Mock Version: 1.4.4 Mock Version: 1.4.4 Mock Version: 1.4.4 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/selinux.spec'], chrootPath='/var/lib/mock/606547-fedora-rawhide-x86_64/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=[]printOutput=True) ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/selinux.spec'], chrootPath='/var/lib/mock/606547-fedora-rawhide-x86_64/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=[]printOutput=True) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/selinux.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'} and shell False Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/selinux.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'} and shell False warning: Macro expanded in comment on line 4: %bcond_without fedora warning: Macro expanded in comment on line 4: %bcond_without fedora warning: Macro expanded in comment on line 7: %{?fedora} > 12 warning: Macro expanded in comment on line 7: %{?fedora} > 12 warning: Macro expanded in comment on line 263: %{_mandir}/ru/man8/fixfiles.8* warning: Macro expanded in comment on line 263: %{_mandir}/ru/man8/fixfiles.8* warning: Macro expanded in comment on line 265: %{_mandir}/ru/man8/load_policy.8* warning: Macro expanded in comment on line 265: %{_mandir}/ru/man8/load_policy.8* warning: Macro expanded in comment on line 267: %{_mandir}/ru/man8/restorecon.8* warning: Macro expanded in comment on line 267: %{_mandir}/ru/man8/restorecon.8* warning: Macro expanded in comment on line 270: %{_mandir}/ru/man8/semodule.8* warning: Macro expanded in comment on line 270: %{_mandir}/ru/man8/semodule.8* warning: Macro expanded in comment on line 272: %{_mandir}/ru/man8/sestatus.8* warning: Macro expanded in comment on line 272: %{_mandir}/ru/man8/sestatus.8* warning: Macro expanded in comment on line 274: %{_mandir}/ru/man8/setfiles.8* warning: Macro expanded in comment on line 274: %{_mandir}/ru/man8/setfiles.8* warning: Macro expanded in comment on line 276: %{_mandir}/ru/man8/setsebool.8* warning: Macro expanded in comment on line 276: %{_mandir}/ru/man8/setsebool.8* warning: Macro expanded in comment on line 278: %{_mandir}/ru/man1/secon.1* warning: Macro expanded in comment on line 278: %{_mandir}/ru/man1/secon.1* warning: Macro expanded in comment on line 280: %{!?_licensedir:%global license %%doc} warning: Macro expanded in comment on line 280: %{!?_licensedir:%global license %%doc} warning: Macro expanded in comment on line 282: %{_usr}/share/doc/%{name} warning: Macro expanded in comment on line 282: %{_usr}/share/doc/%{name} warning: Macro expanded in comment on line 301: %{_mandir}/ru/man1/audit2allow.1* warning: Macro expanded in comment on line 301: %{_mandir}/ru/man1/audit2allow.1* warning: Macro expanded in comment on line 304: %{_mandir}/ru/man8/semodule_package.8* warning: Macro expanded in comment on line 304: %{_mandir}/ru/man8/semodule_package.8* warning: Macro expanded in comment on line 308: %{_mandir}/ru/man8/chcat.8* warning: Macro expanded in comment on line 308: %{_mandir}/ru/man8/chcat.8* warning: Macro expanded in comment on line 311: %{_mandir}/ru/man8/semanage.8* warning: Macro expanded in comment on line 311: %{_mandir}/ru/man8/semanage.8* sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory warning: Macro expanded in comment on line 412: %{_mandir}/ru/man8/semodule_deps.8* warning: Macro expanded in comment on line 412: %{_mandir}/ru/man8/semodule_deps.8* warning: Macro expanded in comment on line 414: %{_mandir}/ru/man8/semodule_expand.8* warning: Macro expanded in comment on line 414: %{_mandir}/ru/man8/semodule_expand.8* warning: Macro expanded in comment on line 416: %{_mandir}/ru/man8/semodule_link.8* warning: Macro expanded in comment on line 416: %{_mandir}/ru/man8/semodule_link.8* warning: Macro expanded in comment on line 471: %{_bindir}/selinux-polgengui warning: Macro expanded in comment on line 471: %{_bindir}/selinux-polgengui sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory warning: Macro expanded in comment on line 514: %{_mandir}/ru/man8/restorecond.8* warning: Macro expanded in comment on line 514: %{_mandir}/ru/man8/restorecond.8* warning: Macro expanded in comment on line 720: %{!?_licensedir:%global license %%doc} warning: Macro expanded in comment on line 720: %{!?_licensedir:%global license %%doc} warning: Macro expanded in comment on line 740: %{_sbindir}/selinuxconlist warning: Macro expanded in comment on line 740: %{_sbindir}/selinuxconlist warning: Macro expanded in comment on line 741: %{_sbindir}/selinuxdefcon warning: Macro expanded in comment on line 741: %{_sbindir}/selinuxdefcon sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory warning: Macro expanded in comment on line 812: %{!?_licensedir:%global license %%doc} warning: Macro expanded in comment on line 812: %{!?_licensedir:%global license %%doc} sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory sh: /usr/bin/python: No such file or directory warning: Macro expanded in comment on line 858: %{!?_licensedir:%global license %%doc} warning: Macro expanded in comment on line 858: %{!?_licensedir:%global license %%doc} Building target platforms: x86_64 Building target platforms: x86_64 Building for target x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/selinux-2.7-99.1.20170922git.fc28.3.src.rpm Wrote: /builddir/build/SRPMS/selinux-2.7-99.1.20170922git.fc28.3.src.rpm Child return code was: 0 Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/selinux.spec'], chrootPath='/var/lib/mock/606547-fedora-rawhide-x86_64/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=[]printOutput=True) ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/selinux.spec'], chrootPath='/var/lib/mock/606547-fedora-rawhide-x86_64/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=[]printOutput=True) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/selinux.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'} and shell False Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/selinux.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'} and shell False warning: Macro expanded in comment on line 4: %bcond_without fedora warning: Macro expanded in comment on line 4: %bcond_without fedora warning: Macro expanded in comment on line 7: %{?fedora} > 12 warning: Macro expanded in comment on line 7: %{?fedora} > 12 warning: Macro expanded in comment on line 263: %{_mandir}/ru/man8/fixfiles.8* warning: Macro expanded in comment on line 263: %{_mandir}/ru/man8/fixfiles.8* warning: Macro expanded in comment on line 265: %{_mandir}/ru/man8/load_policy.8* warning: Macro expanded in comment on line 265: %{_mandir}/ru/man8/load_policy.8* warning: Macro expanded in comment on line 267: %{_mandir}/ru/man8/restorecon.8* warning: Macro expanded in comment on line 267: %{_mandir}/ru/man8/restorecon.8* warning: Macro expanded in comment on line 270: %{_mandir}/ru/man8/semodule.8* warning: Macro expanded in comment on line 270: %{_mandir}/ru/man8/semodule.8* warning: Macro expanded in comment on line 272: %{_mandir}/ru/man8/sestatus.8* warning: Macro expanded in comment on line 272: %{_mandir}/ru/man8/sestatus.8* warning: Macro expanded in comment on line 274: %{_mandir}/ru/man8/setfiles.8* warning: Macro expanded in comment on line 274: %{_mandir}/ru/man8/setfiles.8* warning: Macro expanded in comment on line 276: %{_mandir}/ru/man8/setsebool.8* warning: Macro expanded in comment on line 276: %{_mandir}/ru/man8/setsebool.8* warning: Macro expanded in comment on line 278: %{_mandir}/ru/man1/secon.1* warning: Macro expanded in comment on line 278: %{_mandir}/ru/man1/secon.1* warning: Macro expanded in comment on line 280: %{!?_licensedir:%global license %%doc} warning: Macro expanded in comment on line 280: %{!?_licensedir:%global license %%doc} warning: Macro expanded in comment on line 282: %{_usr}/share/doc/%{name} warning: Macro expanded in comment on line 282: %{_usr}/share/doc/%{name} warning: Macro expanded in comment on line 301: %{_mandir}/ru/man1/audit2allow.1* warning: Macro expanded in comment on line 301: %{_mandir}/ru/man1/audit2allow.1* warning: Macro expanded in comment on line 304: %{_mandir}/ru/man8/semodule_package.8* warning: Macro expanded in comment on line 304: %{_mandir}/ru/man8/semodule_package.8* warning: Macro expanded in comment on line 308: %{_mandir}/ru/man8/chcat.8* warning: Macro expanded in comment on line 308: %{_mandir}/ru/man8/chcat.8* warning: Macro expanded in comment on line 311: %{_mandir}/ru/man8/semanage.8* warning: Macro expanded in comment on line 311: %{_mandir}/ru/man8/semanage.8* warning: Macro expanded in comment on line 412: %{_mandir}/ru/man8/semodule_deps.8* warning: Macro expanded in comment on line 412: %{_mandir}/ru/man8/semodule_deps.8* warning: Macro expanded in comment on line 414: %{_mandir}/ru/man8/semodule_expand.8* warning: Macro expanded in comment on line 414: %{_mandir}/ru/man8/semodule_expand.8* warning: Macro expanded in comment on line 416: %{_mandir}/ru/man8/semodule_link.8* warning: Macro expanded in comment on line 416: %{_mandir}/ru/man8/semodule_link.8* warning: Macro expanded in comment on line 471: %{_bindir}/selinux-polgengui warning: Macro expanded in comment on line 471: %{_bindir}/selinux-polgengui warning: Macro expanded in comment on line 514: %{_mandir}/ru/man8/restorecond.8* warning: Macro expanded in comment on line 514: %{_mandir}/ru/man8/restorecond.8* warning: Macro expanded in comment on line 720: %{!?_licensedir:%global license %%doc} warning: Macro expanded in comment on line 720: %{!?_licensedir:%global license %%doc} warning: Macro expanded in comment on line 740: %{_sbindir}/selinuxconlist warning: Macro expanded in comment on line 740: %{_sbindir}/selinuxconlist warning: Macro expanded in comment on line 741: %{_sbindir}/selinuxdefcon warning: Macro expanded in comment on line 741: %{_sbindir}/selinuxdefcon warning: Macro expanded in comment on line 812: %{!?_licensedir:%global license %%doc} warning: Macro expanded in comment on line 812: %{!?_licensedir:%global license %%doc} warning: Macro expanded in comment on line 858: %{!?_licensedir:%global license %%doc} warning: Macro expanded in comment on line 858: %{!?_licensedir:%global license %%doc} Building target platforms: x86_64 Building target platforms: x86_64 Building for target x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.FpH3KA Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.FpH3KA + umask 022 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf selinux + rm -rf selinux + /usr/bin/gzip -dc /builddir/build/SOURCES/SELinuxProject.tgz + /usr/bin/gzip -dc /builddir/build/SOURCES/SELinuxProject.tgz + /usr/bin/tar -xof - + /usr/bin/tar -xof - + STATUS=0 + STATUS=0 + '[' 0 -ne 0 ']' + '[' 0 -ne 0 ']' + cd selinux + cd selinux + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + ln -s ../../cil/include/cil libsepol/include/sepol/cil + ln -s ../../cil/include/cil libsepol/include/sepol/cil + exit 0 + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.gNFNQq Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.gNFNQq + umask 022 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + cd selinux + cd selinux ++ pwd ++ pwd ++ pwd ++ pwd ++ pwd ++ pwd + export 'CFLAGS=-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include' + export 'CFLAGS=-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include' + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include' + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include' ++ pwd ++ pwd ++ pwd ++ pwd ++ pwd ++ pwd + export 'LDFLAGS=-L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export 'LDFLAGS=-L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + LDFLAGS='-L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + LDFLAGS='-L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ++ pwd ++ pwd + make 'CFLAGS=-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include' 'LDFLAGS=-L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' LIBSEPOLA=/builddir/build/BUILD/selinux/libsepol/src/libsepol.a + make 'CFLAGS=-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include' 'LDFLAGS=-L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' LIBSEPOLA=/builddir/build/BUILD/selinux/libsepol/src/libsepol.a make[1]: Entering directory '/builddir/build/BUILD/selinux/libsepol' make[1]: Entering directory '/builddir/build/BUILD/selinux/libsepol' make -C src make -C src make[2]: Entering directory '/builddir/build/BUILD/selinux/libsepol/src' make[2]: Entering directory '/builddir/build/BUILD/selinux/libsepol/src' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o assertion.o assertion.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o assertion.o assertion.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o avrule_block.o avrule_block.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o avrule_block.o avrule_block.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o avtab.o avtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o avtab.o avtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o boolean_record.o boolean_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o boolean_record.o boolean_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o booleans.o booleans.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o booleans.o booleans.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o conditional.o conditional.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o conditional.o conditional.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o constraint.o constraint.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o constraint.o constraint.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o context.o context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o context.o context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o context_record.o context_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o context_record.o context_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o debug.o debug.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o debug.o debug.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ebitmap.o ebitmap.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ebitmap.o ebitmap.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o expand.o expand.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o expand.o expand.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o genbools.o genbools.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o genbools.o genbools.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o genusers.o genusers.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o genusers.o genusers.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o handle.o handle.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o handle.o handle.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o hashtab.o hashtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o hashtab.o hashtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o hierarchy.o hierarchy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o hierarchy.o hierarchy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ibendport_record.o ibendport_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ibendport_record.o ibendport_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ibendports.o ibendports.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ibendports.o ibendports.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ibpkey_record.o ibpkey_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ibpkey_record.o ibpkey_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ibpkeys.o ibpkeys.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ibpkeys.o ibpkeys.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o iface_record.o iface_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o iface_record.o iface_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o interfaces.o interfaces.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o interfaces.o interfaces.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o kernel_to_cil.o kernel_to_cil.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o kernel_to_cil.o kernel_to_cil.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o kernel_to_common.o kernel_to_common.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o kernel_to_common.o kernel_to_common.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o kernel_to_conf.o kernel_to_conf.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o kernel_to_conf.o kernel_to_conf.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o link.o link.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o link.o link.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o mls.o mls.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o mls.o mls.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o module.o module.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o module.o module.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o module_to_cil.o module_to_cil.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o module_to_cil.o module_to_cil.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o node_record.o node_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o node_record.o node_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o nodes.o nodes.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o nodes.o nodes.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o polcaps.o polcaps.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o polcaps.o polcaps.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o policydb.o policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o policydb.o policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o policydb_convert.o policydb_convert.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o policydb_convert.o policydb_convert.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o policydb_public.o policydb_public.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o policydb_public.o policydb_public.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o port_record.o port_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o port_record.o port_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ports.o ports.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ports.o ports.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o roles.o roles.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o roles.o roles.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o services.o services.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o services.o services.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o sidtab.o sidtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o sidtab.o sidtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o symtab.o symtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o symtab.o symtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o user_record.o user_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o user_record.o user_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o users.o users.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o users.o users.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o util.o util.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o util.o util.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o write.o write.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o write.o write.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil.o ../cil/src/cil.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil.o ../cil/src/cil.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_binary.o ../cil/src/cil_binary.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_binary.o ../cil/src/cil_binary.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_build_ast.o ../cil/src/cil_build_ast.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_build_ast.o ../cil/src/cil_build_ast.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_copy_ast.o ../cil/src/cil_copy_ast.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_copy_ast.o ../cil/src/cil_copy_ast.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_find.o ../cil/src/cil_find.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_find.o ../cil/src/cil_find.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_fqn.o ../cil/src/cil_fqn.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_fqn.o ../cil/src/cil_fqn.c flex -o ../cil/src/cil_lexer.c ../cil/src/cil_lexer.l flex -o ../cil/src/cil_lexer.c ../cil/src/cil_lexer.l cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_lexer.o ../cil/src/cil_lexer.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_lexer.o ../cil/src/cil_lexer.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_list.o ../cil/src/cil_list.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_list.o ../cil/src/cil_list.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_log.o ../cil/src/cil_log.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_log.o ../cil/src/cil_log.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_mem.o ../cil/src/cil_mem.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_mem.o ../cil/src/cil_mem.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_parser.o ../cil/src/cil_parser.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_parser.o ../cil/src/cil_parser.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_policy.o ../cil/src/cil_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_policy.o ../cil/src/cil_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_post.o ../cil/src/cil_post.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_post.o ../cil/src/cil_post.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_reset_ast.o ../cil/src/cil_reset_ast.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_reset_ast.o ../cil/src/cil_reset_ast.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_resolve_ast.o ../cil/src/cil_resolve_ast.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_resolve_ast.o ../cil/src/cil_resolve_ast.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_stack.o ../cil/src/cil_stack.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_stack.o ../cil/src/cil_stack.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_strpool.o ../cil/src/cil_strpool.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_strpool.o ../cil/src/cil_strpool.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_symtab.o ../cil/src/cil_symtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_symtab.o ../cil/src/cil_symtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_tree.o ../cil/src/cil_tree.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_tree.o ../cil/src/cil_tree.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_verify.o ../cil/src/cil_verify.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_verify.o ../cil/src/cil_verify.c ar rcs libsepol.a assertion.o avrule_block.o avtab.o boolean_record.o booleans.o conditional.o constraint.o context.o context_record.o debug.o ebitmap.o expand.o genbools.o genusers.o handle.o hashtab.o hierarchy.o ibendport_record.o ibendports.o ibpkey_record.o ibpkeys.o iface_record.o interfaces.o kernel_to_cil.o kernel_to_common.o kernel_to_conf.o link.o mls.o module.o module_to_cil.o node_record.o nodes.o polcaps.o policydb.o policydb_convert.o policydb_public.o port_record.o ports.o roles.o services.o sidtab.o symtab.o user_record.o users.o util.o write.o ../cil/src/cil.o ../cil/src/cil_binary.o ../cil/src/cil_build_ast.o ../cil/src/cil_copy_ast.o ../cil/src/cil_find.o ../cil/src/cil_fqn.o ../cil/src/cil_lexer.o ../cil/src/cil_list.o ../cil/src/cil_log.o ../cil/src/cil_mem.o ../cil/src/cil_parser.o ../cil/src/cil_policy.o ../cil/src/cil_post.o ../cil/src/cil_reset_ast.o ../cil/src/cil_resolve_ast.o ../cil/src/cil_stack.o ../cil/src/cil_strpool.o ../cil/src/cil_symtab.o ../cil/src/cil_tree.o ../cil/src/cil_verify.o ar rcs libsepol.a assertion.o avrule_block.o avtab.o boolean_record.o booleans.o conditional.o constraint.o context.o context_record.o debug.o ebitmap.o expand.o genbools.o genusers.o handle.o hashtab.o hierarchy.o ibendport_record.o ibendports.o ibpkey_record.o ibpkeys.o iface_record.o interfaces.o kernel_to_cil.o kernel_to_common.o kernel_to_conf.o link.o mls.o module.o module_to_cil.o node_record.o nodes.o polcaps.o policydb.o policydb_convert.o policydb_public.o port_record.o ports.o roles.o services.o sidtab.o symtab.o user_record.o users.o util.o write.o ../cil/src/cil.o ../cil/src/cil_binary.o ../cil/src/cil_build_ast.o ../cil/src/cil_copy_ast.o ../cil/src/cil_find.o ../cil/src/cil_fqn.o ../cil/src/cil_lexer.o ../cil/src/cil_list.o ../cil/src/cil_log.o ../cil/src/cil_mem.o ../cil/src/cil_parser.o ../cil/src/cil_policy.o ../cil/src/cil_post.o ../cil/src/cil_reset_ast.o ../cil/src/cil_resolve_ast.o ../cil/src/cil_stack.o ../cil/src/cil_strpool.o ../cil/src/cil_symtab.o ../cil/src/cil_tree.o ../cil/src/cil_verify.o ranlib libsepol.a ranlib libsepol.a cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o assertion.lo assertion.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o assertion.lo assertion.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o avrule_block.lo avrule_block.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o avrule_block.lo avrule_block.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o avtab.lo avtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o avtab.lo avtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o booleans.lo booleans.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o booleans.lo booleans.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o conditional.lo conditional.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o conditional.lo conditional.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o constraint.lo constraint.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o constraint.lo constraint.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o context.lo context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o context.lo context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o context_record.lo context_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o context_record.lo context_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o debug.lo debug.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o debug.lo debug.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ebitmap.lo ebitmap.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ebitmap.lo ebitmap.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o expand.lo expand.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o expand.lo expand.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o genbools.lo genbools.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o genbools.lo genbools.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o genusers.lo genusers.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o genusers.lo genusers.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o handle.lo handle.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o handle.lo handle.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o hashtab.lo hashtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o hashtab.lo hashtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o hierarchy.lo hierarchy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o hierarchy.lo hierarchy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ibendports.lo ibendports.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ibendports.lo ibendports.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ibpkeys.lo ibpkeys.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ibpkeys.lo ibpkeys.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o iface_record.lo iface_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o iface_record.lo iface_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o interfaces.lo interfaces.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o interfaces.lo interfaces.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o kernel_to_cil.lo kernel_to_cil.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o kernel_to_cil.lo kernel_to_cil.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o kernel_to_common.lo kernel_to_common.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o kernel_to_common.lo kernel_to_common.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o kernel_to_conf.lo kernel_to_conf.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o kernel_to_conf.lo kernel_to_conf.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o link.lo link.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o link.lo link.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o mls.lo mls.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o mls.lo mls.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o module.lo module.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o module.lo module.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o module_to_cil.lo module_to_cil.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o module_to_cil.lo module_to_cil.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o node_record.lo node_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o node_record.lo node_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o nodes.lo nodes.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o nodes.lo nodes.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o polcaps.lo polcaps.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o polcaps.lo polcaps.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o policydb.lo policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o policydb.lo policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o policydb_convert.lo policydb_convert.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o policydb_convert.lo policydb_convert.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o policydb_public.lo policydb_public.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o policydb_public.lo policydb_public.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o port_record.lo port_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o port_record.lo port_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ports.lo ports.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ports.lo ports.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o roles.lo roles.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o roles.lo roles.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o services.lo services.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o services.lo services.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o sidtab.lo sidtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o sidtab.lo sidtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o symtab.lo symtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o symtab.lo symtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o user_record.lo user_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o user_record.lo user_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o users.lo users.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o users.lo users.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o util.lo util.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o util.lo util.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o write.lo write.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o write.lo write.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil.lo ../cil/src/cil.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil.lo ../cil/src/cil.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_binary.lo ../cil/src/cil_binary.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_binary.lo ../cil/src/cil_binary.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_build_ast.lo ../cil/src/cil_build_ast.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_build_ast.lo ../cil/src/cil_build_ast.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_copy_ast.lo ../cil/src/cil_copy_ast.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_copy_ast.lo ../cil/src/cil_copy_ast.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_find.lo ../cil/src/cil_find.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_find.lo ../cil/src/cil_find.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_fqn.lo ../cil/src/cil_fqn.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_fqn.lo ../cil/src/cil_fqn.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_lexer.lo ../cil/src/cil_lexer.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_lexer.lo ../cil/src/cil_lexer.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_list.lo ../cil/src/cil_list.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_list.lo ../cil/src/cil_list.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_log.lo ../cil/src/cil_log.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_log.lo ../cil/src/cil_log.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_mem.lo ../cil/src/cil_mem.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_mem.lo ../cil/src/cil_mem.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_parser.lo ../cil/src/cil_parser.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_parser.lo ../cil/src/cil_parser.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_policy.lo ../cil/src/cil_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_policy.lo ../cil/src/cil_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_post.lo ../cil/src/cil_post.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_post.lo ../cil/src/cil_post.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_reset_ast.lo ../cil/src/cil_reset_ast.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_reset_ast.lo ../cil/src/cil_reset_ast.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_resolve_ast.lo ../cil/src/cil_resolve_ast.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_resolve_ast.lo ../cil/src/cil_resolve_ast.