2.el10.x86_64 zip-3.0-42.el10.x86_64 zlib-ng-compat-2.1.6-3.el10.x86_64 zstd-1.5.5-8.el10.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.30-1.el10.x86_64 audit-libs-4.0-9.el10.x86_64 authselect-1.5.0-6.el10.x86_64 authselect-libs-1.5.0-6.el10.x86_64 basesystem-11-21.el10.noarch bash-5.2.26-4.el10.x86_64 binutils-2.41-48.el10.x86_64 binutils-gold-2.41-48.el10.x86_64 bzip2-1.0.8-19.el10.x86_64 bzip2-libs-1.0.8-19.el10.x86_64 ca-certificates-2024.2.69_v8.0.303-101.3.el10.noarch centos-gpg-keys-10.0-0.21.el10.noarch centos-stream-release-10.0-0.21.el10.noarch centos-stream-repos-10.0-0.21.el10.noarch coreutils-9.5-4.el10.x86_64 coreutils-common-9.5-4.el10.x86_64 cpio-2.15-2.el10.x86_64 cracklib-2.9.11-7.el10.x86_64 cracklib-dicts-2.9.11-7.el10.x86_64 crypto-policies-20241010-1.git7a71364.el10.noarch curl-8.9.1-4.el10.x86_64 cyrus-sasl-lib-2.1.28-22.el10.x86_64 debugedit-5.0-15.el10.x86_64 diffutils-3.10-7.el10.x86_64 dwz-0.15-7.el10.x86_64 ed-1.20-3.el10.x86_64 efi-srpm-macros-6-4.el10.noarch elfutils-0.191-5.el10.x86_64 elfutils-debuginfod-client-0.191-5.el10.x86_64 elfutils-default-yama-scope-0.191-5.el10.noarch elfutils-libelf-0.191-5.el10.x86_64 elfutils-libs-0.191-5.el10.x86_64 file-5.45-6.el10.x86_64 file-libs-5.45-6.el10.x86_64 filesystem-3.18-15.el10.x86_64 findutils-4.10.0-4.el10.x86_64 fonts-srpm-macros-2.0.5-17.el10.noarch forge-srpm-macros-0.2.0-4.el10.noarch gawk-5.3.0-4.el10.x86_64 gdb-minimal-14.2-2.el10.x86_64 gdbm-1.23-8.el10.x86_64 gdbm-libs-1.23-8.el10.x86_64 glibc-2.39-22.el10.x86_64 glibc-common-2.39-22.el10.x86_64 glibc-gconv-extra-2.39-22.el10.x86_64 glibc-minimal-langpack-2.39-22.el10.x86_64 gmp-6.2.1-9.el10.x86_64 go-srpm-macros-3.6.0-3.el10.noarch gpg-pubkey-8483c65d-5ccc5b19 grep-3.11-9.el10.x86_64 gzip-1.13-2.el10.x86_64 info-7.1-4.el10.x86_64 jansson-2.14-2.el10.x86_64 kernel-srpm-macros-1.0-24.el10.noarch keyutils-libs-1.6.3-4.el10.x86_64 krb5-libs-1.21.3-2.el10.x86_64 libacl-2.3.2-3.el10.x86_64 libarchive-3.7.2-8.el10.x86_64 libattr-2.5.2-4.el10.x86_64 libblkid-2.40.2-4.el10.x86_64 libbrotli-1.1.0-5.el10.x86_64 libcap-2.69-6.el10.x86_64 libcap-ng-0.8.4-5.el10.x86_64 libcom_err-1.47.1-2.el10.x86_64 libcurl-8.9.1-4.el10.x86_64 libeconf-0.6.2-3.el10.x86_64 libevent-2.1.12-15.el10.x86_64 libfdisk-2.40.2-4.el10.x86_64 libffi-3.4.4-8.el10.x86_64 libgcc-14.2.1-2.el10.x86_64 libgomp-14.2.1-2.el10.x86_64 libidn2-2.3.7-2.el10.x86_64 libmount-2.40.2-4.el10.x86_64 libnghttp2-1.62.1-1.el10.x86_64 libpkgconf-2.1.0-2.el10.x86_64 libpsl-0.21.5-4.el10.x86_64 libpwquality-1.4.5-11.el10.x86_64 libselinux-3.7-3.el10.x86_64 libsemanage-3.7-2.el10.x86_64 libsepol-3.7-2.el10.x86_64 libsmartcols-2.40.2-4.el10.x86_64 libssh-0.10.6-8.el10.x86_64 libssh-config-0.10.6-8.el10.noarch libstdc++-14.2.1-2.el10.x86_64 libtasn1-4.19.0-7.el10.x86_64 libunistring-1.1-9.el10.x86_64 libutempter-1.2.1-14.el10.x86_64 libuuid-2.40.2-4.el10.x86_64 libverto-0.3.2-9.el10.x86_64 libxcrypt-4.4.36-9.el10.x86_64 libxml2-2.12.5-2.el10.x86_64 libzstd-1.5.5-8.el10.x86_64 lua-libs-5.4.6-6.el10.x86_64 lua-srpm-macros-1-14.el10.noarch lz4-libs-1.9.4-7.el10.x86_64 mpfr-4.2.1-4.el10.x86_64 ncurses-base-6.4-13.20240127.el10.noarch ncurses-libs-6.4-13.20240127.el10.x86_64 ocaml-srpm-macros-10-3.el10.noarch openblas-srpm-macros-2-18.el10.noarch openldap-2.6.7-5.el10.x86_64 openssl-libs-3.2.2-13.el10.x86_64 p11-kit-0.25.5-4.el10.x86_64 p11-kit-trust-0.25.5-4.el10.x86_64 package-notes-srpm-macros-0.5-12.el10.noarch pam-1.6.1-4.el10.x86_64 pam-libs-1.6.1-4.el10.x86_64 patch-2.7.6-25.el10.x86_64 pcre2-10.44-1.el10.2.x86_64 pcre2-syntax-10.44-1.el10.2.noarch perl-srpm-macros-1-56.el10.noarch pkgconf-2.1.0-2.el10.x86_64 pkgconf-m4-2.1.0-2.el10.noarch pkgconf-pkg-config-2.1.0-2.el10.x86_64 popt-1.19-7.el10.x86_64 publicsuffix-list-dafsa-20240107-4.el10.noarch pyproject-srpm-macros-1.14.0-1.el10.noarch python-srpm-macros-3.12-8.1.el10.noarch qt6-srpm-macros-6.7.1-4.el10.noarch readline-8.2-9.el10.x86_64 redhat-rpm-config-285-1.el10.noarch rpm-4.19.1.1-3.el10.x86_64 rpm-build-4.19.1.1-3.el10.x86_64 rpm-build-libs-4.19.1.1-3.el10.x86_64 rpm-libs-4.19.1.1-3.el10.x86_64 rpm-sequoia-1.6.0-3.el10.x86_64 rust-toolset-srpm-macros-1.79.0-3.el10.noarch sed-4.9-2.el10.x86_64 setup-2.14.5-3.el10.noarch shadow-utils-4.15.0-3.el10.x86_64 sqlite-libs-3.46.1-1.el10.x86_64 systemd-libs-256-14.el10.x86_64 tar-1.35-4.el10.x86_64 unzip-6.0-64.el10.x86_64 util-linux-2.40.2-4.el10.x86_64 util-linux-core-2.40.2-4.el10.x86_64 which-2.21-42.el10.x86_64 xz-5.6.2-2.el10.x86_64 xz-libs-5.6.2-2.el10.x86_64 zip-3.0-42.el10.x86_64 zlib-ng-compat-2.1.6-3.el10.x86_64 zstd-1.5.5-8.el10.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1723161600 Wrote: /builddir/build/SRPMS/libsemanage-3.7-2.el10.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream-10-x86_64-1729594843.101372/root/var/log/dnf.rpm.log /var/lib/mock/centos-stream-10-x86_64-1729594843.101372/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream-10-x86_64-1729594843.101372/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-hue_lvnj/libsemanage/libsemanage.spec) Config(child) 0 minutes 26 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/libsemanage-3.7-2.el10.src.rpm) Config(centos-stream-10-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-x86_64-bootstrap-1729594843.101372/root. INFO: reusing tmpfs at /var/lib/mock/centos-stream-10-x86_64-bootstrap-1729594843.101372/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-x86_64-1729594843.101372/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management installed into bootstrap: rpm-4.19.1.1-3.el10.x86_64 rpm-sequoia-1.6.0-3.el10.x86_64 python3-dnf-4.20.0-8.el10.noarch python3-dnf-plugins-core-4.7.0-5.el10.noarch Finish: chroot init Start: build phase for libsemanage-3.7-2.el10.src.rpm Start: build setup for libsemanage-3.7-2.el10.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1723161600 Wrote: /builddir/build/SRPMS/libsemanage-3.7-2.el10.