Warning: Permanently added '54.165.170.150' (ED25519) to the list of known hosts. Running: /usr/bin/copr-rpmbuild --verbose --drop-resultdir --build-id 4609519 --chroot fedora-rawhide-aarch64 --detached Version: 0.58 PID: 9403 Logging PID: 9404 Task: {'appstream': True, 'background': False, 'build_id': 4609519, 'buildroot_pkgs': [], 'chroot': 'fedora-rawhide-aarch64', 'enable_net': False, 'fedora_review': False, 'git_hash': '38fd68bca58608dec527c84ef876e14b769c63c3', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/omos/selinux-testing/libselinux', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'libselinux', 'package_version': '3.4-4', 'project_dirname': 'selinux-testing', 'project_name': 'selinux-testing', 'project_owner': 'omos', 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/omos/selinux-testing/fedora-rawhide-aarch64/', 'id': 'copr_base', 'name': 'Copr repository'}], 'sandbox': 'omos/selinux-testing--omos', 'source_json': {}, 'source_type': None, 'submitter': 'omos', 'tags': [], 'task_id': '4609519-fedora-rawhide-aarch64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/omos/selinux-testing/libselinux /var/lib/copr-rpmbuild/workspace/workdir-bt3t2_dc/libselinux --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/omos/selinux-testing/libselinux', '/var/lib/copr-rpmbuild/workspace/workdir-bt3t2_dc/libselinux', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-bt3t2_dc/libselinux'... Running: git checkout 38fd68bca58608dec527c84ef876e14b769c63c3 cmd: ['git', 'checkout', '38fd68bca58608dec527c84ef876e14b769c63c3'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-bt3t2_dc/libselinux rc: 0 stdout: stderr: Note: switching to '38fd68bca58608dec527c84ef876e14b769c63c3'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 38fd68b automatic import of libselinux Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-bt3t2_dc/libselinux rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading libselinux-3.4.tar.gz /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated INFO: Calling: curl -H Pragma: -o libselinux-3.4.tar.gz --location --remote-time --show-error --fail https://copr-dist-git.fedorainfracloud.org/repo/pkgs/omos/selinux-testing/libselinux/libselinux-3.4.tar.gz/md5/11d0be95e63fbe73a34d1645c5f17e28/libselinux-3.4.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 205k 100 205k 0 0 6482k 0 --:--:-- --:--:-- --:--:-- 6617k INFO: Reading stdout from command: md5sum libselinux-3.4.tar.gz Running (timeout=18000): unbuffer mock --buildsrpm --spec /var/lib/copr-rpmbuild/workspace/workdir-bt3t2_dc/libselinux/libselinux.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-bt3t2_dc/libselinux --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1657265381.974801 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 3.0 starting (python version = 3.10.4, NVR = mock-3.0-1.fc35)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-bt3t2_dc/libselinux/libselinux.spec) Config(fedora-rawhide-aarch64) Start: clean chroot Finish: clean chroot Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-aarch64-bootstrap-1657265381.974801/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.0 INFO: Mock Version: 3.0 Start(bootstrap): dnf install No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 19 kB/s | 4.8 kB 00:00 fedora 15 MB/s | 61 MB 00:03 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: dnf noarch 4.13.0-2.fc37 fedora 453 k dnf-plugins-core noarch 4.2.1-2.fc37 fedora 34 k Installing dependencies: alternatives aarch64 1.19-2.fc36 fedora 35 k audit-libs aarch64 3.0.8-2.fc37 fedora 116 k basesystem noarch 11-13.fc36 fedora 7.0 k bash aarch64 5.1.16-2.fc36 fedora 1.6 M bzip2-libs aarch64 1.0.8-11.fc36 fedora 43 k ca-certificates noarch 2021.2.52-3.fc36 fedora 367 k coreutils aarch64 9.1-2.fc37 fedora 1.0 M coreutils-common aarch64 9.1-2.fc37 fedora 2.0 M crypto-policies noarch 20220428-1.gitdfb10ea.fc37 fedora 62 k curl aarch64 7.84.0-1.fc37 fedora 309 k cyrus-sasl-lib aarch64 2.1.28-1.fc37 fedora 777 k dbus-libs aarch64 1:1.14.0-1.fc37 fedora 153 k dnf-data noarch 4.13.0-2.fc37 fedora 42 k elfutils-default-yama-scope noarch 0.187-5.fc37 fedora 17 k elfutils-libelf aarch64 0.187-5.fc37 fedora 197 k elfutils-libs aarch64 0.187-5.fc37 fedora 256 k expat aarch64 2.4.8-1.fc37 fedora 105 k fedora-gpg-keys noarch 37-0.2 fedora 114 k fedora-release noarch 37-0.6 fedora 11 k fedora-release-common noarch 37-0.6 fedora 21 k fedora-release-identity-basic noarch 37-0.6 fedora 12 k fedora-repos noarch 37-0.2 fedora 10 k fedora-repos-rawhide noarch 37-0.2 fedora 9.8 k file-libs aarch64 5.41-6.fc37 fedora 633 k filesystem aarch64 3.16-2.fc36 fedora 1.1 M findutils aarch64 1:4.9.0-1.fc36 fedora 484 k gawk aarch64 5.1.1-3.fc37 fedora 1.0 M gdbm-libs aarch64 1:1.23-1.fc37 fedora 57 k glib2 aarch64 2.73.1-2.fc37 fedora 2.7 M glibc aarch64 2.35.9000-28.fc37 fedora 1.7 M glibc-common aarch64 2.35.9000-28.fc37 fedora 345 k glibc-minimal-langpack aarch64 2.35.9000-28.fc37 fedora 75 k gmp aarch64 1:6.2.1-2.fc36 fedora 265 k gnupg2 aarch64 2.3.6-2.fc37 fedora 2.5 M gnutls aarch64 3.7.6-4.fc37 fedora 1.0 M gpgme aarch64 1.17.0-3.fc37 fedora 205 k grep aarch64 3.7-2.fc36 fedora 260 k ima-evm-utils aarch64 1.4-5.fc36 fedora 63 k json-c aarch64 0.16-1.fc37 fedora 42 k keyutils-libs aarch64 1.6.1-4.fc36 fedora 31 k krb5-libs aarch64 1.19.2-11.fc37 fedora 729 k libacl aarch64 2.3.1-3.fc36 fedora 24 k libarchive aarch64 3.6.1-1.fc37 fedora 391 k libassuan aarch64 2.5.5-4.fc36 fedora 66 k libattr aarch64 2.5.1-4.fc36 fedora 18 k libb2 aarch64 0.98.1-6.fc37 fedora 24 k libblkid aarch64 2.38-4.fc37 fedora 106 k libbrotli aarch64 1.0.9-8.fc37 fedora 317 k libcap aarch64 2.48-4.fc36 fedora 67 k libcap-ng aarch64 0.8.3-2.fc37 fedora 32 k libcom_err aarch64 1.46.5-2.fc36 fedora 25 k libcomps aarch64 0.1.18-3.fc37 fedora 74 k libcurl aarch64 7.84.0-1.fc37 fedora 301 k libdnf aarch64 0.67.0-3.fc37 fedora 612 k libevent aarch64 2.1.12-6.fc36 fedora 254 k libffi aarch64 3.4.2-8.fc36 fedora 36 k libfsverity aarch64 1.4-7.fc36 fedora 19 k libgcc aarch64 12.1.1-3.fc37 fedora 91 k libgcrypt aarch64 1.10.1-3.fc37 fedora 453 k libgomp aarch64 12.1.1-3.fc37 fedora 289 k libgpg-error aarch64 1.45-1.fc37 fedora 220 k libidn2 aarch64 2.3.2-4.fc36 fedora 104 k libksba aarch64 1.6.0-3.fc36 fedora 154 k libmodulemd aarch64 2.14.0-3.fc37 fedora 208 k libmount aarch64 2.38-4.fc37 fedora 133 k libnghttp2 aarch64 1.48.0-1.fc37 fedora 73 k libnsl2 aarch64 2.0.0-3.fc36 fedora 30 k libpsl aarch64 0.21.1-5.fc36 fedora 64 k librepo aarch64 1.14.3-2.fc37 fedora 92 k libreport-filesystem noarch 2.17.1-2.fc37 fedora 13 k libselinux aarch64 3.4-4.fc37 fedora 86 k libsemanage aarch64 3.4-3.fc37 fedora 116 k libsepol aarch64 3.4-2.fc37 copr_base 311 k libsigsegv aarch64 2.14-2.fc36 fedora 27 k libsmartcols aarch64 2.38-4.fc37 fedora 63 k libsolv aarch64 0.7.22-2.fc37 fedora 389 k libssh aarch64 0.9.6-4.fc36 fedora 202 k libssh-config noarch 0.9.6-4.fc36 fedora 7.6 k libstdc++ aarch64 12.1.1-3.fc37 fedora 759 k libtasn1 aarch64 4.18.0-2.fc36 fedora 74 k libtirpc aarch64 1.3.2-1.rc1.fc36.1 fedora 94 k libunistring aarch64 1.0-1.fc36 fedora 544 k libuuid aarch64 2.38-4.fc37 fedora 28 k libverto aarch64 0.3.2-3.fc36 fedora 21 k libxcrypt aarch64 4.4.28-1.fc37 fedora 122 k libxml2 aarch64 2.9.14-2.fc37 fedora 734 k libyaml aarch64 0.2.5-7.fc36 fedora 59 k libzstd aarch64 1.5.2-2.fc37 fedora 267 k lua-libs aarch64 5.4.4-2.fc37 fedora 212 k lz4-libs aarch64 1.9.3-4.fc36 fedora 70 k mpdecimal aarch64 2.5.1-3.fc36 fedora 102 k mpfr aarch64 4.1.0-9.fc36 fedora 240 k ncurses-base noarch 6.3-2.20220501.fc37 fedora 61 k ncurses-libs aarch64 6.3-2.20220501.fc37 fedora 318 k nettle aarch64 3.8-1.fc37 fedora 421 k npth aarch64 1.6-8.fc36 fedora 24 k openldap aarch64 2.6.2-3.fc37 fedora 250 k openssl-libs aarch64 1:3.0.3-1.fc37 fedora 2.0 M p11-kit aarch64 0.24.1-2.fc36 fedora 347 k p11-kit-trust aarch64 0.24.1-2.fc36 fedora 138 k pcre aarch64 8.45-1.fc36.1 fedora 184 k pcre2 aarch64 10.40-1.fc37 fedora 220 k pcre2-syntax noarch 10.40-1.fc37 fedora 143 k popt aarch64 1.19~rc1-2.fc37 fedora 58 k publicsuffix-list-dafsa noarch 20210518-4.fc36 fedora 58 k python-pip-wheel noarch 22.0.4-4.fc37 fedora 1.5 M python-setuptools-wheel noarch 62.6.0-1.fc37 fedora 712 k python3 aarch64 3.11.0~b3-6.fc37 fedora 26 k python3-dateutil noarch 1:2.8.2-3.fc37 fedora 350 k python3-dbus aarch64 1.2.18-4.fc37 fedora 147 k python3-distro noarch 1.7.0-2.fc37 fedora 44 k python3-dnf noarch 4.13.0-2.fc37 fedora 570 k python3-dnf-plugins-core noarch 4.2.1-2.fc37 fedora 255 k python3-gpg aarch64 1.17.0-3.fc37 fedora 279 k python3-hawkey aarch64 0.67.0-3.fc37 fedora 101 k python3-libcomps aarch64 0.1.18-3.fc37 fedora 48 k python3-libdnf aarch64 0.67.0-3.fc37 fedora 758 k python3-libs aarch64 3.11.0~b3-6.fc37 fedora 9.2 M python3-rpm aarch64 4.18.0-0.beta1.1.fc37 fedora 96 k python3-six noarch 1.16.0-7.fc37 fedora 42 k readline aarch64 8.1-6.fc36 fedora 209 k rpm aarch64 4.18.0-0.beta1.1.fc37 fedora 537 k rpm-build-libs aarch64 4.18.0-0.beta1.1.fc37 fedora 90 k rpm-libs aarch64 4.18.0-0.beta1.1.fc37 fedora 311 k rpm-sign-libs aarch64 4.18.0-0.beta1.1.fc37 fedora 26 k sed aarch64 4.8-10.fc36 fedora 295 k setup noarch 2.13.10-1.fc37 fedora 143 k shadow-utils aarch64 2:4.11.1-2.fc37 fedora 1.1 M sqlite-libs aarch64 3.39.0-1.fc37 fedora 658 k systemd-libs aarch64 251.2-1.fc37 fedora 594 k tpm2-tss aarch64 3.2.0-1.fc37 fedora 550 k tzdata noarch 2022a-2.fc37 fedora 435 k xz-libs aarch64 5.2.5-9.fc37 fedora 90 k zchunk-libs aarch64 1.2.2-1.fc37 fedora 51 k zlib aarch64 1.2.11-31.fc36 fedora 90 k Transaction Summary ================================================================================ Install 137 Packages Total download size: 53 M Installed size: 204 M Downloading Packages: (1/137): alternatives-1.19-2.fc36.aarch64.rpm 796 kB/s | 35 kB 00:00 (2/137): audit-libs-3.0.8-2.fc37.aarch64.rpm 2.4 MB/s | 116 kB 00:00 (3/137): basesystem-11-13.fc36.noarch.rpm 1.7 MB/s | 7.0 kB 00:00 (4/137): libsepol-3.4-2.fc37.aarch64.rpm 5.3 MB/s | 311 kB 00:00 (5/137): bzip2-libs-1.0.8-11.fc36.aarch64.rpm 4.6 MB/s | 43 kB 00:00 (6/137): ca-certificates-2021.2.52-3.fc36.noarc 31 MB/s | 367 kB 00:00 (7/137): coreutils-9.1-2.fc37.aarch64.rpm 43 MB/s | 1.0 MB 00:00 (8/137): bash-5.1.16-2.fc36.aarch64.rpm 34 MB/s | 1.6 MB 00:00 (9/137): crypto-policies-20220428-1.gitdfb10ea. 5.9 MB/s | 62 kB 00:00 (10/137): coreutils-common-9.1-2.fc37.aarch64.r 47 MB/s | 2.0 MB 00:00 (11/137): curl-7.84.0-1.fc37.aarch64.rpm 14 MB/s | 309 kB 00:00 (12/137): cyrus-sasl-lib-2.1.28-1.fc37.aarch64. 33 MB/s | 777 kB 00:00 (13/137): dbus-libs-1.14.0-1.fc37.aarch64.rpm 25 MB/s | 153 kB 00:00 (14/137): dnf-data-4.13.0-2.fc37.noarch.rpm 11 MB/s | 42 kB 00:00 (15/137): dnf-plugins-core-4.2.1-2.fc37.noarch. 8.0 MB/s | 34 kB 00:00 (16/137): elfutils-default-yama-scope-0.187-5.f 4.3 MB/s | 17 kB 00:00 (17/137): dnf-4.13.0-2.fc37.noarch.rpm 39 MB/s | 453 kB 00:00 (18/137): elfutils-libs-0.187-5.fc37.aarch64.rp 34 MB/s | 256 kB 00:00 (19/137): expat-2.4.8-1.fc37.aarch64.rpm 17 MB/s | 105 kB 00:00 (20/137): elfutils-libelf-0.187-5.fc37.aarch64. 13 MB/s | 197 kB 00:00 (21/137): fedora-release-37-0.6.noarch.rpm 3.0 MB/s | 11 kB 00:00 (22/137): fedora-gpg-keys-37-0.2.noarch.rpm 19 MB/s | 114 kB 00:00 (23/137): fedora-release-identity-basic-37-0.6. 4.4 MB/s | 12 kB 00:00 (24/137): fedora-release-common-37-0.6.noarch.r 5.0 MB/s | 21 kB 00:00 (25/137): fedora-repos-37-0.2.noarch.rpm 2.6 MB/s | 10 kB 00:00 (26/137): fedora-repos-rawhide-37-0.2.noarch.rp 2.2 MB/s | 9.8 kB 00:00 (27/137): findutils-4.9.0-1.fc36.aarch64.rpm 31 MB/s | 484 kB 00:00 (28/137): filesystem-3.16-2.fc36.aarch64.rpm 47 MB/s | 1.1 MB 00:00 (29/137): gdbm-libs-1.23-1.fc37.aarch64.rpm 14 MB/s | 57 kB 00:00 (30/137): gawk-5.1.1-3.fc37.aarch64.rpm 54 MB/s | 1.0 MB 00:00 (31/137): file-libs-5.41-6.fc37.aarch64.rpm 11 MB/s | 633 kB 00:00 (32/137): glibc-common-2.35.9000-28.fc37.aarch6 38 MB/s | 345 kB 00:00 (33/137): glibc-minimal-langpack-2.35.9000-28.f 15 MB/s | 75 kB 00:00 (34/137): gmp-6.2.1-2.fc36.aarch64.rpm 25 MB/s | 265 kB 00:00 (35/137): glib2-2.73.1-2.fc37.aarch64.rpm 40 MB/s | 2.7 MB 00:00 (36/137): glibc-2.35.9000-28.fc37.aarch64.rpm 29 MB/s | 1.7 MB 00:00 (37/137): gpgme-1.17.0-3.fc37.aarch64.rpm 15 MB/s | 205 kB 00:00 (38/137): gnutls-3.7.6-4.fc37.aarch64.rpm 41 MB/s | 1.0 MB 00:00 (39/137): grep-3.7-2.fc36.aarch64.rpm 29 MB/s | 260 kB 00:00 (40/137): gnupg2-2.3.6-2.fc37.aarch64.rpm 51 MB/s | 2.5 MB 00:00 (41/137): ima-evm-utils-1.4-5.fc36.aarch64.rpm 5.1 MB/s | 63 kB 00:00 (42/137): json-c-0.16-1.fc37.aarch64.rpm 3.7 MB/s | 42 kB 00:00 (43/137): keyutils-libs-1.6.1-4.fc36.aarch64.rp 8.6 MB/s | 31 kB 00:00 (44/137): libacl-2.3.1-3.fc36.aarch64.rpm 6.5 MB/s | 24 kB 00:00 (45/137): krb5-libs-1.19.2-11.fc37.aarch64.rpm 54 MB/s | 729 kB 00:00 (46/137): libattr-2.5.1-4.fc36.aarch64.rpm 5.8 MB/s | 18 kB 00:00 (47/137): libb2-0.98.1-6.fc37.aarch64.rpm 2.3 MB/s | 24 kB 00:00 (48/137): libassuan-2.5.5-4.fc36.aarch64.rpm 2.9 MB/s | 66 kB 00:00 (49/137): libarchive-3.6.1-1.fc37.aarch64.rpm 14 MB/s | 391 kB 00:00 (50/137): libblkid-2.38-4.fc37.aarch64.rpm 16 MB/s | 106 kB 00:00 (51/137): libbrotli-1.0.9-8.fc37.aarch64.rpm 34 MB/s | 317 kB 00:00 (52/137): libcap-2.48-4.fc36.aarch64.rpm 9.9 MB/s | 67 kB 00:00 (53/137): libcap-ng-0.8.3-2.fc37.aarch64.rpm 7.1 MB/s | 32 kB 00:00 (54/137): libcom_err-1.46.5-2.fc36.aarch64.rpm 5.1 MB/s | 25 kB 00:00 (55/137): libcomps-0.1.18-3.fc37.aarch64.rpm 11 MB/s | 74 kB 00:00 (56/137): libcurl-7.84.0-1.fc37.aarch64.rpm 32 MB/s | 301 kB 00:00 (57/137): libevent-2.1.12-6.fc36.aarch64.rpm 32 MB/s | 254 kB 00:00 (58/137): libffi-3.4.2-8.fc36.aarch64.rpm 6.3 MB/s | 36 kB 00:00 (59/137): libdnf-0.67.0-3.fc37.aarch64.rpm 38 MB/s | 612 kB 00:00 (60/137): libfsverity-1.4-7.fc36.aarch64.rpm 3.7 MB/s | 19 kB 00:00 (61/137): libgcc-12.1.1-3.fc37.aarch64.rpm 18 MB/s | 91 kB 00:00 (62/137): libgomp-12.1.1-3.fc37.aarch64.rpm 34 MB/s | 289 kB 00:00 (63/137): libgpg-error-1.45-1.fc37.aarch64.rpm 22 MB/s | 220 kB 00:00 (64/137): libgcrypt-1.10.1-3.fc37.aarch64.rpm 32 MB/s | 453 kB 00:00 (65/137): libidn2-2.3.2-4.fc36.aarch64.rpm 18 MB/s | 104 kB 00:00 (66/137): libksba-1.6.0-3.fc36.aarch64.rpm 25 MB/s | 154 kB 00:00 (67/137): libmodulemd-2.14.0-3.fc37.aarch64.rpm 27 MB/s | 208 kB 00:00 (68/137): libmount-2.38-4.fc37.aarch64.rpm 19 MB/s | 133 kB 00:00 (69/137): libnghttp2-1.48.0-1.fc37.aarch64.rpm 12 MB/s | 73 kB 00:00 (70/137): libnsl2-2.0.0-3.fc36.aarch64.rpm 9.0 MB/s | 30 kB 00:00 (71/137): libpsl-0.21.1-5.fc36.aarch64.rpm 13 MB/s | 64 kB 00:00 (72/137): librepo-1.14.3-2.fc37.aarch64.rpm 16 MB/s | 92 kB 00:00 (73/137): libreport-filesystem-2.17.1-2.fc37.no 3.4 MB/s | 13 kB 00:00 (74/137): libselinux-3.4-4.fc37.aarch64.rpm 20 MB/s | 86 kB 00:00 (75/137): libsemanage-3.4-3.fc37.aarch64.rpm 21 MB/s | 116 kB 00:00 (76/137): libsigsegv-2.14-2.fc36.aarch64.rpm 5.8 MB/s | 27 kB 00:00 (77/137): libsmartcols-2.38-4.fc37.aarch64.rpm 15 MB/s | 63 kB 00:00 (78/137): libssh-config-0.9.6-4.fc36.noarch.rpm 3.3 MB/s | 7.6 kB 00:00 (79/137): libssh-0.9.6-4.fc36.aarch64.rpm 31 MB/s | 202 kB 00:00 (80/137): libsolv-0.7.22-2.fc37.aarch64.rpm 37 MB/s | 389 kB 00:00 (81/137): libtasn1-4.18.0-2.fc36.aarch64.rpm 15 MB/s | 74 kB 00:00 (82/137): libtirpc-1.3.2-1.rc1.fc36.1.aarch64.r 19 MB/s | 94 kB 00:00 (83/137): libstdc++-12.1.1-3.fc37.aarch64.rpm 46 MB/s | 759 kB 00:00 (84/137): libuuid-2.38-4.fc37.aarch64.rpm 8.3 MB/s | 28 kB 00:00 (85/137): libverto-0.3.2-3.fc36.aarch64.rpm 6.9 MB/s | 21 kB 00:00 (86/137): libunistring-1.0-1.fc36.aarch64.rpm 41 MB/s | 544 kB 00:00 (87/137): libxcrypt-4.4.28-1.fc37.aarch64.rpm 19 MB/s | 122 kB 00:00 (88/137): libyaml-0.2.5-7.fc36.aarch64.rpm 17 MB/s | 59 kB 00:00 (89/137): libzstd-1.5.2-2.fc37.aarch64.rpm 34 MB/s | 267 kB 00:00 (90/137): libxml2-2.9.14-2.fc37.aarch64.rpm 47 MB/s | 734 kB 00:00 (91/137): lua-libs-5.4.4-2.fc37.aarch64.rpm 21 MB/s | 212 kB 00:00 (92/137): lz4-libs-1.9.3-4.fc36.aarch64.rpm 11 MB/s | 70 kB 00:00 (93/137): mpdecimal-2.5.1-3.fc36.aarch64.rpm 20 MB/s | 102 kB 00:00 (94/137): mpfr-4.1.0-9.fc36.aarch64.rpm 36 MB/s | 240 kB 00:00 (95/137): ncurses-base-6.3-2.20220501.fc37.noar 9.8 MB/s | 61 kB 00:00 (96/137): ncurses-libs-6.3-2.20220501.fc37.aarc 39 MB/s | 318 kB 00:00 (97/137): npth-1.6-8.fc36.aarch64.rpm 4.8 MB/s | 24 kB 00:00 (98/137): nettle-3.8-1.fc37.aarch64.rpm 40 MB/s | 421 kB 00:00 (99/137): openldap-2.6.2-3.fc37.aarch64.rpm 32 MB/s | 250 kB 00:00 (100/137): p11-kit-trust-0.24.1-2.fc36.aarch64. 