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_stack.lo ../cil/src/cil_stack.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_stack.lo ../cil/src/cil_stack.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_strpool.lo ../cil/src/cil_strpool.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_strpool.lo ../cil/src/cil_strpool.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_symtab.lo ../cil/src/cil_symtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_symtab.lo ../cil/src/cil_symtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_tree.lo ../cil/src/cil_tree.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_tree.lo ../cil/src/cil_tree.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_verify.lo ../cil/src/cil_verify.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_verify.lo ../cil/src/cil_verify.c cp libsepol.map.in libsepol.map cp libsepol.map.in libsepol.map cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -shared -o libsepol.so.1 assertion.lo avrule_block.lo avtab.lo boolean_record.lo booleans.lo conditional.lo constraint.lo context.lo context_record.lo debug.lo ebitmap.lo expand.lo genbools.lo genusers.lo handle.lo hashtab.lo hierarchy.lo ibendport_record.lo ibendports.lo ibpkey_record.lo ibpkeys.lo iface_record.lo interfaces.lo kernel_to_cil.lo kernel_to_common.lo kernel_to_conf.lo link.lo mls.lo module.lo module_to_cil.lo node_record.lo nodes.lo polcaps.lo policydb.lo policydb_convert.lo policydb_public.lo port_record.lo ports.lo roles.lo services.lo sidtab.lo symtab.lo user_record.lo users.lo util.lo write.lo ../cil/src/cil.lo ../cil/src/cil_binary.lo ../cil/src/cil_build_ast.lo ../cil/src/cil_copy_ast.lo ../cil/src/cil_find.lo ../cil/src/cil_fqn.lo ../cil/src/cil_lexer.lo ../cil/src/cil_list.lo ../cil/src/cil_log.lo ../cil/src/cil_mem.lo ../cil/src/cil_parser.lo ../cil/src/cil_policy.lo ../cil/src/cil_post.lo ../cil/src/cil_reset_ast.lo ../cil/src/cil_resolve_ast.lo ../cil/src/cil_stack.lo ../cil/src/cil_strpool.lo ../cil/src/cil_symtab.lo ../cil/src/cil_tree.lo ../cil/src/cil_verify.lo -Wl,-soname,libsepol.so.1,--version-script=libsepol.map,-z,defs cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -I../include -D_GNU_SOURCE -I../cil/include -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -shared -o libsepol.so.1 assertion.lo avrule_block.lo avtab.lo boolean_record.lo booleans.lo conditional.lo constraint.lo context.lo context_record.lo debug.lo ebitmap.lo expand.lo genbools.lo genusers.lo handle.lo hashtab.lo hierarchy.lo ibendport_record.lo ibendports.lo ibpkey_record.lo ibpkeys.lo iface_record.lo interfaces.lo kernel_to_cil.lo kernel_to_common.lo kernel_to_conf.lo link.lo mls.lo module.lo module_to_cil.lo node_record.lo nodes.lo polcaps.lo policydb.lo policydb_convert.lo policydb_public.lo port_record.lo ports.lo roles.lo services.lo sidtab.lo symtab.lo user_record.lo users.lo util.lo write.lo ../cil/src/cil.lo ../cil/src/cil_binary.lo ../cil/src/cil_build_ast.lo ../cil/src/cil_copy_ast.lo ../cil/src/cil_find.lo ../cil/src/cil_fqn.lo ../cil/src/cil_lexer.lo ../cil/src/cil_list.lo ../cil/src/cil_log.lo ../cil/src/cil_mem.lo ../cil/src/cil_parser.lo ../cil/src/cil_policy.lo ../cil/src/cil_post.lo ../cil/src/cil_reset_ast.lo ../cil/src/cil_resolve_ast.lo ../cil/src/cil_stack.lo ../cil/src/cil_strpool.lo ../cil/src/cil_symtab.lo ../cil/src/cil_tree.lo ../cil/src/cil_verify.lo -Wl,-soname,libsepol.so.1,--version-script=libsepol.map,-z,defs ln -sf libsepol.so.1 libsepol.so ln -sf libsepol.so.1 libsepol.so sed -e 's/@VERSION@/2.7/; s:@prefix@:/usr:; s:@libdir@:lib:; s:@includedir@:/usr/include:' < libsepol.pc.in > libsepol.pc sed -e 's/@VERSION@/2.7/; s:@prefix@:/usr:; s:@libdir@:lib:; s:@includedir@:/usr/include:' < libsepol.pc.in > libsepol.pc make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsepol/src' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsepol/src' make -C utils make -C utils make[2]: Entering directory '/builddir/build/BUILD/selinux/libsepol/utils' make[2]: Entering directory '/builddir/build/BUILD/selinux/libsepol/utils' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src chkcon.c -lsepol -o chkcon cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src chkcon.c -lsepol -o chkcon make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsepol/utils' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsepol/utils' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libsepol' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libsepol' make[1]: Entering directory '/builddir/build/BUILD/selinux/libselinux' make[1]: Entering directory '/builddir/build/BUILD/selinux/libselinux' make[2]: Entering directory '/builddir/build/BUILD/selinux/libselinux/src' make[2]: Entering directory '/builddir/build/BUILD/selinux/libselinux/src' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o avc.o avc.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o avc.o avc.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o avc_internal.o avc_internal.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o avc_internal.o avc_internal.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o avc_sidtab.o avc_sidtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o avc_sidtab.o avc_sidtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o booleans.o booleans.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o booleans.o booleans.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o callbacks.o callbacks.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o callbacks.o callbacks.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o canonicalize_context.o canonicalize_context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o canonicalize_context.o canonicalize_context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o checkAccess.o checkAccess.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o checkAccess.o checkAccess.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o check_context.o check_context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o check_context.o check_context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o checkreqprot.o checkreqprot.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o checkreqprot.o checkreqprot.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_av.o compute_av.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_av.o compute_av.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_create.o compute_create.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_create.o compute_create.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_member.o compute_member.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_member.o compute_member.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_relabel.o compute_relabel.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_relabel.o compute_relabel.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_user.o compute_user.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o compute_user.o compute_user.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o context.o context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o context.o context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o deny_unknown.o deny_unknown.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o deny_unknown.o deny_unknown.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o disable.o disable.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o disable.o disable.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o enabled.o enabled.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o enabled.o enabled.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o fgetfilecon.o fgetfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o fgetfilecon.o fgetfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o freecon.o freecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o freecon.o freecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o freeconary.o freeconary.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o freeconary.o freeconary.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o fsetfilecon.o fsetfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o fsetfilecon.o fsetfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o get_context_list.o get_context_list.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o get_context_list.o get_context_list.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o get_default_type.o get_default_type.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o get_default_type.o get_default_type.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o get_initial_context.o get_initial_context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o get_initial_context.o get_initial_context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o getenforce.o getenforce.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o getenforce.o getenforce.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o getfilecon.o getfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o getfilecon.o getfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o getpeercon.o getpeercon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o getpeercon.o getpeercon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o init.o init.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o init.o init.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o is_customizable_type.o is_customizable_type.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o is_customizable_type.o is_customizable_type.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label.o label.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label.o label.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_db.o label_db.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_db.o label_db.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_file.o label_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_file.o label_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_media.o label_media.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_media.o label_media.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_support.o label_support.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_support.o label_support.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_x.o label_x.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o label_x.o label_x.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o lgetfilecon.o lgetfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o lgetfilecon.o lgetfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o load_policy.o load_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o load_policy.o load_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o lsetfilecon.o lsetfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o lsetfilecon.o lsetfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o mapping.o mapping.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o mapping.o mapping.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o matchmediacon.o matchmediacon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o matchmediacon.o matchmediacon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o matchpathcon.o matchpathcon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o matchpathcon.o matchpathcon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o policyvers.o policyvers.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o policyvers.o policyvers.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o procattr.o procattr.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o procattr.o procattr.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o query_user_context.o query_user_context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o query_user_context.o query_user_context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o regex.o regex.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o regex.o regex.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o selinux_config.o selinux_config.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o selinux_config.o selinux_config.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o selinux_restorecon.o selinux_restorecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o selinux_restorecon.o selinux_restorecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o sestatus.o sestatus.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o sestatus.o sestatus.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o setenforce.o setenforce.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o setenforce.o setenforce.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o setexecfilecon.o setexecfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o setexecfilecon.o setexecfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o setfilecon.o setfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o setfilecon.o setfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o setrans_client.o setrans_client.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o setrans_client.o setrans_client.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o seusers.o seusers.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o seusers.o seusers.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o sha1.o sha1.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o sha1.o sha1.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o stringrep.o stringrep.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -c -o stringrep.o stringrep.c ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o ranlib libselinux.a ranlib libselinux.a cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o avc.lo avc.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o avc.lo avc.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o booleans.lo booleans.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o booleans.lo booleans.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o callbacks.lo callbacks.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o callbacks.lo callbacks.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o check_context.lo check_context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o check_context.lo check_context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_av.lo compute_av.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_av.lo compute_av.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_create.lo compute_create.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_create.lo compute_create.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_member.lo compute_member.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_member.lo compute_member.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_user.lo compute_user.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o compute_user.lo compute_user.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o context.lo context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o context.lo context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o disable.lo disable.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o disable.lo disable.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o enabled.lo enabled.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o enabled.lo enabled.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o freecon.lo freecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o freecon.lo freecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o freeconary.lo freeconary.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o freeconary.lo freeconary.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o getenforce.lo getenforce.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o getenforce.lo getenforce.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o init.lo init.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o init.lo init.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label.lo label.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label.lo label.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_db.lo label_db.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_db.lo label_db.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_file.lo label_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_file.lo label_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_media.lo label_media.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_media.lo label_media.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_support.lo label_support.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_support.lo label_support.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_x.lo label_x.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o label_x.lo label_x.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o load_policy.lo load_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o load_policy.lo load_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o mapping.lo mapping.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o mapping.lo mapping.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o policyvers.lo policyvers.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o policyvers.lo policyvers.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o procattr.lo procattr.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o procattr.lo procattr.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o regex.lo regex.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o regex.lo regex.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o sestatus.lo sestatus.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o sestatus.lo sestatus.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o setenforce.lo setenforce.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o setenforce.lo setenforce.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o seusers.lo seusers.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o seusers.lo seusers.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o sha1.lo sha1.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o sha1.lo sha1.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o stringrep.lo stringrep.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -fPIC -DSHARED -c -o stringrep.lo stringrep.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo -lpcre -ldl -Wl,-soname,libselinux.so.1,-z,defs,-z,relro cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo -lpcre -ldl -Wl,-soname,libselinux.so.1,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so ln -sf libselinux.so.1 libselinux.so sed -e 's/@VERSION@/2.7/; s:@prefix@:/usr:; s:@libdir@:lib:; s:@includedir@:/usr/include:' < libselinux.pc.in > libselinux.pc sed -e 's/@VERSION@/2.7/; s:@prefix@:/usr:; s:@libdir@:lib:; s:@includedir@:/usr/include:' < libselinux.pc.in > libselinux.pc make[2]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/src' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/src' make[2]: Entering directory '/builddir/build/BUILD/selinux/libselinux/include' make[2]: Entering directory '/builddir/build/BUILD/selinux/libselinux/include' make[2]: Nothing to be done for 'all'. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/include' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/include' make[2]: Entering directory '/builddir/build/BUILD/selinux/libselinux/utils' make[2]: Entering directory '/builddir/build/BUILD/selinux/libselinux/utils' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src avcstat.c -lselinux -o avcstat cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src avcstat.c -lselinux -o avcstat cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src compute_av.c -lselinux -o compute_av cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src compute_av.c -lselinux -o compute_av cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src compute_create.c -lselinux -o compute_create cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src compute_create.c -lselinux -o compute_create cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src compute_member.c -lselinux -o compute_member cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src compute_member.c -lselinux -o compute_member cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src compute_relabel.c -lselinux -o compute_relabel cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src compute_relabel.c -lselinux -o compute_relabel cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src compute_user.c -lselinux -o compute_user cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src compute_user.c -lselinux -o compute_user cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getconlist.c -lselinux -o getconlist cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getconlist.c -lselinux -o getconlist cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getdefaultcon.c -lselinux -o getdefaultcon cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getdefaultcon.c -lselinux -o getdefaultcon cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getenforce.c -lselinux -o getenforce cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getenforce.c -lselinux -o getenforce cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getfilecon.c -lselinux -o getfilecon cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getfilecon.c -lselinux -o getfilecon cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getpidcon.c -lselinux -o getpidcon cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getpidcon.c -lselinux -o getpidcon cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getsebool.c -lselinux -o getsebool cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getsebool.c -lselinux -o getsebool cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getseuser.c -lselinux -o getseuser cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getseuser.c -lselinux -o getseuser cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src matchpathcon.c -lselinux -o matchpathcon cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src matchpathcon.c -lselinux -o matchpathcon cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src policyvers.c -lselinux -o policyvers cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src policyvers.c -lselinux -o policyvers cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o sefcontext_compile.o sefcontext_compile.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o sefcontext_compile.o sefcontext_compile.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src sefcontext_compile.o ../src/regex.o -lselinux -lpcre ../src/libselinux.a -lsepol -o sefcontext_compile cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src sefcontext_compile.o ../src/regex.o -lselinux -lpcre ../src/libselinux.a -lsepol -o sefcontext_compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selabel_digest.c -lselinux -o selabel_digest cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selabel_digest.c -lselinux -o selabel_digest cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selabel_lookup.c -lselinux -o selabel_lookup cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selabel_lookup.c -lselinux -o selabel_lookup cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selabel_partial_match.c -lselinux -o selabel_partial_match cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selabel_partial_match.c -lselinux -o selabel_partial_match cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selinux_check_access.c -lselinux -o selinux_check_access cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selinux_check_access.c -lselinux -o selinux_check_access cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selinuxenabled.c -lselinux -o selinuxenabled cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selinuxenabled.c -lselinux -o selinuxenabled cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selinuxexeccon.c -lselinux -o selinuxexeccon cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selinuxexeccon.c -lselinux -o selinuxexeccon cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src setenforce.c -lselinux -o setenforce cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src setenforce.c -lselinux -o setenforce cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src setfilecon.c -lselinux -o setfilecon cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src setfilecon.c -lselinux -o setfilecon cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src togglesebool.c -lselinux -o togglesebool cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src togglesebool.c -lselinux -o togglesebool make[2]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/utils' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/utils' make[2]: Entering directory '/builddir/build/BUILD/selinux/libselinux/man' make[2]: Entering directory '/builddir/build/BUILD/selinux/libselinux/man' make[2]: Nothing to be done for 'all'. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/man' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/man' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libselinux' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libselinux' make[1]: Entering directory '/builddir/build/BUILD/selinux/libsemanage' make[1]: Entering directory '/builddir/build/BUILD/selinux/libsemanage' make -C src all make -C src all make[2]: Entering directory '/builddir/build/BUILD/selinux/libsemanage/src' make[2]: Entering directory '/builddir/build/BUILD/selinux/libsemanage/src' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o boolean_record.o boolean_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o boolean_record.o boolean_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o booleans_active.o booleans_active.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o booleans_active.o booleans_active.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o booleans_activedb.o booleans_activedb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o booleans_activedb.o booleans_activedb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o booleans_file.o booleans_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o booleans_file.o booleans_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o booleans_local.o booleans_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o booleans_local.o booleans_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o booleans_policy.o booleans_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o booleans_policy.o booleans_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o booleans_policydb.o booleans_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o booleans_policydb.o booleans_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o context_record.o context_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o context_record.o context_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o database.o database.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o database.o database.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o database_activedb.o database_activedb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o database_activedb.o database_activedb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o database_file.o database_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o database_file.o database_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o database_join.o database_join.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o database_join.o database_join.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o database_llist.o database_llist.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o database_llist.o database_llist.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o database_policydb.o database_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o database_policydb.o database_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o debug.o debug.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o debug.o debug.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o direct_api.o direct_api.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o direct_api.o direct_api.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o fcontext_record.o fcontext_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o fcontext_record.o fcontext_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o fcontexts_file.o fcontexts_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o fcontexts_file.o fcontexts_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o fcontexts_local.o fcontexts_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o fcontexts_local.o fcontexts_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o fcontexts_policy.o fcontexts_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o fcontexts_policy.o fcontexts_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o genhomedircon.o genhomedircon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o genhomedircon.o genhomedircon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o handle.o handle.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o handle.o handle.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ibendport_record.o ibendport_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ibendport_record.o ibendport_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ibendports_file.o ibendports_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ibendports_file.o ibendports_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ibendports_local.o ibendports_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ibendports_local.o ibendports_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ibendports_policy.o ibendports_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ibendports_policy.o ibendports_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ibendports_policydb.o ibendports_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ibendports_policydb.o ibendports_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ibpkey_record.o ibpkey_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ibpkey_record.o ibpkey_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ibpkeys_file.o ibpkeys_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ibpkeys_file.o ibpkeys_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ibpkeys_local.o ibpkeys_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ibpkeys_local.o ibpkeys_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ibpkeys_policy.o ibpkeys_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ibpkeys_policy.o ibpkeys_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ibpkeys_policydb.o ibpkeys_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ibpkeys_policydb.o ibpkeys_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o iface_record.o iface_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o iface_record.o iface_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o interfaces_file.o interfaces_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o interfaces_file.o interfaces_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o interfaces_local.o interfaces_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o interfaces_local.o interfaces_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o interfaces_policy.o interfaces_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o interfaces_policy.o interfaces_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o interfaces_policydb.o interfaces_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o interfaces_policydb.o interfaces_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o modules.o modules.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o modules.o modules.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o node_record.o node_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o node_record.o node_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o nodes_file.o nodes_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o nodes_file.o nodes_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o nodes_local.o nodes_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o nodes_local.o nodes_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o nodes_policy.o nodes_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o nodes_policy.o nodes_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o nodes_policydb.o nodes_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o nodes_policydb.o nodes_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o parse_utils.o parse_utils.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o parse_utils.o parse_utils.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o policy_components.o policy_components.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o policy_components.o policy_components.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o port_record.o port_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o port_record.o port_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ports_file.o ports_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ports_file.o ports_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ports_local.o ports_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ports_local.o ports_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ports_policy.o ports_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ports_policy.o ports_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ports_policydb.o ports_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o ports_policydb.o ports_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o semanage_store.o semanage_store.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o semanage_store.o semanage_store.