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 125 kB/s | 1.5 kB 00:00 Copr repository 311 kB/s | 7.9 kB 00:00 CentOS Stream 10 - BaseOS 27 kB/s | 6.4 kB 00:00 CentOS Stream 10 - AppStream 33 kB/s | 6.5 kB 00:00 CentOS Stream 10 - CRB 31 kB/s | 6.3 kB 00:00 CentOS Stream 10 - Extras packages 38 kB/s | 8.0 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: audit-libs-devel x86_64 4.0-9.el10 appstream 110 k bison x86_64 3.8.2-8.el10 appstream 1.0 M bzip2-devel x86_64 1.0.8-19.el10 appstream 215 k flex x86_64 2.6.4-18.el10 appstream 299 k gcc x86_64 14.2.1-2.el10 appstream 38 M gnupg2 x86_64 2.4.5-1.el10 baseos 2.7 M libselinux-devel x86_64 3.7-3.el10 appstream 161 k libsepol-devel x86_64 3.7-2.el10 appstream 48 k make x86_64 1:4.4.1-7.el10 baseos 587 k python3 x86_64 3.12.6-1.el10 baseos 30 k python3-devel x86_64 3.12.6-1.el10 appstream 330 k python3-setuptools noarch 69.0.3-5.el10 baseos 1.6 M swig x86_64 4.3.0-1.el10 copr_base 1.6 M Installing dependencies: annobin-docs noarch 12.55-2.el10 appstream 90 k annobin-plugin-gcc x86_64 12.55-2.el10 appstream 965 k cpp x86_64 14.2.1-2.el10 appstream 13 M expat x86_64 2.6.2-1.el10 baseos 115 k gcc-plugin-annobin x86_64 14.2.1-2.el10 appstream 56 k glibc-devel x86_64 2.39-22.el10 appstream 118 k glibc-headers x86_64 2.39-22.el10 appstream 641 k gnutls x86_64 3.8.7-3.el10 baseos 1.5 M json-c x86_64 0.17-4.el10 baseos 45 k kernel-headers x86_64 6.11.0-25.el10 appstream 2.0 M libassuan x86_64 2.5.6-5.el10 baseos 69 k libcap-ng-devel x86_64 0.8.4-5.el10 appstream 31 k libgcrypt x86_64 1.11.0-3.el10 baseos 582 k libgpg-error x86_64 1.50-1.el10 baseos 237 k libksba x86_64 1.6.7-1.el10 baseos 159 k libmpc x86_64 1.3.1-6.el10 appstream 71 k libxcrypt-devel x86_64 4.4.36-9.el10 appstream 30 k m4 x86_64 1.4.19-10.el10 appstream 305 k mpdecimal x86_64 2.5.1-11.el10 baseos 91 k npth x86_64 1.6-19.el10 baseos 26 k pcre2-devel x86_64 10.44-1.el10.2 appstream 532 k pcre2-utf16 x86_64 10.44-1.el10.2 appstream 227 k pcre2-utf32 x86_64 10.44-1.el10.2 appstream 214 k python-rpm-macros noarch 3.12-8.1.el10 appstream 19 k python3-libs x86_64 3.12.6-1.el10 baseos 9.4 M python3-packaging noarch 23.2-5.el10 baseos 126 k python3-pip-wheel noarch 23.3.2-3.el10 baseos 1.5 M python3-rpm-generators noarch 14-11.el10 appstream 30 k python3-rpm-macros noarch 3.12-8.1.el10 appstream 13 k tpm2-tss x86_64 4.1.3-2.el10 baseos 438 k tzdata noarch 2024a-3.el10 baseos 839 k Transaction Summary ================================================================================ Install 44 Packages Total size: 80 M Total download size: 4.4 M Installed size: 247 M Downloading Packages: [SKIPPED] swig-4.3.0-1.el10.x86_64.rpm: Already downloaded [SKIPPED] expat-2.6.2-1.el10.x86_64.rpm: Already downloaded [SKIPPED] gnupg2-2.4.5-1.el10.x86_64.rpm: Already downloaded [SKIPPED] gnutls-3.8.7-3.el10.x86_64.rpm: Already downloaded [SKIPPED] json-c-0.17-4.el10.x86_64.rpm: Already downloaded [SKIPPED] libassuan-2.5.6-5.el10.x86_64.rpm: Already downloaded [SKIPPED] libgcrypt-1.11.0-3.el10.x86_64.rpm: Already downloaded [SKIPPED] libgpg-error-1.50-1.el10.x86_64.rpm: Already downloaded [SKIPPED] libksba-1.6.7-1.el10.x86_64.rpm: Already downloaded [SKIPPED] make-4.4.1-7.el10.x86_64.rpm: Already downloaded [SKIPPED] mpdecimal-2.5.1-11.el10.x86_64.rpm: Already downloaded [SKIPPED] npth-1.6-19.el10.x86_64.rpm: Already downloaded [SKIPPED] python3-3.12.6-1.el10.x86_64.rpm: Already downloaded [SKIPPED] python3-libs-3.12.6-1.el10.x86_64.rpm: Already downloaded [SKIPPED] python3-packaging-23.2-5.el10.noarch.rpm: Already downloaded [SKIPPED] python3-pip-wheel-23.3.2-3.el10.noarch.rpm: Already downloaded [SKIPPED] tpm2-tss-4.1.3-2.el10.x86_64.rpm: Already downloaded [SKIPPED] tzdata-2024a-3.el10.noarch.rpm: Already downloaded [SKIPPED] annobin-docs-12.55-2.el10.noarch.rpm: Already downloaded [SKIPPED] annobin-plugin-gcc-12.55-2.el10.x86_64.rpm: Already downloaded [SKIPPED] cpp-14.2.1-2.el10.x86_64.rpm: Already downloaded [SKIPPED] gcc-14.2.1-2.el10.x86_64.rpm: Already downloaded [SKIPPED] gcc-plugin-annobin-14.2.1-2.el10.x86_64.rpm: Already downloaded [SKIPPED] glibc-devel-2.39-22.el10.x86_64.rpm: Already downloaded [SKIPPED] glibc-headers-2.39-22.el10.x86_64.rpm: Already downloaded [SKIPPED] kernel-headers-6.11.0-25.el10.x86_64.rpm: Already downloaded [SKIPPED] libmpc-1.3.1-6.el10.x86_64.rpm: Already downloaded [SKIPPED] libxcrypt-devel-4.4.36-9.el10.x86_64.rpm: Already downloaded [SKIPPED] m4-1.4.19-10.el10.x86_64.rpm: Already downloaded [SKIPPED] python-rpm-macros-3.12-8.1.el10.noarch.rpm: Already downloaded [SKIPPED] python3-devel-3.12.6-1.el10.x86_64.rpm: Already downloaded [SKIPPED] python3-rpm-generators-14-11.el10.noarch.rpm: Already downloaded [SKIPPED] python3-rpm-macros-3.12-8.1.el10.noarch.rpm: Already downloaded (34/44): audit-libs-devel-4.0-9.el10.x86_64.rpm 6.1 MB/s | 110 kB 00:00 (35/44): python3-setuptools-69.0.3-5.el10.noarc 60 MB/s | 1.6 MB 00:00 (36/44): bzip2-devel-1.0.8-19.el10.x86_64.rpm 23 MB/s | 215 kB 00:00 (37/44): bison-3.8.2-8.el10.x86_64.rpm 35 MB/s | 1.0 MB 00:00 (38/44): flex-2.6.4-18.el10.x86_64.rpm 82 MB/s | 299 kB 00:00 (39/44): libcap-ng-devel-0.8.4-5.el10.x86_64.rp 9.0 MB/s | 31 kB 00:00 (40/44): libselinux-devel-3.7-3.el10.x86_64.rpm 46 MB/s | 161 kB 00:00 (41/44): libsepol-devel-3.7-2.el10.x86_64.rpm 15 MB/s | 48 kB 00:00 (42/44): pcre2-devel-10.44-1.el10.2.x86_64.rpm 113 MB/s | 532 kB 00:00 (43/44): pcre2-utf16-10.44-1.el10.2.x86_64.rpm 56 MB/s | 227 kB 00:00 (44/44): pcre2-utf32-10.44-1.el10.2.x86_64.rpm 59 MB/s | 214 kB 00:00 -------------------------------------------------------------------------------- Total 8.6 MB/s | 4.4 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : libgpg-error-1.50-1.el10.x86_64 1/44 Installing : kernel-headers-6.11.0-25.el10.x86_64 2/44 Installing : python-rpm-macros-3.12-8.1.el10.noarch 3/44 Installing : m4-1.4.19-10.el10.x86_64 4/44 Installing : libmpc-1.3.1-6.el10.x86_64 5/44 Installing : cpp-14.2.1-2.el10.x86_64 6/44 Installing : python3-rpm-macros-3.12-8.1.el10.noarch 7/44 Installing : libcap-ng-devel-0.8.4-5.el10.x86_64 8/44 Installing : libassuan-2.5.6-5.el10.x86_64 9/44 Installing : libgcrypt-1.11.0-3.el10.x86_64 10/44 Installing : libksba-1.6.7-1.el10.x86_64 11/44 Installing : pcre2-utf32-10.44-1.el10.2.x86_64 12/44 Installing : pcre2-utf16-10.44-1.el10.2.x86_64 13/44 Installing : pcre2-devel-10.44-1.el10.2.x86_64 14/44 Installing : libsepol-devel-3.7-2.el10.x86_64 15/44 Installing : glibc-headers-2.39-22.el10.x86_64 16/44 Installing : libxcrypt-devel-4.4.36-9.el10.x86_64 17/44 Installing : glibc-devel-2.39-22.el10.x86_64 18/44 Installing : annobin-docs-12.55-2.el10.noarch 19/44 Installing : tzdata-2024a-3.el10.noarch 