27 MB/s | 138 kB 00:00 (101/137): p11-kit-0.24.1-2.fc36.aarch64.rpm 28 MB/s | 347 kB 00:00 (102/137): pcre-8.45-1.fc36.1.aarch64.rpm 31 MB/s | 184 kB 00:00 (103/137): pcre2-10.40-1.fc37.aarch64.rpm 27 MB/s | 220 kB 00:00 (104/137): pcre2-syntax-10.40-1.fc37.noarch.rpm 21 MB/s | 143 kB 00:00 (105/137): popt-1.19~rc1-2.fc37.aarch64.rpm 9.5 MB/s | 58 kB 00:00 (106/137): publicsuffix-list-dafsa-20210518-4.f 12 MB/s | 58 kB 00:00 (107/137): openssl-libs-3.0.3-1.fc37.aarch64.rp 49 MB/s | 2.0 MB 00:00 (108/137): python3-3.11.0~b3-6.fc37.aarch64.rpm 6.1 MB/s | 26 kB 00:00 (109/137): python-setuptools-wheel-62.6.0-1.fc3 45 MB/s | 712 kB 00:00 (110/137): python3-dateutil-2.8.2-3.fc37.noarch 39 MB/s | 350 kB 00:00 (111/137): python3-dbus-1.2.18-4.fc37.aarch64.r 20 MB/s | 147 kB 00:00 (112/137): python-pip-wheel-22.0.4-4.fc37.noarc 46 MB/s | 1.5 MB 00:00 (113/137): python3-distro-1.7.0-2.fc37.noarch.r 5.4 MB/s | 44 kB 00:00 (114/137): python3-dnf-4.13.0-2.fc37.noarch.rpm 48 MB/s | 570 kB 00:00 (115/137): python3-dnf-plugins-core-4.2.1-2.fc3 24 MB/s | 255 kB 00:00 (116/137): python3-gpg-1.17.0-3.fc37.aarch64.rp 24 MB/s | 279 kB 00:00 (117/137): python3-hawkey-0.67.0-3.fc37.aarch64 23 MB/s | 101 kB 00:00 (118/137): python3-libcomps-0.1.18-3.fc37.aarch 12 MB/s | 48 kB 00:00 (119/137): python3-rpm-4.18.0-0.beta1.1.fc37.aa 15 MB/s | 96 kB 00:00 (120/137): python3-six-1.16.0-7.fc37.noarch.rpm 9.9 MB/s | 42 kB 00:00 (121/137): python3-libdnf-0.67.0-3.fc37.aarch64 33 MB/s | 758 kB 00:00 (122/137): readline-8.1-6.fc36.aarch64.rpm 18 MB/s | 209 kB 00:00 (123/137): rpm-build-libs-4.18.0-0.beta1.1.fc37 15 MB/s | 90 kB 00:00 (124/137): rpm-4.18.0-0.beta1.1.fc37.aarch64.rp 30 MB/s | 537 kB 00:00 (125/137): rpm-libs-4.18.0-0.beta1.1.fc37.aarch 36 MB/s | 311 kB 00:00 (126/137): rpm-sign-libs-4.18.0-0.beta1.1.fc37. 5.0 MB/s | 26 kB 00:00 (127/137): sed-4.8-10.fc36.aarch64.rpm 32 MB/s | 295 kB 00:00 (128/137): setup-2.13.10-1.fc37.noarch.rpm 17 MB/s | 143 kB 00:00 (129/137): sqlite-libs-3.39.0-1.fc37.aarch64.rp 49 MB/s | 658 kB 00:00 (130/137): shadow-utils-4.11.1-2.fc37.aarch64.r 43 MB/s | 1.1 MB 00:00 (131/137): systemd-libs-251.2-1.fc37.aarch64.rp 28 MB/s | 594 kB 00:00 (132/137): tpm2-tss-3.2.0-1.fc37.aarch64.rpm 38 MB/s | 550 kB 00:00 (133/137): tzdata-2022a-2.fc37.noarch.rpm 39 MB/s | 435 kB 00:00 (134/137): xz-libs-5.2.5-9.fc37.aarch64.rpm 11 MB/s | 90 kB 00:00 (135/137): zchunk-libs-1.2.2-1.fc37.aarch64.rpm 6.7 MB/s | 51 kB 00:00 (136/137): zlib-1.2.11-31.fc36.aarch64.rpm 11 MB/s | 90 kB 00:00 (137/137): python3-libs-3.11.0~b3-6.fc37.aarch6 61 MB/s | 9.2 MB 00:00 -------------------------------------------------------------------------------- Total 61 MB/s | 53 MB 00:00 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x5323552A: Userid : "Fedora (37) " Fingerprint: ACB5 EE4E 831C 74BB 7C16 8D27 F55A D3FB 5323 552A From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary Key imported successfully fedora 1.6 MB/s | 1.6 kB 00:00 GPG key at file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary (0x5323552A) is already installed fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x38AB71F4: Userid : "Fedora (36) " Fingerprint: 53DE D2CB 922D 8B8D 9E63 FD18 999F 7CBF 38AB 71F4 From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-36-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.16-2.fc36.aarch64 1/1 Preparing : 1/1 Installing : libgcc-12.1.1-3.fc37.aarch64 1/137 Running scriptlet: libgcc-12.1.1-3.fc37.aarch64 1/137 Installing : crypto-policies-20220428-1.gitdfb10ea.fc37.noarc 2/137 Running scriptlet: crypto-policies-20220428-1.gitdfb10ea.fc37.noarc 2/137 Installing : tzdata-2022a-2.fc37.noarch 3/137 Installing : fedora-release-identity-basic-37-0.6.noarch 4/137 Installing : python-setuptools-wheel-62.6.0-1.fc37.noarch 5/137 Installing : publicsuffix-list-dafsa-20210518-4.fc36.noarch 6/137 Installing : pcre2-syntax-10.40-1.fc37.noarch 7/137 Installing : ncurses-base-6.3-2.20220501.fc37.noarch 8/137 Installing : libssh-config-0.9.6-4.fc36.noarch 9/137 Installing : libreport-filesystem-2.17.1-2.fc37.noarch 10/137 Installing : dnf-data-4.13.0-2.fc37.noarch 11/137 warning: /etc/dnf/dnf.conf created as /etc/dnf/dnf.conf.rpmnew Installing : fedora-gpg-keys-37-0.2.noarch 12/137 Installing : fedora-release-37-0.6.noarch 13/137 Installing : fedora-release-common-37-0.6.noarch 14/137 Installing : fedora-repos-rawhide-37-0.2.noarch 15/137 Installing : fedora-repos-37-0.2.noarch 16/137 Installing : setup-2.13.10-1.fc37.noarch 17/137 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.13.10-1.fc37.noarch 17/137 Installing : filesystem-3.16-2.fc36.aarch64 18/137 Installing : basesystem-11-13.fc36.noarch 19/137 Installing : glibc-minimal-langpack-2.35.9000-28.fc37.aarch64 20/137 Installing : glibc-common-2.35.9000-28.fc37.aarch64 21/137 Running scriptlet: glibc-2.35.9000-28.fc37.aarch64 22/137 Installing : glibc-2.35.9000-28.fc37.aarch64 22/137 Running scriptlet: glibc-2.35.9000-28.fc37.aarch64 22/137 Installing : ncurses-libs-6.3-2.20220501.fc37.aarch64 23/137 Installing : bash-5.1.16-2.fc36.aarch64 24/137 Running scriptlet: bash-5.1.16-2.fc36.aarch64 24/137 Installing : zlib-1.2.11-31.fc36.aarch64 25/137 Installing : bzip2-libs-1.0.8-11.fc36.aarch64 26/137 Installing : xz-libs-5.2.5-9.fc37.aarch64 27/137 Installing : libzstd-1.5.2-2.fc37.aarch64 28/137 Installing : sqlite-libs-3.39.0-1.fc37.aarch64 29/137 Installing : libcap-2.48-4.fc36.aarch64 30/137 Installing : gmp-1:6.2.1-2.fc36.aarch64 31/137 Installing : libgpg-error-1.45-1.fc37.aarch64 32/137 Installing : popt-1.19~rc1-2.fc37.aarch64 33/137 Installing : libxml2-2.9.14-2.fc37.aarch64 34/137 Installing : libstdc++-12.1.1-3.fc37.aarch64 35/137 Installing : lua-libs-5.4.4-2.fc37.aarch64 36/137 Installing : elfutils-libelf-0.187-5.fc37.aarch64 37/137 Installing : file-libs-5.41-6.fc37.aarch64 38/137 Installing : readline-8.1-6.fc36.aarch64 39/137 Installing : libattr-2.5.1-4.fc36.aarch64 40/137 Installing : libacl-2.3.1-3.fc36.aarch64 41/137 Installing : libffi-3.4.2-8.fc36.aarch64 42/137 Installing : p11-kit-0.24.1-2.fc36.aarch64 43/137 Installing : libunistring-1.0-1.fc36.aarch64 44/137 Installing : libidn2-2.3.2-4.fc36.aarch64 45/137 Installing : libuuid-2.38-4.fc37.aarch64 46/137 Installing : libxcrypt-4.4.28-1.fc37.aarch64 47/137 Installing : libassuan-2.5.5-4.fc36.aarch64 48/137 Installing : libgcrypt-1.10.1-3.fc37.aarch64 49/137 Installing : libsepol-3.4-2.fc37.aarch64 50/137 Installing : expat-2.4.8-1.fc37.aarch64 51/137 Installing : gdbm-libs-1:1.23-1.fc37.aarch64 52/137 Installing : json-c-0.16-1.fc37.aarch64 53/137 Installing : keyutils-libs-1.6.1-4.fc36.aarch64 54/137 Installing : libcom_err-1.46.5-2.fc36.aarch64 55/137 Installing : libgomp-12.1.1-3.fc37.aarch64 56/137 Installing : libsmartcols-2.38-4.fc37.aarch64 57/137 Installing : libtasn1-4.18.0-2.fc36.aarch64 58/137 Installing : lz4-libs-1.9.3-4.fc36.aarch64 59/137 Installing : pcre-8.45-1.fc36.1.aarch64 60/137 Installing : grep-3.7-2.fc36.aarch64 61/137 Installing : systemd-libs-251.2-1.fc37.aarch64 62/137 Installing : dbus-libs-1:1.14.0-1.fc37.aarch64 63/137 Installing : libb2-0.98.1-6.fc37.aarch64 64/137 Installing : cyrus-sasl-lib-2.1.28-1.fc37.aarch64 65/137 Installing : libcomps-0.1.18-3.fc37.aarch64 66/137 Installing : libblkid-2.38-4.fc37.aarch64 67/137 Installing : libpsl-0.21.1-5.fc36.aarch64 68/137 Installing : mpdecimal-2.5.1-3.fc36.aarch64 69/137 Installing : libksba-1.6.0-3.fc36.aarch64 70/137 Installing : mpfr-4.1.0-9.fc36.aarch64 71/137 Installing : nettle-3.8-1.fc37.aarch64 72/137 Installing : elfutils-default-yama-scope-0.187-5.fc37.noarch 73/137 Running scriptlet: elfutils-default-yama-scope-0.187-5.fc37.noarch 73/137 Installing : elfutils-libs-0.187-5.fc37.aarch64 74/137 Installing : alternatives-1.19-2.fc36.aarch64 75/137 Installing : p11-kit-trust-0.24.1-2.fc36.aarch64 76/137 Running scriptlet: p11-kit-trust-0.24.1-2.fc36.aarch64 76/137 Installing : gnutls-3.7.6-4.fc37.aarch64 77/137 Installing : libbrotli-1.0.9-8.fc37.aarch64 78/137 Installing : libcap-ng-0.8.3-2.fc37.aarch64 79/137 Installing : audit-libs-3.0.8-2.fc37.aarch64 80/137 Installing : libnghttp2-1.48.0-1.fc37.aarch64 81/137 Installing : libsigsegv-2.14-2.fc36.aarch64 82/137 Installing : gawk-5.1.1-3.fc37.aarch64 83/137 Installing : libverto-0.3.2-3.fc36.aarch64 84/137 Installing : libyaml-0.2.5-7.fc36.aarch64 85/137 Installing : npth-1.6-8.fc36.aarch64 86/137 Installing : pcre2-10.40-1.fc37.aarch64 87/137 Installing : libselinux-3.4-4.fc37.aarch64 88/137 Installing : sed-4.8-10.fc36.aarch64 89/137 Installing : findutils-1:4.9.0-1.fc36.aarch64 90/137 Installing : libmount-2.38-4.fc37.aarch64 91/137 Installing : glib2-2.73.1-2.fc37.aarch64 92/137 Installing : libsemanage-3.4-3.fc37.aarch64 93/137 Installing : shadow-utils-2:4.11.1-2.fc37.aarch64 94/137 Installing : coreutils-common-9.1-2.fc37.aarch64 95/137 Installing : openssl-libs-1:3.0.3-1.fc37.aarch64 96/137 Installing : coreutils-9.1-2.fc37.aarch64 97/137 Running scriptlet: ca-certificates-2021.2.52-3.fc36.noarch 98/137 Installing : ca-certificates-2021.2.52-3.fc36.noarch 98/137 Running scriptlet: ca-certificates-2021.2.52-3.fc36.noarch 98/137 Installing : krb5-libs-1.19.2-11.fc37.aarch64 99/137 Installing : libtirpc-1.3.2-1.rc1.fc36.1.aarch64 100/137 Installing : libfsverity-1.4-7.fc36.aarch64 101/137 Installing : zchunk-libs-1.2.2-1.fc37.aarch64 102/137 Installing : libnsl2-2.0.0-3.fc36.aarch64 103/137 Installing : libssh-0.9.6-4.fc36.aarch64 104/137 Installing : python-pip-wheel-22.0.4-4.fc37.noarch 105/137 Installing : python3-3.11.0~b3-6.fc37.aarch64 106/137 Installing : python3-libs-3.11.0~b3-6.fc37.aarch64 107/137 Installing : python3-dbus-1.2.18-4.fc37.aarch64 108/137 Installing : python3-libcomps-0.1.18-3.fc37.aarch64 109/137 Installing : python3-distro-1.7.0-2.fc37.noarch 110/137 Installing : python3-six-1.16.0-7.fc37.noarch 111/137 Installing : python3-dateutil-1:2.8.2-3.fc37.noarch 112/137 Installing : libarchive-3.6.1-1.fc37.aarch64 113/137 Installing : libevent-2.1.12-6.fc36.aarch64 114/137 Installing : openldap-2.6.2-3.fc37.aarch64 115/137 Installing : libcurl-7.84.0-1.fc37.aarch64 116/137 Installing : gnupg2-2.3.6-2.fc37.aarch64 117/137 Installing : gpgme-1.17.0-3.fc37.aarch64 118/137 Installing : librepo-1.14.3-2.fc37.aarch64 119/137 Installing : python3-gpg-1.17.0-3.fc37.aarch64 120/137 Installing : curl-7.84.0-1.fc37.aarch64 121/137 Installing : rpm-libs-4.18.0-0.beta1.1.fc37.aarch64 122/137 Running scriptlet: rpm-4.18.0-0.beta1.1.fc37.aarch64 123/137 Installing : rpm-4.18.0-0.beta1.1.fc37.aarch64 123/137 Installing : libmodulemd-2.14.0-3.fc37.aarch64 124/137 Installing : libsolv-0.7.22-2.fc37.aarch64 125/137 Installing : libdnf-0.67.0-3.fc37.aarch64 126/137 Installing : python3-libdnf-0.67.0-3.fc37.aarch64 127/137 Installing : python3-hawkey-0.67.0-3.fc37.aarch64 128/137 Installing : rpm-build-libs-4.18.0-0.beta1.1.fc37.aarch64 129/137 Running scriptlet: tpm2-tss-3.2.0-1.fc37.aarch64 130/137 useradd warning: tss's uid 59 outside of the SYS_UID_MIN 201 and SYS_UID_MAX 999 range. Installing : tpm2-tss-3.2.0-1.fc37.aarch64 130/137 Installing : ima-evm-utils-1.4-5.fc36.aarch64 131/137 Installing : rpm-sign-libs-4.18.0-0.beta1.1.fc37.aarch64 132/137 Installing : python3-rpm-4.18.0-0.beta1.1.fc37.aarch64 133/137 Installing : python3-dnf-4.13.0-2.fc37.noarch 134/137 Installing : python3-dnf-plugins-core-4.2.1-2.fc37.noarch 135/137 Installing : dnf-plugins-core-4.2.1-2.fc37.noarch 136/137 Installing : dnf-4.13.0-2.fc37.noarch 137/137 Running scriptlet: dnf-4.13.0-2.fc37.noarch 137/137 Running scriptlet: filesystem-3.16-2.fc36.aarch64 137/137 Running scriptlet: ca-certificates-2021.2.52-3.fc36.noarch 137/137 Running scriptlet: rpm-4.18.0-0.beta1.1.fc37.aarch64 137/137 Running scriptlet: dnf-4.13.0-2.fc37.noarch 137/137 Verifying : libsepol-3.4-2.fc37.aarch64 1/137 Verifying : alternatives-1.19-2.fc36.aarch64 2/137 Verifying : audit-libs-3.0.8-2.fc37.aarch64 3/137 Verifying : basesystem-11-13.fc36.noarch 4/137 Verifying : bash-5.1.16-2.fc36.aarch64 5/137 Verifying : bzip2-libs-1.0.8-11.fc36.aarch64 6/137 Verifying : ca-certificates-2021.2.52-3.fc36.noarch 7/137 Verifying : coreutils-9.1-2.fc37.aarch64 8/137 Verifying : coreutils-common-9.1-2.fc37.aarch64 9/137 Verifying : crypto-policies-20220428-1.gitdfb10ea.fc37.noarc 10/137 Verifying : curl-7.84.0-1.fc37.aarch64 11/137 Verifying : cyrus-sasl-lib-2.1.28-1.fc37.aarch64 12/137 Verifying : dbus-libs-1:1.14.0-1.fc37.aarch64 13/137 Verifying : dnf-4.13.0-2.fc37.noarch 14/137 Verifying : dnf-data-4.13.0-2.fc37.noarch 15/137 Verifying : dnf-plugins-core-4.2.1-2.fc37.noarch 16/137 Verifying : elfutils-default-yama-scope-0.187-5.fc37.noarch 17/137 Verifying : elfutils-libelf-0.187-5.fc37.aarch64 18/137 Verifying : elfutils-libs-0.187-5.fc37.aarch64 19/137 Verifying : expat-2.4.8-1.fc37.aarch64 20/137 Verifying : fedora-gpg-keys-37-0.2.noarch 21/137 Verifying : fedora-release-37-0.6.noarch 22/137 Verifying : fedora-release-common-37-0.6.noarch 23/137 Verifying : fedora-release-identity-basic-37-0.6.noarch 24/137 Verifying : fedora-repos-37-0.2.noarch 25/137 Verifying : fedora-repos-rawhide-37-0.2.noarch 26/137 Verifying : file-libs-5.41-6.fc37.aarch64 27/137 Verifying : filesystem-3.16-2.fc36.aarch64 28/137 Verifying : findutils-1:4.9.0-1.fc36.aarch64 29/137 Verifying : gawk-5.1.1-3.fc37.aarch64 30/137 Verifying : gdbm-libs-1:1.23-1.fc37.aarch64 31/137 Verifying : glib2-2.73.1-2.fc37.aarch64 32/137 Verifying : glibc-2.35.9000-28.fc37.aarch64 33/137 Verifying : glibc-common-2.35.9000-28.fc37.aarch64 34/137 Verifying : glibc-minimal-langpack-2.35.9000-28.fc37.aarch64 35/137 Verifying : gmp-1:6.2.1-2.fc36.aarch64 36/137 Verifying : gnupg2-2.3.6-2.fc37.aarch64 37/137 Verifying : gnutls-3.7.6-4.fc37.aarch64 38/137 Verifying : gpgme-1.17.0-3.fc37.aarch64 39/137 Verifying : grep-3.7-2.fc36.aarch64 40/137 Verifying : ima-evm-utils-1.4-5.fc36.aarch64 41/137 Verifying : json-c-0.16-1.fc37.aarch64 42/137 Verifying : keyutils-libs-1.6.1-4.fc36.aarch64 43/137 Verifying : krb5-libs-1.19.2-11.fc37.aarch64 44/137 Verifying : libacl-2.3.1-3.fc36.aarch64 45/137 Verifying : libarchive-3.6.1-1.fc37.aarch64 46/137 Verifying : libassuan-2.5.5-4.fc36.aarch64 47/137 Verifying : libattr-2.5.1-4.fc36.aarch64 48/137 Verifying : libb2-0.98.1-6.fc37.aarch64 49/137 Verifying : libblkid-2.38-4.fc37.aarch64 50/137 Verifying : libbrotli-1.0.9-8.fc37.aarch64 51/137 Verifying : libcap-2.48-4.fc36.aarch64 52/137 Verifying : libcap-ng-0.8.3-2.fc37.aarch64 53/137 Verifying : libcom_err-1.46.5-2.fc36.aarch64 54/137 Verifying : libcomps-0.1.18-3.fc37.aarch64 55/137 Verifying : libcurl-7.84.0-1.fc37.aarch64 56/137 Verifying : libdnf-0.67.0-3.fc37.aarch64 57/137 Verifying : libevent-2.1.12-6.fc36.aarch64 58/137 Verifying : libffi-3.4.2-8.fc36.aarch64 59/137 Verifying : libfsverity-1.4-7.fc36.aarch64 60/137 Verifying : libgcc-12.1.1-3.fc37.aarch64 61/137 Verifying : libgcrypt-1.10.1-3.fc37.aarch64 62/137 Verifying : libgomp-12.1.1-3.fc37.aarch64 63/137 Verifying : libgpg-error-1.45-1.fc37.aarch64 64/137 Verifying : libidn2-2.3.2-4.fc36.aarch64 65/137 Verifying : libksba-1.6.0-3.fc36.aarch64 66/137 Verifying : libmodulemd-2.14.0-3.fc37.aarch64 67/137 Verifying : libmount-2.38-4.fc37.aarch64 68/137 Verifying : libnghttp2-1.48.0-1.fc37.aarch64 69/137 Verifying : libnsl2-2.0.0-3.fc36.aarch64 70/137 Verifying : libpsl-0.21.1-5.fc36.aarch64 71/137 Verifying : librepo-1.14.3-2.fc37.aarch64 72/137 Verifying : libreport-filesystem-2.17.1-2.fc37.noarch 73/137 Verifying : libselinux-3.4-4.fc37.aarch64 74/137 Verifying : libsemanage-3.4-3.fc37.aarch64 75/137 Verifying : libsigsegv-2.14-2.fc36.aarch64 76/137 Verifying : libsmartcols-2.38-4.fc37.aarch64 77/137 Verifying : libsolv-0.7.22-2.fc37.aarch64 78/137 Verifying : libssh-0.9.6-4.fc36.aarch64 79/137 Verifying : libssh-config-0.9.6-4.fc36.noarch 80/137 Verifying : libstdc++-12.1.1-3.fc37.aarch64 81/137 Verifying : libtasn1-4.18.0-2.fc36.aarch64 82/137 Verifying : libtirpc-1.3.2-1.rc1.fc36.1.aarch64 83/137 Verifying : libunistring-1.0-1.fc36.aarch64 84/137 Verifying : libuuid-2.38-4.fc37.aarch64 85/137 Verifying : libverto-0.3.2-3.fc36.aarch64 86/137 Verifying : libxcrypt-4.4.28-1.fc37.aarch64 87/137 Verifying : libxml2-2.9.14-2.fc37.aarch64 88/137 Verifying : libyaml-0.2.5-7.fc36.aarch64 89/137 Verifying : libzstd-1.5.2-2.fc37.aarch64 90/137 Verifying : lua-libs-5.4.4-2.fc37.aarch64 91/137 Verifying : lz4-libs-1.9.3-4.fc36.aarch64 92/137 Verifying : mpdecimal-2.5.1-3.fc36.aarch64 93/137 Verifying : mpfr-4.1.0-9.fc36.aarch64 94/137 Verifying : ncurses-base-6.3-2.20220501.fc37.noarch 95/137 Verifying : ncurses-libs-6.3-2.20220501.fc37.aarch64 96/137 Verifying : nettle-3.8-1.fc37.aarch64 97/137 Verifying : npth-1.6-8.fc36.aarch64 98/137 Verifying : openldap-2.6.2-3.fc37.aarch64 99/137 Verifying : openssl-libs-1:3.0.3-1.fc37.aarch64 100/137 Verifying : p11-kit-0.24.1-2.fc36.aarch64 101/137 Verifying : p11-kit-trust-0.24.1-2.fc36.aarch64 102/137 Verifying : pcre-8.45-1.fc36.1.aarch64 103/137 Verifying : pcre2-10.40-1.fc37.aarch64 104/137 