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o seuser_record.o seuser_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o seuser_record.o seuser_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o seusers_file.o seusers_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o seusers_file.o seusers_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o seusers_local.o seusers_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o seusers_local.o seusers_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o seusers_policy.o seusers_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o seusers_policy.o seusers_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o user_base_record.o user_base_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o user_base_record.o user_base_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o user_extra_record.o user_extra_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o user_extra_record.o user_extra_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o user_record.o user_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o user_record.o user_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o users_base_file.o users_base_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o users_base_file.o users_base_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o users_base_policydb.o users_base_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o users_base_policydb.o users_base_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o users_extra_file.o users_extra_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o users_extra_file.o users_extra_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o users_join.o users_join.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o users_join.o users_join.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o users_local.o users_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o users_local.o users_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o users_policy.o users_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o users_policy.o users_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o utilities.o utilities.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o utilities.o utilities.c bison -d -o conf-parse.c conf-parse.y bison -d -o conf-parse.c conf-parse.y flex -s -o conf-scan.c conf-scan.l flex -s -o conf-scan.c conf-scan.l cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o conf-scan.o conf-scan.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o conf-scan.o conf-scan.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o conf-parse.o conf-parse.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -c -o conf-parse.o conf-parse.c ar rcs libsemanage.a boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o ar rcs libsemanage.a boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o ranlib libsemanage.a ranlib libsemanage.a cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_active.lo booleans_active.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_active.lo booleans_active.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_activedb.lo booleans_activedb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_activedb.lo booleans_activedb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_file.lo booleans_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_file.lo booleans_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_local.lo booleans_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_local.lo booleans_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policy.lo booleans_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policy.lo booleans_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policydb.lo booleans_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policydb.lo booleans_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o context_record.lo context_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o context_record.lo context_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database.lo database.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database.lo database.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_activedb.lo database_activedb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_activedb.lo database_activedb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_file.lo database_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_file.lo database_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_join.lo database_join.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_join.lo database_join.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_llist.lo database_llist.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_llist.lo database_llist.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_policydb.lo database_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_policydb.lo database_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o debug.lo debug.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o debug.lo debug.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o direct_api.lo direct_api.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o direct_api.lo direct_api.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontext_record.lo fcontext_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontext_record.lo fcontext_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_file.lo fcontexts_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_file.lo fcontexts_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_local.lo fcontexts_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_local.lo fcontexts_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_policy.lo fcontexts_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_policy.lo fcontexts_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o genhomedircon.lo genhomedircon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o genhomedircon.lo genhomedircon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o handle.lo handle.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o handle.lo handle.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_file.lo ibendports_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_file.lo ibendports_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_local.lo ibendports_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_local.lo ibendports_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policy.lo ibendports_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policy.lo ibendports_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policydb.lo ibendports_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policydb.lo ibendports_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_file.lo ibpkeys_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_file.lo ibpkeys_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_local.lo ibpkeys_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_local.lo ibpkeys_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policy.lo ibpkeys_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policy.lo ibpkeys_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policydb.lo ibpkeys_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policydb.lo ibpkeys_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o iface_record.lo iface_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o iface_record.lo iface_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_file.lo interfaces_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_file.lo interfaces_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_local.lo interfaces_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_local.lo interfaces_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policy.lo interfaces_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policy.lo interfaces_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policydb.lo interfaces_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policydb.lo interfaces_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o modules.lo modules.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o modules.lo modules.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o node_record.lo node_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o node_record.lo node_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_file.lo nodes_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_file.lo nodes_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_local.lo nodes_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_local.lo nodes_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policy.lo nodes_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policy.lo nodes_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policydb.lo nodes_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policydb.lo nodes_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o parse_utils.lo parse_utils.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o parse_utils.lo parse_utils.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o policy_components.lo policy_components.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o policy_components.lo policy_components.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o port_record.lo port_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o port_record.lo port_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_file.lo ports_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_file.lo ports_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_local.lo ports_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_local.lo ports_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policy.lo ports_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policy.lo ports_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policydb.lo ports_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policydb.lo ports_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o semanage_store.lo semanage_store.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o semanage_store.lo semanage_store.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seuser_record.lo seuser_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seuser_record.lo seuser_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_file.lo seusers_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_file.lo seusers_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_local.lo seusers_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_local.lo seusers_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_policy.lo seusers_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_policy.lo seusers_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_base_record.lo user_base_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_base_record.lo user_base_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_extra_record.lo user_extra_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_extra_record.lo user_extra_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_record.lo user_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_record.lo user_record.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_file.lo users_base_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_file.lo users_base_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_policydb.lo users_base_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_policydb.lo users_base_policydb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_extra_file.lo users_extra_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_extra_file.lo users_extra_file.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_join.lo users_join.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_join.lo users_join.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_local.lo users_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_local.lo users_local.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_policy.lo users_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_policy.lo users_policy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o utilities.lo utilities.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o utilities.lo utilities.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-scan.lo conf-scan.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-scan.lo conf-scan.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-parse.lo conf-parse.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-parse.lo conf-parse.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -shared -o libsemanage.so.1 boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo -lsepol -laudit -lselinux -lbz2 -Wl,-soname,libsemanage.so.1,--version-script=libsemanage.map,-z,defs cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -shared -o libsemanage.so.1 boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo -lsepol -laudit -lselinux -lbz2 -Wl,-soname,libsemanage.so.1,--version-script=libsemanage.map,-z,defs ln -sf libsemanage.so.1 libsemanage.so ln -sf libsemanage.so.1 libsemanage.so sed -e 's/@VERSION@/2.7/; s:@prefix@:/usr:; s:@libdir@:lib:; s:@includedir@:/usr/include:' < libsemanage.pc.in > libsemanage.pc sed -e 's/@VERSION@/2.7/; s:@prefix@:/usr:; s:@libdir@:lib:; s:@includedir@:/usr/include:' < libsemanage.pc.in > libsemanage.pc make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage/src' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage/src' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage' make[1]: Entering directory '/builddir/build/BUILD/selinux/checkpolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux/checkpolicy' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -o checkpolicy.o -c checkpolicy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -o checkpolicy.o -c checkpolicy.c bison -y -d policy_parse.y bison -y -d policy_parse.y cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -o y.tab.o -c y.tab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -o y.tab.o -c y.tab.c flex policy_scan.l flex policy_scan.l cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -o lex.yy.o -c lex.yy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -o lex.yy.o -c lex.yy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -o queue.o -c queue.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -o queue.o -c queue.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -o module_compiler.o -c module_compiler.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -o module_compiler.o -c module_compiler.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -o parse_util.o -c parse_util.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -o parse_util.o -c parse_util.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -o policy_define.o -c policy_define.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -o policy_define.o -c policy_define.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld checkpolicy.o y.tab.o lex.yy.o queue.o module_compiler.o parse_util.o policy_define.o /builddir/build/BUILD/selinux/libsepol/src/libsepol.a -o checkpolicy cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld checkpolicy.o y.tab.o lex.yy.o queue.o module_compiler.o parse_util.o policy_define.o /builddir/build/BUILD/selinux/libsepol/src/libsepol.a -o checkpolicy cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -o checkmodule.o -c checkmodule.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I. -o checkmodule.o -c checkmodule.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld checkmodule.o y.tab.o lex.yy.o queue.o module_compiler.o parse_util.o policy_define.o /builddir/build/BUILD/selinux/libsepol/src/libsepol.a -o checkmodule cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld checkmodule.o y.tab.o lex.yy.o queue.o module_compiler.o parse_util.o policy_define.o /builddir/build/BUILD/selinux/libsepol/src/libsepol.a -o checkmodule make -C test make -C test make[2]: Entering directory '/builddir/build/BUILD/selinux/checkpolicy/test' make[2]: Entering directory '/builddir/build/BUILD/selinux/checkpolicy/test' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -c -o dispol.o dispol.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -c -o dispol.o dispol.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld dispol.o /builddir/build/BUILD/selinux/libsepol/src/libsepol.a -o dispol cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld dispol.o /builddir/build/BUILD/selinux/libsepol/src/libsepol.a -o dispol cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -c -o dismod.o dismod.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -c -o dismod.o dismod.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld dismod.o /builddir/build/BUILD/selinux/libsepol/src/libsepol.a -o dismod cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld dismod.o /builddir/build/BUILD/selinux/libsepol/src/libsepol.a -o dismod make[2]: Leaving directory '/builddir/build/BUILD/selinux/checkpolicy/test' make[2]: Leaving directory '/builddir/build/BUILD/selinux/checkpolicy/test' make[1]: Leaving directory '/builddir/build/BUILD/selinux/checkpolicy' make[1]: Leaving directory '/builddir/build/BUILD/selinux/checkpolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux/secilc' make[1]: Entering directory '/builddir/build/BUILD/selinux/secilc' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o secilc.o secilc.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o secilc.o secilc.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o secilc secilc.o -lsepol cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o secilc secilc.o -lsepol cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o secil2conf.o secil2conf.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o secil2conf.o secil2conf.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o secil2conf secil2conf.o -lsepol cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o secil2conf secil2conf.o -lsepol xmlto man secilc.8.xml xmlto man secilc.8.xml Note: Writing secilc.8 Note: Writing secilc.8 xmlto man secil2conf.8.xml xmlto man secil2conf.8.xml Note: Writing secil2conf.8 Note: Writing secil2conf.8 make[1]: Leaving directory '/builddir/build/BUILD/selinux/secilc' make[1]: Leaving directory '/builddir/build/BUILD/selinux/secilc' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/setfiles' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/setfiles' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DUSE_AUDIT -c -o setfiles.o setfiles.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DUSE_AUDIT -c -o setfiles.o setfiles.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DUSE_AUDIT -c -o restore.o restore.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DUSE_AUDIT -c -o restore.o restore.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld setfiles.o restore.o -lselinux -lsepol -laudit -o setfiles cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld setfiles.o restore.o -lselinux -lsepol -laudit -o setfiles ln -sf setfiles restorecon ln -sf setfiles restorecon cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DUSE_AUDIT -c -o restorecon_xattr.o restorecon_xattr.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DUSE_AUDIT -c -o restorecon_xattr.o restorecon_xattr.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld restorecon_xattr.o restore.o -lselinux -lsepol -laudit -o restorecon_xattr cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld restorecon_xattr.o restore.o -lselinux -lsepol -laudit -o restorecon_xattr make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/setfiles' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/setfiles' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/load_policy' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/load_policy' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld load_policy.c -lsepol -lselinux -o load_policy cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld load_policy.c -lsepol -lselinux -o load_policy make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/load_policy' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/load_policy' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/newrole' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/newrole' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DVERSION=\"2.7\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -c -o newrole.o newrole.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DVERSION=\"2.7\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -c -o newrole.o newrole.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DVERSION=\"2.7\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -c -o hashtab.o hashtab.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DVERSION=\"2.7\" -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -c -o hashtab.o hashtab.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o newrole newrole.o hashtab.o -lselinux -lpam -lpam_misc -laudit cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o newrole newrole.o hashtab.o -lselinux -lpam -lpam_misc -laudit make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/newrole' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/newrole' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/run_init' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/run_init' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld open_init_pty.c -ldl -lutil -o open_init_pty cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld open_init_pty.c -ldl -lutil -o open_init_pty cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld run_init.c -lselinux -lpam -lpam_misc -laudit -o run_init cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DUSE_NLS -DLOCALEDIR="\"/usr/share/locale\"" -DPACKAGE="\"policycoreutils\"" -DUSE_PAM -DUSE_AUDIT -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld run_init.c -lselinux -lpam -lpam_misc -laudit -o run_init make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/run_init' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/run_init' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/secon' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/secon' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DVERSION=\"2.7\" -c -o secon.o secon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DVERSION=\"2.7\" -c -o secon.o secon.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld secon.o -lselinux -o secon cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld secon.o -lselinux -o secon make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/secon' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/secon' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/sestatus' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/sestatus' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -D_FILE_OFFSET_BITS=64 -c -o sestatus.o sestatus.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -D_FILE_OFFSET_BITS=64 -c -o sestatus.o sestatus.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld sestatus.o -lselinux -o sestatus cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld sestatus.o -lselinux -o sestatus make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/sestatus' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/sestatus' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/semodule' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/semodule' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -c -o semodule.o semodule.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -c -o semodule.o semodule.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld semodule.o -lsepol -lselinux -lsemanage -o semodule cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld semodule.o -lsepol -lselinux -lsemanage -o semodule ln -sf semodule genhomedircon ln -sf semodule genhomedircon make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/semodule' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/semodule' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/setsebool' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/setsebool' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -c -o setsebool.o setsebool.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -c -o setsebool.o setsebool.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld setsebool.o -lsepol -lselinux -lsemanage -o setsebool cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld setsebool.o -lsepol -lselinux -lsemanage -o setsebool make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/setsebool' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/setsebool' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/scripts' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/scripts' make[2]: Nothing to be done for 'all'. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/scripts' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/scripts' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/po' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/po' msgfmt -o af.mo af.po msgfmt -o af.mo af.po msgfmt -o aln.mo aln.po msgfmt -o aln.mo aln.po msgfmt -o am.mo am.po msgfmt -o am.mo am.po msgfmt -o ar.mo ar.po msgfmt -o ar.mo ar.po msgfmt -o as.mo as.po msgfmt -o as.mo as.po msgfmt -o ast.mo ast.po msgfmt -o ast.mo ast.po msgfmt -o az.mo az.po msgfmt -o az.mo az.po msgfmt -o bal.mo bal.po msgfmt -o bal.mo bal.po msgfmt -o be.mo be.po msgfmt -o be.mo be.po msgfmt -o bg.mo bg.po msgfmt -o bg.mo bg.po msgfmt -o bn.mo bn.po msgfmt -o bn.mo bn.po msgfmt -o bn_BD.mo bn_BD.po msgfmt -o bn_BD.mo bn_BD.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o bn_IN.mo bn_IN.po msgfmt -o bo.mo bo.po msgfmt -o bo.mo bo.po msgfmt -o br.mo br.po msgfmt -o br.mo br.po msgfmt -o brx.mo brx.po msgfmt -o brx.mo brx.po msgfmt -o bs.mo bs.po msgfmt -o bs.mo bs.po msgfmt -o ca.mo ca.po msgfmt -o ca.mo ca.po msgfmt -o cs.mo cs.po msgfmt -o cs.mo cs.po msgfmt -o cy.mo cy.po msgfmt -o cy.mo cy.po msgfmt -o da.mo da.po msgfmt -o da.mo da.po msgfmt -o de.mo de.po msgfmt -o de.mo de.po msgfmt -o dz.mo dz.po msgfmt -o dz.mo dz.po msgfmt -o el.mo el.po msgfmt -o el.mo el.po msgfmt -o en_GB.mo en_GB.po msgfmt -o en_GB.mo en_GB.po msgfmt -o eo.mo eo.po msgfmt -o eo.mo eo.po msgfmt -o es.mo es.po msgfmt -o es.mo es.po msgfmt -o es_MX.mo es_MX.po msgfmt -o es_MX.mo es_MX.po msgfmt -o et.mo et.po msgfmt -o et.mo et.po msgfmt -o eu.mo eu.po msgfmt -o eu.mo eu.po msgfmt -o fa.mo fa.po msgfmt -o fa.mo fa.po msgfmt -o fi.mo fi.po msgfmt -o fi.mo fi.po msgfmt -o fr.mo fr.po msgfmt -o fr.mo fr.po msgfmt -o ga.mo ga.po msgfmt -o ga.mo ga.po msgfmt -o gl.mo gl.po msgfmt -o gl.mo gl.po msgfmt -o gu.mo gu.po msgfmt -o gu.mo gu.po msgfmt -o he.mo he.po msgfmt -o he.mo he.po msgfmt -o hi.mo hi.po msgfmt -o hi.mo hi.po msgfmt -o hr.mo hr.po msgfmt -o hr.mo hr.po msgfmt -o hu.mo hu.po msgfmt -o hu.mo hu.po msgfmt -o hy.mo hy.po msgfmt -o hy.mo hy.po msgfmt -o ia.mo ia.po msgfmt -o ia.mo ia.po msgfmt -o id.mo id.po msgfmt -o id.mo id.po msgfmt -o ilo.mo ilo.po msgfmt -o ilo.mo ilo.po msgfmt -o is.mo is.po msgfmt -o is.mo is.po msgfmt -o it.mo it.po msgfmt -o it.mo it.po msgfmt -o ja.mo ja.po msgfmt -o ja.mo ja.po msgfmt -o ka.mo ka.po msgfmt -o ka.mo ka.po msgfmt -o kk.mo kk.po msgfmt -o kk.mo kk.po msgfmt -o km.mo km.po msgfmt -o km.mo km.po msgfmt -o kn.mo kn.po msgfmt -o kn.mo kn.po msgfmt -o ko.mo ko.po msgfmt -o ko.mo ko.po msgfmt -o ks.mo ks.po msgfmt -o ks.mo ks.po msgfmt -o ku.mo ku.po msgfmt -o ku.mo ku.po msgfmt -o ky.mo ky.po msgfmt -o ky.mo ky.po msgfmt -o la.mo la.po msgfmt -o la.mo la.po msgfmt -o lo.mo lo.po msgfmt -o lo.mo lo.po msgfmt -o lt.mo lt.po msgfmt -o lt.mo lt.po msgfmt -o lt_LT.mo lt_LT.po msgfmt -o lt_LT.mo lt_LT.po msgfmt -o lv.mo lv.po msgfmt -o lv.mo lv.po msgfmt -o lv_LV.mo lv_LV.po msgfmt -o lv_LV.mo lv_LV.po msgfmt -o mai.mo mai.po msgfmt -o mai.mo mai.po msgfmt -o mg.mo mg.po msgfmt -o mg.mo mg.po msgfmt -o mk.mo mk.po msgfmt -o mk.mo mk.po msgfmt -o ml.mo ml.po msgfmt -o ml.mo ml.po msgfmt -o mn.mo mn.po msgfmt -o mn.mo mn.po msgfmt -o mr.mo mr.po msgfmt -o mr.mo mr.po msgfmt -o ms.mo ms.po msgfmt -o ms.mo ms.po msgfmt -o my.mo my.po msgfmt -o my.mo my.po msgfmt -o nb.mo nb.po msgfmt -o nb.mo nb.po msgfmt -o nds.mo nds.po msgfmt -o nds.mo nds.po msgfmt -o ne.mo ne.po msgfmt -o ne.mo ne.po msgfmt -o nl.mo nl.po msgfmt -o nl.mo nl.po msgfmt -o nn.mo nn.po msgfmt -o nn.mo nn.po msgfmt -o nso.mo nso.po msgfmt -o nso.mo nso.po msgfmt -o or.mo or.po msgfmt -o or.mo or.po msgfmt -o pa.mo pa.po msgfmt -o pa.mo pa.po msgfmt -o pl.mo pl.po msgfmt -o pl.mo pl.po msgfmt -o pt.mo pt.po msgfmt -o pt.mo pt.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o pt_BR.mo pt_BR.po msgfmt -o ro.mo ro.po msgfmt -o ro.mo ro.po msgfmt -o ru.mo ru.po msgfmt -o ru.mo ru.po msgfmt -o si.mo si.po msgfmt -o si.mo si.po msgfmt -o si_LK.mo si_LK.po msgfmt -o si_LK.mo si_LK.po msgfmt -o sk.mo sk.po msgfmt -o sk.mo sk.po msgfmt -o sl.mo sl.po msgfmt -o sl.mo sl.po msgfmt -o sq.mo sq.po msgfmt -o sq.mo sq.po msgfmt -o sr.mo sr.po msgfmt -o sr.mo sr.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sr@latin.mo sr@latin.po msgfmt -o sv.mo sv.po msgfmt -o sv.mo sv.po msgfmt -o ta.mo ta.po msgfmt -o ta.mo ta.po msgfmt -o te.mo te.po msgfmt -o te.mo te.po msgfmt -o tg.mo tg.po msgfmt -o tg.mo tg.po msgfmt -o th.mo th.po msgfmt -o th.mo th.po msgfmt -o tl.mo tl.po msgfmt -o tl.mo tl.po msgfmt -o tr.mo tr.po msgfmt -o tr.mo tr.po msgfmt -o uk.mo uk.po msgfmt -o uk.mo uk.po msgfmt -o ur.mo ur.po msgfmt -o ur.mo ur.po msgfmt -o vi.mo vi.po msgfmt -o vi.mo vi.po msgfmt -o vi_VN.mo vi_VN.po msgfmt -o vi_VN.mo vi_VN.po msgfmt -o wo.mo wo.po msgfmt -o wo.mo wo.po msgfmt -o xh.mo xh.po msgfmt -o xh.mo xh.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_CN.mo zh_CN.po msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po msgfmt -o zh_CN.GB2312.mo zh_CN.GB2312.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_HK.mo zh_HK.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zh_TW.mo zh_TW.po msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po msgfmt -o zh_TW.Big5.mo zh_TW.Big5.po msgfmt -o zu.mo zu.po msgfmt -o zu.mo zu.po make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/po' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/po' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/man' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/man' make[2]: Nothing to be done for 'all'. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/man' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/man' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/hll' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/hll' make[3]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/hll/pp' make[3]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/hll/pp' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -c -o pp.o pp.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -c -o pp.o pp.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pp pp.o -lsepol cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pp pp.o -lsepol make[3]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/hll/pp' make[3]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/hll/pp' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/hll' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/hll' make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils' make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils' make[1]: Entering directory '/builddir/build/BUILD/selinux/dbus' make[1]: Entering directory '/builddir/build/BUILD/selinux/dbus' make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux/dbus' make[1]: Leaving directory '/builddir/build/BUILD/selinux/dbus' make[1]: Entering directory '/builddir/build/BUILD/selinux/gui' make[1]: Entering directory '/builddir/build/BUILD/selinux/gui' make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/selinux/gui' make[1]: Leaving directory '/builddir/build/BUILD/selinux/gui' make[1]: Entering directory '/builddir/build/BUILD/selinux/mcstrans' make[1]: Entering directory '/builddir/build/BUILD/selinux/mcstrans' make -C src make -C src make[2]: Entering directory '/builddir/build/BUILD/selinux/mcstrans/src' make[2]: Entering directory '/builddir/build/BUILD/selinux/mcstrans/src' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcstrans.o mcstrans.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcstrans.o mcstrans.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcscolor.o mcscolor.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcscolor.o mcscolor.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcstransd.o mcstransd.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mcstransd.o mcstransd.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mls_level.o mls_level.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIE -c -o mls_level.o mls_level.