20/44 Installing : python3-pip-wheel-23.3.2-3.el10.noarch 21/44 Installing : npth-1.6-19.el10.x86_64 22/44 Installing : mpdecimal-2.5.1-11.el10.x86_64 23/44 Installing : make-1:4.4.1-7.el10.x86_64 24/44 Installing : gcc-14.2.1-2.el10.x86_64 25/44 Running scriptlet: gcc-14.2.1-2.el10.x86_64 25/44 Installing : json-c-0.17-4.el10.x86_64 26/44 Running scriptlet: tpm2-tss-4.1.3-2.el10.x86_64 27/44 Installing : tpm2-tss-4.1.3-2.el10.x86_64 27/44 Installing : gnutls-3.8.7-3.el10.x86_64 28/44 Installing : expat-2.6.2-1.el10.x86_64 29/44 Installing : python3-3.12.6-1.el10.x86_64 30/44 Installing : python3-libs-3.12.6-1.el10.x86_64 31/44 Installing : python3-packaging-23.2-5.el10.noarch 32/44 Installing : python3-rpm-generators-14-11.el10.noarch 33/44 Installing : python3-devel-3.12.6-1.el10.x86_64 34/44 Installing : python3-setuptools-69.0.3-5.el10.noarch 35/44 Installing : gnupg2-2.4.5-1.el10.x86_64 36/44 Installing : annobin-plugin-gcc-12.55-2.el10.x86_64 37/44 Running scriptlet: annobin-plugin-gcc-12.55-2.el10.x86_64 37/44 Installing : gcc-plugin-annobin-14.2.1-2.el10.x86_64 38/44 Running scriptlet: gcc-plugin-annobin-14.2.1-2.el10.x86_64 38/44 Installing : libselinux-devel-3.7-3.el10.x86_64 39/44 Installing : audit-libs-devel-4.0-9.el10.x86_64 40/44 Installing : bison-3.8.2-8.el10.x86_64 41/44 Installing : flex-2.6.4-18.el10.x86_64 42/44 Installing : bzip2-devel-1.0.8-19.el10.x86_64 43/44 Installing : swig-4.3.0-1.el10.x86_64 44/44 Running scriptlet: swig-4.3.0-1.el10.x86_64 44/44 Installed: annobin-docs-12.55-2.el10.noarch annobin-plugin-gcc-12.55-2.el10.x86_64 audit-libs-devel-4.0-9.el10.x86_64 bison-3.8.2-8.el10.x86_64 bzip2-devel-1.0.8-19.el10.x86_64 cpp-14.2.1-2.el10.x86_64 expat-2.6.2-1.el10.x86_64 flex-2.6.4-18.el10.x86_64 gcc-14.2.1-2.el10.x86_64 gcc-plugin-annobin-14.2.1-2.el10.x86_64 glibc-devel-2.39-22.el10.x86_64 glibc-headers-2.39-22.el10.x86_64 gnupg2-2.4.5-1.el10.x86_64 gnutls-3.8.7-3.el10.x86_64 json-c-0.17-4.el10.x86_64 kernel-headers-6.11.0-25.el10.x86_64 libassuan-2.5.6-5.el10.x86_64 libcap-ng-devel-0.8.4-5.el10.x86_64 libgcrypt-1.11.0-3.el10.x86_64 libgpg-error-1.50-1.el10.x86_64 libksba-1.6.7-1.el10.x86_64 libmpc-1.3.1-6.el10.x86_64 libselinux-devel-3.7-3.el10.x86_64 libsepol-devel-3.7-2.el10.x86_64 libxcrypt-devel-4.4.36-9.el10.x86_64 m4-1.4.19-10.el10.x86_64 make-1:4.4.1-7.el10.x86_64 mpdecimal-2.5.1-11.el10.x86_64 npth-1.6-19.el10.x86_64 pcre2-devel-10.44-1.el10.2.x86_64 pcre2-utf16-10.44-1.el10.2.x86_64 pcre2-utf32-10.44-1.el10.2.x86_64 python-rpm-macros-3.12-8.1.el10.noarch python3-3.12.6-1.el10.x86_64 python3-devel-3.12.6-1.el10.x86_64 python3-libs-3.12.6-1.el10.x86_64 python3-packaging-23.2-5.el10.noarch python3-pip-wheel-23.3.2-3.el10.noarch python3-rpm-generators-14-11.el10.noarch python3-rpm-macros-3.12-8.1.el10.noarch python3-setuptools-69.0.3-5.el10.noarch swig-4.3.0-1.el10.x86_64 tpm2-tss-4.1.3-2.el10.x86_64 tzdata-2024a-3.el10.noarch Complete! Finish: build setup for libsemanage-3.7-2.el10.src.rpm Start: rpmbuild libsemanage-3.7-2.el10.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1723161600 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.4LDotD + umask 022 + cd /builddir/build/BUILD + /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/bachradsusi.gpg --signature=/builddir/build/SOURCES/libsemanage-3.7.tar.gz.asc --data=/builddir/build/SOURCES/libsemanage-3.7.tar.gz gpgv: Signature made Wed Jun 26 15:38:09 2024 UTC gpgv: using RSA key 1BE2C0FF08949623102FD2564695881C254508D1 gpgv: Good signature from "Petr Lautrbach " + cd /builddir/build/BUILD + rm -rf libsemanage-3.7 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/libsemanage-3.7.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd libsemanage-3.7 + rm -rf /builddir/build/BUILD/libsemanage-3.7-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/libsemanage-3.7-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-libsemanage-Preserve-file-context-and-ownership-in-p.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.CA1d4g + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd libsemanage-3.7 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition' + make clean make -C src clean make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' rm -f libsemanage.pc boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o compressed_file.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o sha256.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo compressed_file.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo sha256.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo libsemanage.a libsemanage.so.2 python-3.12semanageswig_wrap.lo python-3.12_semanage.so ruby_semanage.so libsemanage.so conf-parse.c conf-parse.h conf-scan.c *.o *.lo *~ make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make -C tests clean make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/tests' rm -rf libsemanage-tests.o test_bool.o test_fcontext.o test_handle.o test_ibendport.o test_iface.o test_node.o test_other.o test_port.o test_semanage_store.o test_user.o test_utilities.o utilities.o test_bool.policy test_fcontext.policy test_handle.policy test_ibendport.policy test_iface.policy test_node.policy test_port.policy test_user.policy libsemanage-tests make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/tests' + make swigify make -C src swigify make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' swig -Wall -python -o semanageswig_wrap.c -outdir ./ semanageswig_python.i make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' + /usr/bin/make -O -j4 V=1 VERBOSE=1 LIBDIR=/usr/lib64 SHLIBDIR=lib64 all /usr/bin/make -C src all make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_active.o booleans_active.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_file.o booleans_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o boolean_record.o boolean_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_local.o booleans_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_activedb.o booleans_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_policy.o booleans_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_policydb.o booleans_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o context_record.o context_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o compressed_file.o compressed_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_activedb.o database_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database.o database.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_file.o database_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o debug.o debug.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_join.o database_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_llist.o database_llist.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_policydb.o database_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontext_record.o fcontext_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_file.o fcontexts_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_local.o fcontexts_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_policy.o fcontexts_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendport_record.o ibendport_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_file.o ibendports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o handle.o handle.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_local.o ibendports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_policy.o ibendports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkey_record.o ibpkey_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_policydb.o ibendports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_file.o ibpkeys_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_local.o ibpkeys_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_policy.o ibpkeys_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_policydb.o ibpkeys_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o iface_record.o iface_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o genhomedircon.o genhomedircon.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_local.o interfaces_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_policy.o interfaces_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_file.o interfaces_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_policydb.o interfaces_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o node_record.o node_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_local.o nodes_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_file.o nodes_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_policy.o nodes_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o direct_api.o direct_api.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_policydb.o nodes_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o port_record.o port_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o policy_components.o policy_components.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o parse_utils.o parse_utils.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_file.o ports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_policy.o ports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o modules.o modules.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_local.o ports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_policydb.o ports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_file.o seusers_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seuser_record.o seuser_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_policy.o seusers_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_base_record.o user_base_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_local.o seusers_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o sha256.o sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_extra_record.o user_extra_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_base_file.o users_base_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_record.o user_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_base_policydb.o users_base_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_join.o users_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_extra_file.o users_extra_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_policy.o users_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_local.o users_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' bison -d -o conf-parse.c conf-parse.y conf-parse.y:55.1-24: warning: deprecated directive: ‘%name-prefix "semanage_"’, use ‘%define api.prefix {semanage_}’ [-Wdeprecated] 55 | %name-prefix "semanage_" | ^~~~~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {semanage_} conf-parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_active.lo booleans_active.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o utilities.o utilities.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_local.lo booleans_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_file.lo booleans_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_activedb.lo booleans_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policy.lo booleans_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o context_record.lo context_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policydb.lo booleans_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o compressed_file.lo compressed_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_activedb.lo database_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database.lo database.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_file.lo database_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_join.lo database_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o debug.lo debug.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_llist.lo database_llist.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o semanage_store.o semanage_store.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_policydb.lo database_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_file.lo fcontexts_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontext_record.lo fcontext_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_local.lo fcontexts_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_policy.lo fcontexts_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_file.lo ibendports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o handle.lo handle.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policy.lo ibendports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_local.lo ibendports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policydb.lo ibendports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_file.lo ibpkeys_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_local.lo ibpkeys_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policy.lo ibpkeys_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o genhomedircon.lo genhomedircon.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policydb.lo ibpkeys_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o iface_record.lo iface_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_local.lo interfaces_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policy.lo interfaces_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_file.lo interfaces_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policydb.lo interfaces_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o node_record.lo node_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_local.lo nodes_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_file.lo nodes_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policy.lo nodes_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o direct_api.lo direct_api.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policydb.lo nodes_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o port_record.lo port_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o policy_components.lo policy_components.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o parse_utils.lo parse_utils.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_file.lo ports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policy.lo ports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o modules.lo modules.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_local.lo ports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policydb.lo ports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_file.lo seusers_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seuser_record.lo seuser_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_policy.lo seusers_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_base_record.lo user_base_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o sha256.lo sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_local.lo seusers_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_extra_record.lo user_extra_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_file.lo users_base_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_record.lo user_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_policydb.lo users_base_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_extra_file.lo users_extra_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_join.lo users_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_policy.lo users_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_local.lo users_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' sed -e 's/@VERSION@/3.7/; s:@prefix@:/usr:; s:@libdir@:/usr/lib64:; s:@includedir@:/usr/include:' < libsemanage.pc.in > libsemanage.pc make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' flex -s -o conf-scan.c conf-scan.l make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o utilities.lo utilities.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-parse.lo conf-parse.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o conf-parse.o conf-parse.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-scan.lo conf-scan.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o semanage_store.lo semanage_store.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o conf-scan.o conf-scan.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' ar rcs libsemanage.a boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o compressed_file.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o sha256.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o ranlib libsemanage.a make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -shared -o libsemanage.so.2 boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo compressed_file.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo sha256.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo -lsepol -laudit -lselinux -lbz2 -Wl,-soname,libsemanage.so.2,--version-script=libsemanage.map,-z,defs ln -sf libsemanage.so.2 libsemanage.so make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' + BuildPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + make PYTHON=/usr/bin/python3 LIBDIR=/usr/lib64 SHLIBDIR=lib64 pywrap make -C src pywrap make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -Wno-missing-prototypes -I/usr/include/python3.12 -fPIC -DSHARED -c -o python-3.12semanageswig_wrap.lo semanageswig_wrap.c semanageswig_wrap.c: In function ‘_wrap_semanage_get_hll_compiler_path’: semanageswig_wrap.c:4209:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 4209 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_extract’: semanageswig_wrap.c:5045:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5045 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg6, SWIGTYPE_p_semanage_module_info, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_list’: semanageswig_wrap.c:5087:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5087 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_module_info, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_info_create’: semanageswig_wrap.c:5209:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5209 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_module_info, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_info_get_name’: semanageswig_wrap.c:5338:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5338 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_info_get_lang_ext’: semanageswig_wrap.c:5384:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5384 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_key_create’: semanageswig_wrap.c:5656:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5656 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_module_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_key_get_name’: semanageswig_wrap.c:5738:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5738 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_get_module_info’: semanageswig_wrap.c:5969:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 5969 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_module_info, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_list_all’: semanageswig_wrap.c:6011:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6011 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_module_info, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_module_compute_checksum’: semanageswig_wrap.c:6214:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6214 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg4)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_context_create’: semanageswig_wrap.c:6547:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6547 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_context, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_context_clone’: semanageswig_wrap.c:6592:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6592 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_context, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_context_from_string’: semanageswig_wrap.c:6661:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6661 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_context, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_context_to_string’: semanageswig_wrap.c:6708:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6708 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_key_create’: semanageswig_wrap.c:6755:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6755 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_key_extract’: semanageswig_wrap.c:6802:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 6802 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_create’: semanageswig_wrap.c:7069:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7069 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_bool, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_clone’: semanageswig_wrap.c:7114:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7114 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_query’: semanageswig_wrap.c:7182:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7182 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_list’: semanageswig_wrap.c:7362:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7362 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_query_local’: semanageswig_wrap.c:7491:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7491 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_list_local’: semanageswig_wrap.c:7671:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7671 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_query_active’: semanageswig_wrap.c:7763:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7763 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_bool_list_active’: semanageswig_wrap.c:7943:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 7943 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_key_create’: semanageswig_wrap.c:8065:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8065 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_iface_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_key_extract’: semanageswig_wrap.c:8112:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8112 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_iface_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_create’: semanageswig_wrap.c:8383:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8383 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_iface, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_clone’: semanageswig_wrap.c:8428:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8428 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_iface, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_query_local’: semanageswig_wrap.c:8578:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8578 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_iface, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_list_local’: semanageswig_wrap.c:8758:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8758 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_query’: semanageswig_wrap.c:8805:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8805 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_iface, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_iface_list’: semanageswig_wrap.c:8985:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 8985 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_key_create’: semanageswig_wrap.c:9033:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9033 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_user_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_key_extract’: semanageswig_wrap.c:9080:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9080 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_user_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_get_roles’: semanageswig_wrap.c:9674:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9674 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_set_roles’: semanageswig_wrap.c:9729:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9729 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_create’: semanageswig_wrap.c:9768:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9768 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_user, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_clone’: semanageswig_wrap.c:9813:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9813 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_user, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_query_local’: semanageswig_wrap.c:9963:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 9963 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_user, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_list_local’: semanageswig_wrap.c:10143:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10143 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_query’: semanageswig_wrap.c:10190:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10190 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_user, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_user_list’: semanageswig_wrap.c:10370:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10370 