Verifying : pcre2-syntax-10.40-1.fc37.noarch 105/137 Verifying : popt-1.19~rc1-2.fc37.aarch64 106/137 Verifying : publicsuffix-list-dafsa-20210518-4.fc36.noarch 107/137 Verifying : python-pip-wheel-22.0.4-4.fc37.noarch 108/137 Verifying : python-setuptools-wheel-62.6.0-1.fc37.noarch 109/137 Verifying : python3-3.11.0~b3-6.fc37.aarch64 110/137 Verifying : python3-dateutil-1:2.8.2-3.fc37.noarch 111/137 Verifying : python3-dbus-1.2.18-4.fc37.aarch64 112/137 Verifying : python3-distro-1.7.0-2.fc37.noarch 113/137 Verifying : python3-dnf-4.13.0-2.fc37.noarch 114/137 Verifying : python3-dnf-plugins-core-4.2.1-2.fc37.noarch 115/137 Verifying : python3-gpg-1.17.0-3.fc37.aarch64 116/137 Verifying : python3-hawkey-0.67.0-3.fc37.aarch64 117/137 Verifying : python3-libcomps-0.1.18-3.fc37.aarch64 118/137 Verifying : python3-libdnf-0.67.0-3.fc37.aarch64 119/137 Verifying : python3-libs-3.11.0~b3-6.fc37.aarch64 120/137 Verifying : python3-rpm-4.18.0-0.beta1.1.fc37.aarch64 121/137 Verifying : python3-six-1.16.0-7.fc37.noarch 122/137 Verifying : readline-8.1-6.fc36.aarch64 123/137 Verifying : rpm-4.18.0-0.beta1.1.fc37.aarch64 124/137 Verifying : rpm-build-libs-4.18.0-0.beta1.1.fc37.aarch64 125/137 Verifying : rpm-libs-4.18.0-0.beta1.1.fc37.aarch64 126/137 Verifying : rpm-sign-libs-4.18.0-0.beta1.1.fc37.aarch64 127/137 Verifying : sed-4.8-10.fc36.aarch64 128/137 Verifying : setup-2.13.10-1.fc37.noarch 129/137 Verifying : shadow-utils-2:4.11.1-2.fc37.aarch64 130/137 Verifying : sqlite-libs-3.39.0-1.fc37.aarch64 131/137 Verifying : systemd-libs-251.2-1.fc37.aarch64 132/137 Verifying : tpm2-tss-3.2.0-1.fc37.aarch64 133/137 Verifying : tzdata-2022a-2.fc37.noarch 134/137 Verifying : xz-libs-5.2.5-9.fc37.aarch64 135/137 Verifying : zchunk-libs-1.2.2-1.fc37.aarch64 136/137 Verifying : zlib-1.2.11-31.fc36.aarch64 137/137 Installed products updated. Installed: alternatives-1.19-2.fc36.aarch64 audit-libs-3.0.8-2.fc37.aarch64 basesystem-11-13.fc36.noarch bash-5.1.16-2.fc36.aarch64 bzip2-libs-1.0.8-11.fc36.aarch64 ca-certificates-2021.2.52-3.fc36.noarch coreutils-9.1-2.fc37.aarch64 coreutils-common-9.1-2.fc37.aarch64 crypto-policies-20220428-1.gitdfb10ea.fc37.noarch curl-7.84.0-1.fc37.aarch64 cyrus-sasl-lib-2.1.28-1.fc37.aarch64 dbus-libs-1:1.14.0-1.fc37.aarch64 dnf-4.13.0-2.fc37.noarch dnf-data-4.13.0-2.fc37.noarch dnf-plugins-core-4.2.1-2.fc37.noarch elfutils-default-yama-scope-0.187-5.fc37.noarch elfutils-libelf-0.187-5.fc37.aarch64 elfutils-libs-0.187-5.fc37.aarch64 expat-2.4.8-1.fc37.aarch64 fedora-gpg-keys-37-0.2.noarch fedora-release-37-0.6.noarch fedora-release-common-37-0.6.noarch fedora-release-identity-basic-37-0.6.noarch fedora-repos-37-0.2.noarch fedora-repos-rawhide-37-0.2.noarch file-libs-5.41-6.fc37.aarch64 filesystem-3.16-2.fc36.aarch64 findutils-1:4.9.0-1.fc36.aarch64 gawk-5.1.1-3.fc37.aarch64 gdbm-libs-1:1.23-1.fc37.aarch64 glib2-2.73.1-2.fc37.aarch64 glibc-2.35.9000-28.fc37.aarch64 glibc-common-2.35.9000-28.fc37.aarch64 glibc-minimal-langpack-2.35.9000-28.fc37.aarch64 gmp-1:6.2.1-2.fc36.aarch64 gnupg2-2.3.6-2.fc37.aarch64 gnutls-3.7.6-4.fc37.aarch64 gpgme-1.17.0-3.fc37.aarch64 grep-3.7-2.fc36.aarch64 ima-evm-utils-1.4-5.fc36.aarch64 json-c-0.16-1.fc37.aarch64 keyutils-libs-1.6.1-4.fc36.aarch64 krb5-libs-1.19.2-11.fc37.aarch64 libacl-2.3.1-3.fc36.aarch64 libarchive-3.6.1-1.fc37.aarch64 libassuan-2.5.5-4.fc36.aarch64 libattr-2.5.1-4.fc36.aarch64 libb2-0.98.1-6.fc37.aarch64 libblkid-2.38-4.fc37.aarch64 libbrotli-1.0.9-8.fc37.aarch64 libcap-2.48-4.fc36.aarch64 libcap-ng-0.8.3-2.fc37.aarch64 libcom_err-1.46.5-2.fc36.aarch64 libcomps-0.1.18-3.fc37.aarch64 libcurl-7.84.0-1.fc37.aarch64 libdnf-0.67.0-3.fc37.aarch64 libevent-2.1.12-6.fc36.aarch64 libffi-3.4.2-8.fc36.aarch64 libfsverity-1.4-7.fc36.aarch64 libgcc-12.1.1-3.fc37.aarch64 libgcrypt-1.10.1-3.fc37.aarch64 libgomp-12.1.1-3.fc37.aarch64 libgpg-error-1.45-1.fc37.aarch64 libidn2-2.3.2-4.fc36.aarch64 libksba-1.6.0-3.fc36.aarch64 libmodulemd-2.14.0-3.fc37.aarch64 libmount-2.38-4.fc37.aarch64 libnghttp2-1.48.0-1.fc37.aarch64 libnsl2-2.0.0-3.fc36.aarch64 libpsl-0.21.1-5.fc36.aarch64 librepo-1.14.3-2.fc37.aarch64 libreport-filesystem-2.17.1-2.fc37.noarch libselinux-3.4-4.fc37.aarch64 libsemanage-3.4-3.fc37.aarch64 libsepol-3.4-2.fc37.aarch64 libsigsegv-2.14-2.fc36.aarch64 libsmartcols-2.38-4.fc37.aarch64 libsolv-0.7.22-2.fc37.aarch64 libssh-0.9.6-4.fc36.aarch64 libssh-config-0.9.6-4.fc36.noarch libstdc++-12.1.1-3.fc37.aarch64 libtasn1-4.18.0-2.fc36.aarch64 libtirpc-1.3.2-1.rc1.fc36.1.aarch64 libunistring-1.0-1.fc36.aarch64 libuuid-2.38-4.fc37.aarch64 libverto-0.3.2-3.fc36.aarch64 libxcrypt-4.4.28-1.fc37.aarch64 libxml2-2.9.14-2.fc37.aarch64 libyaml-0.2.5-7.fc36.aarch64 libzstd-1.5.2-2.fc37.aarch64 lua-libs-5.4.4-2.fc37.aarch64 lz4-libs-1.9.3-4.fc36.aarch64 mpdecimal-2.5.1-3.fc36.aarch64 mpfr-4.1.0-9.fc36.aarch64 ncurses-base-6.3-2.20220501.fc37.noarch ncurses-libs-6.3-2.20220501.fc37.aarch64 nettle-3.8-1.fc37.aarch64 npth-1.6-8.fc36.aarch64 openldap-2.6.2-3.fc37.aarch64 openssl-libs-1:3.0.3-1.fc37.aarch64 p11-kit-0.24.1-2.fc36.aarch64 p11-kit-trust-0.24.1-2.fc36.aarch64 pcre-8.45-1.fc36.1.aarch64 pcre2-10.40-1.fc37.aarch64 pcre2-syntax-10.40-1.fc37.noarch popt-1.19~rc1-2.fc37.aarch64 publicsuffix-list-dafsa-20210518-4.fc36.noarch python-pip-wheel-22.0.4-4.fc37.noarch python-setuptools-wheel-62.6.0-1.fc37.noarch python3-3.11.0~b3-6.fc37.aarch64 python3-dateutil-1:2.8.2-3.fc37.noarch python3-dbus-1.2.18-4.fc37.aarch64 python3-distro-1.7.0-2.fc37.noarch python3-dnf-4.13.0-2.fc37.noarch python3-dnf-plugins-core-4.2.1-2.fc37.noarch python3-gpg-1.17.0-3.fc37.aarch64 python3-hawkey-0.67.0-3.fc37.aarch64 python3-libcomps-0.1.18-3.fc37.aarch64 python3-libdnf-0.67.0-3.fc37.aarch64 python3-libs-3.11.0~b3-6.fc37.aarch64 python3-rpm-4.18.0-0.beta1.1.fc37.aarch64 python3-six-1.16.0-7.fc37.noarch readline-8.1-6.fc36.aarch64 rpm-4.18.0-0.beta1.1.fc37.aarch64 rpm-build-libs-4.18.0-0.beta1.1.fc37.aarch64 rpm-libs-4.18.0-0.beta1.1.fc37.aarch64 rpm-sign-libs-4.18.0-0.beta1.1.fc37.aarch64 sed-4.8-10.fc36.aarch64 setup-2.13.10-1.fc37.noarch shadow-utils-2:4.11.1-2.fc37.aarch64 sqlite-libs-3.39.0-1.fc37.aarch64 systemd-libs-251.2-1.fc37.aarch64 tpm2-tss-3.2.0-1.fc37.aarch64 tzdata-2022a-2.fc37.noarch xz-libs-5.2.5-9.fc37.aarch64 zchunk-libs-1.2.2-1.fc37.aarch64 zlib-1.2.11-31.fc36.aarch64 Complete! Finish(bootstrap): dnf install Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-aarch64-1657265381.974801/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.0 INFO: Mock Version: 3.0 Start: dnf install No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 14 kB/s | 4.8 kB 00:00 fedora 15 MB/s | 61 MB 00:04 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing group/module packages: bash aarch64 5.1.16-2.fc36 fedora 1.6 M bzip2 aarch64 1.0.8-11.fc36 fedora 52 k coreutils aarch64 9.1-2.fc37 fedora 1.0 M cpio aarch64 2.13-12.fc36 fedora 267 k diffutils aarch64 3.8-2.fc36 fedora 368 k fedora-release-common noarch 37-0.6 fedora 21 k findutils aarch64 1:4.9.0-1.fc36 fedora 484 k gawk aarch64 5.1.1-3.fc37 fedora 1.0 M glibc-minimal-langpack aarch64 2.35.9000-28.fc37 fedora 75 k grep aarch64 3.7-2.fc36 fedora 260 k gzip aarch64 1.12-1.fc37 fedora 157 k info aarch64 6.8-3.fc36 fedora 220 k patch aarch64 2.7.6-16.fc36 fedora 121 k redhat-rpm-config noarch 226-1.fc37 fedora 74 k rpm-build aarch64 4.18.0-0.beta1.1.fc37 fedora 69 k sed aarch64 4.8-10.fc36 fedora 295 k shadow-utils aarch64 2:4.11.1-2.fc37 fedora 1.1 M tar aarch64 2:1.34-3.fc36 fedora 868 k unzip aarch64 6.0-57.fc36 fedora 182 k util-linux aarch64 2.38-4.fc37 fedora 2.3 M which aarch64 2.21-33.fc37 fedora 41 k xz aarch64 5.2.5-9.fc37 fedora 215 k Installing dependencies: alternatives aarch64 1.19-2.fc36 fedora 35 k ansible-srpm-macros noarch 1-5.fc37 fedora 7.4 k audit-libs aarch64 3.0.8-2.fc37 fedora 116 k authselect aarch64 1.4.0-1.fc37 fedora 139 k authselect-libs aarch64 1.4.0-1.fc37 fedora 233 k basesystem noarch 11-13.fc36 fedora 7.0 k binutils aarch64 2.38-17.fc37 fedora 5.8 M binutils-gold aarch64 2.38-17.fc37 fedora 924 k bzip2-libs aarch64 1.0.8-11.fc36 fedora 43 k ca-certificates noarch 2021.2.52-3.fc36 fedora 367 k coreutils-common aarch64 9.1-2.fc37 fedora 2.0 M cracklib aarch64 2.9.6-28.fc36 fedora 82 k crypto-policies noarch 20220428-1.gitdfb10ea.fc37 fedora 62 k curl aarch64 7.84.0-1.fc37 fedora 309 k cyrus-sasl-lib aarch64 2.1.28-1.fc37 fedora 777 k debugedit aarch64 5.0-4.fc37 fedora 76 k dwz aarch64 0.14-6.fc37 fedora 126 k ed aarch64 1.18-1.fc37 fedora 77 k efi-srpm-macros noarch 5-5.fc36 fedora 22 k elfutils aarch64 0.187-5.fc37 fedora 516 k elfutils-debuginfod-client aarch64 0.187-5.fc37 fedora 38 k elfutils-default-yama-scope noarch 0.187-5.fc37 fedora 17 k elfutils-libelf aarch64 0.187-5.fc37 fedora 197 k elfutils-libs aarch64 0.187-5.fc37 fedora 256 k fedora-gpg-keys noarch 37-0.2 fedora 114 k fedora-release noarch 37-0.6 fedora 11 k fedora-release-identity-basic noarch 37-0.6 fedora 12 k fedora-repos noarch 37-0.2 fedora 10 k fedora-repos-rawhide noarch 37-0.2 fedora 9.8 k file aarch64 5.41-6.fc37 fedora 48 k file-libs aarch64 5.41-6.fc37 fedora 633 k filesystem aarch64 3.16-2.fc36 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-7.fc36 fedora 27 k fpc-srpm-macros noarch 1.3-5.fc36 fedora 7.6 k gdb-minimal aarch64 12.1-3.fc37 fedora 3.5 M gdbm-libs aarch64 1:1.23-1.fc37 fedora 57 k ghc-srpm-macros noarch 1.5.0-6.fc36 fedora 7.7 k glibc aarch64 2.35.9000-28.fc37 fedora 1.7 M glibc-common aarch64 2.35.9000-28.fc37 fedora 345 k glibc-gconv-extra aarch64 2.35.9000-28.fc37 fedora 1.7 M gmp aarch64 1:6.2.1-2.fc36 fedora 265 k gnat-srpm-macros noarch 4-15.fc36 fedora 8.2 k go-srpm-macros noarch 3.0.15-2.fc37 fedora 26 k kernel-srpm-macros noarch 1.0-14.fc36 fedora 9.1 k keyutils-libs aarch64 1.6.1-4.fc36 fedora 31 k krb5-libs aarch64 1.19.2-11.fc37 fedora 729 k libacl aarch64 2.3.1-3.fc36 fedora 24 k libarchive aarch64 3.6.1-1.fc37 fedora 391 k libattr aarch64 2.5.1-4.fc36 fedora 18 k libblkid aarch64 2.38-4.fc37 fedora 106 k libbrotli aarch64 1.0.9-8.fc37 fedora 317 k libcap aarch64 2.48-4.fc36 fedora 67 k libcap-ng aarch64 0.8.3-2.fc37 fedora 32 k libcom_err aarch64 1.46.5-2.fc36 fedora 25 k libcurl aarch64 7.84.0-1.fc37 fedora 301 k libdb aarch64 5.3.28-52.fc37 fedora 737 k libeconf aarch64 0.4.0-3.fc36 fedora 27 k libevent aarch64 2.1.12-6.fc36 fedora 254 k libfdisk aarch64 2.38-4.fc37 fedora 156 k libffi aarch64 3.4.2-8.fc36 fedora 36 k libgcc aarch64 12.1.1-3.fc37 fedora 91 k libgcrypt aarch64 1.10.1-3.fc37 fedora 453 k libgomp aarch64 12.1.1-3.fc37 fedora 289 k libgpg-error aarch64 1.45-1.fc37 fedora 220 k libidn2 aarch64 2.3.2-4.fc36 fedora 104 k libmount aarch64 2.38-4.fc37 fedora 133 k libnghttp2 aarch64 1.48.0-1.fc37 fedora 73 k libnsl2 aarch64 2.0.0-3.fc36 fedora 30 k libpkgconf aarch64 1.8.0-2.fc36 fedora 36 k libpsl aarch64 0.21.1-5.fc36 fedora 64 k libpwquality aarch64 1.4.4-10.fc37 fedora 105 k libselinux aarch64 3.4-4.fc37 fedora 86 k libsemanage aarch64 3.4-3.fc37 fedora 116 k libsepol aarch64 3.4-2.fc37 copr_base 311 k libsigsegv aarch64 2.14-2.fc36 fedora 27 k libsmartcols aarch64 2.38-4.fc37 fedora 63 k libssh aarch64 0.9.6-4.fc36 fedora 202 k libssh-config noarch 0.9.6-4.fc36 fedora 7.6 k libstdc++ aarch64 12.1.1-3.fc37 fedora 759 k libtasn1 aarch64 4.18.0-2.fc36 fedora 74 k libtirpc aarch64 1.3.2-1.rc1.fc36.1 fedora 94 k libunistring aarch64 1.0-1.fc36 fedora 544 k libutempter aarch64 1.2.1-6.fc36 fedora 26 k libuuid aarch64 2.38-4.fc37 fedora 28 k libverto aarch64 0.3.2-3.fc36 fedora 21 k libxcrypt aarch64 4.4.28-1.fc37 fedora 122 k libxml2 aarch64 2.9.14-2.fc37 fedora 734 k libzstd aarch64 1.5.2-2.fc37 fedora 267 k lua-libs aarch64 5.4.4-2.fc37 fedora 212 k lua-srpm-macros noarch 1-6.fc36 fedora 8.5 k lz4-libs aarch64 1.9.3-4.fc36 fedora 70 k mpfr aarch64 4.1.0-9.fc36 fedora 240 k ncurses-base noarch 6.3-2.20220501.fc37 fedora 61 k ncurses-libs aarch64 6.3-2.20220501.fc37 fedora 318 k nim-srpm-macros noarch 3-6.fc36 fedora 8.3 k ocaml-srpm-macros noarch 7-1.fc37 fedora 13 k openblas-srpm-macros noarch 2-11.fc36 fedora 7.4 k openldap aarch64 2.6.2-3.fc37 fedora 250 k openssl-libs aarch64 1:3.0.3-1.fc37 fedora 2.0 M p11-kit aarch64 0.24.1-2.fc36 fedora 347 k p11-kit-trust aarch64 0.24.1-2.fc36 fedora 138 k package-notes-srpm-macros noarch 0.4-14.fc36 fedora 11 k pam aarch64 1.5.2-12.fc37 fedora 527 k pam-libs aarch64 1.5.2-12.fc37 fedora 59 k pcre aarch64 8.45-1.fc36.1 fedora 184 k pcre2 aarch64 10.40-1.fc37 fedora 220 k pcre2-syntax noarch 10.40-1.fc37 fedora 143 k perl-srpm-macros noarch 1-45.fc37 fedora 8.4 k pkgconf aarch64 1.8.0-2.fc36 fedora 41 k pkgconf-m4 noarch 1.8.0-2.fc36 fedora 14 k pkgconf-pkg-config aarch64 1.8.0-2.fc36 fedora 10 k popt aarch64 1.19~rc1-2.fc37 fedora 58 k publicsuffix-list-dafsa noarch 20210518-4.fc36 fedora 58 k python-srpm-macros noarch 3.11-1.fc37 fedora 25 k qt5-srpm-macros noarch 5.15.4-1.fc37 fedora 7.9 k readline aarch64 8.1-6.fc36 fedora 209 k rpm aarch64 4.18.0-0.beta1.1.fc37 fedora 537 k rpm-build-libs aarch64 4.18.0-0.beta1.1.fc37 fedora 90 k rpm-libs aarch64 4.18.0-0.beta1.1.fc37 fedora 311 k rpmautospec-rpm-macros noarch 0.2.8-2.fc37 fedora 8.7 k rust-srpm-macros noarch 21-1.fc37 fedora 9.2 k setup noarch 2.13.10-1.fc37 fedora 143 k sqlite-libs aarch64 3.39.0-1.fc37 fedora 658 k systemd-libs aarch64 251.2-1.fc37 fedora 594 k tzdata noarch 2022a-2.fc37 fedora 435 k util-linux-core aarch64 2.38-4.fc37 fedora 456 k xxhash-libs aarch64 0.8.1-2.fc36 fedora 34 k xz-libs aarch64 5.2.5-9.fc37 fedora 90 k zip aarch64 3.0-32.fc36 fedora 256 k zlib aarch64 1.2.11-31.fc36 fedora 90 k zstd aarch64 1.5.2-2.fc37 fedora 413 k Installing Groups: Buildsystem building group Transaction Summary ================================================================================ Install 153 Packages Total download size: 50 M Installed size: 204 M Downloading Packages: (1/153): alternatives-1.19-2.fc36.aarch64.rpm 123 kB/s | 35 kB 00:00 (2/153): ansible-srpm-macros-1-5.fc37.noarch.rp 26 kB/s | 7.4 kB 00:00 (3/153): audit-libs-3.0.8-2.fc37.aarch64.rpm 20 MB/s | 116 kB 00:00 (4/153): libsepol-3.4-2.fc37.aarch64.rpm 1.0 MB/s | 311 kB 00:00 (5/153): authselect-1.4.0-1.fc37.aarch64.rpm 20 MB/s | 139 kB 00:00 (6/153): basesystem-11-13.fc36.noarch.rpm 2.2 MB/s | 7.0 kB 00:00 (7/153): authselect-libs-1.4.0-1.fc37.aarch64.r 15 MB/s | 233 kB 00:00 (8/153): bash-5.1.16-2.fc36.aarch64.rpm 103 MB/s | 1.6 MB 00:00 (9/153): bzip2-1.0.8-11.fc36.aarch64.rpm 6.2 MB/s | 52 kB 00:00 (10/153): bzip2-libs-1.0.8-11.fc36.aarch64.rpm 16 MB/s | 43 kB 00:00 (11/153): binutils-gold-2.38-17.fc37.aarch64.rp 33 MB/s | 924 kB 00:00 (12/153): ca-certificates-2021.2.52-3.fc36.noar 33 MB/s | 367 kB 00:00 (13/153): coreutils-9.1-2.fc37.aarch64.rpm 60 MB/s | 1.0 MB 00:00 (14/153): binutils-2.38-17.fc37.aarch64.rpm 66 MB/s | 5.8 MB 00:00 (15/153): coreutils-common-9.1-2.fc37.aarch64.r 47 MB/s | 2.0 MB 00:00 (16/153): cpio-2.13-12.fc36.aarch64.rpm 9.3 MB/s | 267 kB 00:00 (17/153): crypto-policies-20220428-1.gitdfb10ea 14 MB/s | 62 kB 00:00 (18/153): cracklib-2.9.6-28.fc36.aarch64.rpm 10 MB/s | 82 kB 00:00 (19/153): curl-7.84.0-1.fc37.aarch64.rpm 36 MB/s | 309 kB 00:00 (20/153): cyrus-sasl-lib-2.1.28-1.fc37.aarch64. 84 MB/s | 777 kB 00:00 (21/153): debugedit-5.0-4.fc37.aarch64.rpm 8.5 MB/s | 76 kB 00:00 (22/153): dwz-0.14-6.fc37.aarch64.rpm 15 MB/s | 126 kB 00:00 (23/153): diffutils-3.8-2.fc36.aarch64.rpm 27 MB/s | 368 kB 00:00 (24/153): ed-1.18-1.fc37.aarch64.rpm 12 MB/s | 77 kB 00:00 (25/153): elfutils-0.187-5.fc37.aarch64.rpm 53 MB/s | 516 kB 00:00 (26/153): elfutils-debuginfod-client-0.187-5.fc 3.2 MB/s | 38 kB 00:00 (27/153): efi-srpm-macros-5-5.fc36.noarch.rpm 1.2 MB/s | 22 kB 00:00 (28/153): elfutils-default-yama-scope-0.187-5.f 2.2 MB/s | 17 kB 00:00 (29/153): elfutils-libs-0.187-5.fc37.aarch64.rp 51 MB/s | 256 kB 00:00 (30/153): elfutils-libelf-0.187-5.fc37.aarch64. 22 MB/s | 197 kB 00:00 (31/153): fedora-gpg-keys-37-0.2.noarch.rpm 18 MB/s | 114 kB 00:00 (32/153): fedora-release-37-0.6.noarch.rpm 3.9 MB/s | 11 kB 00:00 (33/153): fedora-release-common-37-0.6.noarch.r 5.9 MB/s | 21 kB 00:00 (34/153): fedora-release-identity-basic-37-0.6. 