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pie -o mcstransd mcstrans.o mcscolor.o mcstransd.o mls_level.o -lselinux -lcap -lpcre /builddir/build/BUILD/selinux/libsepol/src/libsepol.a cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pie -o mcstransd mcstrans.o mcscolor.o mcstransd.o mls_level.o -lselinux -lcap -lpcre /builddir/build/BUILD/selinux/libsepol/src/libsepol.a make[2]: Leaving directory '/builddir/build/BUILD/selinux/mcstrans/src' make[2]: Leaving directory '/builddir/build/BUILD/selinux/mcstrans/src' make -C utils make -C utils make[2]: Entering directory '/builddir/build/BUILD/selinux/mcstrans/utils' make[2]: Entering directory '/builddir/build/BUILD/selinux/mcstrans/utils' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../src -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld transcon.c ../src/mcstrans.o ../src/mls_level.o /builddir/build/BUILD/selinux/libsepol/src/libsepol.a -lselinux -lpcre -o transcon cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../src -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld transcon.c ../src/mcstrans.o ../src/mls_level.o /builddir/build/BUILD/selinux/libsepol/src/libsepol.a -lselinux -lpcre -o transcon cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../src -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld untranscon.c ../src/mcstrans.o ../src/mls_level.o /builddir/build/BUILD/selinux/libsepol/src/libsepol.a -lselinux -lpcre -o untranscon cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../src -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld untranscon.c ../src/mcstrans.o ../src/mls_level.o /builddir/build/BUILD/selinux/libsepol/src/libsepol.a -lselinux -lpcre -o untranscon make[2]: Leaving directory '/builddir/build/BUILD/selinux/mcstrans/utils' make[2]: Leaving directory '/builddir/build/BUILD/selinux/mcstrans/utils' make[1]: Leaving directory '/builddir/build/BUILD/selinux/mcstrans' make[1]: Leaving directory '/builddir/build/BUILD/selinux/mcstrans' make[1]: Entering directory '/builddir/build/BUILD/selinux/python' make[1]: Entering directory '/builddir/build/BUILD/selinux/python' make[2]: Entering directory '/builddir/build/BUILD/selinux/python/sepolicy' make[2]: Entering directory '/builddir/build/BUILD/selinux/python/sepolicy' python setup.py build python setup.py build running build running build running build_py running build_py creating build creating build creating build/lib creating build/lib creating build/lib/sepolicy creating build/lib/sepolicy copying sepolicy/transition.py -> build/lib/sepolicy copying sepolicy/transition.py -> build/lib/sepolicy copying sepolicy/sedbus.py -> build/lib/sepolicy copying sepolicy/sedbus.py -> build/lib/sepolicy copying sepolicy/network.py -> build/lib/sepolicy copying sepolicy/network.py -> build/lib/sepolicy copying sepolicy/manpage.py -> build/lib/sepolicy copying sepolicy/manpage.py -> build/lib/sepolicy copying sepolicy/interface.py -> build/lib/sepolicy copying sepolicy/interface.py -> build/lib/sepolicy copying sepolicy/gui.py -> build/lib/sepolicy copying sepolicy/gui.py -> build/lib/sepolicy copying sepolicy/generate.py -> build/lib/sepolicy copying sepolicy/generate.py -> build/lib/sepolicy copying sepolicy/communicate.py -> build/lib/sepolicy copying sepolicy/communicate.py -> build/lib/sepolicy copying sepolicy/booleans.py -> build/lib/sepolicy copying sepolicy/booleans.py -> build/lib/sepolicy copying sepolicy/__init__.py -> build/lib/sepolicy copying sepolicy/__init__.py -> build/lib/sepolicy creating build/lib/sepolicy/templates creating build/lib/sepolicy/templates copying sepolicy/templates/var_spool.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_spool.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_run.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_run.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_log.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_log.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_lib.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_lib.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_cache.py -> build/lib/sepolicy/templates copying sepolicy/templates/var_cache.py -> build/lib/sepolicy/templates copying sepolicy/templates/user.py -> build/lib/sepolicy/templates copying sepolicy/templates/user.py -> build/lib/sepolicy/templates copying sepolicy/templates/unit_file.py -> build/lib/sepolicy/templates copying sepolicy/templates/unit_file.py -> build/lib/sepolicy/templates copying sepolicy/templates/tmp.py -> build/lib/sepolicy/templates copying sepolicy/templates/tmp.py -> build/lib/sepolicy/templates copying sepolicy/templates/test_module.py -> build/lib/sepolicy/templates copying sepolicy/templates/test_module.py -> build/lib/sepolicy/templates copying sepolicy/templates/spec.py -> build/lib/sepolicy/templates copying sepolicy/templates/spec.py -> build/lib/sepolicy/templates copying sepolicy/templates/semodule.py -> build/lib/sepolicy/templates copying sepolicy/templates/semodule.py -> build/lib/sepolicy/templates copying sepolicy/templates/script.py -> build/lib/sepolicy/templates copying sepolicy/templates/script.py -> build/lib/sepolicy/templates copying sepolicy/templates/rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/network.py -> build/lib/sepolicy/templates copying sepolicy/templates/network.py -> build/lib/sepolicy/templates copying sepolicy/templates/executable.py -> build/lib/sepolicy/templates copying sepolicy/templates/executable.py -> build/lib/sepolicy/templates copying sepolicy/templates/etc_rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/etc_rw.py -> build/lib/sepolicy/templates copying sepolicy/templates/boolean.py -> build/lib/sepolicy/templates copying sepolicy/templates/boolean.py -> build/lib/sepolicy/templates copying sepolicy/templates/__init__.py -> build/lib/sepolicy/templates copying sepolicy/templates/__init__.py -> build/lib/sepolicy/templates creating build/lib/sepolicy/help creating build/lib/sepolicy/help copying sepolicy/help/__init__.py -> build/lib/sepolicy/help copying sepolicy/help/__init__.py -> build/lib/sepolicy/help copying sepolicy/sepolicy.glade -> build/lib/sepolicy copying sepolicy/sepolicy.glade -> build/lib/sepolicy copying sepolicy/help/users.txt -> build/lib/sepolicy/help copying sepolicy/help/users.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_to.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_to.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_from.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_file.txt -> build/lib/sepolicy/help copying sepolicy/help/transition_file.txt -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.txt -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.txt -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.txt -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.txt -> build/lib/sepolicy/help copying sepolicy/help/system_export.txt -> build/lib/sepolicy/help copying sepolicy/help/system_export.txt -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.txt -> build/lib/sepolicy/help copying sepolicy/help/system.txt -> build/lib/sepolicy/help copying sepolicy/help/system.txt -> build/lib/sepolicy/help copying sepolicy/help/start.txt -> build/lib/sepolicy/help copying sepolicy/help/start.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.txt -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.txt -> build/lib/sepolicy/help copying sepolicy/help/login_default.txt -> build/lib/sepolicy/help copying sepolicy/help/login_default.txt -> build/lib/sepolicy/help copying sepolicy/help/login.txt -> build/lib/sepolicy/help copying sepolicy/help/login.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown.txt -> build/lib/sepolicy/help copying sepolicy/help/lockdown.txt -> build/lib/sepolicy/help copying sepolicy/help/files_write.txt -> build/lib/sepolicy/help copying sepolicy/help/files_write.txt -> build/lib/sepolicy/help copying sepolicy/help/files_exec.txt -> build/lib/sepolicy/help copying sepolicy/help/files_exec.txt -> build/lib/sepolicy/help copying sepolicy/help/files_apps.txt -> build/lib/sepolicy/help copying sepolicy/help/files_apps.txt -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.txt -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans.txt -> build/lib/sepolicy/help copying sepolicy/help/booleans.txt -> build/lib/sepolicy/help copying sepolicy/help/users.png -> build/lib/sepolicy/help copying sepolicy/help/users.png -> build/lib/sepolicy/help copying sepolicy/help/transition_to.png -> build/lib/sepolicy/help copying sepolicy/help/transition_to.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_2.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean_1.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from_boolean.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from.png -> build/lib/sepolicy/help copying sepolicy/help/transition_from.png -> build/lib/sepolicy/help copying sepolicy/help/transition_file.png -> build/lib/sepolicy/help copying sepolicy/help/transition_file.png -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.png -> build/lib/sepolicy/help copying sepolicy/help/system_relabel.png -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.png -> build/lib/sepolicy/help copying sepolicy/help/system_policy_type.png -> build/lib/sepolicy/help copying sepolicy/help/system_export.png -> build/lib/sepolicy/help copying sepolicy/help/system_export.png -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system_current_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system_boot_mode.png -> build/lib/sepolicy/help copying sepolicy/help/system.png -> build/lib/sepolicy/help copying sepolicy/help/system.png -> build/lib/sepolicy/help copying sepolicy/help/start.png -> build/lib/sepolicy/help copying sepolicy/help/start.png -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.png -> build/lib/sepolicy/help copying sepolicy/help/ports_outbound.png -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.png -> build/lib/sepolicy/help copying sepolicy/help/ports_inbound.png -> build/lib/sepolicy/help copying sepolicy/help/login_default.png -> build/lib/sepolicy/help copying sepolicy/help/login_default.png -> build/lib/sepolicy/help copying sepolicy/help/login.png -> build/lib/sepolicy/help copying sepolicy/help/login.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_unconfined.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_ptrace.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown_permissive.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown.png -> build/lib/sepolicy/help copying sepolicy/help/lockdown.png -> build/lib/sepolicy/help copying sepolicy/help/files_write.png -> build/lib/sepolicy/help copying sepolicy/help/files_write.png -> build/lib/sepolicy/help copying sepolicy/help/files_exec.png -> build/lib/sepolicy/help copying sepolicy/help/files_exec.png -> build/lib/sepolicy/help copying sepolicy/help/files_apps.png -> build/lib/sepolicy/help copying sepolicy/help/files_apps.png -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.png -> build/lib/sepolicy/help copying sepolicy/help/file_equiv.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_toggled.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more_show.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.png -> build/lib/sepolicy/help copying sepolicy/help/booleans_more.png -> build/lib/sepolicy/help copying sepolicy/help/booleans.png -> build/lib/sepolicy/help copying sepolicy/help/booleans.png -> build/lib/sepolicy/help make[2]: Leaving directory '/builddir/build/BUILD/selinux/python/sepolicy' make[2]: Leaving directory '/builddir/build/BUILD/selinux/python/sepolicy' make[2]: Entering directory '/builddir/build/BUILD/selinux/python/audit2allow' make[2]: Entering directory '/builddir/build/BUILD/selinux/python/audit2allow' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -c -o sepolgen-ifgen-attr-helper.o sepolgen-ifgen-attr-helper.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -c -o sepolgen-ifgen-attr-helper.o sepolgen-ifgen-attr-helper.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld sepolgen-ifgen-attr-helper.o /builddir/build/BUILD/selinux/libsepol/src/libsepol.a -o sepolgen-ifgen-attr-helper cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld sepolgen-ifgen-attr-helper.o /builddir/build/BUILD/selinux/libsepol/src/libsepol.a -o sepolgen-ifgen-attr-helper make[2]: Leaving directory '/builddir/build/BUILD/selinux/python/audit2allow' make[2]: Leaving directory '/builddir/build/BUILD/selinux/python/audit2allow' make[2]: Entering directory '/builddir/build/BUILD/selinux/python/semanage' make[2]: Entering directory '/builddir/build/BUILD/selinux/python/semanage' make[2]: Nothing to be done for 'all'. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/selinux/python/semanage' make[2]: Leaving directory '/builddir/build/BUILD/selinux/python/semanage' make[2]: Entering directory '/builddir/build/BUILD/selinux/python/sepolgen' make[2]: Entering directory '/builddir/build/BUILD/selinux/python/sepolgen' make[2]: 'all' is up to date. make[2]: 'all' is up to date. make[2]: Leaving directory '/builddir/build/BUILD/selinux/python/sepolgen' make[2]: Leaving directory '/builddir/build/BUILD/selinux/python/sepolgen' make[2]: Entering directory '/builddir/build/BUILD/selinux/python/chcat' make[2]: Entering directory '/builddir/build/BUILD/selinux/python/chcat' make[2]: Nothing to be done for 'all'. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/selinux/python/chcat' make[2]: Leaving directory '/builddir/build/BUILD/selinux/python/chcat' make[1]: Leaving directory '/builddir/build/BUILD/selinux/python' make[1]: Leaving directory '/builddir/build/BUILD/selinux/python' make[1]: Entering directory '/builddir/build/BUILD/selinux/restorecond' make[1]: Entering directory '/builddir/build/BUILD/selinux/restorecond' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib64/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o restore.o restore.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib64/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o restore.o restore.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib64/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o restorecond.o restorecond.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib64/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o restorecond.o restorecond.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib64/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o utmpwatcher.o utmpwatcher.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib64/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o utmpwatcher.o utmpwatcher.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib64/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o stringslist.o stringslist.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib64/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o stringslist.o stringslist.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib64/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o user.o user.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib64/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o user.o user.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib64/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o watch.o watch.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DHAVE_DBUS -I/usr/include/dbus-1.0 -I/usr/lib64/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -c -o watch.o watch.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o restorecond restore.o restorecond.o utmpwatcher.o stringslist.o user.o watch.o -lselinux -lpcre -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o restorecond restore.o restorecond.o utmpwatcher.o stringslist.o user.o watch.o -lselinux -lpcre -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 make[1]: Leaving directory '/builddir/build/BUILD/selinux/restorecond' make[1]: Leaving directory '/builddir/build/BUILD/selinux/restorecond' make[1]: Entering directory '/builddir/build/BUILD/selinux/sandbox' make[1]: Entering directory '/builddir/build/BUILD/selinux/sandbox' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DPACKAGE="\"policycoreutils\"" -Wall -Werror -Wextra -W -c -o seunshare.o seunshare.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -DPACKAGE="\"policycoreutils\"" -Wall -Werror -Wextra -W -c -o seunshare.o seunshare.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld seunshare.o -lselinux -lcap-ng -o seunshare cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld seunshare.o -lselinux -lcap-ng -o seunshare make[1]: Leaving directory '/builddir/build/BUILD/selinux/sandbox' make[1]: Leaving directory '/builddir/build/BUILD/selinux/sandbox' make[1]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils' make[1]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils' make[2]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_package' make[2]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_package' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -c -o semodule_package.o semodule_package.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -c -o semodule_package.o semodule_package.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld semodule_package.o -lsepol -o semodule_package cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld semodule_package.o -lsepol -o semodule_package cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld semodule_unpackage.c -lsepol -o semodule_unpackage cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld semodule_unpackage.c -lsepol -o semodule_unpackage make[2]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_package' make[2]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_package' make[2]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_link' make[2]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_link' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -c -o semodule_link.o semodule_link.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -c -o semodule_link.o semodule_link.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld semodule_link.o -lsepol -o semodule_link cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld semodule_link.o -lsepol -o semodule_link make[2]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_link' make[2]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_link' make[2]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_expand' make[2]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_expand' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -c -o semodule_expand.o semodule_expand.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -c -o semodule_expand.o semodule_expand.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld semodule_expand.o -lsepol -o semodule_expand cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld semodule_expand.o -lsepol -o semodule_expand make[2]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_expand' make[2]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_expand' make[2]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_deps' make[2]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_deps' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -c -o semodule_deps.o semodule_deps.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -c -o semodule_deps.o semodule_deps.c cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld semodule_deps.o /builddir/build/BUILD/selinux/libsepol/src/libsepol.a -o semodule_deps cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld semodule_deps.o /builddir/build/BUILD/selinux/libsepol/src/libsepol.a -o semodule_deps make[2]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_deps' make[2]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_deps' make[1]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils' make[1]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils' ++ pwd ++ pwd + make -C libselinux 'CFLAGS=-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include' 'LDFLAGS=-L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' LIBSEPOLA=/builddir/build/BUILD/selinux/libsepol/src/libsepol.a PYTHON=/usr/bin/python pywrap + make -C libselinux 'CFLAGS=-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include' 'LDFLAGS=-L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' LIBSEPOLA=/builddir/build/BUILD/selinux/libsepol/src/libsepol.a PYTHON=/usr/bin/python pywrap make: Entering directory '/builddir/build/BUILD/selinux/libselinux' make: Entering directory '/builddir/build/BUILD/selinux/libselinux' make -C src pywrap pywrap make -C src pywrap pywrap make[1]: Entering directory '/builddir/build/BUILD/selinux/libselinux/src' make[1]: Entering directory '/builddir/build/BUILD/selinux/libselinux/src' bash -e exception.sh > selinuxswig_python_exception.i || (rm -f selinuxswig_python_exception.i ; false) bash -e exception.sh > selinuxswig_python_exception.i || (rm -f selinuxswig_python_exception.i ; false) swig -Wall -python -o selinuxswig_wrap.c -outdir ./ -DNO_ANDROID_BACKEND selinuxswig_python.i swig -Wall -python -o selinuxswig_wrap.c -outdir ./ -DNO_ANDROID_BACKEND selinuxswig_python.i ../include/selinux/avc.h:414: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:414: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:394: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:394: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:143: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:143: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:360: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:360: Warning 451: Setting a const char * variable may leak memory. cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/python2.7 -fPIC -DSHARED -c -o python-2.7selinuxswig_wrap.lo selinuxswig_wrap.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/python2.7 -fPIC -DSHARED -c -o python-2.7selinuxswig_wrap.lo selinuxswig_wrap.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L. -shared -o python-2.7_selinux.so python-2.7selinuxswig_wrap.lo -lselinux -lpython2.7 cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L. -shared -o python-2.7_selinux.so python-2.7selinuxswig_wrap.lo -lselinux -lpython2.7 cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/python2.7 -fPIC -DSHARED -c -o python-2.7audit2why.lo audit2why.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -I/usr/include/python2.7 -fPIC -DSHARED -c -o python-2.7audit2why.lo audit2why.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L. -shared -o python-2.7audit2why.so python-2.7audit2why.lo /builddir/build/BUILD/selinux/libsepol/src/libsepol.a -lselinux -lpython2.7 cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L. -shared -o python-2.7audit2why.so python-2.7audit2why.lo /builddir/build/BUILD/selinux/libsepol/src/libsepol.a -lselinux -lpython2.7 make[1]: Nothing to be done for 'pywrap'. make[1]: Nothing to be done for 'pywrap'. make[1]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/src' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/src' make: Leaving directory '/builddir/build/BUILD/selinux/libselinux' make: Leaving directory '/builddir/build/BUILD/selinux/libselinux' + exit 0 + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.nXA3Jn Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.nXA3Jn + umask 022 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64 '!=' / ']' + '[' /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64 + rm -rf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64 ++ dirname /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64 ++ dirname /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64 + mkdir /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64 + cd selinux + cd selinux ++ pwd ++ pwd ++ pwd ++ pwd ++ pwd ++ pwd + export 'CFLAGS=-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include' + export 'CFLAGS=-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include' + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include' + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include' ++ pwd ++ pwd ++ pwd ++ pwd ++ pwd ++ pwd + export 'LDFLAGS=-L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export 'LDFLAGS=-L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + LDFLAGS='-L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + LDFLAGS='-L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export DISABLE_RPM=y + export DISABLE_RPM=y + DISABLE_RPM=y + DISABLE_RPM=y + make 'CFLAGS=-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include' 'LDFLAGS=-L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' DESTDIR=/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64 LIBDIR=/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 SHLIBDIR=/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64 BINDIR=/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin SBINDIR=/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin PYTHON=/usr/bin/python install install-pywrap install-rubywrap + make 'CFLAGS=-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include' 'LDFLAGS=-L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' DESTDIR=/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64 LIBDIR=/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 SHLIBDIR=/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64 BINDIR=/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin SBINDIR=/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin PYTHON=/usr/bin/python install install-pywrap install-rubywrap make[1]: Entering directory '/builddir/build/BUILD/selinux/libsepol' make[1]: Entering directory '/builddir/build/BUILD/selinux/libsepol' make -C include install make -C include install make[2]: Entering directory '/builddir/build/BUILD/selinux/libsepol/include' make[2]: Entering directory '/builddir/build/BUILD/selinux/libsepol/include' test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/sepol || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/sepol test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/sepol || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/sepol test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/sepol/policydb || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/sepol/policydb test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/sepol/policydb || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/sepol/policydb test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/sepol/cil || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/sepol/cil test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/sepol/cil || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/sepol/cil install -m 644 sepol/boolean_record.h sepol/ports.h sepol/booleans.h sepol/module.h sepol/policydb.h sepol/context.h sepol/kernel_to_conf.h sepol/user_record.h sepol/module_to_cil.h sepol/debug.h sepol/interfaces.h sepol/kernel_to_cil.h sepol/sepol.h sepol/ibendport_record.h sepol/errcodes.h sepol/handle.h sepol/iface_record.h sepol/node_record.h sepol/ibpkeys.h sepol/users.h sepol/roles.h sepol/ibpkey_record.h sepol/ibendports.h sepol/context_record.h sepol/port_record.h sepol/nodes.h /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/sepol install -m 644 sepol/boolean_record.h sepol/ports.h sepol/booleans.h sepol/module.h sepol/policydb.h sepol/context.h sepol/kernel_to_conf.h sepol/user_record.h sepol/module_to_cil.h sepol/debug.h sepol/interfaces.h sepol/kernel_to_cil.h sepol/sepol.h sepol/ibendport_record.h sepol/errcodes.h sepol/handle.h sepol/iface_record.h sepol/node_record.h sepol/ibpkeys.h sepol/users.h sepol/roles.h sepol/ibpkey_record.h sepol/ibendports.h sepol/context_record.h sepol/port_record.h sepol/nodes.h /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/sepol install -m 644 sepol/policydb/hashtab.h sepol/policydb/avtab.h sepol/policydb/polcaps.h sepol/policydb/link.h sepol/policydb/context.h sepol/policydb/avrule_block.h sepol/policydb/mls_types.h sepol/policydb/module.h sepol/policydb/policydb.h sepol/policydb/flask.h sepol/policydb/ebitmap.h sepol/policydb/util.h sepol/policydb/conditional.h sepol/policydb/services.h sepol/policydb/symtab.h sepol/policydb/expand.h sepol/policydb/constraint.h sepol/policydb/sidtab.h sepol/policydb/hierarchy.h sepol/policydb/flask_types.h /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/sepol/policydb install -m 644 sepol/policydb/hashtab.h sepol/policydb/avtab.h sepol/policydb/polcaps.h sepol/policydb/link.h sepol/policydb/context.h sepol/policydb/avrule_block.h sepol/policydb/mls_types.h sepol/policydb/module.h sepol/policydb/policydb.h sepol/policydb/flask.h sepol/policydb/ebitmap.h sepol/policydb/util.h sepol/policydb/conditional.h sepol/policydb/services.h sepol/policydb/symtab.h sepol/policydb/expand.h sepol/policydb/constraint.h sepol/policydb/sidtab.h sepol/policydb/hierarchy.h sepol/policydb/flask_types.h /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/sepol/policydb install -m 644 ../cil/include/cil/cil.h /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/sepol/cil install -m 644 ../cil/include/cil/cil.h /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/sepol/cil make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsepol/include' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsepol/include' make -C src install make -C src install make[2]: Entering directory '/builddir/build/BUILD/selinux/libsepol/src' make[2]: Entering directory '/builddir/build/BUILD/selinux/libsepol/src' test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 install -m 644 libsepol.a /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 install -m 644 libsepol.a /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64 install -m 755 libsepol.so.1 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64 install -m 755 libsepol.so.1 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/pkgconfig || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/pkgconfig test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/pkgconfig || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/pkgconfig install -m 644 libsepol.pc /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/pkgconfig install -m 644 libsepol.pc /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/pkgconfig ln -sf --relative /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64/libsepol.so.1 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/libsepol.so ln -sf --relative /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64/libsepol.so.1 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/libsepol.so make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsepol/src' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsepol/src' make -C utils install make -C utils install make[2]: Entering directory '/builddir/build/BUILD/selinux/libsepol/utils' make[2]: Entering directory '/builddir/build/BUILD/selinux/libsepol/utils' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 chkcon /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 chkcon /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsepol/utils' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsepol/utils' make -C man install make -C man install make[2]: Entering directory '/builddir/build/BUILD/selinux/libsepol/man' make[2]: Entering directory '/builddir/build/BUILD/selinux/libsepol/man' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man3 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man3 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 man3/*.3 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man3 install -m 644 man3/*.3 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man3 install -m 644 man8/*.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 man8/*.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsepol/man' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsepol/man' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libsepol' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libsepol' make[1]: Entering directory '/builddir/build/BUILD/selinux/libselinux' make[1]: Entering directory '/builddir/build/BUILD/selinux/libselinux' make[2]: Entering directory '/builddir/build/BUILD/selinux/libselinux/src' make[2]: Entering directory '/builddir/build/BUILD/selinux/libselinux/src' test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 install -m 644 libselinux.a /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 install -m 644 libselinux.a /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64 install -m 755 libselinux.so.1 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64 install -m 755 libselinux.so.1 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/pkgconfig || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/pkgconfig test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/pkgconfig || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/pkgconfig install -m 644 libselinux.pc /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/pkgconfig install -m 644 libselinux.pc /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/pkgconfig ln -sf --relative /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64/libselinux.so.1 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/libselinux.so ln -sf --relative /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64/libselinux.so.1 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/libselinux.so make[2]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/src' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/src' make[2]: Entering directory '/builddir/build/BUILD/selinux/libselinux/include' make[2]: Entering directory '/builddir/build/BUILD/selinux/libselinux/include' test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/selinux || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/selinux test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/selinux || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/selinux install -m 644 selinux/av_permissions.h selinux/get_context_list.h selinux/context.h selinux/get_default_type.h selinux/avc.h selinux/flask.h selinux/restorecon.h selinux/selinux.h selinux/label.h /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/selinux install -m 644 selinux/av_permissions.h selinux/get_context_list.h selinux/context.h selinux/get_default_type.h selinux/avc.h selinux/flask.h selinux/restorecon.h selinux/selinux.h selinux/label.h /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/selinux make[2]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/include' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/include' make[2]: Entering directory '/builddir/build/BUILD/selinux/libselinux/utils' make[2]: Entering directory '/builddir/build/BUILD/selinux/libselinux/utils' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel compute_user getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel compute_user getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin make[2]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/utils' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/utils' make[2]: Entering directory '/builddir/build/BUILD/selinux/libselinux/man' make[2]: Entering directory '/builddir/build/BUILD/selinux/libselinux/man' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man3 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man3 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 man3/*.3 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man3 install -m 644 man3/*.3 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man3 install -m 644 man5/*.5 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5 install -m 644 man5/*.5 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5 install -m 644 man8/*.