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_key_create’: semanageswig_wrap.c:10507:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10507 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg5, SWIGTYPE_p_semanage_port_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_key_extract’: semanageswig_wrap.c:10552:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10552 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_port_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_create’: semanageswig_wrap.c:10894:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10894 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_port, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_clone’: semanageswig_wrap.c:10939:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 10939 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_port, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_query_local’: semanageswig_wrap.c:11089:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11089 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_port, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_list_local’: semanageswig_wrap.c:11269:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11269 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_query’: semanageswig_wrap.c:11316:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11316 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_port, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_port_list’: semanageswig_wrap.c:11496:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11496 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_key_create’: semanageswig_wrap.c:11634:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11634 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg5, SWIGTYPE_p_semanage_ibpkey_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_key_extract’: semanageswig_wrap.c:11681:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11681 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibpkey_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_get_subnet_prefix’: semanageswig_wrap.c:11749:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 11749 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_create’: semanageswig_wrap.c:12087:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12087 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_ibpkey, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_clone’: semanageswig_wrap.c:12132:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12132 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibpkey, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_query_local’: semanageswig_wrap.c:12282:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12282 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibpkey, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_list_local’: semanageswig_wrap.c:12462:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12462 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_query’: semanageswig_wrap.c:12509:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12509 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibpkey, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibpkey_list’: semanageswig_wrap.c:12689:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12689 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_key_create’: semanageswig_wrap.c:12819:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12819 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg4, SWIGTYPE_p_semanage_ibendport_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_key_extract’: semanageswig_wrap.c:12866:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12866 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibendport_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_get_ibdev_name’: semanageswig_wrap.c:12934:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 12934 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_create’: semanageswig_wrap.c:13150:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13150 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_ibendport, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_clone’: semanageswig_wrap.c:13195:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13195 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibendport, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_query_local’: semanageswig_wrap.c:13345:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13345 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibendport, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_list_local’: semanageswig_wrap.c:13525:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13525 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_query’: semanageswig_wrap.c:13572:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13572 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibendport, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_ibendport_list’: semanageswig_wrap.c:13752:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13752 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_key_create’: semanageswig_wrap.c:13882:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13882 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg4, SWIGTYPE_p_semanage_fcontext_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_key_extract’: semanageswig_wrap.c:13929:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 13929 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_fcontext_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_create’: semanageswig_wrap.c:14215:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14215 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_fcontext, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_clone’: semanageswig_wrap.c:14260:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14260 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_fcontext, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_query_local’: semanageswig_wrap.c:14410:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14410 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_fcontext, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_list_local’: semanageswig_wrap.c:14590:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14590 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_query’: semanageswig_wrap.c:14637:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14637 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_fcontext, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_list’: semanageswig_wrap.c:14817:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14817 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_fcontext_list_homedirs’: semanageswig_wrap.c:14870:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14870 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_key_create’: semanageswig_wrap.c:14918:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14918 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_seuser_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_key_extract’: semanageswig_wrap.c:14965:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 14965 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_seuser_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_create’: semanageswig_wrap.c:15316:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 15316 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_seuser, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_clone’: semanageswig_wrap.c:15361:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 15361 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_seuser, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_query_local’: semanageswig_wrap.c:15511:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 15511 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_seuser, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_list_local’: semanageswig_wrap.c:15691:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 15691 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_query’: semanageswig_wrap.c:15738:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 15738 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_seuser, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_seuser_list’: semanageswig_wrap.c:15918:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 15918 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_key_create’: semanageswig_wrap.c:16057:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16057 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg5, SWIGTYPE_p_semanage_node_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_key_extract’: semanageswig_wrap.c:16106:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16106 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_node_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_get_addr’: semanageswig_wrap.c:16174:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16174 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_get_addr_bytes’: semanageswig_wrap.c:16224:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16224 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_get_mask’: semanageswig_wrap.c:16388:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16388 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_get_mask_bytes’: semanageswig_wrap.c:16438:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16438 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_create’: semanageswig_wrap.c:16748:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16748 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_node, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_clone’: semanageswig_wrap.c:16793:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16793 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_node, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_query_local’: semanageswig_wrap.c:16943:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 16943 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_node, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_list_local’: semanageswig_wrap.c:17123:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 17123 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_query’: semanageswig_wrap.c:17170:17: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 17170 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_node, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function ‘_wrap_semanage_node_list’: semanageswig_wrap.c:17350:21: error: too few arguments to function ‘SWIG_Python_AppendOutput’ 17350 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ make[1]: *** [Makefile:77: python-3.12semanageswig_wrap.lo] Error 1 make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make: *** [Makefile:8: pywrap] Error 2 error: Bad exit status from /var/tmp/rpm-tmp.CA1d4g (%build) RPM build errors: Bad exit status from /var/tmp/rpm-tmp.CA1d4g (%build) Finish: rpmbuild libsemanage-3.7-2.el10.src.rpm Finish: build phase for libsemanage-3.7-2.el10.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream-10-x86_64-1729594843.101372/root/var/log/dnf.rpm.log /var/lib/mock/centos-stream-10-x86_64-1729594843.101372/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream-10-x86_64-1729594843.101372/root/var/log/dnf.log ERROR: Exception(/var/lib/copr-rpmbuild/results/libsemanage-3.7-2.el10.src.rpm) Config(centos-stream-10-x86_64) 0 minutes 17 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_failure=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot ERROR: Command failed: # /usr/bin/systemd-nspawn -q -M b6b8cb458cd744b1a08e365bb876d4fd -D /var/lib/mock/centos-stream-10-x86_64-1729594843.101372/root -a -u mockbuild --capability=cap_ipc_lock --rlimit=RLIMIT_NOFILE=10240 --capability=cap_ipc_lock --bind=/tmp/mock-resolv.ssztlqkc:/etc/resolv.conf --bind=/dev/btrfs-control --bind=/dev/mapper/control --bind=/dev/fuse --bind=/dev/loop-control --bind=/dev/loop0 --bind=/dev/loop1 --bind=/dev/loop2 --bind=/dev/loop3 --bind=/dev/loop4 --bind=/dev/loop5 --bind=/dev/loop6 --bind=/dev/loop7 --bind=/dev/loop8 --bind=/dev/loop9 --bind=/dev/loop10 --bind=/dev/loop11 --console=pipe --setenv=TERM=vt100 --setenv=SHELL=/bin/bash --setenv=HOME=/builddir --setenv=HOSTNAME=mock --setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin '--setenv=PROMPT_COMMAND=printf "\033]0;\007"' '--setenv=PS1= \s-\v\$ ' --setenv=LANG=C.UTF-8 --resolv-conf=off bash --login -c '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/originals/libsemanage.spec' Copr build error: Build failed