2.5 MB/s | 12 kB 00:00 (35/153): fedora-repos-37-0.2.noarch.rpm 2.4 MB/s | 10 kB 00:00 (36/153): fedora-repos-rawhide-37-0.2.noarch.rp 3.4 MB/s | 9.8 kB 00:00 (37/153): file-libs-5.41-6.fc37.aarch64.rpm 78 MB/s | 633 kB 00:00 (38/153): file-5.41-6.fc37.aarch64.rpm 2.8 MB/s | 48 kB 00:00 (39/153): filesystem-3.16-2.fc36.aarch64.rpm 61 MB/s | 1.1 MB 00:00 (40/153): findutils-4.9.0-1.fc36.aarch64.rpm 44 MB/s | 484 kB 00:00 (41/153): fonts-srpm-macros-2.0.5-7.fc36.noarch 5.9 MB/s | 27 kB 00:00 (42/153): fpc-srpm-macros-1.3-5.fc36.noarch.rpm 1.1 MB/s | 7.6 kB 00:00 (43/153): gdbm-libs-1.23-1.fc37.aarch64.rpm 18 MB/s | 57 kB 00:00 (44/153): ghc-srpm-macros-1.5.0-6.fc36.noarch.r 1.7 MB/s | 7.7 kB 00:00 (45/153): gawk-5.1.1-3.fc37.aarch64.rpm 26 MB/s | 1.0 MB 00:00 (46/153): glibc-common-2.35.9000-28.fc37.aarch6 19 MB/s | 345 kB 00:00 (47/153): glibc-2.35.9000-28.fc37.aarch64.rpm 28 MB/s | 1.7 MB 00:00 (48/153): glibc-minimal-langpack-2.35.9000-28.f 3.9 MB/s | 75 kB 00:00 (49/153): glibc-gconv-extra-2.35.9000-28.fc37.a 31 MB/s | 1.7 MB 00:00 (50/153): gdb-minimal-12.1-3.fc37.aarch64.rpm 29 MB/s | 3.5 MB 00:00 (51/153): gmp-6.2.1-2.fc36.aarch64.rpm 10 MB/s | 265 kB 00:00 (52/153): gnat-srpm-macros-4-15.fc36.noarch.rpm 658 kB/s | 8.2 kB 00:00 (53/153): grep-3.7-2.fc36.aarch64.rpm 49 MB/s | 260 kB 00:00 (54/153): go-srpm-macros-3.0.15-2.fc37.noarch.r 3.2 MB/s | 26 kB 00:00 (55/153): gzip-1.12-1.fc37.aarch64.rpm 16 MB/s | 157 kB 00:00 (56/153): kernel-srpm-macros-1.0-14.fc36.noarch 2.4 MB/s | 9.1 kB 00:00 (57/153): info-6.8-3.fc36.aarch64.rpm 26 MB/s | 220 kB 00:00 (58/153): keyutils-libs-1.6.1-4.fc36.aarch64.rp 5.4 MB/s | 31 kB 00:00 (59/153): libacl-2.3.1-3.fc36.aarch64.rpm 5.1 MB/s | 24 kB 00:00 (60/153): krb5-libs-1.19.2-11.fc37.aarch64.rpm 78 MB/s | 729 kB 00:00 (61/153): libattr-2.5.1-4.fc36.aarch64.rpm 5.2 MB/s | 18 kB 00:00 (62/153): libblkid-2.38-4.fc37.aarch64.rpm 32 MB/s | 106 kB 00:00 (63/153): libbrotli-1.0.9-8.fc37.aarch64.rpm 55 MB/s | 317 kB 00:00 (64/153): libcap-2.48-4.fc36.aarch64.rpm 13 MB/s | 67 kB 00:00 (65/153): libarchive-3.6.1-1.fc37.aarch64.rpm 20 MB/s | 391 kB 00:00 (66/153): libcap-ng-0.8.3-2.fc37.aarch64.rpm 8.2 MB/s | 32 kB 00:00 (67/153): libcom_err-1.46.5-2.fc36.aarch64.rpm 6.4 MB/s | 25 kB 00:00 (68/153): libcurl-7.84.0-1.fc37.aarch64.rpm 60 MB/s | 301 kB 00:00 (69/153): libeconf-0.4.0-3.fc36.aarch64.rpm 4.4 MB/s | 27 kB 00:00 (70/153): libevent-2.1.12-6.fc36.aarch64.rpm 43 MB/s | 254 kB 00:00 (71/153): libfdisk-2.38-4.fc37.aarch64.rpm 20 MB/s | 156 kB 00:00 (72/153): libffi-3.4.2-8.fc36.aarch64.rpm 7.1 MB/s | 36 kB 00:00 (73/153): libgcc-12.1.1-3.fc37.aarch64.rpm 28 MB/s | 91 kB 00:00 (74/153): libgcrypt-1.10.1-3.fc37.aarch64.rpm 58 MB/s | 453 kB 00:00 (75/153): libdb-5.3.28-52.fc37.aarch64.rpm 22 MB/s | 737 kB 00:00 (76/153): libgomp-12.1.1-3.fc37.aarch64.rpm 30 MB/s | 289 kB 00:00 (77/153): libgpg-error-1.45-1.fc37.aarch64.rpm 38 MB/s | 220 kB 00:00 (78/153): libmount-2.38-4.fc37.aarch64.rpm 27 MB/s | 133 kB 00:00 (79/153): libnghttp2-1.48.0-1.fc37.aarch64.rpm 15 MB/s | 73 kB 00:00 (80/153): libidn2-2.3.2-4.fc36.aarch64.rpm 13 MB/s | 104 kB 00:00 (81/153): libnsl2-2.0.0-3.fc36.aarch64.rpm 5.8 MB/s | 30 kB 00:00 (82/153): libpsl-0.21.1-5.fc36.aarch64.rpm 17 MB/s | 64 kB 00:00 (83/153): libpkgconf-1.8.0-2.fc36.aarch64.rpm 5.7 MB/s | 36 kB 00:00 (84/153): libpwquality-1.4.4-10.fc37.aarch64.rp 15 MB/s | 105 kB 00:00 (85/153): libsemanage-3.4-3.fc37.aarch64.rpm 19 MB/s | 116 kB 00:00 (86/153): libselinux-3.4-4.fc37.aarch64.rpm 10 MB/s | 86 kB 00:00 (87/153): libsigsegv-2.14-2.fc36.aarch64.rpm 8.3 MB/s | 27 kB 00:00 (88/153): libsmartcols-2.38-4.fc37.aarch64.rpm 13 MB/s | 63 kB 00:00 (89/153): libssh-config-0.9.6-4.fc36.noarch.rpm 2.1 MB/s | 7.6 kB 00:00 (90/153): libssh-0.9.6-4.fc36.aarch64.rpm 29 MB/s | 202 kB 00:00 (91/153): libtasn1-4.18.0-2.fc36.aarch64.rpm 22 MB/s | 74 kB 00:00 (92/153): libtirpc-1.3.2-1.rc1.fc36.1.aarch64.r 21 MB/s | 94 kB 00:00 (93/153): libstdc++-12.1.1-3.fc37.aarch64.rpm 55 MB/s | 759 kB 00:00 (94/153): libunistring-1.0-1.fc36.aarch64.rpm 49 MB/s | 544 kB 00:00 (95/153): libutempter-1.2.1-6.fc36.aarch64.rpm 4.0 MB/s | 26 kB 00:00 (96/153): libuuid-2.38-4.fc37.aarch64.rpm 7.7 MB/s | 28 kB 00:00 (97/153): libxcrypt-4.4.28-1.fc37.aarch64.rpm 31 MB/s | 122 kB 00:00 (98/153): libverto-0.3.2-3.fc36.aarch64.rpm 2.4 MB/s | 21 kB 00:00 (99/153): libxml2-2.9.14-2.fc37.aarch64.rpm 80 MB/s | 734 kB 00:00 (100/153): libzstd-1.5.2-2.fc37.aarch64.rpm 49 MB/s | 267 kB 00:00 (101/153): lz4-libs-1.9.3-4.fc36.aarch64.rpm 23 MB/s | 70 kB 00:00 (102/153): lua-srpm-macros-1-6.fc36.noarch.rpm 1.4 MB/s | 8.5 kB 00:00 (103/153): lua-libs-5.4.4-2.fc37.aarch64.rpm 26 MB/s | 212 kB 00:00 (104/153): mpfr-4.1.0-9.fc36.aarch64.rpm 49 MB/s | 240 kB 00:00 (105/153): ncurses-base-6.3-2.20220501.fc37.noa 7.5 MB/s | 61 kB 00:00 (106/153): ncurses-libs-6.3-2.20220501.fc37.aar 42 MB/s | 318 kB 00:00 (107/153): nim-srpm-macros-3-6.fc36.noarch.rpm 1.3 MB/s | 8.3 kB 00:00 (108/153): ocaml-srpm-macros-7-1.fc37.noarch.rp 3.9 MB/s | 13 kB 00:00 (109/153): openldap-2.6.2-3.fc37.aarch64.rpm 49 MB/s | 250 kB 00:00 (110/153): openblas-srpm-macros-2-11.fc36.noarc 711 kB/s | 7.4 kB 00:00 (111/153): p11-kit-trust-0.24.1-2.fc36.aarch64. 19 MB/s | 138 kB 00:00 (112/153): openssl-libs-3.0.3-1.fc37.aarch64.rp 82 MB/s | 2.0 MB 00:00 (113/153): p11-kit-0.24.1-2.fc36.aarch64.rpm 16 MB/s | 347 kB 00:00 (114/153): package-notes-srpm-macros-0.4-14.fc3 1.5 MB/s | 11 kB 00:00 (115/153): pam-libs-1.5.2-12.fc37.aarch64.rpm 11 MB/s | 59 kB 00:00 (116/153): pcre-8.45-1.fc36.1.aarch64.rpm 49 MB/s | 184 kB 00:00 (117/153): pcre2-10.40-1.fc37.aarch64.rpm 37 MB/s | 220 kB 00:00 (118/153): pam-1.5.2-12.fc37.aarch64.rpm 23 MB/s | 527 kB 00:00 (119/153): pcre2-syntax-10.40-1.fc37.noarch.rpm 24 MB/s | 143 kB 00:00 (120/153): perl-srpm-macros-1-45.fc37.noarch.rp 2.5 MB/s | 8.4 kB 00:00 (121/153): pkgconf-1.8.0-2.fc36.aarch64.rpm 7.6 MB/s | 41 kB 00:00 (122/153): pkgconf-m4-1.8.0-2.fc36.noarch.rpm 2.9 MB/s | 14 kB 00:00 (123/153): popt-1.19~rc1-2.fc37.aarch64.rpm 14 MB/s | 58 kB 00:00 (124/153): patch-2.7.6-16.fc36.aarch64.rpm 3.0 MB/s | 121 kB 00:00 (125/153): publicsuffix-list-dafsa-20210518-4.f 16 MB/s | 58 kB 00:00 (126/153): pkgconf-pkg-config-1.8.0-2.fc36.aarc 963 kB/s | 10 kB 00:00 (127/153): python-srpm-macros-3.11-1.fc37.noarc 3.9 MB/s | 25 kB 00:00 (128/153): qt5-srpm-macros-5.15.4-1.fc37.noarch 1.2 MB/s | 7.9 kB 00:00 (129/153): readline-8.1-6.fc36.aarch64.rpm 27 MB/s | 209 kB 00:00 (130/153): redhat-rpm-config-226-1.fc37.noarch. 16 MB/s | 74 kB 00:00 (131/153): rpm-4.18.0-0.beta1.1.fc37.aarch64.rp 72 MB/s | 537 kB 00:00 (132/153): rpm-build-4.18.0-0.beta1.1.fc37.aarc 8.3 MB/s | 69 kB 00:00 (133/153): rpm-build-libs-4.18.0-0.beta1.1.fc37 16 MB/s | 90 kB 00:00 (134/153): rpm-libs-4.18.0-0.beta1.1.fc37.aarch 55 MB/s | 311 kB 00:00 (135/153): rust-srpm-macros-21-1.fc37.noarch.rp 2.8 MB/s | 9.2 kB 00:00 (136/153): rpmautospec-rpm-macros-0.2.8-2.fc37. 1.4 MB/s | 8.7 kB 00:00 (137/153): sed-4.8-10.fc36.aarch64.rpm 54 MB/s | 295 kB 00:00 (138/153): setup-2.13.10-1.fc37.noarch.rpm 25 MB/s | 143 kB 00:00 (139/153): sqlite-libs-3.39.0-1.fc37.aarch64.rp 67 MB/s | 658 kB 00:00 (140/153): systemd-libs-251.2-1.fc37.aarch64.rp 29 MB/s | 594 kB 00:00 (141/153): tar-1.34-3.fc36.aarch64.rpm 34 MB/s | 868 kB 00:00 (142/153): shadow-utils-4.11.1-2.fc37.aarch64.r 26 MB/s | 1.1 MB 00:00 (143/153): tzdata-2022a-2.fc37.noarch.rpm 23 MB/s | 435 kB 00:00 (144/153): unzip-6.0-57.fc36.aarch64.rpm 27 MB/s | 182 kB 00:00 (145/153): which-2.21-33.fc37.aarch64.rpm 8.2 MB/s | 41 kB 00:00 (146/153): xxhash-libs-0.8.1-2.fc36.aarch64.rpm 6.5 MB/s | 34 kB 00:00 (147/153): util-linux-core-2.38-4.fc37.aarch64. 23 MB/s | 456 kB 00:00 (148/153): xz-5.2.5-9.fc37.aarch64.rpm 27 MB/s | 215 kB 00:00 (149/153): xz-libs-5.2.5-9.fc37.aarch64.rpm 18 MB/s | 90 kB 00:00 (150/153): zlib-1.2.11-31.fc36.aarch64.rpm 28 MB/s | 90 kB 00:00 (151/153): zip-3.0-32.fc36.aarch64.rpm 30 MB/s | 256 kB 00:00 (152/153): zstd-1.5.2-2.fc37.aarch64.rpm 33 MB/s | 413 kB 00:00 (153/153): util-linux-2.38-4.fc37.aarch64.rpm 28 MB/s | 2.3 MB 00:00 -------------------------------------------------------------------------------- Total 43 MB/s | 50 MB 00:01 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x5323552A: Userid : "Fedora (37) " Fingerprint: ACB5 EE4E 831C 74BB 7C16 8D27 F55A D3FB 5323 552A From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary Key imported successfully fedora 1.6 MB/s | 1.6 kB 00:00 GPG key at file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary (0x5323552A) is already installed fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x38AB71F4: Userid : "Fedora (36) " Fingerprint: 53DE D2CB 922D 8B8D 9E63 FD18 999F 7CBF 38AB 71F4 From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-36-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.16-2.fc36.aarch64 1/1 Preparing : 1/1 Installing : libgcc-12.1.1-3.fc37.aarch64 1/153 Running scriptlet: libgcc-12.1.1-3.fc37.aarch64 1/153 Installing : crypto-policies-20220428-1.gitdfb10ea.fc37.noarc 2/153 Running scriptlet: crypto-policies-20220428-1.gitdfb10ea.fc37.noarc 2/153 Installing : fedora-release-identity-basic-37-0.6.noarch 3/153 Installing : tzdata-2022a-2.fc37.noarch 4/153 Installing : rust-srpm-macros-21-1.fc37.noarch 5/153 Installing : qt5-srpm-macros-5.15.4-1.fc37.noarch 6/153 Installing : publicsuffix-list-dafsa-20210518-4.fc36.noarch 7/153 Installing : pkgconf-m4-1.8.0-2.fc36.noarch 8/153 Installing : perl-srpm-macros-1-45.fc37.noarch 9/153 Installing : pcre2-syntax-10.40-1.fc37.noarch 10/153 Installing : openblas-srpm-macros-2-11.fc36.noarch 11/153 Installing : ocaml-srpm-macros-7-1.fc37.noarch 12/153 Installing : nim-srpm-macros-3-6.fc36.noarch 13/153 Installing : ncurses-base-6.3-2.20220501.fc37.noarch 14/153 Installing : libssh-config-0.9.6-4.fc36.noarch 15/153 Installing : kernel-srpm-macros-1.0-14.fc36.noarch 16/153 Installing : gnat-srpm-macros-4-15.fc36.noarch 17/153 Installing : ghc-srpm-macros-1.5.0-6.fc36.noarch 18/153 Installing : fpc-srpm-macros-1.3-5.fc36.noarch 19/153 Installing : fedora-gpg-keys-37-0.2.noarch 20/153 Installing : fedora-release-37-0.6.noarch 21/153 Installing : fedora-release-common-37-0.6.noarch 22/153 Installing : fedora-repos-rawhide-37-0.2.noarch 23/153 Installing : fedora-repos-37-0.2.noarch 24/153 Installing : setup-2.13.10-1.fc37.noarch 25/153 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.13.10-1.fc37.noarch 25/153 Installing : filesystem-3.16-2.fc36.aarch64 26/153 Installing : basesystem-11-13.fc36.noarch 27/153 Installing : glibc-gconv-extra-2.35.9000-28.fc37.aarch64 28/153 Running scriptlet: glibc-gconv-extra-2.35.9000-28.fc37.aarch64 28/153 Installing : glibc-minimal-langpack-2.35.9000-28.fc37.aarch64 29/153 Installing : glibc-common-2.35.9000-28.fc37.aarch64 30/153 Running scriptlet: glibc-2.35.9000-28.fc37.aarch64 31/153 Installing : glibc-2.35.9000-28.fc37.aarch64 31/153 Running scriptlet: glibc-2.35.9000-28.fc37.aarch64 31/153 Installing : ncurses-libs-6.3-2.20220501.fc37.aarch64 32/153 Installing : bash-5.1.16-2.fc36.aarch64 33/153 Running scriptlet: bash-5.1.16-2.fc36.aarch64 33/153 Installing : zlib-1.2.11-31.fc36.aarch64 34/153 Installing : xz-libs-5.2.5-9.fc37.aarch64 35/153 Installing : bzip2-libs-1.0.8-11.fc36.aarch64 36/153 Installing : elfutils-libelf-0.187-5.fc37.aarch64 37/153 Installing : libstdc++-12.1.1-3.fc37.aarch64 38/153 Installing : libuuid-2.38-4.fc37.aarch64 39/153 Installing : libzstd-1.5.2-2.fc37.aarch64 40/153 Installing : popt-1.19~rc1-2.fc37.aarch64 41/153 Installing : libblkid-2.38-4.fc37.aarch64 42/153 Installing : readline-8.1-6.fc36.aarch64 43/153 Installing : gmp-1:6.2.1-2.fc36.aarch64 44/153 Installing : libattr-2.5.1-4.fc36.aarch64 45/153 Installing : libacl-2.3.1-3.fc36.aarch64 46/153 Installing : libcap-2.48-4.fc36.aarch64 47/153 Installing : libxcrypt-4.4.28-1.fc37.aarch64 48/153 Installing : lz4-libs-1.9.3-4.fc36.aarch64 49/153 Installing : mpfr-4.1.0-9.fc36.aarch64 50/153 Installing : dwz-0.14-6.fc37.aarch64 51/153 Installing : unzip-6.0-57.fc36.aarch64 52/153 Installing : file-libs-5.41-6.fc37.aarch64 53/153 Installing : file-5.41-6.fc37.aarch64 54/153 Installing : sqlite-libs-3.39.0-1.fc37.aarch64 55/153 Installing : libsepol-3.4-2.fc37.aarch64 56/153 Installing : alternatives-1.19-2.fc36.aarch64 57/153 Installing : libcap-ng-0.8.3-2.fc37.aarch64 58/153 Installing : audit-libs-3.0.8-2.fc37.aarch64 59/153 Installing : libcom_err-1.46.5-2.fc36.aarch64 60/153 Installing : libsmartcols-2.38-4.fc37.aarch64 61/153 Installing : libunistring-1.0-1.fc36.aarch64 62/153 Installing : libidn2-2.3.2-4.fc36.aarch64 63/153 Installing : lua-libs-5.4.4-2.fc37.aarch64 64/153 Installing : libpsl-0.21.1-5.fc36.aarch64 65/153 Installing : zip-3.0-32.fc36.aarch64 66/153 Installing : zstd-1.5.2-2.fc37.aarch64 67/153 Installing : libfdisk-2.38-4.fc37.aarch64 68/153 Installing : bzip2-1.0.8-11.fc36.aarch64 69/153 Installing : libxml2-2.9.14-2.fc37.aarch64 70/153 Installing : ed-1.18-1.fc37.aarch64 71/153 Installing : elfutils-default-yama-scope-0.187-5.fc37.noarch 72/153 Running scriptlet: elfutils-default-yama-scope-0.187-5.fc37.noarch 72/153 Installing : package-notes-srpm-macros-0.4-14.fc36.noarch 73/153 Installing : cpio-2.13-12.fc36.aarch64 74/153 Installing : diffutils-3.8-2.fc36.aarch64 75/153 Installing : gdbm-libs-1:1.23-1.fc37.aarch64 76/153 Installing : cyrus-sasl-lib-2.1.28-1.fc37.aarch64 77/153 Installing : keyutils-libs-1.6.1-4.fc36.aarch64 78/153 Installing : libbrotli-1.0.9-8.fc37.aarch64 79/153 Installing : libdb-5.3.28-52.fc37.aarch64 80/153 Installing : libeconf-0.4.0-3.fc36.aarch64 81/153 Installing : pam-libs-1.5.2-12.fc37.aarch64 82/153 Installing : libffi-3.4.2-8.fc36.aarch64 83/153 Installing : p11-kit-0.24.1-2.fc36.aarch64 84/153 Installing : libgomp-12.1.1-3.fc37.aarch64 85/153 Installing : libgpg-error-1.45-1.fc37.aarch64 86/153 Installing : libgcrypt-1.10.1-3.fc37.aarch64 87/153 Installing : systemd-libs-251.2-1.fc37.aarch64 88/153 Installing : libnghttp2-1.48.0-1.fc37.aarch64 89/153 Installing : libpkgconf-1.8.0-2.fc36.aarch64 90/153 Installing : pkgconf-1.8.0-2.fc36.aarch64 91/153 Installing : pkgconf-pkg-config-1.8.0-2.fc36.aarch64 92/153 Installing : libsigsegv-2.14-2.fc36.aarch64 93/153 Installing : gawk-5.1.1-3.fc37.aarch64 94/153 Installing : libtasn1-4.18.0-2.fc36.aarch64 95/153 Installing : p11-kit-trust-0.24.1-2.fc36.aarch64 96/153 Running scriptlet: p11-kit-trust-0.24.1-2.fc36.aarch64 96/153 Installing : libverto-0.3.2-3.fc36.aarch64 97/153 Installing : pcre-8.45-1.fc36.1.aarch64 98/153 Installing : grep-3.7-2.fc36.aarch64 99/153 Installing : xz-5.2.5-9.fc37.aarch64 100/153 Installing : pcre2-10.40-1.fc37.aarch64 101/153 Installing : libselinux-3.4-4.fc37.aarch64 102/153 Installing : sed-4.8-10.fc36.aarch64 103/153 Installing : findutils-1:4.9.0-1.fc36.aarch64 104/153 Installing : libmount-2.38-4.fc37.aarch64 105/153 Installing : util-linux-core-2.38-4.fc37.aarch64 106/153 Installing : libsemanage-3.4-3.fc37.aarch64 107/153 Installing : shadow-utils-2:4.11.1-2.fc37.aarch64 108/153 Running scriptlet: libutempter-1.2.1-6.fc36.aarch64 109/153 Installing : libutempter-1.2.1-6.fc36.aarch64 109/153 Installing : patch-2.7.6-16.fc36.aarch64 110/153 Installing : tar-2:1.34-3.fc36.aarch64 111/153 Installing : xxhash-libs-0.8.1-2.fc36.aarch64 112/153 Installing : coreutils-common-9.1-2.fc37.aarch64 113/153 Installing : openssl-libs-1:3.0.3-1.fc37.aarch64 114/153 Installing : coreutils-9.1-2.fc37.aarch64 115/153 Running scriptlet: ca-certificates-2021.2.52-3.fc36.noarch 116/153 Installing : ca-certificates-2021.2.52-3.fc36.noarch 116/153 Running scriptlet: ca-certificates-2021.2.52-3.fc36.noarch 116/153 Installing : krb5-libs-1.19.2-11.fc37.aarch64 117/153 Installing : libtirpc-1.3.2-1.rc1.fc36.1.aarch64 118/153 Running scriptlet: authselect-libs-1.4.0-1.fc37.aarch64 119/153 Installing : authselect-libs-1.4.0-1.fc37.aarch64 119/153 Installing : gzip-1.12-1.fc37.aarch64 120/153 Installing : cracklib-2.9.6-28.fc36.aarch64 121/153 Installing : libpwquality-1.4.4-10.fc37.aarch64 122/153 Installing : authselect-1.4.0-1.fc37.aarch64 123/153 Installing : libnsl2-2.0.0-3.fc36.aarch64 124/153 Installing : pam-1.5.2-12.fc37.aarch64 125/153 Installing : libssh-0.9.6-4.fc36.aarch64 126/153 Installing : libarchive-3.6.1-1.fc37.aarch64 127/153 Installing : libevent-2.1.12-6.fc36.aarch64 128/153 Installing : openldap-2.6.2-3.fc37.aarch64 129/153 Installing : libcurl-7.84.0-1.fc37.aarch64 130/153 Installing : elfutils-libs-0.187-5.fc37.aarch64 131/153 Installing : elfutils-debuginfod-client-0.187-5.fc37.aarch64 132/153 Installing : binutils-gold-2.38-17.fc37.aarch64 133/153 Installing : binutils-2.38-17.fc37.aarch64 134/153 Running scriptlet: binutils-2.38-17.fc37.aarch64 134/153 Installing : elfutils-0.187-5.fc37.aarch64 135/153 Installing : gdb-minimal-12.1-3.fc37.aarch64 136/153 Installing : debugedit-5.0-4.fc37.aarch64 137/153 Installing : curl-7.84.0-1.fc37.aarch64 138/153 Installing : rpm-libs-4.18.0-0.beta1.1.fc37.aarch64 139/153 Running scriptlet: rpm-4.18.0-0.beta1.1.fc37.aarch64 140/153 Installing : rpm-4.18.0-0.beta1.1.fc37.aarch64 140/153 Installing : efi-srpm-macros-5-5.fc36.noarch 141/153 Installing : lua-srpm-macros-1-6.fc36.noarch 142/153 Installing : rpmautospec-rpm-macros-0.2.8-2.fc37.noarch 143/153 Installing : rpm-build-libs-4.18.0-0.beta1.1.fc37.aarch64 