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 man8/*.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 make[2]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/man' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/man' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libselinux' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libselinux' make[1]: Entering directory '/builddir/build/BUILD/selinux/libsemanage' make[1]: Entering directory '/builddir/build/BUILD/selinux/libsemanage' make -C include install make -C include install make[2]: Entering directory '/builddir/build/BUILD/selinux/libsemanage/include' make[2]: Entering directory '/builddir/build/BUILD/selinux/libsemanage/include' test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/semanage || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/semanage test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/semanage || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/semanage install -m 644 semanage/interfaces_local.h semanage/booleans_active.h semanage/seusers_policy.h semanage/booleans_local.h semanage/interfaces_policy.h semanage/semanage.h semanage/fcontexts_local.h semanage/ibpkeys_local.h semanage/seusers_local.h semanage/users_local.h semanage/ibendports_local.h semanage/booleans_policy.h semanage/user_record.h semanage/boolean_record.h semanage/fcontexts_policy.h semanage/nodes_local.h semanage/ibpkeys_policy.h semanage/debug.h semanage/users_policy.h semanage/fcontext_record.h semanage/seuser_record.h semanage/ibendports_policy.h semanage/ibendport_record.h semanage/nodes_policy.h semanage/ports_local.h semanage/handle.h semanage/iface_record.h semanage/node_record.h semanage/ibpkey_record.h semanage/ports_policy.h semanage/context_record.h semanage/port_record.h semanage/modules.h /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/semanage install -m 644 semanage/interfaces_local.h semanage/booleans_active.h semanage/seusers_policy.h semanage/booleans_local.h semanage/interfaces_policy.h semanage/semanage.h semanage/fcontexts_local.h semanage/ibpkeys_local.h semanage/seusers_local.h semanage/users_local.h semanage/ibendports_local.h semanage/booleans_policy.h semanage/user_record.h semanage/boolean_record.h semanage/fcontexts_policy.h semanage/nodes_local.h semanage/ibpkeys_policy.h semanage/debug.h semanage/users_policy.h semanage/fcontext_record.h semanage/seuser_record.h semanage/ibendports_policy.h semanage/ibendport_record.h semanage/nodes_policy.h semanage/ports_local.h semanage/handle.h semanage/iface_record.h semanage/node_record.h semanage/ibpkey_record.h semanage/ports_policy.h semanage/context_record.h semanage/port_record.h semanage/modules.h /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include/semanage make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage/include' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage/include' make -C src install make -C src install make[2]: Entering directory '/builddir/build/BUILD/selinux/libsemanage/src' make[2]: Entering directory '/builddir/build/BUILD/selinux/libsemanage/src' test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 install -m 644 libsemanage.a /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 install -m 644 libsemanage.a /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 install -m 755 libsemanage.so.1 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 install -m 755 libsemanage.so.1 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/pkgconfig || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/pkgconfig test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/pkgconfig || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/pkgconfig install -m 644 libsemanage.pc /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/pkgconfig install -m 644 libsemanage.pc /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/pkgconfig test -f /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/selinux/semanage.conf || install -m 644 -D semanage.conf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/selinux/semanage.conf test -f /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/selinux/semanage.conf || install -m 644 -D semanage.conf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/selinux/semanage.conf cd /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 && ln -sf libsemanage.so.1 libsemanage.so cd /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 && ln -sf libsemanage.so.1 libsemanage.so make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage/src' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage/src' make -C man install make -C man install make[2]: Entering directory '/builddir/build/BUILD/selinux/libsemanage/man' make[2]: Entering directory '/builddir/build/BUILD/selinux/libsemanage/man' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man3 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man3 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5 install -m 644 man3/*.3 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man3 install -m 644 man3/*.3 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man3 install -m 644 man5/*.5 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5 install -m 644 man5/*.5 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5 make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage/man' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage/man' make -C utils install make -C utils install make[2]: Entering directory '/builddir/build/BUILD/selinux/libsemanage/utils' make[2]: Entering directory '/builddir/build/BUILD/selinux/libsemanage/utils' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/libexec/selinux/ mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/libexec/selinux/ install -m 755 semanage_migrate_store /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/libexec/selinux/ install -m 755 semanage_migrate_store /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/libexec/selinux/ make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage/utils' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage/utils' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage' make[1]: Entering directory '/builddir/build/BUILD/selinux/checkpolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux/checkpolicy' cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld checkpolicy.o y.tab.o lex.yy.o queue.o module_compiler.o parse_util.o policy_define.o /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/libsepol.a -o checkpolicy cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld checkpolicy.o y.tab.o lex.yy.o queue.o module_compiler.o parse_util.o policy_define.o /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/libsepol.a -o checkpolicy cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld checkmodule.o y.tab.o lex.yy.o queue.o module_compiler.o parse_util.o policy_define.o /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/libsepol.a -o checkmodule cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld checkmodule.o y.tab.o lex.yy.o queue.o module_compiler.o parse_util.o policy_define.o /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/libsepol.a -o checkmodule make -C test make -C test make[2]: Entering directory '/builddir/build/BUILD/selinux/checkpolicy/test' make[2]: Entering directory '/builddir/build/BUILD/selinux/checkpolicy/test' cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld dispol.o /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/libsepol.a -o dispol cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld dispol.o /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/libsepol.a -o dispol cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld dismod.o /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/libsepol.a -o dismod cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld dismod.o /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/libsepol.a -o dismod make[2]: Leaving directory '/builddir/build/BUILD/selinux/checkpolicy/test' make[2]: Leaving directory '/builddir/build/BUILD/selinux/checkpolicy/test' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 755 checkpolicy checkmodule /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 checkpolicy checkmodule /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 644 checkpolicy.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 checkpolicy.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 checkmodule.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 checkmodule.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 make[1]: Leaving directory '/builddir/build/BUILD/selinux/checkpolicy' make[1]: Leaving directory '/builddir/build/BUILD/selinux/checkpolicy' make[1]: Entering directory '/builddir/build/BUILD/selinux/secilc' make[1]: Entering directory '/builddir/build/BUILD/selinux/secilc' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 755 secilc /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 secilc /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 secil2conf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 secil2conf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 644 secilc.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 secilc.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 secil2conf.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 secil2conf.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 make[1]: Leaving directory '/builddir/build/BUILD/selinux/secilc' make[1]: Leaving directory '/builddir/build/BUILD/selinux/secilc' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils' make[1]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/setfiles' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/setfiles' [ -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 [ -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 setfiles /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 setfiles /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin (cd /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin && ln -sf setfiles restorecon) (cd /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin && ln -sf setfiles restorecon) install -m 755 restorecon_xattr /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 restorecon_xattr /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 644 setfiles.8.man /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/setfiles.8 install -m 644 setfiles.8.man /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/setfiles.8 install -m 644 restorecon.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/restorecon.8 install -m 644 restorecon.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/restorecon.8 install -m 644 restorecon_xattr.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/restorecon_xattr.8 install -m 644 restorecon_xattr.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/restorecon_xattr.8 make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/setfiles' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/setfiles' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/load_policy' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/load_policy' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 load_policy /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 load_policy /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 load_policy.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ install -m 644 load_policy.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/load_policy' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/load_policy' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/newrole' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/newrole' test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/pam.d || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/pam.d test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/pam.d || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/pam.d test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man1 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man1 install -m 0555 newrole /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 0555 newrole /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 644 newrole.1 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man1/ install -m 644 newrole.1 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man1/ test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/pam.d || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/pam.d test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/pam.d || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/pam.d install -m 644 newrole.pamd /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/pam.d/newrole install -m 644 newrole.pamd /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/pam.d/newrole make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/newrole' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/newrole' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/run_init' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/run_init' test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 755 run_init /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 run_init /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 open_init_pty /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 open_init_pty /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 644 run_init.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ install -m 644 run_init.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ install -m 644 open_init_pty.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ install -m 644 open_init_pty.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ install -m 644 run_init.pamd /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/pam.d/run_init install -m 644 run_init.pamd /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/pam.d/run_init make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/run_init' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/run_init' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/secon' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/secon' install -m 755 secon /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin; install -m 755 secon /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin; test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man1 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man1 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man1 install -m 644 secon.1 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man1 install -m 644 secon.1 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man1 make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/secon' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/secon' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/sestatus' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/sestatus' [ -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 [ -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 [ -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5 ] || mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5 [ -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5 ] || mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 sestatus /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 sestatus /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 644 sestatus.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 sestatus.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 sestatus.conf.5 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5 install -m 644 sestatus.conf.5 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc install -m 644 sestatus.conf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc install -m 644 sestatus.conf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/sestatus' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/sestatus' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/semodule' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/semodule' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 semodule /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 semodule /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin (cd /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin; ln -sf semodule genhomedircon) (cd /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin; ln -sf semodule genhomedircon) test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 semodule.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ install -m 644 semodule.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ install -m 644 genhomedircon.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ install -m 644 genhomedircon.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/semodule' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/semodule' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/setsebool' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/setsebool' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 setsebool /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 setsebool /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 setsebool.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ install -m 644 setsebool.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/bash-completion/completions mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/bash-completion/completions install -m 644 setsebool-bash-completion.sh /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/bash-completion/completions/setsebool install -m 644 setsebool-bash-completion.sh /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/bash-completion/completions/setsebool make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/setsebool' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/setsebool' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/scripts' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/scripts' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 fixfiles /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 fixfiles /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 fixfiles.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ install -m 644 fixfiles.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/scripts' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/scripts' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/po' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/po' 'af.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo' 'af.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo' 'aln.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo' 'aln.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/aln/LC_MESSAGES/policycoreutils.mo' 'am.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo' 'am.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo' 'ar.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo' 'as.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo' 'as.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo' 'ast.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ast/LC_MESSAGES/policycoreutils.mo' 'az.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo' 'az.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/az/LC_MESSAGES/policycoreutils.mo' 'bal.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo' 'bal.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/bal/LC_MESSAGES/policycoreutils.mo' 'be.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo' 'be.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo' 'bg.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo' 'bn.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo' 'bn_BD.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo' 'bn_BD.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/bn_BD/LC_MESSAGES/policycoreutils.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo' 'bn_IN.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo' 'bo.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo' 'bo.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/bo/LC_MESSAGES/policycoreutils.mo' 'br.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo' 'br.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/br/LC_MESSAGES/policycoreutils.mo' 'brx.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo' 'brx.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/brx/LC_MESSAGES/policycoreutils.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo' 'bs.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo' 'ca.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo' 'cs.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo' 'cy.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo' 'da.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo' 'da.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo' 'de.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo' 'de.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo' 'dz.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo' 'dz.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/dz/LC_MESSAGES/policycoreutils.mo' 'el.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo' 'el.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo' 'en_GB.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo' 'eo.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/eo/LC_MESSAGES/policycoreutils.mo' 'es.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo' 'es.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo' 'es_MX.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo' 'es_MX.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/es_MX/LC_MESSAGES/policycoreutils.mo' 'et.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo' 'et.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/et/LC_MESSAGES/policycoreutils.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo' 'eu.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/eu/LC_MESSAGES/policycoreutils.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo' 'fa.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo' 'fi.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo' 'fr.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo' 'ga.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ga/LC_MESSAGES/policycoreutils.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo' 'gl.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/gl/LC_MESSAGES/policycoreutils.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo' 'gu.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo' 'he.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo' 'he.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo' 'hi.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo' 'hr.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo' 'hu.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo' 'hy.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo' 'hy.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo' 'ia.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ia/LC_MESSAGES/policycoreutils.mo' 'id.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo' 'id.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/id/LC_MESSAGES/policycoreutils.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo' 'ilo.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ilo/LC_MESSAGES/policycoreutils.mo' 'is.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo' 'is.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo' 'it.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo' 'it.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo' 'ja.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo' 'ka.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo' 'kk.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/kk/LC_MESSAGES/policycoreutils.mo' 'km.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo' 'km.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/km/LC_MESSAGES/policycoreutils.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo' 'kn.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo' 'ko.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo' 'ks.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo' 'ks.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ks/LC_MESSAGES/policycoreutils.mo' 'ku.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo' 'ku.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo' 'ky.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ky/LC_MESSAGES/policycoreutils.mo' 'la.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo' 'la.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/la/LC_MESSAGES/policycoreutils.mo' 'lo.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo' 'lo.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo' 'lt.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo' 'lt_LT.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo' 'lt_LT.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/lt_LT/LC_MESSAGES/policycoreutils.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo' 'lv.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo' 'lv_LV.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo' 'lv_LV.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/lv_LV/LC_MESSAGES/policycoreutils.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo' 'mai.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/mai/LC_MESSAGES/policycoreutils.mo' 'mg.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo' 'mg.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/mg/LC_MESSAGES/policycoreutils.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo' 'mk.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo' 'ml.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo' 'mn.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/mn/LC_MESSAGES/policycoreutils.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo' 'mr.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo' 'ms.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo' 'my.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo' 'my.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo' 'nb.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo' 'nds.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/nds/LC_MESSAGES/policycoreutils.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo' 'ne.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ne/LC_MESSAGES/policycoreutils.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo' 'nl.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo' 'nn.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo' 'nso.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo' 'or.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo' 'or.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo' 'pa.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo' 'pl.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo' 'pt.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo' 'pt_BR.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo' 'ro.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo' 'ru.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo' 'si.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo' 'si.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo' 'si_LK.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo' 'si_LK.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/si_LK/LC_MESSAGES/policycoreutils.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo' 'sk.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo' 'sl.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo' 'sq.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo' 'sr.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo' 'sr@latin.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/policycoreutils.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo' 'sv.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo' 'ta.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo' 'te.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo' 'te.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo' 'tg.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/tg/LC_MESSAGES/policycoreutils.mo' 'th.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo' 'th.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo' 'tl.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo' 'tl.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/tl/LC_MESSAGES/policycoreutils.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo' 'tr.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo' 'uk.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo' 'ur.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo' 'vi.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo' 'vi_VN.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo' 'vi_VN.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/vi_VN/LC_MESSAGES/policycoreutils.mo' 'wo.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo' 'wo.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/wo/LC_MESSAGES/policycoreutils.mo' 'xh.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo' 'xh.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/xh/LC_MESSAGES/policycoreutils.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo' 'zh_CN.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo' 'zh_CN.GB2312.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo' 'zh_CN.GB2312.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/zh_CN.GB2312/LC_MESSAGES/policycoreutils.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo' 'zh_HK.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/policycoreutils.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo' 'zh_TW.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo' 'zh_TW.Big5.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo' 'zh_TW.Big5.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/zh_TW.Big5/LC_MESSAGES/policycoreutils.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo' 'zu.mo' -> '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/po' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/po' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/man' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/man' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5 install -m 644 man5/*.5 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5 install -m 644 man5/*.5 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5 make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/man' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/man' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/hll' make[2]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/hll' make[3]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/hll/pp' make[3]: Entering directory '/builddir/build/BUILD/selinux/policycoreutils/hll/pp' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/libexec/selinux/hll mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/libexec/selinux/hll install -m 755 pp /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/libexec/selinux/hll install -m 755 pp /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/libexec/selinux/hll make[3]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/hll/pp' make[3]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/hll/pp' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/hll' make[2]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils/hll' make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils' make[1]: Leaving directory '/builddir/build/BUILD/selinux/policycoreutils' make[1]: Entering directory '/builddir/build/BUILD/selinux/dbus' make[1]: Entering directory '/builddir/build/BUILD/selinux/dbus' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/dbus-1/system.d/ mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/dbus-1/system.d/ install -m 644 org.selinux.conf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/dbus-1/system.d/ install -m 644 org.selinux.conf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/dbus-1/system.d/ mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/dbus-1/system-services mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/dbus-1/system-services install -m 644 org.selinux.service /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/dbus-1/system-services install -m 644 org.selinux.service /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/dbus-1/system-services mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/polkit-1/actions/ mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/polkit-1/actions/ install -m 644 org.selinux.policy /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/polkit-1/actions/ install -m 644 org.selinux.policy /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/polkit-1/actions/ mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/system-config-selinux mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/system-config-selinux install -m 755 selinux_server.py /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/system-config-selinux install -m 755 selinux_server.py /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/system-config-selinux make[1]: Leaving directory '/builddir/build/BUILD/selinux/dbus' make[1]: Leaving directory '/builddir/build/BUILD/selinux/dbus' make[1]: Entering directory '/builddir/build/BUILD/selinux/gui' make[1]: Entering directory '/builddir/build/BUILD/selinux/gui' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/system-config-selinux mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/system-config-selinux mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/pixmaps mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/pixmaps mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/icons/hicolor/24x24/apps mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/icons/hicolor/24x24/apps mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/polkit-1/actions/ mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/polkit-1/actions/ install -m 755 system-config-selinux.py /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/system-config-selinux install -m 755 system-config-selinux.py /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/system-config-selinux install -m 755 system-config-selinux /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 system-config-selinux /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 polgengui.py /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/system-config-selinux install -m 755 polgengui.py /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/system-config-selinux install -m 644 booleansPage.py domainsPage.py fcontextPage.py html_util.py loginsPage.py mappingsPage.py modulesPage.py polgen.glade portsPage.py semanagePage.py statusPage.py system-config-selinux.glade system-config-selinux.png usersPage.py /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/system-config-selinux install -m 644 booleansPage.py domainsPage.py fcontextPage.py html_util.py loginsPage.py mappingsPage.py modulesPage.py polgen.glade portsPage.py semanagePage.py statusPage.py system-config-selinux.glade system-config-selinux.png usersPage.py /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/system-config-selinux install -m 644 system-config-selinux.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 system-config-selinux.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 selinux-polgengui.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 selinux-polgengui.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/pixmaps install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/pixmaps install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/icons/hicolor/24x24/apps install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/icons/hicolor/24x24/apps install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/system-config-selinux install -m 644 system-config-selinux.png /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/system-config-selinux install -m 644 *.desktop /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/system-config-selinux install -m 644 *.desktop /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/system-config-selinux mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/pixmaps mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/pixmaps install -m 644 sepolicy_256.png /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/pixmaps/sepolicy.png install -m 644 sepolicy_256.png /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/pixmaps/sepolicy.png for i in 16 22 32 48 256; do \ for i in 16 22 32 48 256; do \ mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/icons/hicolor/${i}x${i}/apps; \ mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/icons/hicolor/${i}x${i}/apps; \ install -m 644 sepolicy_${i}.png /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/icons/hicolor/${i}x${i}/apps/sepolicy.png; \ install -m 644 sepolicy_${i}.png /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/icons/hicolor/${i}x${i}/apps/sepolicy.png; \ done done install -m 644 org.selinux.config.policy /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/polkit-1/actions/ install -m 644 org.selinux.config.policy /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/polkit-1/actions/ make[1]: Leaving directory '/builddir/build/BUILD/selinux/gui' make[1]: Leaving directory '/builddir/build/BUILD/selinux/gui' make[1]: Entering directory '/builddir/build/BUILD/selinux/mcstrans' make[1]: Entering directory '/builddir/build/BUILD/selinux/mcstrans' make -C src install make -C src install make[2]: Entering directory '/builddir/build/BUILD/selinux/mcstrans/src' make[2]: Entering directory '/builddir/build/BUILD/selinux/mcstrans/src' test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 mcstransd /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 mcstransd /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/rc.d/init.d || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/rc.d/init.d test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/rc.d/init.d || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/rc.d/init.d install -m 755 mcstrans.init /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/rc.d/init.d/mcstrans install -m 755 mcstrans.init /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/rc.d/init.d/mcstrans test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/systemd/system || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/systemd/system test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/systemd/system || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/systemd/system install -m 644 mcstrans.service /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/systemd/system/ install -m 644 mcstrans.service /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/systemd/system/ make[2]: Leaving directory '/builddir/build/BUILD/selinux/mcstrans/src' make[2]: Leaving directory '/builddir/build/BUILD/selinux/mcstrans/src' make -C man install make -C man install make[2]: Entering directory '/builddir/build/BUILD/selinux/mcstrans/man' make[2]: Entering directory '/builddir/build/BUILD/selinux/mcstrans/man' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 man8/*.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 man8/*.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 make[2]: Leaving directory '/builddir/build/BUILD/selinux/mcstrans/man' make[2]: Leaving directory '/builddir/build/BUILD/selinux/mcstrans/man' make[1]: Leaving directory '/builddir/build/BUILD/selinux/mcstrans' make[1]: Leaving directory '/builddir/build/BUILD/selinux/mcstrans' make[1]: Entering directory '/builddir/build/BUILD/selinux/python' make[1]: Entering directory '/builddir/build/BUILD/selinux/python' make[2]: Entering directory '/builddir/build/BUILD/selinux/python/sepolicy' make[2]: Entering directory '/builddir/build/BUILD/selinux/python/sepolicy' /usr/bin/python setup.py install `test -n "/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64" && echo --root /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64` /usr/bin/python setup.py install `test -n "/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64" && echo --root /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64` running install running install running build running build running build_py running build_py running install_lib running install_lib creating /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7 creating /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7 creating /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages creating /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages creating /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy creating /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/sepolicy.glade -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/sepolicy.glade -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy creating /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help creating /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more_show.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more_show.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_toggled.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_toggled.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/file_equiv.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/file_equiv.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_apps.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_apps.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_exec.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_exec.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_write.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_write.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_permissive.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_permissive.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_ptrace.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_ptrace.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_unconfined.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_unconfined.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/login.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/login.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/login_default.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/login_default.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_inbound.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_inbound.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_outbound.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_outbound.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/start.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/start.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_boot_mode.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_boot_mode.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_current_mode.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_current_mode.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_export.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_export.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_policy_type.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_policy_type.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_relabel.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_relabel.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_file.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_file.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_1.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_1.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_2.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_2.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_to.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_to.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/users.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/users.png -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more_show.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_more_show.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_toggled.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/booleans_toggled.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/file_equiv.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/file_equiv.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_apps.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_apps.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_exec.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_exec.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_write.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/files_write.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_permissive.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_permissive.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_ptrace.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_ptrace.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_unconfined.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/lockdown_unconfined.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/login.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/login.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/login_default.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/login_default.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_inbound.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_inbound.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_outbound.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/ports_outbound.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/start.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/start.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_boot_mode.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_boot_mode.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_current_mode.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_current_mode.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_export.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_export.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_policy_type.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_policy_type.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_relabel.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/system_relabel.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_file.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_file.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_1.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_1.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_2.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_from_boolean_2.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_to.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/transition_to.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/users.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/users.txt -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/__init__.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help copying build/lib/sepolicy/help/__init__.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help creating /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates creating /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/__init__.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/__init__.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/boolean.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/boolean.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/etc_rw.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/etc_rw.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/executable.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/executable.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/network.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/network.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/rw.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/rw.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/script.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/script.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/semodule.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/semodule.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/spec.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/spec.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/test_module.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/test_module.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/tmp.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/tmp.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/unit_file.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/unit_file.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/user.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/user.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_cache.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_cache.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_lib.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_lib.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_log.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_log.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_run.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_run.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_spool.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/templates/var_spool.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates copying build/lib/sepolicy/__init__.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/__init__.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/booleans.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/booleans.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/communicate.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/communicate.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/generate.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/generate.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/gui.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/gui.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/interface.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/interface.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/manpage.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/manpage.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/network.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/network.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/sedbus.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/sedbus.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/transition.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy copying build/lib/sepolicy/transition.py -> /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help/__init__.py to __init__.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/help/__init__.py to __init__.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/__init__.py to __init__.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/__init__.py to __init__.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/boolean.py to boolean.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/boolean.py to boolean.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/etc_rw.py to etc_rw.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/etc_rw.py to etc_rw.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/executable.py to executable.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/executable.py to executable.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/network.py to network.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/network.py to network.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/rw.py to rw.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/rw.py to rw.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/script.py to script.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/script.py to script.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/semodule.py to semodule.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/semodule.py to semodule.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/spec.py to spec.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/spec.py to spec.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/test_module.py to test_module.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/test_module.py to test_module.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/tmp.py to tmp.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/tmp.py to tmp.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/unit_file.py to unit_file.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/unit_file.py to unit_file.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/user.py to user.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/user.py to user.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/var_cache.py to var_cache.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/var_cache.py to var_cache.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/var_lib.py to var_lib.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/var_lib.py to var_lib.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/var_log.py to var_log.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/var_log.py to var_log.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/var_run.py to var_run.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/var_run.py to var_run.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/var_spool.py to var_spool.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/templates/var_spool.py to var_spool.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/__init__.py to __init__.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/__init__.py to __init__.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/booleans.py to booleans.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/booleans.py to booleans.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/communicate.py to communicate.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/communicate.py to communicate.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/generate.py to generate.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/generate.py to generate.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/gui.py to gui.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/gui.py to gui.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/interface.py to interface.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/interface.py to interface.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/manpage.py to manpage.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/manpage.py to manpage.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/network.py to network.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/network.py to network.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/sedbus.py to sedbus.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/sedbus.py to sedbus.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/transition.py to transition.pyc byte-compiling /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy/transition.py to transition.pyc running install_egg_info running install_egg_info Writing /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy-1.1-py2.7.egg-info Writing /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7/site-packages/sepolicy-1.1-py2.7.egg-info [ -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin ] || mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin [ -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin ] || mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 sepolicy.py /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/sepolicy install -m 755 sepolicy.py /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/sepolicy (cd /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin; ln -sf sepolicy sepolgen) (cd /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin; ln -sf sepolicy sepolgen) mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 *.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 *.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/bash-completion/completions mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/bash-completion/completions install -m 644 sepolicy-bash-completion.sh /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/bash-completion/completions/sepolicy install -m 644 sepolicy-bash-completion.sh /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/bash-completion/completions/sepolicy make[2]: Leaving directory '/builddir/build/BUILD/selinux/python/sepolicy' make[2]: Leaving directory '/builddir/build/BUILD/selinux/python/sepolicy' make[2]: Entering directory '/builddir/build/BUILD/selinux/python/audit2allow' make[2]: Entering directory '/builddir/build/BUILD/selinux/python/audit2allow' cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld sepolgen-ifgen-attr-helper.o /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/libsepol.a -o sepolgen-ifgen-attr-helper cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld sepolgen-ifgen-attr-helper.o /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/libsepol.a -o sepolgen-ifgen-attr-helper mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 audit2allow /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 audit2allow /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin (cd /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin; ln -sf audit2allow audit2why) (cd /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin; ln -sf audit2allow audit2why) install -m 755 sepolgen-ifgen-attr-helper /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 sepolgen-ifgen-attr-helper /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 sepolgen-ifgen /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 sepolgen-ifgen /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man1 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man1 install -m 644 audit2allow.1 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man1/ install -m 644 audit2allow.1 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man1/ install -m 644 audit2why.1 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man1/ install -m 644 audit2why.1 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man1/ make[2]: Leaving directory '/builddir/build/BUILD/selinux/python/audit2allow' make[2]: Leaving directory '/builddir/build/BUILD/selinux/python/audit2allow' make[2]: Entering directory '/builddir/build/BUILD/selinux/python/semanage' make[2]: Entering directory '/builddir/build/BUILD/selinux/python/semanage' [ -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 [ -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 semanage /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 semanage /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 644 *.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 *.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64//usr/lib64/python2.7/site-packages || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64//usr/lib64/python2.7/site-packages test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64//usr/lib64/python2.7/site-packages || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64//usr/lib64/python2.7/site-packages install -m 755 seobject.py /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64//usr/lib64/python2.7/site-packages install -m 755 seobject.py /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64//usr/lib64/python2.7/site-packages mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/bash-completion/completions mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/bash-completion/completions install -m 644 semanage-bash-completion.sh /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/bash-completion/completions/semanage install -m 644 semanage-bash-completion.sh /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/bash-completion/completions/semanage make[2]: Leaving directory '/builddir/build/BUILD/selinux/python/semanage' make[2]: Leaving directory '/builddir/build/BUILD/selinux/python/semanage' make[2]: Entering directory '/builddir/build/BUILD/selinux/python/sepolgen' make[2]: Entering directory '/builddir/build/BUILD/selinux/python/sepolgen' make -C src install make -C src install make[3]: Entering directory '/builddir/build/BUILD/selinux/python/sepolgen/src' make[3]: Entering directory '/builddir/build/BUILD/selinux/python/sepolgen/src' make -C sepolgen install make -C sepolgen install make[4]: Entering directory '/builddir/build/BUILD/selinux/python/sepolgen/src/sepolgen' make[4]: Entering directory '/builddir/build/BUILD/selinux/python/sepolgen/src/sepolgen' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64//usr/lib64/python2.7/site-packages/sepolgen mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64//usr/lib64/python2.7/site-packages/sepolgen install -m 644 *.py /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64//usr/lib64/python2.7/site-packages/sepolgen install -m 644 *.py /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64//usr/lib64/python2.7/site-packages/sepolgen make[4]: Leaving directory '/builddir/build/BUILD/selinux/python/sepolgen/src/sepolgen' make[4]: Leaving directory '/builddir/build/BUILD/selinux/python/sepolgen/src/sepolgen' make -C share install make -C share install make[4]: Entering directory '/builddir/build/BUILD/selinux/python/sepolgen/src/share' make[4]: Entering directory '/builddir/build/BUILD/selinux/python/sepolgen/src/share' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/var/lib/sepolgen mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/var/lib/sepolgen install -m 644 perm_map /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/var/lib/sepolgen install -m 644 perm_map /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/var/lib/sepolgen make[4]: Leaving directory '/builddir/build/BUILD/selinux/python/sepolgen/src/share' make[4]: Leaving directory '/builddir/build/BUILD/selinux/python/sepolgen/src/share' make[3]: Leaving directory '/builddir/build/BUILD/selinux/python/sepolgen/src' make[3]: Leaving directory '/builddir/build/BUILD/selinux/python/sepolgen/src' make[2]: Leaving directory '/builddir/build/BUILD/selinux/python/sepolgen' make[2]: Leaving directory '/builddir/build/BUILD/selinux/python/sepolgen' make[2]: Entering directory '/builddir/build/BUILD/selinux/python/chcat' make[2]: Entering directory '/builddir/build/BUILD/selinux/python/chcat' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 chcat /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 chcat /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 chcat.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ install -m 644 chcat.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ make[2]: Leaving directory '/builddir/build/BUILD/selinux/python/chcat' make[2]: Leaving directory '/builddir/build/BUILD/selinux/python/chcat' make[1]: Leaving directory '/builddir/build/BUILD/selinux/python' make[1]: Leaving directory '/builddir/build/BUILD/selinux/python' make[1]: Entering directory '/builddir/build/BUILD/selinux/restorecond' make[1]: Entering directory '/builddir/build/BUILD/selinux/restorecond' [ -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 [ -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 ] || mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 restorecond /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 755 restorecond /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 644 restorecond.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 restorecond.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/rc.d/init.d mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/rc.d/init.d install -m 755 restorecond.init /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/rc.d/init.d/restorecond install -m 755 restorecond.init /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/rc.d/init.d/restorecond mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/selinux mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/selinux install -m 644 restorecond.conf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/selinux/restorecond.conf install -m 644 restorecond.conf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/selinux/restorecond.conf install -m 644 restorecond_user.conf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/selinux/restorecond_user.conf install -m 644 restorecond_user.conf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/selinux/restorecond_user.conf mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/xdg/autostart mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/xdg/autostart install -m 644 restorecond.desktop /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/xdg/autostart/restorecond.desktop install -m 644 restorecond.desktop /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/xdg/autostart/restorecond.desktop mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/dbus-1/services mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/dbus-1/services install -m 600 org.selinux.Restorecond.service /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/dbus-1/services/org.selinux.Restorecond.service install -m 600 org.selinux.Restorecond.service /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/dbus-1/services/org.selinux.Restorecond.service mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/systemd/system mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/systemd/system install -m 644 restorecond.service /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/systemd/system/ install -m 644 restorecond.service /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/systemd/system/ make[1]: Leaving directory '/builddir/build/BUILD/selinux/restorecond' make[1]: Leaving directory '/builddir/build/BUILD/selinux/restorecond' make[1]: Entering directory '/builddir/build/BUILD/selinux/sandbox' make[1]: Entering directory '/builddir/build/BUILD/selinux/sandbox' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 sandbox /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 sandbox /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 sandbox.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ install -m 644 sandbox.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ install -m 644 seunshare.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ install -m 644 seunshare.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5 install -m 644 sandbox.5 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5/ install -m 644 sandbox.5 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man5/ mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin install -m 4755 seunshare /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/ install -m 4755 seunshare /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/ mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/sandbox mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/sandbox install -m 755 sandboxX.sh /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/sandbox install -m 755 sandboxX.sh /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/sandbox install -m 755 start /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/sandbox install -m 755 start /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/sandbox mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/sysconfig mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/sysconfig install -m 644 sandbox.conf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/sysconfig/sandbox install -m 644 sandbox.conf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/sysconfig/sandbox make[1]: Leaving directory '/builddir/build/BUILD/selinux/sandbox' make[1]: Leaving directory '/builddir/build/BUILD/selinux/sandbox' make[1]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils' make[1]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils' make[2]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_package' make[2]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_package' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 semodule_package /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 semodule_package /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 semodule_unpackage /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 semodule_unpackage /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 semodule_package.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ install -m 644 semodule_package.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ install -m 644 semodule_unpackage.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ install -m 644 semodule_unpackage.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ make[2]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_package' make[2]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_package' make[2]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_link' make[2]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_link' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 semodule_link /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 semodule_link /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 semodule_link.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ install -m 644 semodule_link.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ make[2]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_link' make[2]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_link' make[2]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_expand' make[2]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_expand' mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 semodule_expand /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 semodule_expand /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 semodule_expand.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ install -m 644 semodule_expand.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ make[2]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_expand' make[2]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_expand' make[2]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_deps' make[2]: Entering directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_deps' cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld semodule_deps.o /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/libsepol.a -o semodule_deps cc -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld semodule_deps.o /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/libsepol.a -o semodule_deps mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 semodule_deps /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin install -m 755 semodule_deps /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8 install -m 644 semodule_deps.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ install -m 644 semodule_deps.8 /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/ make[2]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_deps' make[2]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils/semodule_deps' make[1]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils' make[1]: Leaving directory '/builddir/build/BUILD/selinux/semodule-utils' make[1]: Entering directory '/builddir/build/BUILD/selinux/libselinux' make[1]: Entering directory '/builddir/build/BUILD/selinux/libselinux' make -C src install-pywrap install-pywrap make -C src install-pywrap install-pywrap make[2]: Entering directory '/builddir/build/BUILD/selinux/libselinux/src' make[2]: Entering directory '/builddir/build/BUILD/selinux/libselinux/src' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L. -shared -o python-2.7audit2why.so python-2.7audit2why.lo /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/libsepol.a -lselinux -lpython2.7 cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L. -shared -o python-2.7audit2why.so python-2.7audit2why.lo /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/libsepol.a -lselinux -lpython2.7 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages/selinux || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages/selinux test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages/selinux || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages/selinux install -m 755 python-2.7_selinux.so /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages/_selinux.so install -m 755 python-2.7_selinux.so /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages/_selinux.so install -m 755 python-2.7audit2why.so /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages/selinux/audit2why.so install -m 755 python-2.7audit2why.so /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages/selinux/audit2why.so install -m 644 selinux.py /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages/selinux/__init__.py install -m 644 selinux.py /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages/selinux/__init__.py make[2]: Nothing to be done for 'install-pywrap'. make[2]: Nothing to be done for 'install-pywrap'. make[2]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/src' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/src' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libselinux' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libselinux' make[1]: Entering directory '/builddir/build/BUILD/selinux/libsemanage' make[1]: Entering directory '/builddir/build/BUILD/selinux/libsemanage' make -C src install-pywrap make -C src install-pywrap make[2]: Entering directory '/builddir/build/BUILD/selinux/libsemanage/src' make[2]: Entering directory '/builddir/build/BUILD/selinux/libsemanage/src' bash -e exception.sh > semanageswig_python_exception.i || (rm -f semanageswig_python_exception.i ; false) bash -e exception.sh > semanageswig_python_exception.i || (rm -f semanageswig_python_exception.i ; false) swig -Wall -python -o semanageswig_wrap.c -outdir ./ semanageswig_python.i swig -Wall -python -o semanageswig_wrap.c -outdir ./ semanageswig_python.i cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/python2.7 -fPIC -DSHARED -c -o python-2.7semanageswig_wrap.lo semanageswig_wrap.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include/python2.7 -fPIC -DSHARED -c -o python-2.7semanageswig_wrap.lo semanageswig_wrap.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L. -shared -o python-2.7_semanage.so python-2.7semanageswig_wrap.lo -lsemanage -lpython2.7 cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L. -shared -o python-2.7_semanage.so python-2.7semanageswig_wrap.lo -lsemanage -lpython2.7 test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages install -m 755 python-2.7_semanage.so /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages/_semanage.so install -m 755 python-2.7_semanage.so /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages/_semanage.so install -m 644 semanage.py /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages install -m 644 semanage.py /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage/src' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage/src' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage' make[1]: Entering directory '/builddir/build/BUILD/selinux/libselinux' make[1]: Entering directory '/builddir/build/BUILD/selinux/libselinux' make -C src install-rubywrap install-rubywrap make -C src install-rubywrap install-rubywrap make[2]: Entering directory '/builddir/build/BUILD/selinux/libselinux/src' make[2]: Entering directory '/builddir/build/BUILD/selinux/libselinux/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DDISABLE_RPM -DNO_ANDROID_BACKEND selinuxswig_ruby.i swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DDISABLE_RPM -DNO_ANDROID_BACKEND selinuxswig_ruby.i ../include/selinux/avc.h:414: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:414: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:394: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:394: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:96: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:96: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:96: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:96: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:122: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:122: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:122: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:122: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:131: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:131: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:131: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:131: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:144: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:144: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:144: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:144: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:394: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:394: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:394: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:394: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/restorecon.h:161: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:161: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:161: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:161: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/selinux.h:128: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:128: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:128: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:128: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:141: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:141: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:141: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:141: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:143: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:143: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:147: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:147: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:147: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:147: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:359: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:359: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:359: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:359: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:360: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:360: Warning 451: Setting a const char * variable may leak memory. cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include -I/usr/include -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include -I/usr/include -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L. -shared -o ruby_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib64 -L/usr/lib64 -lruby cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L. -shared -o ruby_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib64 -L/usr/lib64 -lruby test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/ruby/vendor_ruby || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/ruby/vendor_ruby test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/ruby/vendor_ruby || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/ruby/vendor_ruby install -m 755 ruby_selinux.so /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/ruby/vendor_ruby/selinux.so install -m 755 ruby_selinux.so /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/ruby/vendor_ruby/selinux.so make[2]: Nothing to be done for 'install-rubywrap'. make[2]: Nothing to be done for 'install-rubywrap'. make[2]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/src' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libselinux/src' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libselinux' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libselinux' make[1]: Entering directory '/builddir/build/BUILD/selinux/libsemanage' make[1]: Entering directory '/builddir/build/BUILD/selinux/libsemanage' make -C src install-rubywrap make -C src install-rubywrap make[2]: Entering directory '/builddir/build/BUILD/selinux/libsemanage/src' make[2]: Entering directory '/builddir/build/BUILD/selinux/libsemanage/src' swig -Wall -ruby -o semanageswig_ruby_wrap.c -outdir ./ semanageswig_ruby.i swig -Wall -ruby -o semanageswig_ruby_wrap.c -outdir ./ semanageswig_ruby.i cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include -I/usr/include -fPIC -DSHARED -c -o rubysemanageswig_ruby_wrap.lo semanageswig_ruby_wrap.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -I/usr/include -I/usr/include -fPIC -DSHARED -c -o rubysemanageswig_ruby_wrap.lo semanageswig_ruby_wrap.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L. -shared -o ruby_semanage.so rubysemanageswig_ruby_wrap.lo -lsemanage -L/usr/lib64 -L/usr/lib64 -lruby cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/builddir/build/BUILD/selinux/libsepol/include -I/builddir/build/BUILD/selinux/libselinux/include -I/builddir/build/BUILD/selinux/libsemanage/include -I../include -D_GNU_SOURCE -L/builddir/build/BUILD/selinux/libsepol/src -L/builddir/build/BUILD/selinux/libselinux/src -L/builddir/build/BUILD/selinux/libsemanage/src -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L. -shared -o ruby_semanage.so rubysemanageswig_ruby_wrap.lo -lsemanage -L/usr/lib64 -L/usr/lib64 -lruby test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/ruby/vendor_ruby || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/ruby/vendor_ruby test -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/ruby/vendor_ruby || install -m 755 -d /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/ruby/vendor_ruby install -m 755 ruby_semanage.so /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/ruby/vendor_ruby/semanage.so install -m 755 ruby_semanage.so /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/ruby/vendor_ruby/semanage.so make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage/src' make[2]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage/src' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage' make[1]: Leaving directory '/builddir/build/BUILD/selinux/libsemanage' + mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64//usr/lib/tmpfiles.d/ + mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64//usr/lib/tmpfiles.d/ + echo 'd /var/run/setrans 0755 root root' + echo 'd /var/run/setrans 0755 root root' + mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 + mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64 + mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include + mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/include + mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/var/lib/selinux + mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/var/lib/selinux + mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/var/lib/selinux/tmp + mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/var/lib/selinux/tmp + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64 policycoreutils + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64 policycoreutils + rm -f /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/ru/man8/genhomedircon.8.gz + rm -f /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/ru/man8/genhomedircon.8.gz + rm -f /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/ru/man8/open_init_pty.8.gz + rm -f /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/ru/man8/open_init_pty.8.gz + rm -f /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/open_init_pty.8 + rm -f /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/open_init_pty.8 + rm -f /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/open_init_pty + rm -f /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/open_init_pty + rm -f /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/run_init + rm -f /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/run_init + rm -f '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/ru/man8/run_init.8*' + rm -f '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/ru/man8/run_init.8*' + rm -f /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/run_init.8 + rm -f /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/man/man8/run_init.8 + rm -f /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/pam.d/run_init + rm -f /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/etc/pam.d/run_init + rm -rf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64//etc/rc.d/init.d/restorecond + rm -rf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64//etc/rc.d/init.d/restorecond + install checkpolicy/test/dismod /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/sedismod + install checkpolicy/test/dismod /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/sedismod + install checkpolicy/test/dispol /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/sedispol + install checkpolicy/test/dispol /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/sedispol + rm -rf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64//etc/rc.d/init.d/mcstrans + rm -rf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64//etc/rc.d/init.d/mcstrans + /usr/lib/rpm/find-debuginfo.sh -j2 --strict-build-id -m -i --build-id-seed 2.7-99.1.20170922git.fc28.3 --unique-debug-suffix -2.7-99.1.20170922git.fc28.3.x86_64 --unique-debug-src-base selinux-2.7-99.1.20170922git.fc28.3.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/selinux + /usr/lib/rpm/find-debuginfo.sh -j2 --strict-build-id -m -i --build-id-seed 2.7-99.1.20170922git.fc28.3 --unique-debug-suffix -2.7-99.1.20170922git.fc28.3.x86_64 --unique-debug-src-base selinux-2.7-99.1.20170922git.fc28.3.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/selinux extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64/libselinux.so.1 extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64/libselinux.so.1 extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64/libsepol.so.1 extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/lib64/libsepol.so.1 extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/libexec/selinux/hll/pp extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/libexec/selinux/hll/pp extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/seunshare extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/seunshare extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/restorecond extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/restorecond extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/mcstransd extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/mcstransd extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/setsebool extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/setsebool extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/semodule extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/semodule extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/sestatus extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/sestatus extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/load_policy extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/load_policy extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/restorecon_xattr extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/restorecon_xattr extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/setfiles extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/setfiles extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/togglesebool extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/togglesebool extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/setfilecon extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/setfilecon extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/setenforce extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/setenforce extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/selinuxexeccon extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/selinuxexeccon extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/selinuxenabled extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/selinuxenabled extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/selinux_check_securetty_context extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/selinux_check_securetty_context extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/selinux_check_access extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/selinux_check_access extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/selabel_partial_match extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/selabel_partial_match extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/selabel_lookup_best_match extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/selabel_lookup_best_match extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/selabel_lookup extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/selabel_lookup extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/selabel_digest extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/selabel_digest extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/sefcontext_compile extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/sefcontext_compile extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/policyvers extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/policyvers extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/matchpathcon extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/matchpathcon extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/getseuser extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/getseuser extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/getsebool extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/getsebool extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/getpidcon extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/getpidcon extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/getfilecon extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/getfilecon extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/getenforce extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/getenforce extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/getdefaultcon extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/getdefaultcon extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/getconlist extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/getconlist extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/compute_user extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/compute_user extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/compute_relabel extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/compute_relabel extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/compute_member extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/compute_member extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/compute_create extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/compute_create extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/compute_av extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/compute_av extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/avcstat extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/sbin/avcstat extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/sedispol extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/sedispol extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/sedismod extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/sedismod extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/semodule_deps extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/semodule_deps extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/semodule_expand extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/semodule_expand extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/semodule_link extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/semodule_link extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/semodule_unpackage extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/semodule_unpackage extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/semodule_package extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/semodule_package extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/sepolgen-ifgen-attr-helper extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/sepolgen-ifgen-attr-helper extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/secon extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/secon extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/newrole extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/newrole extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/secil2conf extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/secil2conf objcopy: unable to copy file '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/newrole'; reason: Permission denied objcopy: unable to copy file '/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/newrole'; reason: Permission denied extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/secilc extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/secilc extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/checkmodule extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/checkmodule extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/checkpolicy extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/checkpolicy extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/chkcon extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/bin/chkcon extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/ruby/vendor_ruby/semanage.so extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/ruby/vendor_ruby/semanage.so extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/ruby/vendor_ruby/selinux.so extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/ruby/vendor_ruby/selinux.so extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages/_semanage.so extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages/_semanage.so extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages/_selinux.so extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages/_selinux.so extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages/selinux/audit2why.so extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7/site-packages/selinux/audit2why.so extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/libsemanage.so.1 extracting debug info from /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/libsemanage.so.1 /usr/lib/rpm/sepdebugcrcfix: Updated 60 CRC32s, 0 CRC32s did match. /usr/lib/rpm/sepdebugcrcfix: Updated 60 CRC32s, 0 CRC32s did match. 11978 blocks 11978 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 Bytecompiling .py files below /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/debug/usr/lib64/python2.7 using /usr/bin/python2.7 Bytecompiling .py files below /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/debug/usr/lib64/python2.7 using /usr/bin/python2.7 Bytecompiling .py files below /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7 using /usr/bin/python2.7 Bytecompiling .py files below /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib/python2.7 using /usr/bin/python2.7 Bytecompiling .py files below /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7 using /usr/bin/python2.7 Bytecompiling .py files below /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/lib64/python2.7 using /usr/bin/python2.7 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/brp-python-hardlink Processing files: libsepol-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libsepol-2.7-99.1.20170922git.fc28.3.x86_64 Provides: libsepol = 2.7-99.1.20170922git.fc28.3 libsepol(x86-64) = 2.7-99.1.20170922git.fc28.3 libsepol.so.1()(64bit) libsepol.so.1(LIBSEPOL_1.0)(64bit) libsepol.so.1(LIBSEPOL_1.1)(64bit) Provides: libsepol = 2.7-99.1.20170922git.fc28.3 libsepol(x86-64) = 2.7-99.1.20170922git.fc28.3 libsepol.so.1()(64bit) libsepol.so.1(LIBSEPOL_1.0)(64bit) libsepol.so.1(LIBSEPOL_1.1)(64bit) Requires(interp): /sbin/ldconfig /sbin/ldconfig Requires(interp): /sbin/ldconfig /sbin/ldconfig Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /sbin/ldconfig Requires(post): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libsepol.so.1()(64bit) libsepol.so.1(LIBSEPOL_1.0)(64bit) rtld(GNU_HASH) Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libsepol.so.1()(64bit) libsepol.so.1(LIBSEPOL_1.0)(64bit) rtld(GNU_HASH) Processing files: libsepol-devel-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libsepol-devel-2.7-99.1.20170922git.fc28.3.x86_64 Provides: libsepol-devel = 2.7-99.1.20170922git.fc28.3 libsepol-devel(x86-64) = 2.7-99.1.20170922git.fc28.3 pkgconfig(libsepol) = 2.7 Provides: libsepol-devel = 2.7-99.1.20170922git.fc28.3 libsepol-devel(x86-64) = 2.7-99.1.20170922git.fc28.3 pkgconfig(libsepol) = 2.7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libsepol.so.1()(64bit) Requires: /usr/bin/pkg-config libsepol.so.1()(64bit) Processing files: libsepol-static-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libsepol-static-2.7-99.1.20170922git.fc28.3.x86_64 Provides: libsepol-static = 2.7-99.1.20170922git.fc28.3 libsepol-static(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: libsepol-static = 2.7-99.1.20170922git.fc28.3 libsepol-static(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libselinux-2.7-99.1.20170922git.fc28.3.x86_64 Provides: libselinux = 2.7-99.1.20170922git.fc28.3 libselinux(x86-64) = 2.7-99.1.20170922git.fc28.3 libselinux.so.1()(64bit) Provides: libselinux = 2.7-99.1.20170922git.fc28.3 libselinux(x86-64) = 2.7-99.1.20170922git.fc28.3 libselinux.so.1()(64bit) Requires(interp): /sbin/ldconfig /sbin/ldconfig Requires(interp): /sbin/ldconfig /sbin/ldconfig Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /sbin/ldconfig Requires(post): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires: ld-linux-x86-64.so.2()(64bit) ld-linux-x86-64.so.2(GLIBC_2.3)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.2.5)(64bit) libpcre.so.1()(64bit) libselinux.so.1()(64bit) libsepol.so.1()(64bit) libsepol.so.1(LIBSEPOL_1.0)(64bit) rtld(GNU_HASH) Requires: ld-linux-x86-64.so.2()(64bit) ld-linux-x86-64.so.2(GLIBC_2.3)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.2.5)(64bit) libpcre.so.1()(64bit) libselinux.so.1()(64bit) libsepol.so.1()(64bit) libsepol.so.1(LIBSEPOL_1.0)(64bit) rtld(GNU_HASH) Processing files: libselinux-utils-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libselinux-utils-2.7-99.1.20170922git.fc28.3.x86_64 Provides: libselinux-utils = 2.7-99.1.20170922git.fc28.3 libselinux-utils(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: libselinux-utils = 2.7-99.1.20170922git.fc28.3 libselinux-utils(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcap.so.2()(64bit) libpcre.so.1()(64bit) libselinux.so.1()(64bit) rtld(GNU_HASH) Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcap.so.2()(64bit) libpcre.so.1()(64bit) libselinux.so.1()(64bit) rtld(GNU_HASH) Processing files: libselinux-python-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libselinux-python-2.7-99.1.20170922git.fc28.3.x86_64 Provides: libselinux-python = 2.7-99.1.20170922git.fc28.3 libselinux-python(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: libselinux-python = 2.7-99.1.20170922git.fc28.3 libselinux-python(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libpython2.7.so.1.0()(64bit) libselinux.so.1()(64bit) python(abi) = 2.7 rtld(GNU_HASH) Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libpython2.7.so.1.0()(64bit) libselinux.so.1()(64bit) python(abi) = 2.7 rtld(GNU_HASH) Processing files: libselinux-ruby-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libselinux-ruby-2.7-99.1.20170922git.fc28.3.x86_64 Provides: libselinux-ruby = 2.7-99.1.20170922git.fc28.3 libselinux-ruby(x86-64) = 2.7-99.1.20170922git.fc28.3 ruby(selinux) Provides: libselinux-ruby = 2.7-99.1.20170922git.fc28.3 libselinux-ruby(x86-64) = 2.7-99.1.20170922git.fc28.3 ruby(selinux) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libruby.so.2.4()(64bit) libselinux.so.1()(64bit) rtld(GNU_HASH) Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libruby.so.2.4()(64bit) libselinux.so.1()(64bit) rtld(GNU_HASH) Processing files: libselinux-devel-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libselinux-devel-2.7-99.1.20170922git.fc28.3.x86_64 Provides: libselinux-devel = 2.7-99.1.20170922git.fc28.3 libselinux-devel(x86-64) = 2.7-99.1.20170922git.fc28.3 pkgconfig(libselinux) = 2.7 Provides: libselinux-devel = 2.7-99.1.20170922git.fc28.3 libselinux-devel(x86-64) = 2.7-99.1.20170922git.fc28.3 pkgconfig(libselinux) = 2.7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libselinux.so.1()(64bit) pkgconfig(libpcre) pkgconfig(libsepol) Requires: /usr/bin/pkg-config libselinux.so.1()(64bit) pkgconfig(libpcre) pkgconfig(libsepol) Processing files: libselinux-static-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libselinux-static-2.7-99.1.20170922git.fc28.3.x86_64 Provides: libselinux-static = 2.7-99.1.20170922git.fc28.3 libselinux-static(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: libselinux-static = 2.7-99.1.20170922git.fc28.3 libselinux-static(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libsemanage-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libsemanage-2.7-99.1.20170922git.fc28.3.x86_64 Provides: config(libsemanage) = 2.7-99.1.20170922git.fc28.3 libsemanage = 2.7-99.1.20170922git.fc28.3 libsemanage(x86-64) = 2.7-99.1.20170922git.fc28.3 libsemanage.so.1()(64bit) libsemanage.so.1(LIBSEMANAGE_1.0)(64bit) libsemanage.so.1(LIBSEMANAGE_1.1)(64bit) Provides: config(libsemanage) = 2.7-99.1.20170922git.fc28.3 libsemanage = 2.7-99.1.20170922git.fc28.3 libsemanage(x86-64) = 2.7-99.1.20170922git.fc28.3 libsemanage.so.1()(64bit) libsemanage.so.1(LIBSEMANAGE_1.0)(64bit) libsemanage.so.1(LIBSEMANAGE_1.1)(64bit) Requires(interp): /sbin/ldconfig /sbin/ldconfig Requires(interp): /sbin/ldconfig /sbin/ldconfig Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /sbin/ldconfig Requires(post): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires: libaudit.so.1()(64bit) libbz2.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libselinux.so.1()(64bit) libsepol.so.1()(64bit) libsepol.so.1(LIBSEPOL_1.0)(64bit) libsepol.so.1(LIBSEPOL_1.1)(64bit) rtld(GNU_HASH) Requires: libaudit.so.1()(64bit) libbz2.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libselinux.so.1()(64bit) libsepol.so.1()(64bit) libsepol.so.1(LIBSEPOL_1.0)(64bit) libsepol.so.1(LIBSEPOL_1.1)(64bit) rtld(GNU_HASH) Processing files: libsemanage-static-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libsemanage-static-2.7-99.1.20170922git.fc28.3.x86_64 Provides: libsemanage-static = 2.7-99.1.20170922git.fc28.3 libsemanage-static(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: libsemanage-static = 2.7-99.1.20170922git.fc28.3 libsemanage-static(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libsemanage-devel-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libsemanage-devel-2.7-99.1.20170922git.fc28.3.x86_64 Provides: libsemanage-devel = 2.7-99.1.20170922git.fc28.3 libsemanage-devel(x86-64) = 2.7-99.1.20170922git.fc28.3 pkgconfig(libsemanage) = 2.7 Provides: libsemanage-devel = 2.7-99.1.20170922git.fc28.3 libsemanage-devel(x86-64) = 2.7-99.1.20170922git.fc28.3 pkgconfig(libsemanage) = 2.7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libsemanage.so.1()(64bit) pkgconfig(libselinux) pkgconfig(libsepol) Requires: /usr/bin/pkg-config libsemanage.so.1()(64bit) pkgconfig(libselinux) pkgconfig(libsepol) Processing files: libsemanage-python-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libsemanage-python-2.7-99.1.20170922git.fc28.3.x86_64 Provides: libsemanage-python = 2.7-99.1.20170922git.fc28.3 libsemanage-python(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: libsemanage-python = 2.7-99.1.20170922git.fc28.3 libsemanage-python(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libpython2.7.so.1.0()(64bit) libsemanage.so.1()(64bit) libsemanage.so.1(LIBSEMANAGE_1.0)(64bit) libsemanage.so.1(LIBSEMANAGE_1.1)(64bit) python(abi) = 2.7 rtld(GNU_HASH) Requires: /usr/bin/python libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libpython2.7.so.1.0()(64bit) libsemanage.so.1()(64bit) libsemanage.so.1(LIBSEMANAGE_1.0)(64bit) libsemanage.so.1(LIBSEMANAGE_1.1)(64bit) python(abi) = 2.7 rtld(GNU_HASH) Processing files: libsemanage-ruby-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libsemanage-ruby-2.7-99.1.20170922git.fc28.3.x86_64 Provides: libsemanage-ruby = 2.7-99.1.20170922git.fc28.3 libsemanage-ruby(x86-64) = 2.7-99.1.20170922git.fc28.3 ruby(semanage) Provides: libsemanage-ruby = 2.7-99.1.20170922git.fc28.3 libsemanage-ruby(x86-64) = 2.7-99.1.20170922git.fc28.3 ruby(semanage) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libruby.so.2.4()(64bit) libsemanage.so.1()(64bit) libsemanage.so.1(LIBSEMANAGE_1.0)(64bit) libsemanage.so.1(LIBSEMANAGE_1.1)(64bit) rtld(GNU_HASH) Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libruby.so.2.4()(64bit) libsemanage.so.1()(64bit) libsemanage.so.1(LIBSEMANAGE_1.0)(64bit) libsemanage.so.1(LIBSEMANAGE_1.1)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: policycoreutils-2.7-99.1.20170922git.fc28.3.x86_64 Provides: /sbin/fixfiles /sbin/restorecon config(policycoreutils) = 2.7-99.1.20170922git.fc28.3 policycoreutils = 2.7-99.1.20170922git.fc28.3 policycoreutils(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: /sbin/fixfiles /sbin/restorecon config(policycoreutils) = 2.7-99.1.20170922git.fc28.3 policycoreutils = 2.7-99.1.20170922git.fc28.3 policycoreutils(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/bash libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libselinux.so.1()(64bit) libsemanage.so.1()(64bit) libsemanage.so.1(LIBSEMANAGE_1.0)(64bit) libsemanage.so.1(LIBSEMANAGE_1.1)(64bit) libsepol.so.1()(64bit) libsepol.so.1(LIBSEPOL_1.0)(64bit) libsepol.so.1(LIBSEPOL_1.1)(64bit) rtld(GNU_HASH) Requires: /bin/bash libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libselinux.so.1()(64bit) libsemanage.so.1()(64bit) libsemanage.so.1(LIBSEMANAGE_1.0)(64bit) libsemanage.so.1(LIBSEMANAGE_1.1)(64bit) libsepol.so.1()(64bit) libsepol.so.1(LIBSEPOL_1.0)(64bit) libsepol.so.1(LIBSEPOL_1.1)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-python-utils-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: policycoreutils-python-utils-2.7-99.1.20170922git.fc28.3.x86_64 Provides: policycoreutils-python-utils = 2.7-99.1.20170922git.fc28.3 policycoreutils-python-utils(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: policycoreutils-python-utils = 2.7-99.1.20170922git.fc28.3 policycoreutils-python-utils(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libsepol.so.1()(64bit) libsepol.so.1(LIBSEPOL_1.0)(64bit) rtld(GNU_HASH) Requires: /usr/bin/python libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libsepol.so.1()(64bit) libsepol.so.1(LIBSEPOL_1.0)(64bit) rtld(GNU_HASH) Obsoletes: policycoreutils-python <= 2.4-4 Obsoletes: policycoreutils-python <= 2.4-4 Processing files: policycoreutils-python-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: policycoreutils-python-2.7-99.1.20170922git.fc28.3.x86_64 Provides: policycoreutils-python = 2.7-99.1.20170922git.fc28.3 policycoreutils-python(x86-64) = 2.7-99.1.20170922git.fc28.3 python2.7dist(sepolicy) = 1.1 python2dist(sepolicy) = 1.1 Provides: policycoreutils-python = 2.7-99.1.20170922git.fc28.3 policycoreutils-python(x86-64) = 2.7-99.1.20170922git.fc28.3 python2.7dist(sepolicy) = 1.1 python2dist(sepolicy) = 1.1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python python(abi) = 2.7 Requires: /usr/bin/python python(abi) = 2.7 Obsoletes: policycoreutils < 2.0.61-2 Obsoletes: policycoreutils < 2.0.61-2 Processing files: policycoreutils-devel-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: policycoreutils-devel-2.7-99.1.20170922git.fc28.3.x86_64 Provides: policycoreutils-devel = 2.7-99.1.20170922git.fc28.3 policycoreutils-devel(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: policycoreutils-devel = 2.7-99.1.20170922git.fc28.3 policycoreutils-devel(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libsepol.so.1()(64bit) libsepol.so.1(LIBSEPOL_1.0)(64bit) rtld(GNU_HASH) Requires: /usr/bin/python libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libsepol.so.1()(64bit) libsepol.so.1(LIBSEPOL_1.0)(64bit) rtld(GNU_HASH) Processing files: policycoreutils-sandbox-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: policycoreutils-sandbox-2.7-99.1.20170922git.fc28.3.x86_64 Provides: config(policycoreutils-sandbox) = 2.7-99.1.20170922git.fc28.3 policycoreutils-sandbox = 2.7-99.1.20170922git.fc28.3 policycoreutils-sandbox(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: config(policycoreutils-sandbox) = 2.7-99.1.20170922git.fc28.3 policycoreutils-sandbox = 2.7-99.1.20170922git.fc28.3 policycoreutils-sandbox(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/bash /usr/bin/python libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcap-ng.so.0()(64bit) libselinux.so.1()(64bit) rtld(GNU_HASH) Requires: /bin/bash /usr/bin/python libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcap-ng.so.0()(64bit) libselinux.so.1()(64bit) rtld(GNU_HASH) Processing files: policycoreutils-newrole-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: policycoreutils-newrole-2.7-99.1.20170922git.fc28.3.x86_64 Provides: config(policycoreutils-newrole) = 2.7-99.1.20170922git.fc28.3 policycoreutils-newrole = 2.7-99.1.20170922git.fc28.3 policycoreutils-newrole(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: config(policycoreutils-newrole) = 2.7-99.1.20170922git.fc28.3 policycoreutils-newrole = 2.7-99.1.20170922git.fc28.3 policycoreutils-newrole(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileCaps) <= 4.6.1-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam_misc.so.0()(64bit) libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit) libselinux.so.1()(64bit) rtld(GNU_HASH) Requires: libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam_misc.so.0()(64bit) libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit) libselinux.so.1()(64bit) rtld(GNU_HASH) Processing files: policycoreutils-gui-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: policycoreutils-gui-2.7-99.1.20170922git.fc28.3.x86_64 Provides: policycoreutils-gui = 2.7-99.1.20170922git.fc28.3 policycoreutils-gui(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: policycoreutils-gui = 2.7-99.1.20170922git.fc28.3 policycoreutils-gui(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/sh /usr/bin/python python(abi) = 2.7 Requires: /bin/sh /usr/bin/python python(abi) = 2.7 Processing files: policycoreutils-restorecond-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: policycoreutils-restorecond-2.7-99.1.20170922git.fc28.3.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.c7ufZX Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.c7ufZX + umask 022 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + cd selinux + cd selinux + LICENSEDIR=/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/licenses/policycoreutils-restorecond + LICENSEDIR=/builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/licenses/policycoreutils-restorecond + export LC_ALL=C + export LC_ALL=C + LC_ALL=C + LC_ALL=C + export LICENSEDIR + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/licenses/policycoreutils-restorecond + /usr/bin/mkdir -p /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/licenses/policycoreutils-restorecond + cp -pr policycoreutils/COPYING /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/licenses/policycoreutils-restorecond + cp -pr policycoreutils/COPYING /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64/usr/share/licenses/policycoreutils-restorecond + exit 0 + exit 0 Provides: config(policycoreutils-restorecond) = 2.7-99.1.20170922git.fc28.3 policycoreutils-restorecond = 2.7-99.1.20170922git.fc28.3 policycoreutils-restorecond(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: config(policycoreutils-restorecond) = 2.7-99.1.20170922git.fc28.3 policycoreutils-restorecond = 2.7-99.1.20170922git.fc28.3 policycoreutils-restorecond(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(post): /bin/sh Requires(preun): /bin/sh Requires(preun): /bin/sh Requires(postun): /bin/sh Requires(postun): /bin/sh Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libdbus-1.so.3()(64bit) libdbus-1.so.3(LIBDBUS_1_3)(64bit) libdbus-glib-1.so.2()(64bit) libglib-2.0.so.0()(64bit) libgobject-2.0.so.0()(64bit) libpcre.so.1()(64bit) libselinux.so.1()(64bit) rtld(GNU_HASH) Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libdbus-1.so.3()(64bit) libdbus-1.so.3(LIBDBUS_1_3)(64bit) libdbus-glib-1.so.2()(64bit) libglib-2.0.so.0()(64bit) libgobject-2.0.so.0()(64bit) libpcre.so.1()(64bit) libselinux.so.1()(64bit) rtld(GNU_HASH) Processing files: checkpolicy-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: checkpolicy-2.7-99.1.20170922git.fc28.3.x86_64 Provides: checkpolicy = 2.7-99.1.20170922git.fc28.3 checkpolicy(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: checkpolicy = 2.7-99.1.20170922git.fc28.3 checkpolicy(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) rtld(GNU_HASH) Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) rtld(GNU_HASH) Processing files: secilc-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: secilc-2.7-99.1.20170922git.fc28.3.x86_64 Provides: secilc = 2.7-99.1.20170922git.fc28.3 secilc(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: secilc = 2.7-99.1.20170922git.fc28.3 secilc(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libsepol.so.1()(64bit) libsepol.so.1(LIBSEPOL_1.0)(64bit) libsepol.so.1(LIBSEPOL_1.1)(64bit) rtld(GNU_HASH) Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libsepol.so.1()(64bit) libsepol.so.1(LIBSEPOL_1.0)(64bit) libsepol.so.1(LIBSEPOL_1.1)(64bit) rtld(GNU_HASH) Processing files: mcstrans-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: mcstrans-2.7-99.1.20170922git.fc28.3.x86_64 Provides: libsetrans mcstrans = 2.7-99.1.20170922git.fc28.3 mcstrans(x86-64) = 2.7-99.1.20170922git.fc28.3 setransd Provides: libsetrans mcstrans = 2.7-99.1.20170922git.fc28.3 mcstrans(x86-64) = 2.7-99.1.20170922git.fc28.3 setransd Requires(interp): /bin/sh /bin/sh /bin/sh Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(pre): systemd-units Requires(pre): systemd-units Requires(post): /bin/sh systemd-units Requires(post): /bin/sh systemd-units Requires(preun): /bin/sh Requires(preun): /bin/sh Requires(postun): /bin/sh Requires(postun): /bin/sh Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcap.so.2()(64bit) libpcre.so.1()(64bit) libselinux.so.1()(64bit) rtld(GNU_HASH) Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcap.so.2()(64bit) libpcre.so.1()(64bit) libselinux.so.1()(64bit) rtld(GNU_HASH) Processing files: selinux-debugsource-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: selinux-debugsource-2.7-99.1.20170922git.fc28.3.x86_64 Provides: selinux-debugsource = 2.7-99.1.20170922git.fc28.3 selinux-debugsource(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: selinux-debugsource = 2.7-99.1.20170922git.fc28.3 selinux-debugsource(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: selinux-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: selinux-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Provides: selinux-debuginfo = 2.7-99.1.20170922git.fc28.3 selinux-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: selinux-debuginfo = 2.7-99.1.20170922git.fc28.3 selinux-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libsepol-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libsepol-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Provides: debuginfo(build-id) = af35b30e08de2042cfd66cdfeb977a7eb9c7c12d debuginfo(build-id) = fc8c017e4b2fe900b23fe2a4e304cf2449e47e30 libsepol-debuginfo = 2.7-99.1.20170922git.fc28.3 libsepol-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: debuginfo(build-id) = af35b30e08de2042cfd66cdfeb977a7eb9c7c12d debuginfo(build-id) = fc8c017e4b2fe900b23fe2a4e304cf2449e47e30 libsepol-debuginfo = 2.7-99.1.20170922git.fc28.3 libsepol-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libselinux-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Provides: debuginfo(build-id) = 2a09d5767b850c2223b42425471f8c8aafa44ec3 debuginfo(build-id) = e6925dc639d8344c780076bed01ad42b34e2ba48 libselinux-debuginfo = 2.7-99.1.20170922git.fc28.3 libselinux-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: debuginfo(build-id) = 2a09d5767b850c2223b42425471f8c8aafa44ec3 debuginfo(build-id) = e6925dc639d8344c780076bed01ad42b34e2ba48 libselinux-debuginfo = 2.7-99.1.20170922git.fc28.3 libselinux-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-utils-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libselinux-utils-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Provides: debuginfo(build-id) = 05c943172feaaa0355dafa730f9d2ffd354b037e debuginfo(build-id) = 0e9b6e772d2c95656b211db729608493eb36916f debuginfo(build-id) = 1591a95a4f77608ca9cbc01c85685197c771f18d debuginfo(build-id) = 208d71f584da0be1109d6f26124b27db4c14c7a5 debuginfo(build-id) = 21c6b97afad61a3354c7e65e25d0343573857ced debuginfo(build-id) = 2a29c574023c7bed96a5087d91c2be1d59286c35 debuginfo(build-id) = 2d408a80a0c7b8a0a88339ba119c276e8ed07802 debuginfo(build-id) = 3338a136430a2708227576944d8a03b0c47a9174 debuginfo(build-id) = 37677cfac83e9c2b60d7e7b0096b447295173b9e debuginfo(build-id) = 457ab3d5ecd847ef448998d930c63eece745a6f6 debuginfo(build-id) = 46c2cc3ad543924de6c19b0fbc5c056079101d59 debuginfo(build-id) = 6cc516137023f5e55bde5098e75e62e0e5422023 debuginfo(build-id) = 824da4d6333fad59140f516f7b29cce0d400be2a debuginfo(build-id) = 8ccb8b4676b82f9e4d8336eaec052bb7372b9cbf debuginfo(build-id) = 953ddcf975ae0e9f996a9dcc3c213dbc81cdeb13 debuginfo(build-id) = a4167e76acfe5228bb43ac644e33110387e941ba debuginfo(build-id) = c367f3b961aa76cfd0e37cde4fa50db5142e912e debuginfo(build-id) = c8d876b8a64b88656c01c2c8ae52727703244375 debuginfo(build-id) = d13ae25d3373d9ba41390f3ee38b0dcc5b0e1406 debuginfo(build-id) = d2642b7c5d469def653431c26835544b78af0210 debuginfo(build-id) = d41b18b9a201caffe71c78293ebd9a6f7e1119fd debuginfo(build-id) = d766b7e45bb9c4f9e889f548ff955f922c33f3fd debuginfo(build-id) = e01594111dc410bf8740053e22fdb8462c76cf0d debuginfo(build-id) = e32b834cd39701963132fcab03d93765ae8e388c debuginfo(build-id) = eacfe85c3867251765f62514b2ad18f808c93a3a debuginfo(build-id) = f1abb35438d81b34015dd11b2027822373b3e30f debuginfo(build-id) = f4fbd7695b0242f00babb35419693fbc20a03b39 libselinux-utils-debuginfo = 2.7-99.1.20170922git.fc28.3 libselinux-utils-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: debuginfo(build-id) = 05c943172feaaa0355dafa730f9d2ffd354b037e debuginfo(build-id) = 0e9b6e772d2c95656b211db729608493eb36916f debuginfo(build-id) = 1591a95a4f77608ca9cbc01c85685197c771f18d debuginfo(build-id) = 208d71f584da0be1109d6f26124b27db4c14c7a5 debuginfo(build-id) = 21c6b97afad61a3354c7e65e25d0343573857ced debuginfo(build-id) = 2a29c574023c7bed96a5087d91c2be1d59286c35 debuginfo(build-id) = 2d408a80a0c7b8a0a88339ba119c276e8ed07802 debuginfo(build-id) = 3338a136430a2708227576944d8a03b0c47a9174 debuginfo(build-id) = 37677cfac83e9c2b60d7e7b0096b447295173b9e debuginfo(build-id) = 457ab3d5ecd847ef448998d930c63eece745a6f6 debuginfo(build-id) = 46c2cc3ad543924de6c19b0fbc5c056079101d59 debuginfo(build-id) = 6cc516137023f5e55bde5098e75e62e0e5422023 debuginfo(build-id) = 824da4d6333fad59140f516f7b29cce0d400be2a debuginfo(build-id) = 8ccb8b4676b82f9e4d8336eaec052bb7372b9cbf debuginfo(build-id) = 953ddcf975ae0e9f996a9dcc3c213dbc81cdeb13 debuginfo(build-id) = a4167e76acfe5228bb43ac644e33110387e941ba debuginfo(build-id) = c367f3b961aa76cfd0e37cde4fa50db5142e912e debuginfo(build-id) = c8d876b8a64b88656c01c2c8ae52727703244375 debuginfo(build-id) = d13ae25d3373d9ba41390f3ee38b0dcc5b0e1406 debuginfo(build-id) = d2642b7c5d469def653431c26835544b78af0210 debuginfo(build-id) = d41b18b9a201caffe71c78293ebd9a6f7e1119fd debuginfo(build-id) = d766b7e45bb9c4f9e889f548ff955f922c33f3fd debuginfo(build-id) = e01594111dc410bf8740053e22fdb8462c76cf0d debuginfo(build-id) = e32b834cd39701963132fcab03d93765ae8e388c debuginfo(build-id) = eacfe85c3867251765f62514b2ad18f808c93a3a debuginfo(build-id) = f1abb35438d81b34015dd11b2027822373b3e30f debuginfo(build-id) = f4fbd7695b0242f00babb35419693fbc20a03b39 libselinux-utils-debuginfo = 2.7-99.1.20170922git.fc28.3 libselinux-utils-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-python-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libselinux-python-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Provides: debuginfo(build-id) = 98d72af46ff47c5a4d07c40c9aeb797f4090b56b debuginfo(build-id) = d25fed8c22934dcc0663ca53d8fa1a9428486dee libselinux-python-debuginfo = 2.7-99.1.20170922git.fc28.3 libselinux-python-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: debuginfo(build-id) = 98d72af46ff47c5a4d07c40c9aeb797f4090b56b debuginfo(build-id) = d25fed8c22934dcc0663ca53d8fa1a9428486dee libselinux-python-debuginfo = 2.7-99.1.20170922git.fc28.3 libselinux-python-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-ruby-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libselinux-ruby-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Provides: debuginfo(build-id) = d6ecc5e07d2b2414de5c0f657afe513cdd750a3a libselinux-ruby-debuginfo = 2.7-99.1.20170922git.fc28.3 libselinux-ruby-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: debuginfo(build-id) = d6ecc5e07d2b2414de5c0f657afe513cdd750a3a libselinux-ruby-debuginfo = 2.7-99.1.20170922git.fc28.3 libselinux-ruby-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libsemanage-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libsemanage-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Provides: debuginfo(build-id) = ae60ac1f068f68b66257517cfc38e408fec2b49f libsemanage-debuginfo = 2.7-99.1.20170922git.fc28.3 libsemanage-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: debuginfo(build-id) = ae60ac1f068f68b66257517cfc38e408fec2b49f libsemanage-debuginfo = 2.7-99.1.20170922git.fc28.3 libsemanage-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libsemanage-python-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libsemanage-python-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Provides: debuginfo(build-id) = 227f23eb72cf877fd905a5c19f05934254218d73 libsemanage-python-debuginfo = 2.7-99.1.20170922git.fc28.3 libsemanage-python-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: debuginfo(build-id) = 227f23eb72cf877fd905a5c19f05934254218d73 libsemanage-python-debuginfo = 2.7-99.1.20170922git.fc28.3 libsemanage-python-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libsemanage-ruby-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: libsemanage-ruby-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Provides: debuginfo(build-id) = a69f637f571c146db5a2a42702b25cc0e1ceeb22 libsemanage-ruby-debuginfo = 2.7-99.1.20170922git.fc28.3 libsemanage-ruby-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: debuginfo(build-id) = a69f637f571c146db5a2a42702b25cc0e1ceeb22 libsemanage-ruby-debuginfo = 2.7-99.1.20170922git.fc28.3 libsemanage-ruby-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: policycoreutils-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: policycoreutils-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Provides: debuginfo(build-id) = 50ca1ab3d5db305c4dd5b401f97077d6af33ccde debuginfo(build-id) = 584c73005e0825999fb56addb64a385d4a3466c1 debuginfo(build-id) = 6527a3cb6ee275e0d5395cfd3599e5ea8bb666dd debuginfo(build-id) = 6acfe6fc64bcc096e4db95708580ae2578398025 debuginfo(build-id) = 8b92a1815348cb479c73c1d13d772b2eeb46c989 debuginfo(build-id) = 9c77c021fd5677c81256cd341f7e64a70a655750 debuginfo(build-id) = b000e7b5a63a118930e747fa09b0727a6631aeb3 debuginfo(build-id) = e4872a04863630cc9dcfeb2eff2fc08c41dad6c6 policycoreutils-debuginfo = 2.7-99.1.20170922git.fc28.3 policycoreutils-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: debuginfo(build-id) = 50ca1ab3d5db305c4dd5b401f97077d6af33ccde debuginfo(build-id) = 584c73005e0825999fb56addb64a385d4a3466c1 debuginfo(build-id) = 6527a3cb6ee275e0d5395cfd3599e5ea8bb666dd debuginfo(build-id) = 6acfe6fc64bcc096e4db95708580ae2578398025 debuginfo(build-id) = 8b92a1815348cb479c73c1d13d772b2eeb46c989 debuginfo(build-id) = 9c77c021fd5677c81256cd341f7e64a70a655750 debuginfo(build-id) = b000e7b5a63a118930e747fa09b0727a6631aeb3 debuginfo(build-id) = e4872a04863630cc9dcfeb2eff2fc08c41dad6c6 policycoreutils-debuginfo = 2.7-99.1.20170922git.fc28.3 policycoreutils-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: policycoreutils-python-utils-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: policycoreutils-python-utils-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Provides: debuginfo(build-id) = 91ba789829ca1d4470eaeb879b05a8eb047fb418 policycoreutils-python-utils-debuginfo = 2.7-99.1.20170922git.fc28.3 policycoreutils-python-utils-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: debuginfo(build-id) = 91ba789829ca1d4470eaeb879b05a8eb047fb418 policycoreutils-python-utils-debuginfo = 2.7-99.1.20170922git.fc28.3 policycoreutils-python-utils-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: policycoreutils-devel-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: policycoreutils-devel-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Provides: debuginfo(build-id) = 084c73902366caef67343e9c825396bf2b70cc88 debuginfo(build-id) = 234824be1e37d3bea5a264cf8c8d498aa5e80437 debuginfo(build-id) = 2aa8d47d27984c4a403212bd058eea925ea35f15 debuginfo(build-id) = 5bc9dc29bacc779742610d6ae20719095f85c013 debuginfo(build-id) = ddffa4e681cfda00cdc6522594c27ad77b802b4d policycoreutils-devel-debuginfo = 2.7-99.1.20170922git.fc28.3 policycoreutils-devel-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: debuginfo(build-id) = 084c73902366caef67343e9c825396bf2b70cc88 debuginfo(build-id) = 234824be1e37d3bea5a264cf8c8d498aa5e80437 debuginfo(build-id) = 2aa8d47d27984c4a403212bd058eea925ea35f15 debuginfo(build-id) = 5bc9dc29bacc779742610d6ae20719095f85c013 debuginfo(build-id) = ddffa4e681cfda00cdc6522594c27ad77b802b4d policycoreutils-devel-debuginfo = 2.7-99.1.20170922git.fc28.3 policycoreutils-devel-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: policycoreutils-sandbox-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: policycoreutils-sandbox-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Provides: debuginfo(build-id) = f7953283c2d1e22d2401d8ebdd6ef292f50b6d7e policycoreutils-sandbox-debuginfo = 2.7-99.1.20170922git.fc28.3 policycoreutils-sandbox-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: debuginfo(build-id) = f7953283c2d1e22d2401d8ebdd6ef292f50b6d7e policycoreutils-sandbox-debuginfo = 2.7-99.1.20170922git.fc28.3 policycoreutils-sandbox-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: policycoreutils-newrole-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: policycoreutils-newrole-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Provides: debuginfo(build-id) = c38c990e9c5c1a564783554fb4f46f0d2cbd30a8 policycoreutils-newrole-debuginfo = 2.7-99.1.20170922git.fc28.3 policycoreutils-newrole-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: debuginfo(build-id) = c38c990e9c5c1a564783554fb4f46f0d2cbd30a8 policycoreutils-newrole-debuginfo = 2.7-99.1.20170922git.fc28.3 policycoreutils-newrole-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: policycoreutils-restorecond-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: policycoreutils-restorecond-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Provides: debuginfo(build-id) = 1539263622f204940dd4a8de73a61d6491eb6464 policycoreutils-restorecond-debuginfo = 2.7-99.1.20170922git.fc28.3 policycoreutils-restorecond-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: debuginfo(build-id) = 1539263622f204940dd4a8de73a61d6491eb6464 policycoreutils-restorecond-debuginfo = 2.7-99.1.20170922git.fc28.3 policycoreutils-restorecond-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: checkpolicy-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: checkpolicy-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Provides: checkpolicy-debuginfo = 2.7-99.1.20170922git.fc28.3 checkpolicy-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 debuginfo(build-id) = 883731c30033f598ba50360ff1e57caa7927bd4c debuginfo(build-id) = 8af958de0c7f3977102b667069e4054241db45e2 debuginfo(build-id) = b7794fea7c9260c32c04ce4a1a993d1ec1fc563c debuginfo(build-id) = d67d624ec6d57635dd848c9c5eeee0a0ea6fd585 Provides: checkpolicy-debuginfo = 2.7-99.1.20170922git.fc28.3 checkpolicy-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 debuginfo(build-id) = 883731c30033f598ba50360ff1e57caa7927bd4c debuginfo(build-id) = 8af958de0c7f3977102b667069e4054241db45e2 debuginfo(build-id) = b7794fea7c9260c32c04ce4a1a993d1ec1fc563c debuginfo(build-id) = d67d624ec6d57635dd848c9c5eeee0a0ea6fd585 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: secilc-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: secilc-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Provides: debuginfo(build-id) = 01977b73157ae74385de5f590dd7cf1a69a10835 debuginfo(build-id) = 0e665f38008a837443e89ab7779e0e37afc3f878 secilc-debuginfo = 2.7-99.1.20170922git.fc28.3 secilc-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: debuginfo(build-id) = 01977b73157ae74385de5f590dd7cf1a69a10835 debuginfo(build-id) = 0e665f38008a837443e89ab7779e0e37afc3f878 secilc-debuginfo = 2.7-99.1.20170922git.fc28.3 secilc-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: mcstrans-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Processing files: mcstrans-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64 Provides: debuginfo(build-id) = d766b7e45bb9c4f9e889f548ff955f922c33f3fd mcstrans-debuginfo = 2.7-99.1.20170922git.fc28.3 mcstrans-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Provides: debuginfo(build-id) = d766b7e45bb9c4f9e889f548ff955f922c33f3fd mcstrans-debuginfo = 2.7-99.1.20170922git.fc28.3 mcstrans-debuginfo(x86-64) = 2.7-99.1.20170922git.fc28.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64 Wrote: /builddir/build/RPMS/libsepol-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsepol-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsepol-devel-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsepol-devel-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsepol-static-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsepol-static-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-utils-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-utils-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-python-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-python-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-ruby-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-ruby-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-devel-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-devel-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-static-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-static-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-static-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-static-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-devel-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-devel-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-python-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-python-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-ruby-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-ruby-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-python-utils-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-python-utils-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-python-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-python-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-devel-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-devel-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-sandbox-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-sandbox-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-newrole-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-newrole-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-gui-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-gui-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-restorecond-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-restorecond-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/checkpolicy-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/checkpolicy-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/secilc-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/secilc-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/mcstrans-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/mcstrans-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/selinux-debugsource-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/selinux-debugsource-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/selinux-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/selinux-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsepol-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsepol-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-utils-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-utils-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-python-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-python-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-ruby-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-ruby-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-python-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-python-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-ruby-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-ruby-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-python-utils-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-python-utils-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-devel-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-devel-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-sandbox-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-sandbox-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-newrole-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-newrole-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-restorecond-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/policycoreutils-restorecond-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/checkpolicy-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/checkpolicy-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/secilc-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/secilc-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/mcstrans-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Wrote: /builddir/build/RPMS/mcstrans-debuginfo-2.7-99.1.20170922git.fc28.3.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.HYvxtW Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.HYvxtW + umask 022 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + cd selinux + cd selinux + /usr/bin/rm -rf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64 + /usr/bin/rm -rf /builddir/build/BUILDROOT/selinux-2.7-99.1.20170922git.fc28.3.x86_64 + exit 0 + exit 0 Child return code was: 0 Child return code was: 0