144/153 Installing : ansible-srpm-macros-1-5.fc37.noarch 145/153 Installing : fonts-srpm-macros-1:2.0.5-7.fc36.noarch 146/153 Installing : go-srpm-macros-3.0.15-2.fc37.noarch 147/153 Installing : python-srpm-macros-3.11-1.fc37.noarch 148/153 Installing : redhat-rpm-config-226-1.fc37.noarch 149/153 Installing : rpm-build-4.18.0-0.beta1.1.fc37.aarch64 150/153 Installing : util-linux-2.38-4.fc37.aarch64 151/153 Installing : which-2.21-33.fc37.aarch64 152/153 Installing : info-6.8-3.fc36.aarch64 153/153 Running scriptlet: filesystem-3.16-2.fc36.aarch64 153/153 Running scriptlet: ca-certificates-2021.2.52-3.fc36.noarch 153/153 Running scriptlet: authselect-libs-1.4.0-1.fc37.aarch64 153/153 Running scriptlet: rpm-4.18.0-0.beta1.1.fc37.aarch64 153/153 Running scriptlet: info-6.8-3.fc36.aarch64 153/153 Verifying : libsepol-3.4-2.fc37.aarch64 1/153 Verifying : alternatives-1.19-2.fc36.aarch64 2/153 Verifying : ansible-srpm-macros-1-5.fc37.noarch 3/153 Verifying : audit-libs-3.0.8-2.fc37.aarch64 4/153 Verifying : authselect-1.4.0-1.fc37.aarch64 5/153 Verifying : authselect-libs-1.4.0-1.fc37.aarch64 6/153 Verifying : basesystem-11-13.fc36.noarch 7/153 Verifying : bash-5.1.16-2.fc36.aarch64 8/153 Verifying : binutils-2.38-17.fc37.aarch64 9/153 Verifying : binutils-gold-2.38-17.fc37.aarch64 10/153 Verifying : bzip2-1.0.8-11.fc36.aarch64 11/153 Verifying : bzip2-libs-1.0.8-11.fc36.aarch64 12/153 Verifying : ca-certificates-2021.2.52-3.fc36.noarch 13/153 Verifying : coreutils-9.1-2.fc37.aarch64 14/153 Verifying : coreutils-common-9.1-2.fc37.aarch64 15/153 Verifying : cpio-2.13-12.fc36.aarch64 16/153 Verifying : cracklib-2.9.6-28.fc36.aarch64 17/153 Verifying : crypto-policies-20220428-1.gitdfb10ea.fc37.noarc 18/153 Verifying : curl-7.84.0-1.fc37.aarch64 19/153 Verifying : cyrus-sasl-lib-2.1.28-1.fc37.aarch64 20/153 Verifying : debugedit-5.0-4.fc37.aarch64 21/153 Verifying : diffutils-3.8-2.fc36.aarch64 22/153 Verifying : dwz-0.14-6.fc37.aarch64 23/153 Verifying : ed-1.18-1.fc37.aarch64 24/153 Verifying : efi-srpm-macros-5-5.fc36.noarch 25/153 Verifying : elfutils-0.187-5.fc37.aarch64 26/153 Verifying : elfutils-debuginfod-client-0.187-5.fc37.aarch64 27/153 Verifying : elfutils-default-yama-scope-0.187-5.fc37.noarch 28/153 Verifying : elfutils-libelf-0.187-5.fc37.aarch64 29/153 Verifying : elfutils-libs-0.187-5.fc37.aarch64 30/153 Verifying : fedora-gpg-keys-37-0.2.noarch 31/153 Verifying : fedora-release-37-0.6.noarch 32/153 Verifying : fedora-release-common-37-0.6.noarch 33/153 Verifying : fedora-release-identity-basic-37-0.6.noarch 34/153 Verifying : fedora-repos-37-0.2.noarch 35/153 Verifying : fedora-repos-rawhide-37-0.2.noarch 36/153 Verifying : file-5.41-6.fc37.aarch64 37/153 Verifying : file-libs-5.41-6.fc37.aarch64 38/153 Verifying : filesystem-3.16-2.fc36.aarch64 39/153 Verifying : findutils-1:4.9.0-1.fc36.aarch64 40/153 Verifying : fonts-srpm-macros-1:2.0.5-7.fc36.noarch 41/153 Verifying : fpc-srpm-macros-1.3-5.fc36.noarch 42/153 Verifying : gawk-5.1.1-3.fc37.aarch64 43/153 Verifying : gdb-minimal-12.1-3.fc37.aarch64 44/153 Verifying : gdbm-libs-1:1.23-1.fc37.aarch64 45/153 Verifying : ghc-srpm-macros-1.5.0-6.fc36.noarch 46/153 Verifying : glibc-2.35.9000-28.fc37.aarch64 47/153 Verifying : glibc-common-2.35.9000-28.fc37.aarch64 48/153 Verifying : glibc-gconv-extra-2.35.9000-28.fc37.aarch64 49/153 Verifying : glibc-minimal-langpack-2.35.9000-28.fc37.aarch64 50/153 Verifying : gmp-1:6.2.1-2.fc36.aarch64 51/153 Verifying : gnat-srpm-macros-4-15.fc36.noarch 52/153 Verifying : go-srpm-macros-3.0.15-2.fc37.noarch 53/153 Verifying : grep-3.7-2.fc36.aarch64 54/153 Verifying : gzip-1.12-1.fc37.aarch64 55/153 Verifying : info-6.8-3.fc36.aarch64 56/153 Verifying : kernel-srpm-macros-1.0-14.fc36.noarch 57/153 Verifying : keyutils-libs-1.6.1-4.fc36.aarch64 58/153 Verifying : krb5-libs-1.19.2-11.fc37.aarch64 59/153 Verifying : libacl-2.3.1-3.fc36.aarch64 60/153 Verifying : libarchive-3.6.1-1.fc37.aarch64 61/153 Verifying : libattr-2.5.1-4.fc36.aarch64 62/153 Verifying : libblkid-2.38-4.fc37.aarch64 63/153 Verifying : libbrotli-1.0.9-8.fc37.aarch64 64/153 Verifying : libcap-2.48-4.fc36.aarch64 65/153 Verifying : libcap-ng-0.8.3-2.fc37.aarch64 66/153 Verifying : libcom_err-1.46.5-2.fc36.aarch64 67/153 Verifying : libcurl-7.84.0-1.fc37.aarch64 68/153 Verifying : libdb-5.3.28-52.fc37.aarch64 69/153 Verifying : libeconf-0.4.0-3.fc36.aarch64 70/153 Verifying : libevent-2.1.12-6.fc36.aarch64 71/153 Verifying : libfdisk-2.38-4.fc37.aarch64 72/153 Verifying : libffi-3.4.2-8.fc36.aarch64 73/153 Verifying : libgcc-12.1.1-3.fc37.aarch64 74/153 Verifying : libgcrypt-1.10.1-3.fc37.aarch64 75/153 Verifying : libgomp-12.1.1-3.fc37.aarch64 76/153 Verifying : libgpg-error-1.45-1.fc37.aarch64 77/153 Verifying : libidn2-2.3.2-4.fc36.aarch64 78/153 Verifying : libmount-2.38-4.fc37.aarch64 79/153 Verifying : libnghttp2-1.48.0-1.fc37.aarch64 80/153 Verifying : libnsl2-2.0.0-3.fc36.aarch64 81/153 Verifying : libpkgconf-1.8.0-2.fc36.aarch64 82/153 Verifying : libpsl-0.21.1-5.fc36.aarch64 83/153 Verifying : libpwquality-1.4.4-10.fc37.aarch64 84/153 Verifying : libselinux-3.4-4.fc37.aarch64 85/153 Verifying : libsemanage-3.4-3.fc37.aarch64 86/153 Verifying : libsigsegv-2.14-2.fc36.aarch64 87/153 Verifying : libsmartcols-2.38-4.fc37.aarch64 88/153 Verifying : libssh-0.9.6-4.fc36.aarch64 89/153 Verifying : libssh-config-0.9.6-4.fc36.noarch 90/153 Verifying : libstdc++-12.1.1-3.fc37.aarch64 91/153 Verifying : libtasn1-4.18.0-2.fc36.aarch64 92/153 Verifying : libtirpc-1.3.2-1.rc1.fc36.1.aarch64 93/153 Verifying : libunistring-1.0-1.fc36.aarch64 94/153 Verifying : libutempter-1.2.1-6.fc36.aarch64 95/153 Verifying : libuuid-2.38-4.fc37.aarch64 96/153 Verifying : libverto-0.3.2-3.fc36.aarch64 97/153 Verifying : libxcrypt-4.4.28-1.fc37.aarch64 98/153 Verifying : libxml2-2.9.14-2.fc37.aarch64 99/153 Verifying : libzstd-1.5.2-2.fc37.aarch64 100/153 Verifying : lua-libs-5.4.4-2.fc37.aarch64 101/153 Verifying : lua-srpm-macros-1-6.fc36.noarch 102/153 Verifying : lz4-libs-1.9.3-4.fc36.aarch64 103/153 Verifying : mpfr-4.1.0-9.fc36.aarch64 104/153 Verifying : ncurses-base-6.3-2.20220501.fc37.noarch 105/153 Verifying : ncurses-libs-6.3-2.20220501.fc37.aarch64 106/153 Verifying : nim-srpm-macros-3-6.fc36.noarch 107/153 Verifying : ocaml-srpm-macros-7-1.fc37.noarch 108/153 Verifying : openblas-srpm-macros-2-11.fc36.noarch 109/153 Verifying : openldap-2.6.2-3.fc37.aarch64 110/153 Verifying : openssl-libs-1:3.0.3-1.fc37.aarch64 111/153 Verifying : p11-kit-0.24.1-2.fc36.aarch64 112/153 Verifying : p11-kit-trust-0.24.1-2.fc36.aarch64 113/153 Verifying : package-notes-srpm-macros-0.4-14.fc36.noarch 114/153 Verifying : pam-1.5.2-12.fc37.aarch64 115/153 Verifying : pam-libs-1.5.2-12.fc37.aarch64 116/153 Verifying : patch-2.7.6-16.fc36.aarch64 117/153 Verifying : pcre-8.45-1.fc36.1.aarch64 118/153 Verifying : pcre2-10.40-1.fc37.aarch64 119/153 Verifying : pcre2-syntax-10.40-1.fc37.noarch 120/153 Verifying : perl-srpm-macros-1-45.fc37.noarch 121/153 Verifying : pkgconf-1.8.0-2.fc36.aarch64 122/153 Verifying : pkgconf-m4-1.8.0-2.fc36.noarch 123/153 Verifying : pkgconf-pkg-config-1.8.0-2.fc36.aarch64 124/153 Verifying : popt-1.19~rc1-2.fc37.aarch64 125/153 Verifying : publicsuffix-list-dafsa-20210518-4.fc36.noarch 126/153 Verifying : python-srpm-macros-3.11-1.fc37.noarch 127/153 Verifying : qt5-srpm-macros-5.15.4-1.fc37.noarch 128/153 Verifying : readline-8.1-6.fc36.aarch64 129/153 Verifying : redhat-rpm-config-226-1.fc37.noarch 130/153 Verifying : rpm-4.18.0-0.beta1.1.fc37.aarch64 131/153 Verifying : rpm-build-4.18.0-0.beta1.1.fc37.aarch64 132/153 Verifying : rpm-build-libs-4.18.0-0.beta1.1.fc37.aarch64 133/153 Verifying : rpm-libs-4.18.0-0.beta1.1.fc37.aarch64 134/153 Verifying : rpmautospec-rpm-macros-0.2.8-2.fc37.noarch 135/153 Verifying : rust-srpm-macros-21-1.fc37.noarch 136/153 Verifying : sed-4.8-10.fc36.aarch64 137/153 Verifying : setup-2.13.10-1.fc37.noarch 138/153 Verifying : shadow-utils-2:4.11.1-2.fc37.aarch64 139/153 Verifying : sqlite-libs-3.39.0-1.fc37.aarch64 140/153 Verifying : systemd-libs-251.2-1.fc37.aarch64 141/153 Verifying : tar-2:1.34-3.fc36.aarch64 142/153 Verifying : tzdata-2022a-2.fc37.noarch 143/153 Verifying : unzip-6.0-57.fc36.aarch64 144/153 Verifying : util-linux-2.38-4.fc37.aarch64 145/153 Verifying : util-linux-core-2.38-4.fc37.aarch64 146/153 Verifying : which-2.21-33.fc37.aarch64 147/153 Verifying : xxhash-libs-0.8.1-2.fc36.aarch64 148/153 Verifying : xz-5.2.5-9.fc37.aarch64 149/153 Verifying : xz-libs-5.2.5-9.fc37.aarch64 150/153 Verifying : zip-3.0-32.fc36.aarch64 151/153 Verifying : zlib-1.2.11-31.fc36.aarch64 152/153 Verifying : zstd-1.5.2-2.fc37.aarch64 153/153 Installed: alternatives-1.19-2.fc36.aarch64 ansible-srpm-macros-1-5.fc37.noarch audit-libs-3.0.8-2.fc37.aarch64 authselect-1.4.0-1.fc37.aarch64 authselect-libs-1.4.0-1.fc37.aarch64 basesystem-11-13.fc36.noarch bash-5.1.16-2.fc36.aarch64 binutils-2.38-17.fc37.aarch64 binutils-gold-2.38-17.fc37.aarch64 bzip2-1.0.8-11.fc36.aarch64 bzip2-libs-1.0.8-11.fc36.aarch64 ca-certificates-2021.2.52-3.fc36.noarch coreutils-9.1-2.fc37.aarch64 coreutils-common-9.1-2.fc37.aarch64 cpio-2.13-12.fc36.aarch64 cracklib-2.9.6-28.fc36.aarch64 crypto-policies-20220428-1.gitdfb10ea.fc37.noarch curl-7.84.0-1.fc37.aarch64 cyrus-sasl-lib-2.1.28-1.fc37.aarch64 debugedit-5.0-4.fc37.aarch64 diffutils-3.8-2.fc36.aarch64 dwz-0.14-6.fc37.aarch64 ed-1.18-1.fc37.aarch64 efi-srpm-macros-5-5.fc36.noarch elfutils-0.187-5.fc37.aarch64 elfutils-debuginfod-client-0.187-5.fc37.aarch64 elfutils-default-yama-scope-0.187-5.fc37.noarch elfutils-libelf-0.187-5.fc37.aarch64 elfutils-libs-0.187-5.fc37.aarch64 fedora-gpg-keys-37-0.2.noarch fedora-release-37-0.6.noarch fedora-release-common-37-0.6.noarch fedora-release-identity-basic-37-0.6.noarch fedora-repos-37-0.2.noarch fedora-repos-rawhide-37-0.2.noarch file-5.41-6.fc37.aarch64 file-libs-5.41-6.fc37.aarch64 filesystem-3.16-2.fc36.aarch64 findutils-1:4.9.0-1.fc36.aarch64 fonts-srpm-macros-1:2.0.5-7.fc36.noarch fpc-srpm-macros-1.3-5.fc36.noarch gawk-5.1.1-3.fc37.aarch64 gdb-minimal-12.1-3.fc37.aarch64 gdbm-libs-1:1.23-1.fc37.aarch64 ghc-srpm-macros-1.5.0-6.fc36.noarch glibc-2.35.9000-28.fc37.aarch64 glibc-common-2.35.9000-28.fc37.aarch64 glibc-gconv-extra-2.35.9000-28.fc37.aarch64 glibc-minimal-langpack-2.35.9000-28.fc37.aarch64 gmp-1:6.2.1-2.fc36.aarch64 gnat-srpm-macros-4-15.fc36.noarch go-srpm-macros-3.0.15-2.fc37.noarch grep-3.7-2.fc36.aarch64 gzip-1.12-1.fc37.aarch64 info-6.8-3.fc36.aarch64 kernel-srpm-macros-1.0-14.fc36.noarch keyutils-libs-1.6.1-4.fc36.aarch64 krb5-libs-1.19.2-11.fc37.aarch64 libacl-2.3.1-3.fc36.aarch64 libarchive-3.6.1-1.fc37.aarch64 libattr-2.5.1-4.fc36.aarch64 libblkid-2.38-4.fc37.aarch64 libbrotli-1.0.9-8.fc37.aarch64 libcap-2.48-4.fc36.aarch64 libcap-ng-0.8.3-2.fc37.aarch64 libcom_err-1.46.5-2.fc36.aarch64 libcurl-7.84.0-1.fc37.aarch64 libdb-5.3.28-52.fc37.aarch64 libeconf-0.4.0-3.fc36.aarch64 libevent-2.1.12-6.fc36.aarch64 libfdisk-2.38-4.fc37.aarch64 libffi-3.4.2-8.fc36.aarch64 libgcc-12.1.1-3.fc37.aarch64 libgcrypt-1.10.1-3.fc37.aarch64 libgomp-12.1.1-3.fc37.aarch64 libgpg-error-1.45-1.fc37.aarch64 libidn2-2.3.2-4.fc36.aarch64 libmount-2.38-4.fc37.aarch64 libnghttp2-1.48.0-1.fc37.aarch64 libnsl2-2.0.0-3.fc36.aarch64 libpkgconf-1.8.0-2.fc36.aarch64 libpsl-0.21.1-5.fc36.aarch64 libpwquality-1.4.4-10.fc37.aarch64 libselinux-3.4-4.fc37.aarch64 libsemanage-3.4-3.fc37.aarch64 libsepol-3.4-2.fc37.aarch64 libsigsegv-2.14-2.fc36.aarch64 libsmartcols-2.38-4.fc37.aarch64 libssh-0.9.6-4.fc36.aarch64 libssh-config-0.9.6-4.fc36.noarch libstdc++-12.1.1-3.fc37.aarch64 libtasn1-4.18.0-2.fc36.aarch64 libtirpc-1.3.2-1.rc1.fc36.1.aarch64 libunistring-1.0-1.fc36.aarch64 libutempter-1.2.1-6.fc36.aarch64 libuuid-2.38-4.fc37.aarch64 libverto-0.3.2-3.fc36.aarch64 libxcrypt-4.4.28-1.fc37.aarch64 libxml2-2.9.14-2.fc37.aarch64 libzstd-1.5.2-2.fc37.aarch64 lua-libs-5.4.4-2.fc37.aarch64 lua-srpm-macros-1-6.fc36.noarch lz4-libs-1.9.3-4.fc36.aarch64 mpfr-4.1.0-9.fc36.aarch64 ncurses-base-6.3-2.20220501.fc37.noarch ncurses-libs-6.3-2.20220501.fc37.aarch64 nim-srpm-macros-3-6.fc36.noarch ocaml-srpm-macros-7-1.fc37.noarch openblas-srpm-macros-2-11.fc36.noarch openldap-2.6.2-3.fc37.aarch64 openssl-libs-1:3.0.3-1.fc37.aarch64 p11-kit-0.24.1-2.fc36.aarch64 p11-kit-trust-0.24.1-2.fc36.aarch64 package-notes-srpm-macros-0.4-14.fc36.noarch pam-1.5.2-12.fc37.aarch64 pam-libs-1.5.2-12.fc37.aarch64 patch-2.7.6-16.fc36.aarch64 pcre-8.45-1.fc36.1.aarch64 pcre2-10.40-1.fc37.aarch64 pcre2-syntax-10.40-1.fc37.noarch perl-srpm-macros-1-45.fc37.noarch pkgconf-1.8.0-2.fc36.aarch64 pkgconf-m4-1.8.0-2.fc36.noarch pkgconf-pkg-config-1.8.0-2.fc36.aarch64 popt-1.19~rc1-2.fc37.aarch64 publicsuffix-list-dafsa-20210518-4.fc36.noarch python-srpm-macros-3.11-1.fc37.noarch qt5-srpm-macros-5.15.4-1.fc37.noarch readline-8.1-6.fc36.aarch64 redhat-rpm-config-226-1.fc37.noarch rpm-4.18.0-0.beta1.1.fc37.aarch64 rpm-build-4.18.0-0.beta1.1.fc37.aarch64 rpm-build-libs-4.18.0-0.beta1.1.fc37.aarch64 rpm-libs-4.18.0-0.beta1.1.fc37.aarch64 rpmautospec-rpm-macros-0.2.8-2.fc37.noarch rust-srpm-macros-21-1.fc37.noarch sed-4.8-10.fc36.aarch64 setup-2.13.10-1.fc37.noarch shadow-utils-2:4.11.1-2.fc37.aarch64 sqlite-libs-3.39.0-1.fc37.aarch64 systemd-libs-251.2-1.fc37.aarch64 tar-2:1.34-3.fc36.aarch64 tzdata-2022a-2.fc37.noarch unzip-6.0-57.fc36.aarch64 util-linux-2.38-4.fc37.aarch64 util-linux-core-2.38-4.fc37.aarch64 which-2.21-33.fc37.aarch64 xxhash-libs-0.8.1-2.fc36.aarch64 xz-5.2.5-9.fc37.aarch64 xz-libs-5.2.5-9.fc37.aarch64 zip-3.0-32.fc36.aarch64 zlib-1.2.11-31.fc36.aarch64 zstd-1.5.2-2.fc37.aarch64 Complete! Finish: dnf install Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: pkgconf-pkg-config-1.8.0-2.fc36.aarch64 bzip2-1.0.8-11.fc36.aarch64 libeconf-0.4.0-3.fc36.aarch64 p11-kit-0.24.1-2.fc36.aarch64 libutempter-1.2.1-6.fc36.aarch64 libsmartcols-2.38-4.fc37.aarch64 redhat-rpm-config-226-1.fc37.noarch libssh-0.9.6-4.fc36.aarch64 libarchive-3.6.1-1.fc37.aarch64 pkgconf-1.8.0-2.fc36.aarch64 efi-srpm-macros-5-5.fc36.noarch libxcrypt-4.4.28-1.fc37.aarch64 lz4-libs-1.9.3-4.fc36.aarch64 libpwquality-1.4.4-10.fc37.aarch64 bzip2-libs-1.0.8-11.fc36.aarch64 lua-libs-5.4.4-2.fc37.aarch64 libgcrypt-1.10.1-3.fc37.aarch64 libsigsegv-2.14-2.fc36.aarch64 sed-4.8-10.fc36.aarch64 cracklib-2.9.6-28.fc36.aarch64 audit-libs-3.0.8-2.fc37.aarch64 libcurl-7.84.0-1.fc37.aarch64 glibc-minimal-langpack-2.35.9000-28.fc37.aarch64 kernel-srpm-macros-1.0-14.fc36.noarch p11-kit-trust-0.24.1-2.fc36.aarch64 gnat-srpm-macros-4-15.fc36.noarch patch-2.7.6-16.fc36.aarch64 ed-1.18-1.fc37.aarch64 curl-7.84.0-1.fc37.aarch64 qt5-srpm-macros-5.15.4-1.fc37.noarch glibc-gconv-extra-2.35.9000-28.fc37.aarch64 libpsl-0.21.1-5.fc36.aarch64 go-srpm-macros-3.0.15-2.fc37.noarch libtasn1-4.18.0-2.fc36.aarch64 libunistring-1.0-1.fc36.aarch64 pcre-8.45-1.fc36.1.aarch64 ncurses-base-6.3-2.20220501.fc37.noarch gpg-pubkey-5323552a-6112bcdc libidn2-2.3.2-4.fc36.aarch64 ghc-srpm-macros-1.5.0-6.fc36.noarch pam-1.5.2-12.fc37.aarch64 setup-2.13.10-1.fc37.noarch libssh-config-0.9.6-4.fc36.noarch info-6.8-3.fc36.aarch64 libgomp-12.1.1-3.fc37.aarch64 keyutils-libs-1.6.1-4.fc36.aarch64 ocaml-srpm-macros-7-1.fc37.noarch cpio-2.13-12.fc36.aarch64 xxhash-libs-0.8.1-2.fc36.aarch64 pam-libs-1.5.2-12.fc37.aarch64 fedora-release-37-0.6.noarch libstdc++-12.1.1-3.fc37.aarch64 rpm-build-libs-4.18.0-0.beta1.1.fc37.aarch64 libacl-2.3.1-3.fc36.aarch64 zip-3.0-32.fc36.aarch64 alternatives-1.19-2.fc36.aarch64 libcap-ng-0.8.3-2.fc37.aarch64 util-linux-2.38-4.fc37.aarch64 libsepol-3.4-2.fc37.aarch64 libfdisk-2.38-4.fc37.aarch64 glibc-common-2.35.9000-28.fc37.aarch64 libattr-2.5.1-4.fc36.aarch64 xz-5.2.5-9.fc37.aarch64 zlib-1.2.11-31.fc36.aarch64 elfutils-libelf-0.187-5.fc37.aarch64 dwz-0.14-6.fc37.aarch64 popt-1.19~rc1-2.fc37.aarch64 systemd-libs-251.2-1.fc37.aarch64 gzip-1.12-1.fc37.aarch64 libnsl2-2.0.0-3.fc36.aarch64 rpm-build-4.18.0-0.beta1.1.fc37.aarch64 rust-srpm-macros-21-1.fc37.noarch findutils-4.9.0-1.fc36.aarch64 fedora-repos-37-0.2.noarch diffutils-3.8-2.fc36.aarch64 openldap-2.6.2-3.fc37.aarch64 gdb-minimal-12.1-3.fc37.aarch64 basesystem-11-13.fc36.noarch debugedit-5.0-4.fc37.aarch64 libpkgconf-1.8.0-2.fc36.aarch64 grep-3.7-2.fc36.aarch64 gmp-6.2.1-2.fc36.aarch64 libbrotli-1.0.9-8.fc37.aarch64 lua-srpm-macros-1-6.fc36.noarch pcre2-10.40-1.fc37.aarch64 elfutils-default-yama-scope-0.187-5.fc37.noarch openssl-libs-3.0.3-1.fc37.aarch64 authselect-1.4.0-1.fc37.aarch64 libblkid-2.38-4.fc37.aarch64 zstd-1.5.2-2.fc37.aarch64 fedora-release-common-37-0.6.noarch filesystem-3.16-2.fc36.aarch64 which-2.21-33.fc37.aarch64 package-notes-srpm-macros-0.4-14.fc36.noarch fonts-srpm-macros-2.0.5-7.fc36.noarch ansible-srpm-macros-1-5.fc37.noarch xz-libs-5.2.5-9.fc37.aarch64 file-libs-5.41-6.fc37.aarch64 elfutils-0.187-5.fc37.aarch64 fpc-srpm-macros-1.3-5.fc36.noarch cyrus-sasl-lib-2.1.28-1.fc37.aarch64 glibc-2.35.9000-28.fc37.aarch64 fedora-repos-rawhide-37-0.2.noarch ncurses-libs-6.3-2.20220501.fc37.aarch64 unzip-6.0-57.fc36.aarch64 binutils-gold-2.38-17.fc37.aarch64 gpg-pubkey-38ab71f4-60242b08 crypto-policies-20220428-1.gitdfb10ea.fc37.noarch libsemanage-3.4-3.fc37.aarch64 openblas-srpm-macros-2-11.fc36.noarch libverto-0.3.2-3.fc36.aarch64 libcom_err-1.46.5-2.fc36.aarch64 file-5.41-6.fc37.aarch64 sqlite-libs-3.39.0-1.fc37.aarch64 elfutils-libs-0.187-5.fc37.aarch64 python-srpm-macros-3.11-1.fc37.noarch libgcc-12.1.1-3.fc37.aarch64 coreutils-common-9.1-2.fc37.aarch64 libuuid-2.38-4.fc37.aarch64 libtirpc-1.3.2-1.rc1.fc36.1.aarch64 nim-srpm-macros-3-6.fc36.noarch binutils-2.38-17.fc37.aarch64 libcap-2.48-4.fc36.aarch64 libgpg-error-1.45-1.fc37.aarch64 tar-1.34-3.fc36.aarch64 libnghttp2-1.48.0-1.fc37.aarch64 ca-certificates-2021.2.52-3.fc36.noarch pkgconf-m4-1.8.0-2.fc36.noarch libselinux-3.4-4.fc37.aarch64 libmount-2.38-4.fc37.aarch64 tzdata-2022a-2.fc37.noarch libffi-3.4.2-8.fc36.aarch64 shadow-utils-4.11.1-2.fc37.aarch64 publicsuffix-list-dafsa-20210518-4.fc36.noarch bash-5.1.16-2.fc36.aarch64 readline-8.1-6.fc36.aarch64 mpfr-4.1.0-9.fc36.aarch64 gawk-5.1.1-3.fc37.aarch64 libzstd-1.5.2-2.fc37.aarch64 fedora-gpg-keys-37-0.2.noarch rpmautospec-rpm-macros-0.2.8-2.fc37.noarch util-linux-core-2.38-4.fc37.aarch64 perl-srpm-macros-1-45.fc37.noarch authselect-libs-1.4.0-1.fc37.aarch64 libevent-2.1.12-6.fc36.aarch64 fedora-release-identity-basic-37-0.6.noarch pcre2-syntax-10.40-1.fc37.noarch krb5-libs-1.19.2-11.fc37.aarch64 libxml2-2.9.14-2.fc37.aarch64 coreutils-9.1-2.fc37.aarch64 rpm-4.18.0-0.beta1.1.fc37.aarch64 rpm-libs-4.18.0-0.beta1.1.fc37.aarch64 elfutils-debuginfod-client-0.187-5.fc37.aarch64 gdbm-libs-1.23-1.fc37.aarch64 libdb-5.3.28-52.fc37.aarch64 Start: buildsrpm Start: rpmbuild -bs Package ruby was not found in the pkg-config search path. Perhaps you should add the directory containing `ruby.pc' to the PKG_CONFIG_PATH environment variable Package 'ruby', required by 'virtual:world', not found Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1655078400 Wrote: /builddir/build/SRPMS/libselinux-3.4-4.fc37.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-aarch64-1657265381.974801/root/var/log/dnf.rpm.log /var/lib/mock/fedora-rawhide-aarch64-1657265381.974801/root/var/log/dnf.librepo.log /var/lib/mock/fedora-rawhide-aarch64-1657265381.974801/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-bt3t2_dc/libselinux/libselinux.spec) Config(child) 2 minutes 18 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running (timeout=18000): unbuffer mock --rebuild /var/lib/copr-rpmbuild/results/libselinux-3.4-4.fc37.src.rpm --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1657265381.974801 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 3.0 starting (python version = 3.10.4, NVR = mock-3.0-1.fc35)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/results/libselinux-3.4-4.fc37.src.rpm) Config(fedora-rawhide-aarch64) Start: clean chroot Finish: clean chroot Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-aarch64-bootstrap-1657265381.974801/root. INFO: reusing tmpfs at /var/lib/mock/fedora-rawhide-aarch64-bootstrap-1657265381.974801/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.0 INFO: Mock Version: 3.0 Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-aarch64-1657265381.974801/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.0 INFO: Mock Version: 3.0 Start: dnf update No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 28 kB/s | 3.3 kB 00:00 fedora 34 kB/s | 13 kB 00:00 Dependencies resolved. Nothing to do. Complete! Finish: dnf update Finish: chroot init Start: build phase for libselinux-3.4-4.fc37.src.rpm Start: build setup for libselinux-3.4-4.fc37.src.rpm Package ruby was not found in the pkg-config search path. Perhaps you should add the directory containing `ruby.pc' to the PKG_CONFIG_PATH environment variable Package 'ruby', required by 'virtual:world', not found Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1655078400 Wrote: /builddir/build/SRPMS/libselinux-3.4-4.fc37.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 30 kB/s | 3.3 kB 00:00 fedora 57 kB/s | 13 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: gcc aarch64 12.1.1-3.fc37 fedora 29 M libsepol-static aarch64 3.4-2.fc37 copr_base 404 k make aarch64 1:4.3-9.fc37 fedora 530 k pcre2-devel aarch64 10.40-1.fc37 fedora 474 k python3 aarch64 3.11.0~b3-6.fc37 fedora 26 k python3-devel aarch64 3.11.0~b3-6.fc37 fedora 231 k ruby aarch64 3.1.2-166.fc37 fedora 42 k ruby-devel aarch64 3.1.2-166.fc37 fedora 422 k swig aarch64 4.0.2-16.fc37 fedora 1.4 M systemd aarch64 251.2-1.fc37 fedora 4.0 M xz-devel aarch64 5.2.5-9.fc37 fedora 52 k Installing dependencies: annobin-docs noarch 10.78-1.fc37 fedora 91 k annobin-plugin-gcc aarch64 10.78-1.fc37 fedora 881 k cpp aarch64 12.1.1-3.fc37 fedora 9.2 M dbus aarch64 1:1.14.0-1.fc37 fedora 7.5 k dbus-broker aarch64 31-1.fc37 fedora 170 k dbus-common noarch 1:1.14.0-1.fc37 fedora 14 k expat aarch64 2.4.8-1.fc37 fedora 105 k gc aarch64 8.0.6-3.fc37 fedora 102 k gcc-plugin-annobin aarch64 12.1.1-3.fc37 fedora 49 k glibc-devel aarch64 2.35.9000-28.fc37 fedora 501 k guile22 aarch64 2.2.7-5.fc36 fedora 6.4 M kernel-headers aarch64 5.19.0-0.rc5.git0.1.fc37 fedora 1.3 M kmod-libs aarch64 30-1.fc37 fedora 66 k libasan aarch64 12.1.1-3.fc37 fedora 420 k libatomic aarch64 12.1.1-3.fc37 fedora 40 k libb2 aarch64 0.98.1-6.fc37 fedora 24 k libmpc aarch64 1.2.1-4.fc36 fedora 62 k libseccomp aarch64 2.5.3-2.fc36 fedora 71 k libsepol-devel aarch64 3.4-2.fc37 copr_base 41 k libtool-ltdl aarch64 2.4.7-1.fc37 fedora 37 k libubsan aarch64 12.1.1-3.fc37 fedora 189 k libxcrypt-devel aarch64 4.4.28-1.fc37 fedora 29 k libyaml aarch64 0.2.5-7.fc36 fedora 59 k mpdecimal aarch64 2.5.1-3.fc36 fedora 102 k pcre2-utf16 aarch64 10.40-1.fc37 fedora 199 k pcre2-utf32 aarch64 10.40-1.fc37 fedora 189 k pyproject-rpm-macros noarch 1.3.2-1.fc37 fedora 41 k python-pip-wheel noarch 22.0.4-4.fc37 fedora 1.5 M python-rpm-macros noarch 3.11-1.fc37 fedora 18 k python-setuptools-wheel noarch 62.6.0-1.fc37 fedora 712 k python3-libs aarch64 3.11.0~b3-6.fc37 fedora 9.2 M python3-packaging noarch 21.3-4.fc37 fedora 89 k python3-pyparsing noarch 2.4.7-12.fc37 fedora 189 k python3-rpm-generators noarch 13-1.fc37 fedora 31 k python3-rpm-macros noarch 3.11-1.fc37 fedora 15 k ruby-default-gems noarch 3.1.2-166.fc37 fedora 31 k ruby-libs aarch64 3.1.2-166.fc37 fedora 3.1 M rubygem-io-console aarch64 0.5.11-166.fc37 fedora 25 k rubygem-psych aarch64 4.0.3-166.fc37 fedora 51 k rubygems noarch 3.3.7-166.fc37 fedora 250 k rubypick noarch 1.1.1-16.fc36 fedora 9.8 k systemd-pam aarch64 251.2-1.fc37 fedora 325 k systemd-rpm-macros noarch 251.2-1.fc37 fedora 32 k Transaction Summary ================================================================================ Install 54 Packages Total download size: 72 M Installed size: 259 M Downloading Packages: (1/54): annobin-docs-10.78-1.fc37.noarch.rpm 314 kB/s | 91 kB 00:00 (2/54): libsepol-static-3.4-2.fc37.aarch64.rpm 1.3 MB/s | 404 kB 00:00 (3/54): libsepol-devel-3.4-2.fc37.aarch64.rpm 139 kB/s | 41 kB 00:00 (4/54): annobin-plugin-gcc-10.78-1.fc37.aarch64 66 MB/s | 881 kB 00:00 (5/54): dbus-1.14.0-1.fc37.aarch64.rpm 741 kB/s | 7.5 kB 00:00 (6/54): dbus-common-1.14.0-1.fc37.noarch.rpm 3.1 MB/s | 14 kB 00:00 (7/54): dbus-broker-31-1.fc37.aarch64.rpm 23 MB/s | 170 kB 00:00 (8/54): expat-2.4.8-1.fc37.aarch64.rpm 13 MB/s | 105 kB 00:00 (9/54): gc-8.0.6-3.fc37.aarch64.rpm 21 MB/s | 102 kB 00:00 (10/54): gcc-plugin-annobin-12.1.1-3.fc37.aarch 9.0 MB/s | 49 kB 00:00 (11/54): glibc-devel-2.35.9000-28.fc37.aarch64. 8.0 MB/s | 501 kB 00:00 (12/54): gcc-12.1.1-3.fc37.aarch64.rpm 118 MB/s | 29 MB 00:00 (13/54): cpp-12.1.1-3.fc37.aarch64.rpm 28 MB/s | 9.2 MB 00:00 (14/54): guile22-2.2.7-5.fc36.aarch64.rpm 24 MB/s | 6.4 MB 00:00 (15/54): kernel-headers-5.19.0-0.rc5.git0.1.fc3 14 MB/s | 1.3 MB 00:00 (16/54): kmod-libs-30-1.fc37.aarch64.rpm 1.4 MB/s | 66 kB 00:00 (17/54): libatomic-12.1.1-3.fc37.aarch64.rpm 7.0 MB/s | 40 kB 00:00 (18/54): libasan-12.1.1-3.fc37.aarch64.rpm 53 MB/s | 420 kB 00:00 (19/54): libmpc-1.2.1-4.fc36.aarch64.rpm 16 MB/s | 62 kB 00:00 (20/54): libb2-0.98.1-6.fc37.aarch64.rpm 1.5 MB/s | 24 kB 00:00 (21/54): libubsan-12.1.1-3.fc37.aarch64.rpm 51 MB/s | 189 kB 00:00 (22/54): libtool-ltdl-2.4.7-1.fc37.aarch64.rpm 3.5 MB/s | 37 kB 00:00 (23/54): libxcrypt-devel-4.4.28-1.fc37.aarch64. 5.0 MB/s | 29 kB 00:00 (24/54): libyaml-0.2.5-7.fc36.aarch64.rpm 9.1 MB/s | 59 kB 00:00 (25/54): make-4.3-9.fc37.aarch64.rpm 72 MB/s | 530 kB 00:00 (26/54): mpdecimal-2.5.1-3.fc36.aarch64.rpm 11 MB/s | 102 kB 00:00 (27/54): libseccomp-2.5.3-2.fc36.aarch64.rpm 2.3 MB/s | 71 kB 00:00 (28/54): pcre2-devel-10.40-1.fc37.aarch64.rpm 41 MB/s | 474 kB 00:00 (29/54): pcre2-utf32-10.40-1.fc37.aarch64.rpm 18 MB/s | 189 kB 00:00 (30/54): pcre2-utf16-10.40-1.fc37.aarch64.rpm 15 MB/s | 199 kB 00:00 (31/54): pyproject-rpm-macros-1.3.2-1.fc37.noar 8.6 MB/s | 41 kB 00:00 (32/54): python-rpm-macros-3.11-1.fc37.noarch.r 4.5 MB/s | 18 kB 00:00 (33/54): python3-3.11.0~b3-6.fc37.aarch64.rpm 2.9 MB/s | 26 kB 00:00 (34/54): python-setuptools-wheel-62.6.0-1.fc37. 35 MB/s | 712 kB 00:00 (35/54): python-pip-wheel-22.0.4-4.fc37.noarch. 33 MB/s | 1.5 MB 00:00 (36/54): python3-packaging-21.3-4.fc37.noarch.r 15 MB/s | 89 kB 00:00 (37/54): python3-pyparsing-2.4.7-12.fc37.noarch 27 MB/s | 189 kB 00:00 (38/54): python3-rpm-generators-13-1.fc37.noarc 5.2 MB/s | 31 kB 00:00 (39/54): python3-rpm-macros-3.11-1.fc37.noarch. 2.8 MB/s | 15 kB 00:00 (40/54): ruby-3.1.2-166.fc37.aarch64.rpm 1.6 MB/s | 42 kB 00:00 (41/54): python3-libs-3.11.0~b3-6.fc37.aarch64. 74 MB/s | 9.2 MB 00:00 (42/54): ruby-devel-3.1.2-166.fc37.aarch64.rpm 8.4 MB/s | 422 kB 00:00 (43/54): python3-devel-3.11.0~b3-6.fc37.aarch64 1.0 MB/s | 231 kB 00:00 (44/54): rubygem-io-console-0.5.11-166.fc37.aar 1.4 MB/s | 25 kB 00:00 (45/54): rubygem-psych-4.0.3-166.fc37.aarch64.r 3.7 MB/s | 51 kB 00:00 (46/54): rubygems-3.3.7-166.fc37.noarch.rpm 4.5 MB/s | 250 kB 00:00 (47/54): rubypick-1.1.1-16.fc36.noarch.rpm 1.8 MB/s | 9.8 kB 00:00 (48/54): ruby-libs-3.1.2-166.fc37.aarch64.rpm 21 MB/s | 3.1 MB 00:00 (49/54): swig-4.0.2-16.fc37.aarch64.rpm 16 MB/s | 1.4 MB 00:00 (50/54): systemd-251.2-1.fc37.aarch64.rpm 42 MB/s | 4.0 MB 00:00 (51/54): systemd-pam-251.2-1.fc37.aarch64.rpm 19 MB/s | 325 kB 00:00 (52/54): systemd-rpm-macros-251.2-1.fc37.noarch 7.5 MB/s | 32 kB 00:00 (53/54): xz-devel-5.2.5-9.fc37.aarch64.rpm 8.9 MB/s | 52 kB 00:00 (54/54): ruby-default-gems-3.1.2-166.fc37.noarc 30 kB/s | 31 kB 00:01 -------------------------------------------------------------------------------- Total 36 MB/s | 72 MB 00:02 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : ruby-libs-3.1.2-166.fc37.aarch64 1/54 Installing : python-rpm-macros-3.11-1.fc37.noarch 2/54 Installing : python3-rpm-macros-3.11-1.fc37.noarch 3/54 Installing : libmpc-1.2.1-4.fc36.aarch64 4/54 Installing : expat-2.4.8-1.fc37.aarch64 5/54 Installing : cpp-12.1.1-3.fc37.aarch64 6/54 Installing : pyproject-rpm-macros-1.3.2-1.fc37.noarch 7/54 Installing : python-setuptools-wheel-62.6.0-1.fc37.noarch 8/54 Installing : python-pip-wheel-22.0.4-4.fc37.noarch 9/54 Installing : pcre2-utf32-10.40-1.fc37.aarch64 10/54 Installing : pcre2-utf16-10.40-1.fc37.aarch64 11/54 Installing : mpdecimal-2.5.1-3.fc36.aarch64 12/54 Installing : libyaml-0.2.5-7.fc36.aarch64 13/54 Installing : rubypick-1.1.1-16.fc36.noarch 14/54 Installing : ruby-3.1.2-166.fc37.aarch64 15/54 Installing : ruby-default-gems-3.1.2-166.fc37.noarch 16/54 Installing : rubygem-io-console-0.5.11-166.fc37.aarch64 17/54 Installing : rubygems-3.3.7-166.fc37.noarch 18/54 Installing : rubygem-psych-4.0.3-166.fc37.aarch64 19/54 Installing : libubsan-12.1.1-3.fc37.aarch64 20/54 Installing : libtool-ltdl-2.4.7-1.fc37.aarch64 21/54 Installing : libseccomp-2.5.3-2.fc36.aarch64 22/54 Installing : libb2-0.98.1-6.fc37.aarch64 23/54 Installing : python3-3.11.0~b3-6.fc37.aarch64 24/54 Installing : python3-libs-3.11.0~b3-6.fc37.aarch64 25/54 Installing : python3-pyparsing-2.4.7-12.fc37.noarch 26/54 Installing : python3-packaging-21.3-4.fc37.noarch 27/54 Installing : python3-rpm-generators-13-1.fc37.noarch 28/54 Installing : libatomic-12.1.1-3.fc37.aarch64 29/54 Installing : libasan-12.1.1-3.fc37.aarch64 30/54 Installing : kmod-libs-30-1.fc37.aarch64 31/54 Installing : kernel-headers-5.19.0-0.rc5.git0.1.fc37.aarch64 32/54 Installing : libxcrypt-devel-4.4.28-1.fc37.aarch64 33/54 Installing : glibc-devel-2.35.9000-28.fc37.aarch64 34/54 Installing : gc-8.0.6-3.fc37.aarch64 35/54 Installing : guile22-2.2.7-5.fc36.aarch64 36/54 Installing : make-1:4.3-9.fc37.aarch64 37/54 Installing : gcc-12.1.1-3.fc37.aarch64 38/54 Running scriptlet: gcc-12.1.1-3.fc37.aarch64 38/54 Installing : dbus-common-1:1.14.0-1.fc37.noarch 39/54 Running scriptlet: dbus-common-1:1.14.0-1.fc37.noarch 39/54 Running scriptlet: dbus-broker-31-1.fc37.aarch64 40/54 useradd warning: dbus's uid 81 outside of the SYS_UID_MIN 201 and SYS_UID_MAX 999 range. Installing : dbus-broker-31-1.fc37.aarch64 40/54 Running scriptlet: dbus-broker-31-1.fc37.aarch64 40/54 Installing : dbus-1:1.14.0-1.fc37.aarch64 41/54 Installing : systemd-pam-251.2-1.fc37.aarch64 42/54 Installing : systemd-251.2-1.fc37.aarch64 43/54 Running scriptlet: systemd-251.2-1.fc37.aarch64 43/54 Creating group 'input' with GID 104. Creating group 'kvm' with GID 36. Creating group 'render' with GID 105. Creating group 'sgx' with GID 106. Creating group 'systemd-journal' with GID 190. Creating group 'systemd-network' with GID 192. Creating user 'systemd-network' (systemd Network Management) with UID 192 and GID 192. Creating group 'systemd-oom' with GID 999. Creating user 'systemd-oom' (systemd Userspace OOM Killer) with UID 999 and GID 999. Installing : annobin-docs-10.78-1.fc37.noarch 44/54 Installing : libsepol-devel-3.4-2.fc37.aarch64 45/54 Installing : libsepol-static-3.4-2.fc37.aarch64 46/54 Installing : annobin-plugin-gcc-10.78-1.fc37.aarch64 47/54 Running scriptlet: annobin-plugin-gcc-10.78-1.fc37.aarch64 47/54 Installing : gcc-plugin-annobin-12.1.1-3.fc37.aarch64 48/54 Installing : python3-devel-3.11.0~b3-6.fc37.aarch64 49/54 Installing : ruby-devel-3.1.2-166.fc37.aarch64 50/54 Installing : pcre2-devel-10.40-1.fc37.aarch64 51/54 Installing : xz-devel-5.2.5-9.fc37.aarch64 52/54 Installing : systemd-rpm-macros-251.2-1.fc37.noarch 53/54 Installing : swig-4.0.2-16.fc37.aarch64 54/54 Running scriptlet: swig-4.0.2-16.fc37.aarch64 54/54 Verifying : libsepol-devel-3.4-2.fc37.aarch64 1/54 Verifying : libsepol-static-3.4-2.fc37.aarch64 2/54 Verifying : annobin-docs-10.78-1.fc37.noarch 3/54 Verifying : annobin-plugin-gcc-10.78-1.fc37.aarch64 4/54 Verifying : cpp-12.1.1-3.fc37.aarch64 5/54 Verifying : dbus-1:1.14.0-1.fc37.aarch64 6/54 Verifying : dbus-broker-31-1.fc37.aarch64 7/54 Verifying : dbus-common-1:1.14.0-1.fc37.noarch 8/54 Verifying : expat-2.4.8-1.fc37.aarch64 9/54 Verifying : gc-8.0.6-3.fc37.aarch64 10/54 Verifying : gcc-12.1.1-3.fc37.aarch64 11/54 Verifying : gcc-plugin-annobin-12.1.1-3.fc37.aarch64 12/54 Verifying : glibc-devel-2.35.9000-28.fc37.aarch64 13/54 Verifying : guile22-2.2.7-5.fc36.aarch64 14/54 Verifying : kernel-headers-5.19.0-0.rc5.git0.1.fc37.aarch64 15/54 Verifying : kmod-libs-30-1.fc37.aarch64 16/54 Verifying : libasan-12.1.1-3.fc37.aarch64 17/54 Verifying : libatomic-12.1.1-3.fc37.aarch64 18/54 Verifying : libb2-0.98.1-6.fc37.aarch64 19/54 Verifying : libmpc-1.2.1-4.fc36.aarch64 20/54 Verifying : libseccomp-2.5.3-2.fc36.aarch64 21/54 Verifying : libtool-ltdl-2.4.7-1.fc37.aarch64 22/54 Verifying : libubsan-12.1.1-3.fc37.aarch64 23/54 Verifying : libxcrypt-devel-4.4.28-1.fc37.aarch64 24/54 Verifying : libyaml-0.2.5-7.fc36.aarch64 25/54 Verifying : make-1:4.3-9.fc37.aarch64 26/54 Verifying : mpdecimal-2.5.1-3.fc36.aarch64 27/54 Verifying : pcre2-devel-10.40-1.fc37.aarch64 28/54 Verifying : pcre2-utf16-10.40-1.fc37.aarch64 29/54 Verifying : pcre2-utf32-10.40-1.fc37.aarch64 30/54 Verifying : pyproject-rpm-macros-1.3.2-1.fc37.noarch 31/54 Verifying : python-pip-wheel-22.0.4-4.fc37.noarch 32/54 Verifying : python-rpm-macros-3.11-1.fc37.noarch 33/54 Verifying : python-setuptools-wheel-62.6.0-1.fc37.noarch 34/54 Verifying : python3-3.11.0~b3-6.fc37.aarch64 35/54 Verifying : python3-devel-3.11.0~b3-6.fc37.aarch64 36/54 Verifying : python3-libs-3.11.0~b3-6.fc37.aarch64 37/54 Verifying : python3-packaging-21.3-4.fc37.noarch 38/54 Verifying : python3-pyparsing-2.4.7-12.fc37.noarch 39/54 Verifying : python3-rpm-generators-13-1.fc37.noarch 40/54 Verifying : python3-rpm-macros-3.11-1.fc37.noarch 41/54 Verifying : ruby-3.1.2-166.fc37.aarch64 42/54 Verifying : ruby-default-gems-3.1.2-166.fc37.noarch 43/54 Verifying : ruby-devel-3.1.2-166.fc37.aarch64 44/54 Verifying : ruby-libs-3.1.2-166.fc37.aarch64 45/54 Verifying : rubygem-io-console-0.5.11-166.fc37.aarch64 46/54 Verifying : rubygem-psych-4.0.3-166.fc37.aarch64 47/54 Verifying : rubygems-3.3.7-166.fc37.noarch 48/54 Verifying : rubypick-1.1.1-16.fc36.noarch 49/54 Verifying : swig-4.0.2-16.fc37.aarch64 50/54 Verifying : systemd-251.2-1.fc37.aarch64 51/54 Verifying : systemd-pam-251.2-1.fc37.aarch64 52/54 Verifying : systemd-rpm-macros-251.2-1.fc37.noarch 53/54 Verifying : xz-devel-5.2.5-9.fc37.aarch64 54/54 Installed: annobin-docs-10.78-1.fc37.noarch annobin-plugin-gcc-10.78-1.fc37.aarch64 cpp-12.1.1-3.fc37.aarch64 dbus-1:1.14.0-1.fc37.aarch64 dbus-broker-31-1.fc37.aarch64 dbus-common-1:1.14.0-1.fc37.noarch expat-2.4.8-1.fc37.aarch64 gc-8.0.6-3.fc37.aarch64 gcc-12.1.1-3.fc37.aarch64 gcc-plugin-annobin-12.1.1-3.fc37.aarch64 glibc-devel-2.35.9000-28.fc37.aarch64 guile22-2.2.7-5.fc36.aarch64 kernel-headers-5.19.0-0.rc5.git0.1.fc37.aarch64 kmod-libs-30-1.fc37.aarch64 libasan-12.1.1-3.fc37.aarch64 libatomic-12.1.1-3.fc37.aarch64 libb2-0.98.1-6.fc37.aarch64 libmpc-1.2.1-4.fc36.aarch64 libseccomp-2.5.3-2.fc36.aarch64 libsepol-devel-3.4-2.fc37.aarch64 libsepol-static-3.4-2.fc37.aarch64 libtool-ltdl-2.4.7-1.fc37.aarch64 libubsan-12.1.1-3.fc37.aarch64 libxcrypt-devel-4.4.28-1.fc37.aarch64 libyaml-0.2.5-7.fc36.aarch64 make-1:4.3-9.fc37.aarch64 mpdecimal-2.5.1-3.fc36.aarch64 pcre2-devel-10.40-1.fc37.aarch64 pcre2-utf16-10.40-1.fc37.aarch64 pcre2-utf32-10.40-1.fc37.aarch64 pyproject-rpm-macros-1.3.2-1.fc37.noarch python-pip-wheel-22.0.4-4.fc37.noarch python-rpm-macros-3.11-1.fc37.noarch python-setuptools-wheel-62.6.0-1.fc37.noarch python3-3.11.0~b3-6.fc37.aarch64 python3-devel-3.11.0~b3-6.fc37.aarch64 python3-libs-3.11.0~b3-6.fc37.aarch64 python3-packaging-21.3-4.fc37.noarch python3-pyparsing-2.4.7-12.fc37.noarch python3-rpm-generators-13-1.fc37.noarch python3-rpm-macros-3.11-1.fc37.noarch ruby-3.1.2-166.fc37.aarch64 ruby-default-gems-3.1.2-166.fc37.noarch ruby-devel-3.1.2-166.fc37.aarch64 ruby-libs-3.1.2-166.fc37.aarch64 rubygem-io-console-0.5.11-166.fc37.aarch64 rubygem-psych-4.0.3-166.fc37.aarch64 rubygems-3.3.7-166.fc37.noarch rubypick-1.1.1-16.fc36.noarch swig-4.0.2-16.fc37.aarch64 systemd-251.2-1.fc37.aarch64 systemd-pam-251.2-1.fc37.aarch64 systemd-rpm-macros-251.2-1.fc37.noarch xz-devel-5.2.5-9.fc37.aarch64 Complete! Finish: build setup for libselinux-3.4-4.fc37.src.rpm Start: rpmbuild libselinux-3.4-4.fc37.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1655078400 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.TU9lgr + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf libselinux-3.4 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/libselinux-3.4.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd libselinux-3.4 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-Use-SHA-2-instead-of-SHA-1.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0002-Revert-libselinux-restorecon-pin-file-to-avoid-TOCTO.patch + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.xgJv0E + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' -f /usr/lib/rpm/generate-rpm-note.sh ']' + /usr/lib/rpm/generate-rpm-note.sh libselinux 3.4-4.fc37 aarch64 + cd libselinux-3.4 + export DISABLE_RPM=y + DISABLE_RPM=y + export USE_PCRE2=y + USE_PCRE2=y + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition' + /usr/bin/make -O -j4 V=1 VERBOSE=1 LIBDIR=/usr/lib64 swigify make[1]: Nothing to be done for 'all'. make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_sidtab.o avc_sidtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o callbacks.o callbacks.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o booleans.o booleans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_internal.o avc_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o check_context.o check_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o canonicalize_context.o canonicalize_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkAccess.o checkAccess.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkreqprot.o checkreqprot.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_av.o compute_av.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_create.o compute_create.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc.o avc.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_member.o compute_member.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_relabel.o compute_relabel.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_user.o compute_user.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o deny_unknown.o deny_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o context.o context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o disable.o disable.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o enabled.o enabled.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freecon.o freecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fgetfilecon.o fgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freeconary.o freeconary.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fsetfilecon.o fsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_default_type.o get_default_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_initial_context.o get_initial_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getenforce.o getenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getfilecon.o getfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getpeercon.o getpeercon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_context_list.o get_context_list.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o is_customizable_type.o is_customizable_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o init.o init.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label.o label.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_db.o label_db.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_media.o label_media.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_support.o label_support.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lgetfilecon.o lgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_x.o label_x.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lsetfilecon.o lsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o load_policy.o load_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchmediacon.o matchmediacon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o mapping.o mapping.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o policyvers.o policyvers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o query_user_context.o query_user_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchpathcon.o matchpathcon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o procattr.o procattr.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o reject_unknown.o reject_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o regex.o regex.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_file.o label_file.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setenforce.o setenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sestatus.o sestatus.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setexecfilecon.o setexecfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setfilecon.o setfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_config.o selinux_config.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sha256.o sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setrans_client.o setrans_client.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o seusers.o seusers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o validatetrans.o validatetrans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o stringrep.o stringrep.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_restorecon.o selinux_restorecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o callbacks.lo callbacks.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o booleans.lo booleans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o check_context.lo check_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc.lo avc.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_av.lo compute_av.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_member.lo compute_member.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_create.lo compute_create.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o disable.lo disable.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_user.lo compute_user.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o context.lo context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freecon.lo freecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o enabled.lo enabled.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freeconary.lo freeconary.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getenforce.lo getenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o init.lo init.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label.lo label.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_db.lo label_db.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_media.lo label_media.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_support.lo label_support.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_x.lo label_x.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o load_policy.lo load_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o mapping.lo mapping.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o policyvers.lo policyvers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o procattr.lo procattr.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o regex.lo regex.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_file.lo label_file.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setenforce.lo setenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sestatus.lo sestatus.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sha256.lo sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o seusers.lo seusers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' sed -e 's/@VERSION@/3.4/; s:@prefix@:/usr:; s:@libdir@:/usr/lib64:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha256.o stringrep.o validatetrans.o ranlib libselinux.a make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o validatetrans.lo validatetrans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o stringrep.lo stringrep.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha256.lo stringrep.lo validatetrans.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,--version-script=libselinux.map,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src compute_member.c -lselinux -o compute_member make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src compute_create.c -lselinux -o compute_create make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src compute_av.c -lselinux -o compute_av make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src avcstat.c -lselinux -o avcstat make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src compute_relabel.c -lselinux -o compute_relabel make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src getconlist.c -lselinux -o getconlist make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src getdefaultcon.c -lselinux -o getdefaultcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src getenforce.c -lselinux -o getenforce make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src getfilecon.c -lselinux -o getfilecon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src getpidcon.c -lselinux -o getpidcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src getsebool.c -lselinux -o getsebool make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src getseuser.c -lselinux -o getseuser make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src policyvers.c -lselinux -o policyvers make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src matchpathcon.c -lselinux -o matchpathcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src selabel_digest.c -lselinux -o selabel_digest make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src selabel_get_digests_all_partial_matches.c -lselinux -o selabel_get_digests_all_partial_matches make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src selabel_lookup.c -lselinux -o selabel_lookup make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src selabel_partial_match.c -lselinux -o selabel_partial_match make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src selinux_check_access.c -lselinux -o selinux_check_access make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src selinuxenabled.c -lselinux -o selinuxenabled make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src selinuxexeccon.c -lselinux -o selinuxexeccon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src setenforce.c -lselinux -o setenforce make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src setfilecon.c -lselinux -o setfilecon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src sefcontext_compile.c -lselinux ../src/libselinux.a -lpcre2-8 -lsepol -o sefcontext_compile make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src togglesebool.c -lselinux -o togglesebool make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L../src validatetrans.c -lselinux -o validatetrans make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Nothing to be done for 'all'. /usr/bin/make -C src swigify make[1]: Nothing to be done for 'swigify'. + /usr/bin/make -O -j4 V=1 VERBOSE=1 LIBDIR=/usr/lib64 all make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. + BuildPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + /usr/bin/make -O -j4 V=1 VERBOSE=1 PYTHON=/usr/bin/python3 LIBDIR=/usr/lib64 pywrap /usr/bin/make -C src pywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' CFLAGS="-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 setup.py build_ext running build_ext building 'selinux._selinux' extension swigging selinuxswig_python.i to selinuxswig_python_wrap.c swig -python -o selinuxswig_python_wrap.c selinuxswig_python.i creating build creating build/temp.linux-aarch64-3.11 gcc -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.11 -c selinuxswig_python_wrap.c -o build/temp.linux-aarch64-3.11/selinuxswig_python_wrap.o creating build/lib.linux-aarch64-3.11 creating build/lib.linux-aarch64-3.11/selinux gcc -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations build/temp.linux-aarch64-3.11/selinuxswig_python_wrap.o -L. -L/usr/lib64 -lselinux -o build/lib.linux-aarch64-3.11/selinux/_selinux.cpython-311-aarch64-linux-gnu.so building 'selinux.audit2why' extension gcc -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.11 -c audit2why.c -o build/temp.linux-aarch64-3.11/audit2why.o gcc -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations build/temp.linux-aarch64-3.11/audit2why.o -L. -L/usr/lib64 -lselinux -o build/lib.linux-aarch64-3.11/selinux/audit2why.cpython-311-aarch64-linux-gnu.so -l:libsepol.a -Wl,--version-script=audit2why.map make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' /builddir/build/BUILD/libselinux-3.4/src/setup.py:3: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import Extension, setup ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:147: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:388: Warning 451: Setting a const char * variable may leak memory. + /usr/bin/make -O -j4 V=1 VERBOSE=1 RUBYINC= SHLIBDIR=/usr/lib64 LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a rubywrap /usr/bin/make -C src rubywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DDISABLE_RPM -DNO_ANDROID_BACKEND selinuxswig_ruby.i make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/restorecon.h:190: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:190: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/selinux.h:132: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:132: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:145: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:145: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:147: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:151: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:151: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:387: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:387: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:388: Warning 451: Setting a const char * variable may leak memory. make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld -L. -shared -o ruby_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib64 -L/usr/lib64 -lruby make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.d6SjPo + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64 ++ dirname /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libselinux-3.4/.package_note-libselinux-3.4-4.fc37.aarch64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd libselinux-3.4 + rm -rf /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64 + mkdir -p /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib/tmpfiles.d + mkdir -p /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64 + mkdir -p /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/include + mkdir -p /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin + install -d -m 0755 /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/run/setrans + echo 'd /run/setrans 0755 root root' + InstallPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + make PYTHON=/usr/bin/python3 DESTDIR=/builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64 LIBDIR=/usr/lib64 SHLIBDIR=lib64 BINDIR=/usr/bin SBINDIR=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a install-pywrap make -C src install-pywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' CFLAGS="-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 setup.py build_ext /builddir/build/BUILD/libselinux-3.4/src/setup.py:3: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import Extension, setup running build_ext :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead /usr/bin/python3 setup.py install --prefix=/usr `test -n "/builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64" && echo --root /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64` /builddir/build/BUILD/libselinux-3.4/src/setup.py:3: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import Extension, setup running install running build running build_ext running install_lib creating /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/python3.11 creating /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/python3.11/site-packages creating /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/python3.11/site-packages/selinux copying build/lib.linux-aarch64-3.11/selinux/audit2why.cpython-311-aarch64-linux-gnu.so -> /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/python3.11/site-packages/selinux copying build/lib.linux-aarch64-3.11/selinux/_selinux.cpython-311-aarch64-linux-gnu.so -> /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/python3.11/site-packages/selinux running install_egg_info Writing /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/python3.11/site-packages/selinux-3.4-py3.11.egg-info install -m 644 selinux.py /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/python3.11/site-packages/selinux/__init__.py ln -sf --relative /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/python3.11/site-packages/selinux/_selinux.cpython-311-aarch64-linux-gnu.so /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/python3.11/site-packages/_selinux.cpython-311-aarch64-linux-gnu.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64 'INSTALL=/usr/bin/install -p' LIBDIR=/usr/lib64 SHLIBDIR=/usr/lib64 BINDIR=/usr/bin SBINDIR=/usr/sbin make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/include' test -d /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/include/selinux || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/include/selinux install -m 644 selinux/avc.h selinux/context.h selinux/get_context_list.h selinux/get_default_type.h selinux/label.h selinux/restorecon.h selinux/selinux.h /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/include/selinux make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/include' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' test -d /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64 install -m 644 libselinux.a /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64 test -d /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64 install -m 755 libselinux.so.1 /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64 test -d /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/pkgconfig || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/pkgconfig install -m 644 libselinux.pc /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/pkgconfig ln -sf --relative /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/libselinux.so.1 /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/libselinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/utils' mkdir -p /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/man' mkdir -p /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/share/man/man3 mkdir -p /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/share/man/man8 install -m 644 man3/*.3 /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/share/man/man3 install -m 644 man5/*.5 /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/share/man/man5 install -m 644 man8/*.8 /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/share/man/${lang}/man5 ; \ fi ; \ if [ -e ${lang}/man8 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/man8/*.8 /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/share/man/${lang}/man8 ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/man' + make DESTDIR=/builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64 RUBYINSTALL=/usr/lib64/ruby/vendor_ruby install-rubywrap make -C src install-rubywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.4/src' test -d /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/ruby/vendor_ruby || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/ruby/vendor_ruby install -m 755 ruby_selinux.so /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/ruby/vendor_ruby/selinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.4/src' + rm -f /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/compute_av /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/compute_create /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/compute_member /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/compute_relabel + rm -f /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/deftype + rm -f /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/execcon + rm -f /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/getenforcemode + rm -f /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/getfilecon + rm -f /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/getpidcon + rm -f /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/mkdircon + rm -f /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/policyvers + rm -f /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/setfilecon + rm -f /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/selinuxconfig + rm -f /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/selinuxdisable + rm -f /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/getseuser + rm -f /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/togglesebool + rm -f /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/selinux_check_securetty_context + mv /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/getdefaultcon /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/selinuxdefcon + mv /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/getconlist /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/selinuxconlist + install -d /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/share/man/man8/ + install -m 644 /builddir/build/SOURCES/selinuxconlist.8 /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/share/man/man8/ + install -m 644 /builddir/build/SOURCES/selinuxdefcon.8 /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/share/man/man8/ + rm -f /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/share/man/man8/togglesebool.8 + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 3.4-4.fc37 --unique-debug-suffix -3.4-4.fc37.aarch64 --unique-debug-src-base libselinux-3.4-4.fc37.aarch64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/libselinux-3.4 extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/python3.11/site-packages/selinux/audit2why.cpython-311-aarch64-linux-gnu.so extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/libselinux.so.1 extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/ruby/vendor_ruby/selinux.so extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/python3.11/site-packages/selinux/_selinux.cpython-311-aarch64-linux-gnu.so extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/avcstat extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/getenforce extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/getsebool extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/matchpathcon extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/sefcontext_compile extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/selabel_digest extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/selabel_get_digests_all_partial_matches extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/selabel_lookup extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/selabel_lookup_best_match extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/selabel_partial_match extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/selinux_check_access extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/selinuxconlist extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/selinuxdefcon extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/selinuxenabled extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/selinuxexeccon extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/setenforce extracting debug info from /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/sbin/validatetrans original debug info size: 3144kB, size after compression: 2928kB /usr/bin/sepdebugcrcfix: Updated 21 CRC32s, 0 CRC32s did match. 2748 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 Bytecompiling .py files below /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib64/python3.11 using python3.11 Bytecompiling .py files below /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/lib/debug/usr/lib64/python3.11 using python3.11 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: libselinux-3.4-4.fc37.aarch64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.VuZyUM + umask 022 + cd /builddir/build/BUILD + cd libselinux-3.4 + LICENSEDIR=/builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/share/licenses/libselinux + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/share/licenses/libselinux + cp -pr LICENSE /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64/usr/share/licenses/libselinux + RPM_EC=0 ++ jobs -p + exit 0 Provides: libselinux = 3.4-4.fc37 libselinux(aarch-64) = 3.4-4.fc37 libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.30)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libpcre2-8.so.0()(64bit) rtld(GNU_HASH) Conflicts: filesystem < 3 selinux-policy-base < 3.13.1-138 Processing files: libselinux-utils-3.4-4.fc37.aarch64 Provides: libselinux-utils = 3.4-4.fc37 libselinux-utils(aarch-64) = 3.4-4.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libpcre2-8.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) rtld(GNU_HASH) Processing files: python3-libselinux-3.4-4.fc37.aarch64 Provides: libselinux-python3 = 3.4-4.fc37 libselinux-python3(aarch-64) = 3.4-4.fc37 python-libselinux = 3.4-4.fc37 python3-libselinux = 3.4-4.fc37 python3-libselinux(aarch-64) = 3.4-4.fc37 python3.11-libselinux = 3.4-4.fc37 python3.11dist(selinux) = 3.4 python3dist(selinux) = 3.4 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.26)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) python(abi) = 3.11 rtld(GNU_HASH) Obsoletes: libselinux-python3 < 3.4-4.fc37 python-libselinux < 3.4-4.fc37 Processing files: libselinux-ruby-3.4-4.fc37.aarch64 Provides: libselinux-ruby = 3.4-4.fc37 libselinux-ruby(aarch-64) = 3.4-4.fc37 ruby(selinux) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libruby.so.3.1()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) rtld(GNU_HASH) Processing files: libselinux-devel-3.4-4.fc37.aarch64 Provides: libselinux-devel = 3.4-4.fc37 libselinux-devel(aarch-64) = 3.4-4.fc37 pkgconfig(libselinux) = 3.4 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libselinux.so.1()(64bit) pkgconfig(libpcre2-8) pkgconfig(libsepol) Processing files: libselinux-static-3.4-4.fc37.aarch64 Provides: libselinux-static = 3.4-4.fc37 libselinux-static(aarch-64) = 3.4-4.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-debugsource-3.4-4.fc37.aarch64 Provides: libselinux-debugsource = 3.4-4.fc37 libselinux-debugsource(aarch-64) = 3.4-4.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-debuginfo-3.4-4.fc37.aarch64 Provides: debuginfo(build-id) = a54771484884273104284ec1ceeb3a6463991810 libselinux-debuginfo = 3.4-4.fc37 libselinux-debuginfo(aarch-64) = 3.4-4.fc37 libselinux.so.1-3.4-4.fc37.aarch64.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(aarch-64) = 3.4-4.fc37 Processing files: libselinux-utils-debuginfo-3.4-4.fc37.aarch64 Provides: debuginfo(build-id) = 010c4b1ebda4f8650d92fb14c8649c51ce99f31c debuginfo(build-id) = 0af59e7dc71ea34ece87b39664657cf86756d5e4 debuginfo(build-id) = 27189bf796a05d2d09a1e4d8aca5a37350972723 debuginfo(build-id) = 2ce21b0a19b1638e47df98a324f6d700adccf81b debuginfo(build-id) = 2d3c5cfd668419bd6d1a4959c763042042a87efa debuginfo(build-id) = 2ff91490dc833b65ba21ceece71f39b87c19fe5b debuginfo(build-id) = 68b9e39e4ea727c8ccc67800e927481a88325172 debuginfo(build-id) = 6b2d623f784157541d7c4bf02cef146cc0245682 debuginfo(build-id) = 7d7d6e11ea6b28fc9f29fceff0ec60d6d9c0065a debuginfo(build-id) = 8e7071494556b3a11841735ebd76d200f413cbac debuginfo(build-id) = 8e8ee4169db80dd881fec4bac00c927a7fdc22e0 debuginfo(build-id) = a520d494d2b81860c37d819df988315ab9e21935 debuginfo(build-id) = a71dedc83a0b99dd13722b1165bae452f929e3ab debuginfo(build-id) = b76d3789dae35e4fc2dab00239542d5d7ce16a81 debuginfo(build-id) = f9e04ed696738b1011515a978c6234dd2cd811c3 debuginfo(build-id) = fb000cb336b71bda2aad2f63cb713b37bbc8d2e8 debuginfo(build-id) = fd98f4e981c9eb2d477c1f15d577e5f657c96f8f libselinux-utils-debuginfo = 3.4-4.fc37 libselinux-utils-debuginfo(aarch-64) = 3.4-4.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(aarch-64) = 3.4-4.fc37 Processing files: python3-libselinux-debuginfo-3.4-4.fc37.aarch64 Provides: debuginfo(build-id) = 48e5efb675c0c01b1a42958fc1ea23fe0cc4265c debuginfo(build-id) = 79653c0e13371480f1cb5cfa0e3af89351a5d1ee python-libselinux-debuginfo = 3.4-4.fc37 python3-libselinux-debuginfo = 3.4-4.fc37 python3-libselinux-debuginfo(aarch-64) = 3.4-4.fc37 python3.11-libselinux-debuginfo = 3.4-4.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(aarch-64) = 3.4-4.fc37 Processing files: libselinux-ruby-debuginfo-3.4-4.fc37.aarch64 Provides: debuginfo(build-id) = bfdff6733f9a265b0210c4217cb594dd17f2e2a5 libselinux-ruby-debuginfo = 3.4-4.fc37 libselinux-ruby-debuginfo(aarch-64) = 3.4-4.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(aarch-64) = 3.4-4.fc37 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64 Wrote: /builddir/build/RPMS/libselinux-utils-3.4-4.fc37.aarch64.rpm Wrote: /builddir/build/RPMS/python3-libselinux-debuginfo-3.4-4.fc37.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-static-3.4-4.fc37.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-debuginfo-3.4-4.fc37.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-ruby-debuginfo-3.4-4.fc37.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-utils-debuginfo-3.4-4.fc37.aarch64.rpm Wrote: /builddir/build/RPMS/python3-libselinux-3.4-4.fc37.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-3.4-4.fc37.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-debugsource-3.4-4.fc37.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-ruby-3.4-4.fc37.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-devel-3.4-4.fc37.aarch64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.uWjVF2 + umask 022 + cd /builddir/build/BUILD + cd libselinux-3.4 + /usr/bin/rm -rf /builddir/build/BUILDROOT/libselinux-3.4-4.fc37.aarch64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.Q4b1K9 + umask 022 + cd /builddir/build/BUILD + rm -rf libselinux-3.4 libselinux-3.4.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild libselinux-3.4-4.fc37.src.rpm Finish: build phase for libselinux-3.4-4.fc37.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-aarch64-1657265381.974801/root/var/log/dnf.rpm.log /var/lib/mock/fedora-rawhide-aarch64-1657265381.974801/root/var/log/dnf.librepo.log /var/lib/mock/fedora-rawhide-aarch64-1657265381.974801/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/libselinux-3.4-4.fc37.src.rpm) Config(child) 1 minutes 28 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool