Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c192' (ED25519) to the list of known hosts. cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-3h4_iqz9/libselinux rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading libselinux-3.7-rc3.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o libselinux-3.7-rc3.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/plautrba/selinux-fedora/libselinux/libselinux-3.7-rc3.tar.gz/md5/90f916117011fe17c35c4294c890109f/libselinux-3.7-rc3.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 190k 100 190k 0 0 3228k 0 --:--:-- --:--:-- --:--:-- 3280k INFO: Reading stdout from command: md5sum libselinux-3.7-rc3.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-3h4_iqz9/libselinux/libselinux.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-3h4_iqz9/libselinux --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1718964050.675619 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.6 starting (python version = 3.12.1, NVR = mock-5.6-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-3h4_iqz9/libselinux/libselinux.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-3h4_iqz9/libselinux --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1718964050.675619 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-3h4_iqz9/libselinux/libselinux.spec) Config(centos-stream-10-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.6 INFO: Mock Version: 5.6 Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-x86_64-1718964050.675619/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (fallback) INFO: Buildroot is handled by package management from host and used with --installroot: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.19.2-1.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch yum-4.19.2-1.fc39.noarch dnf5-5.1.17-1.fc39.x86_64 dnf5-plugins-5.1.17-1.fc39.x86_64 Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 33 kB/s | 4.8 kB 00:00 CentOS Stream 10 - BaseOS 638 kB/s | 2.0 MB 00:03 CentOS Stream 10 - AppStream 13 MB/s | 6.3 MB 00:00 CentOS Stream 10 - CRB 9.4 MB/s | 4.0 MB 00:00 CentOS Stream 10 - Extras packages 15 kB/s | 1.7 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: bash x86_64 5.2.26-3.el10 baseos 1.8 M bzip2 x86_64 1.0.8-18.el10 baseos 56 k centos-stream-release noarch 10.0-0.14.el10 baseos 28 k coreutils x86_64 9.4-6.el10 baseos 1.2 M cpio x86_64 2.15-1.el10 baseos 292 k diffutils x86_64 3.10-5.el10 baseos 408 k findutils x86_64 1:4.9.0-8.el10 baseos 493 k gawk x86_64 5.3.0-3.el10 baseos 1.1 M glibc-minimal-langpack x86_64 2.39-15.el10 baseos 101 k grep x86_64 3.11-8.el10 baseos 301 k gzip x86_64 1.13-1.el10 baseos 170 k info x86_64 7.1-2.el10 baseos 183 k patch x86_64 2.7.6-24.el10 appstream 132 k redhat-rpm-config noarch 282-3.el10 appstream 80 k rpm-build x86_64 4.19.1.1-1.el10 appstream 80 k sed x86_64 4.9-1.el10 baseos 318 k shadow-utils x86_64 2:4.14.0-6.el10 baseos 1.3 M tar x86_64 2:1.35-3.el10 baseos 858 k unzip x86_64 6.0-63.el10 baseos 189 k util-linux x86_64 2.40-0.8.rc1.el10 baseos 1.3 M which x86_64 2.21-41.el10 baseos 42 k xz x86_64 5.4.6-1.el10 baseos 573 k Installing dependencies: alternatives x86_64 1.26-3.el10 baseos 41 k audit-libs x86_64 4.0-8.el10 baseos 121 k authselect x86_64 1.5.0-5.el10 baseos 144 k authselect-libs x86_64 1.5.0-5.el10 baseos 222 k basesystem noarch 11-20.el10 baseos 8.2 k binutils x86_64 2.41-36.el10 baseos 6.3 M binutils-gold x86_64 2.41-36.el10 baseos 789 k bzip2-libs x86_64 1.0.8-18.el10 baseos 42 k ca-certificates noarch 2023.2.62_v7.0.401-6.el10 baseos 870 k centos-gpg-keys noarch 10.0-0.14.el10 baseos 13 k centos-stream-repos noarch 10.0-0.14.el10 baseos 12 k coreutils-common x86_64 9.4-6.el10 baseos 2.2 M cracklib x86_64 2.9.11-5.el10 baseos 95 k crypto-policies noarch 20240522-1.git77963ab.el10 baseos 94 k curl x86_64 8.6.0-6.el10 baseos 301 k cyrus-sasl-lib x86_64 2.1.28-19.el10 baseos 801 k debugedit x86_64 5.0-14.el10 appstream 80 k dwz x86_64 0.15-6.el10 appstream 138 k ed x86_64 1.20-2.el10 baseos 83 k efi-srpm-macros noarch 5-11.el10 appstream 23 k elfutils x86_64 0.191-3.el10 baseos 536 k elfutils-debuginfod-client x86_64 0.191-3.el10 baseos 39 k elfutils-default-yama-scope noarch 0.191-3.el10 baseos 14 k elfutils-libelf x86_64 0.191-3.el10 baseos 210 k elfutils-libs x86_64 0.191-3.el10 baseos 260 k file x86_64 5.45-5.el10 baseos 50 k file-libs x86_64 5.45-5.el10 baseos 763 k filesystem x86_64 3.18-8.el10 baseos 4.7 M fonts-srpm-macros noarch 1:2.0.5-14.el10 appstream 28 k forge-srpm-macros noarch 0.2.0-3.el10 appstream 20 k gdb-minimal x86_64 14.1-8.el10 appstream 4.2 M gdbm x86_64 1:1.23-6.el10 baseos 151 k gdbm-libs x86_64 1:1.23-6.el10 baseos 57 k glibc x86_64 2.39-15.el10 baseos 2.2 M glibc-common x86_64 2.39-15.el10 baseos 403 k glibc-gconv-extra x86_64 2.39-15.el10 baseos 1.8 M gmp x86_64 1:6.2.1-8.el10 baseos 316 k go-srpm-macros noarch 3.3.0-3.el10 appstream 28 k jansson x86_64 2.14-1.el10 baseos 46 k kernel-srpm-macros noarch 1.0-23.el10 appstream 11 k keyutils-libs x86_64 1.6.3-3.el10 baseos 32 k krb5-libs x86_64 1.21.2-5.el10 baseos 761 k libacl x86_64 2.3.2-1.el10 baseos 25 k libarchive x86_64 3.7.2-6.el10 baseos 407 k libattr x86_64 2.5.2-3.el10 baseos 19 k libblkid x86_64 2.40-0.8.rc1.el10 baseos 117 k libbrotli x86_64 1.1.0-3.el10 baseos 344 k libcap x86_64 2.69-4.el10 baseos 90 k libcap-ng x86_64 0.8.4-4.el10 baseos 34 k libcom_err x86_64 1.47.0-5.el10 baseos 26 k libcurl x86_64 8.6.0-6.el10 baseos 345 k libeconf x86_64 0.5.2-3.el10 baseos 31 k libevent x86_64 2.1.12-13.el10 baseos 260 k libfdisk x86_64 2.40-0.8.rc1.el10 baseos 160 k libffi x86_64 3.4.4-7.el10 baseos 41 k libgcc x86_64 14.1.1-5.el10 baseos 131 k libgomp x86_64 14.1.1-5.el10 baseos 353 k libidn2 x86_64 2.3.7-1.el10 baseos 118 k libmount x86_64 2.40-0.8.rc1.el10 baseos 156 k libnghttp2 x86_64 1.61.0-1.el10 baseos 78 k libnsl2 x86_64 2.0.1-1.el10 baseos 31 k libpkgconf x86_64 2.1.0-1.el10 baseos 39 k libpsl x86_64 0.21.5-3.el10 baseos 65 k libpwquality x86_64 1.4.5-9.el10 baseos 123 k libselinux x86_64 3.6-4.el10 baseos 89 k libsemanage x86_64 3.6-3.el10 baseos 118 k libsepol x86_64 3.7-0.rc3.1.el10 copr_base 342 k libsmartcols x86_64 2.40-0.8.rc1.el10 baseos 84 k libssh x86_64 0.10.6-6.el10 baseos 213 k libssh-config noarch 0.10.6-6.el10 baseos 10 k libstdc++ x86_64 14.1.1-5.el10 baseos 909 k libtasn1 x86_64 4.19.0-6.el10 baseos 75 k libtirpc x86_64 1.3.4-1.rc2.el10.2 baseos 95 k libtool-ltdl x86_64 2.4.7-10.el10 baseos 37 k libunistring x86_64 1.1-7.el10 baseos 547 k libutempter x86_64 1.2.1-13.el10 baseos 27 k libuuid x86_64 2.40-0.8.rc1.el10 baseos 30 k libverto x86_64 0.3.2-8.el10 baseos 21 k libxcrypt x86_64 4.4.36-5.el10 baseos 120 k libxml2 x86_64 2.12.5-1.el10 baseos 689 k libzstd x86_64 1.5.5-5.el10 baseos 291 k lua-libs x86_64 5.4.6-5.el10 baseos 132 k lua-srpm-macros noarch 1-13.el10 appstream 9.7 k lz4-libs x86_64 1.9.4-6.el10 baseos 68 k mpfr x86_64 4.2.1-3.el10 baseos 350 k ncurses-base noarch 6.4-12.20240127.el10 baseos 100 k ncurses-libs x86_64 6.4-12.20240127.el10 baseos 337 k ocaml-srpm-macros noarch 10-2.el10 appstream 10 k openblas-srpm-macros noarch 2-17.el10 appstream 8.6 k openldap x86_64 2.6.7-1.el10 baseos 257 k openssl-libs x86_64 1:3.2.2-3.el10 baseos 2.3 M p11-kit x86_64 0.25.3-4.el10 baseos 494 k p11-kit-trust x86_64 0.25.3-4.el10 baseos 133 k package-notes-srpm-macros noarch 0.5-11.el10 appstream 11 k pam x86_64 1.6.0-2.el10 baseos 588 k pam-libs x86_64 1.6.0-2.el10 baseos 58 k pcre2 x86_64 10.42-3.el10.1 baseos 240 k pcre2-syntax noarch 10.42-3.el10.1 baseos 144 k perl-srpm-macros noarch 1-53.el10 appstream 9.4 k pkgconf x86_64 2.1.0-1.el10 baseos 44 k pkgconf-m4 noarch 2.1.0-1.el10 baseos 15 k pkgconf-pkg-config x86_64 2.1.0-1.el10 baseos 11 k popt x86_64 1.19-6.el10 baseos 66 k publicsuffix-list-dafsa noarch 20240107-3.el10 baseos 59 k pyproject-srpm-macros noarch 1.12.0-1.el10 appstream 15 k python-srpm-macros noarch 3.12-7.el10 appstream 25 k qt6-srpm-macros noarch 6.7.1-2.el10 appstream 10 k readline x86_64 8.2-8.el10 baseos 213 k rpm x86_64 4.19.1.1-1.el10 baseos 568 k rpm-build-libs x86_64 4.19.1.1-1.el10 baseos 96 k rpm-libs x86_64 4.19.1.1-1.el10 baseos 310 k rpm-sequoia x86_64 1.6.0-2.el10 baseos 860 k rust-toolset-srpm-macros noarch 1.77.2-3.el10 appstream 13 k setup noarch 2.14.5-2.el10 baseos 154 k sqlite-libs x86_64 3.45.1-2.el10 baseos 700 k systemd-libs x86_64 255.3-1.el10 baseos 716 k util-linux-core x86_64 2.40-0.8.rc1.el10 baseos 527 k xz-libs x86_64 5.4.6-1.el10 baseos 111 k zip x86_64 3.0-40.el10 baseos 269 k zlib-ng-compat x86_64 2.1.6-2.el10 baseos 78 k zstd x86_64 1.5.5-5.el10 baseos 459 k Transaction Summary ================================================================================ Install 143 Packages Total download size: 57 M Installed size: 177 M Downloading Packages: (1/143): alternatives-1.26-3.el10.x86_64.rpm 622 kB/s | 41 kB 00:00 (2/143): libsepol-3.7-0.rc3.1.el10.x86_64.rpm 2.6 MB/s | 342 kB 00:00 (3/143): authselect-1.5.0-5.el10.x86_64.rpm 1.5 MB/s | 144 kB 00:00 (4/143): audit-libs-4.0-8.el10.x86_64.rpm 690 kB/s | 121 kB 00:00 (5/143): basesystem-11-20.el10.noarch.rpm 423 kB/s | 8.2 kB 00:00 (6/143): authselect-libs-1.5.0-5.el10.x86_64.rp 1.3 MB/s | 222 kB 00:00 (7/143): binutils-gold-2.41-36.el10.x86_64.rpm 6.7 MB/s | 789 kB 00:00 (8/143): bzip2-1.0.8-18.el10.x86_64.rpm 3.4 MB/s | 56 kB 00:00 (9/143): bzip2-libs-1.0.8-18.el10.x86_64.rpm 2.5 MB/s | 42 kB 00:00 (10/143): ca-certificates-2023.2.62_v7.0.401-6. 8.7 MB/s | 870 kB 00:00 (11/143): centos-gpg-keys-10.0-0.14.el10.noarch 683 kB/s | 13 kB 00:00 (12/143): centos-stream-release-10.0-0.14.el10. 1.4 MB/s | 28 kB 00:00 (13/143): centos-stream-repos-10.0-0.14.el10.no 654 kB/s | 12 kB 00:00 (14/143): coreutils-9.4-6.el10.x86_64.rpm 3.3 MB/s | 1.2 MB 00:00 (15/143): bash-5.2.26-3.el10.x86_64.rpm 1.5 MB/s | 1.8 MB 00:01 (16/143): cpio-2.15-1.el10.x86_64.rpm 2.8 MB/s | 292 kB 00:00 (17/143): cracklib-2.9.11-5.el10.x86_64.rpm 3.0 MB/s | 95 kB 00:00 (18/143): crypto-policies-20240522-1.git77963ab 2.9 MB/s | 94 kB 00:00 (19/143): curl-8.6.0-6.el10.x86_64.rpm 3.7 MB/s | 301 kB 00:00 (20/143): coreutils-common-9.4-6.el10.x86_64.rp 3.4 MB/s | 2.2 MB 00:00 (21/143): diffutils-3.10-5.el10.x86_64.rpm 3.6 MB/s | 408 kB 00:00 (22/143): ed-1.20-2.el10.x86_64.rpm 2.6 MB/s | 83 kB 00:00 (23/143): cyrus-sasl-lib-2.1.28-19.el10.x86_64. 3.4 MB/s | 801 kB 00:00 (24/143): elfutils-debuginfod-client-0.191-3.el 2.4 MB/s | 39 kB 00:00 (25/143): elfutils-default-yama-scope-0.191-3.e 905 kB/s | 14 kB 00:00 (26/143): elfutils-0.191-3.el10.x86_64.rpm 3.7 MB/s | 536 kB 00:00 (27/143): elfutils-libelf-0.191-3.el10.x86_64.r 4.4 MB/s | 210 kB 00:00 (28/143): file-5.45-5.el10.x86_64.rpm 3.0 MB/s | 50 kB 00:00 (29/143): elfutils-libs-0.191-3.el10.x86_64.rpm 3.3 MB/s | 260 kB 00:00 (30/143): file-libs-5.45-5.el10.x86_64.rpm 4.4 MB/s | 763 kB 00:00 (31/143): findutils-4.9.0-8.el10.x86_64.rpm 4.5 MB/s | 493 kB 00:00 (32/143): binutils-2.41-36.el10.x86_64.rpm 3.0 MB/s | 6.3 MB 00:02 (33/143): gdbm-1.23-6.el10.x86_64.rpm 3.6 MB/s | 151 kB 00:00 (34/143): gdbm-libs-1.23-6.el10.x86_64.rpm 1.1 MB/s | 57 kB 00:00 (35/143): gawk-5.3.0-3.el10.x86_64.rpm 2.1 MB/s | 1.1 MB 00:00 (36/143): glibc-common-2.39-15.el10.x86_64.rpm 1.6 MB/s | 403 kB 00:00 (37/143): filesystem-3.18-8.el10.x86_64.rpm 3.9 MB/s | 4.7 MB 00:01 (38/143): glibc-minimal-langpack-2.39-15.el10.x 5.7 MB/s | 101 kB 00:00 (39/143): gmp-6.2.1-8.el10.x86_64.rpm 16 MB/s | 316 kB 00:00 (40/143): grep-3.11-8.el10.x86_64.rpm 9.1 MB/s | 301 kB 00:00 (41/143): gzip-1.13-1.el10.x86_64.rpm 9.5 MB/s | 170 kB 00:00 (42/143): info-7.1-2.el10.x86_64.rpm 6.1 MB/s | 183 kB 00:00 (43/143): jansson-2.14-1.el10.x86_64.rpm 2.9 MB/s | 46 kB 00:00 (44/143): keyutils-libs-1.6.3-3.el10.x86_64.rpm 1.9 MB/s | 32 kB 00:00 (45/143): glibc-2.39-15.el10.x86_64.rpm 2.2 MB/s | 2.2 MB 00:00 (46/143): libacl-2.3.2-1.el10.x86_64.rpm 1.6 MB/s | 25 kB 00:00 (47/143): krb5-libs-1.21.2-5.el10.x86_64.rpm 8.5 MB/s | 761 kB 00:00 (48/143): libattr-2.5.2-3.el10.x86_64.rpm 1.2 MB/s | 19 kB 00:00 (49/143): libblkid-2.40-0.8.rc1.el10.x86_64.rpm 7.0 MB/s | 117 kB 00:00 (50/143): libarchive-3.7.2-6.el10.x86_64.rpm 3.7 MB/s | 407 kB 00:00 (51/143): libbrotli-1.1.0-3.el10.x86_64.rpm 10 MB/s | 344 kB 00:00 (52/143): libcap-ng-0.8.4-4.el10.x86_64.rpm 2.1 MB/s | 34 kB 00:00 (53/143): libcap-2.69-4.el10.x86_64.rpm 2.2 MB/s | 90 kB 00:00 (54/143): libcom_err-1.47.0-5.el10.x86_64.rpm 1.7 MB/s | 26 kB 00:00 (55/143): libeconf-0.5.2-3.el10.x86_64.rpm 1.2 MB/s | 31 kB 00:00 (56/143): libevent-2.1.12-13.el10.x86_64.rpm 13 MB/s | 260 kB 00:00 (57/143): libfdisk-2.40-0.8.rc1.el10.x86_64.rpm 9.0 MB/s | 160 kB 00:00 (58/143): libffi-3.4.4-7.el10.x86_64.rpm 2.4 MB/s | 41 kB 00:00 (59/143): libcurl-8.6.0-6.el10.x86_64.rpm 3.6 MB/s | 345 kB 00:00 (60/143): libgcc-14.1.1-5.el10.x86_64.rpm 6.6 MB/s | 131 kB 00:00 (61/143): libidn2-2.3.7-1.el10.x86_64.rpm 4.9 MB/s | 118 kB 00:00 (62/143): libmount-2.40-0.8.rc1.el10.x86_64.rpm 5.6 MB/s | 156 kB 00:00 (63/143): libnghttp2-1.61.0-1.el10.x86_64.rpm 4.0 MB/s | 78 kB 00:00 (64/143): libgomp-14.1.1-5.el10.x86_64.rpm 3.9 MB/s | 353 kB 00:00 (65/143): glibc-gconv-extra-2.39-15.el10.x86_64 2.4 MB/s | 1.8 MB 00:00 (66/143): libnsl2-2.0.1-1.el10.x86_64.rpm 1.7 MB/s | 31 kB 00:00 (67/143): libpkgconf-2.1.0-1.el10.x86_64.rpm 2.2 MB/s | 39 kB 00:00 (68/143): libpwquality-1.4.5-9.el10.x86_64.rpm 6.8 MB/s | 123 kB 00:00 (69/143): libsemanage-3.6-3.el10.x86_64.rpm 6.7 MB/s | 118 kB 00:00 (70/143): libpsl-0.21.5-3.el10.x86_64.rpm 1.5 MB/s | 65 kB 00:00 (71/143): libselinux-3.6-4.el10.x86_64.rpm 2.1 MB/s | 89 kB 00:00 (72/143): libsmartcols-2.40-0.8.rc1.el10.x86_64 3.0 MB/s | 84 kB 00:00 (73/143): libssh-config-0.10.6-6.el10.noarch.rp 671 kB/s | 10 kB 00:00 (74/143): libtasn1-4.19.0-6.el10.x86_64.rpm 4.6 MB/s | 75 kB 00:00 (75/143): libtirpc-1.3.4-1.rc2.el10.2.x86_64.rp 2.4 MB/s | 95 kB 00:00 (76/143): libssh-0.10.6-6.el10.x86_64.rpm 2.5 MB/s | 213 kB 00:00 (77/143): libtool-ltdl-2.4.7-10.el10.x86_64.rpm 2.2 MB/s | 37 kB 00:00 (78/143): libstdc++-14.1.1-5.el10.x86_64.rpm 11 MB/s | 909 kB 00:00 (79/143): libutempter-1.2.1-13.el10.x86_64.rpm 1.7 MB/s | 27 kB 00:00 (80/143): libuuid-2.40-0.8.rc1.el10.x86_64.rpm 754 kB/s | 30 kB 00:00 (81/143): libverto-0.3.2-8.el10.x86_64.rpm 644 kB/s | 21 kB 00:00 (82/143): libxcrypt-4.4.36-5.el10.x86_64.rpm 3.1 MB/s | 120 kB 00:00 (83/143): libxml2-2.12.5-1.el10.x86_64.rpm 12 MB/s | 689 kB 00:00 (84/143): lua-libs-5.4.6-5.el10.x86_64.rpm 7.7 MB/s | 132 kB 00:00 (85/143): libunistring-1.1-7.el10.x86_64.rpm 3.5 MB/s | 547 kB 00:00 (86/143): lz4-libs-1.9.4-6.el10.x86_64.rpm 4.0 MB/s | 68 kB 00:00 (87/143): ncurses-base-6.4-12.20240127.el10.noa 5.9 MB/s | 100 kB 00:00 (88/143): libzstd-1.5.5-5.el10.x86_64.rpm 3.5 MB/s | 291 kB 00:00 (89/143): ncurses-libs-6.4-12.20240127.el10.x86 11 MB/s | 337 kB 00:00 (90/143): openldap-2.6.7-1.el10.x86_64.rpm 4.1 MB/s | 257 kB 00:00 (91/143): mpfr-4.2.1-3.el10.x86_64.rpm 3.5 MB/s | 350 kB 00:00 (92/143): p11-kit-trust-0.25.3-4.el10.x86_64.rp 4.1 MB/s | 133 kB 00:00 (93/143): p11-kit-0.25.3-4.el10.x86_64.rpm 5.1 MB/s | 494 kB 00:00 (94/143): pam-libs-1.6.0-2.el10.x86_64.rpm 3.5 MB/s | 58 kB 00:00 (95/143): openssl-libs-3.2.2-3.el10.x86_64.rpm 13 MB/s | 2.3 MB 00:00 (96/143): pcre2-syntax-10.42-3.el10.1.noarch.rp 8.3 MB/s | 144 kB 00:00 (97/143): pcre2-10.42-3.el10.1.x86_64.rpm 4.7 MB/s | 240 kB 00:00 (98/143): pam-1.6.0-2.el10.x86_64.rpm 4.5 MB/s | 588 kB 00:00 (99/143): pkgconf-2.1.0-1.el10.x86_64.rpm 2.8 MB/s | 44 kB 00:00 (100/143): pkgconf-m4-2.1.0-1.el10.noarch.rpm 978 kB/s | 15 kB 00:00 (101/143): pkgconf-pkg-config-2.1.0-1.el10.x86_ 695 kB/s | 11 kB 00:00 (102/143): publicsuffix-list-dafsa-20240107-3.e 3.7 MB/s | 59 kB 00:00 (103/143): popt-1.19-6.el10.x86_64.rpm 2.4 MB/s | 66 kB 00:00 (104/143): rpm-build-libs-4.19.1.1-1.el10.x86_6 4.1 MB/s | 96 kB 00:00 (105/143): readline-8.2-8.el10.x86_64.rpm 4.5 MB/s | 213 kB 00:00 (106/143): rpm-libs-4.19.1.1-1.el10.x86_64.rpm 15 MB/s | 310 kB 00:00 (107/143): sed-4.9-1.el10.x86_64.rpm 12 MB/s | 318 kB 00:00 (108/143): setup-2.14.5-2.el10.noarch.rpm 8.5 MB/s | 154 kB 00:00 (109/143): rpm-4.19.1.1-1.el10.x86_64.rpm 4.6 MB/s | 568 kB 00:00 (110/143): shadow-utils-4.14.0-6.el10.x86_64.rp 13 MB/s | 1.3 MB 00:00 (111/143): rpm-sequoia-1.6.0-2.el10.x86_64.rpm 4.8 MB/s | 860 kB 00:00 (112/143): systemd-libs-255.3-1.el10.x86_64.rpm 14 MB/s | 716 kB 00:00 (113/143): sqlite-libs-3.45.1-2.el10.x86_64.rpm 5.6 MB/s | 700 kB 00:00 (114/143): unzip-6.0-63.el10.x86_64.rpm 11 MB/s | 189 kB 00:00 (115/143): util-linux-core-2.40-0.8.rc1.el10.x8 11 MB/s | 527 kB 00:00 (116/143): which-2.21-41.el10.x86_64.rpm 2.6 MB/s | 42 kB 00:00 (117/143): xz-5.4.6-1.el10.x86_64.rpm 12 MB/s | 573 kB 00:00 (118/143): tar-1.35-3.el10.x86_64.rpm 4.9 MB/s | 858 kB 00:00 (119/143): xz-libs-5.4.6-1.el10.x86_64.rpm 6.2 MB/s | 111 kB 00:00 (120/143): zlib-ng-compat-2.1.6-2.el10.x86_64.r 4.1 MB/s | 78 kB 00:00 (121/143): zip-3.0-40.el10.x86_64.rpm 5.3 MB/s | 269 kB 00:00 (122/143): util-linux-2.40-0.8.rc1.el10.x86_64. 6.4 MB/s | 1.3 MB 00:00 (123/143): zstd-1.5.5-5.el10.x86_64.rpm 9.4 MB/s | 459 kB 00:00 (124/143): efi-srpm-macros-5-11.el10.noarch.rpm 381 kB/s | 23 kB 00:00 (125/143): debugedit-5.0-14.el10.x86_64.rpm 742 kB/s | 80 kB 00:00 (126/143): fonts-srpm-macros-2.0.5-14.el10.noar 875 kB/s | 28 kB 00:00 (127/143): dwz-0.15-6.el10.x86_64.rpm 1.2 MB/s | 138 kB 00:00 (128/143): forge-srpm-macros-0.2.0-3.el10.noarc 876 kB/s | 20 kB 00:00 (129/143): go-srpm-macros-3.3.0-3.el10.noarch.r 1.3 MB/s | 28 kB 00:00 (130/143): kernel-srpm-macros-1.0-23.el10.noarc 520 kB/s | 11 kB 00:00 (131/143): lua-srpm-macros-1-13.el10.noarch.rpm 482 kB/s | 9.7 kB 00:00 (132/143): ocaml-srpm-macros-10-2.el10.noarch.r 484 kB/s | 10 kB 00:00 (133/143): openblas-srpm-macros-2-17.el10.noarc 433 kB/s | 8.6 kB 00:00 (134/143): package-notes-srpm-macros-0.5-11.el1 531 kB/s | 11 kB 00:00 (135/143): perl-srpm-macros-1-53.el10.noarch.rp 419 kB/s | 9.4 kB 00:00 (136/143): patch-2.7.6-24.el10.x86_64.rpm 3.8 MB/s | 132 kB 00:00 (137/143): pyproject-srpm-macros-1.12.0-1.el10. 684 kB/s | 15 kB 00:00 (138/143): python-srpm-macros-3.12-7.el10.noarc 1.1 MB/s | 25 kB 00:00 (139/143): qt6-srpm-macros-6.7.1-2.el10.noarch. 387 kB/s | 10 kB 00:00 (140/143): redhat-rpm-config-282-3.el10.noarch. 2.3 MB/s | 80 kB 00:00 (141/143): rust-toolset-srpm-macros-1.77.2-3.el 446 kB/s | 13 kB 00:00 (142/143): rpm-build-4.19.1.1-1.el10.x86_64.rpm 1.1 MB/s | 80 kB 00:00 (143/143): gdb-minimal-14.1-8.el10.x86_64.rpm 18 MB/s | 4.2 MB 00:00 -------------------------------------------------------------------------------- Total 11 MB/s | 57 MB 00:05 CentOS Stream 10 - BaseOS 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x8483C65D: Userid : "CentOS (CentOS Official Signing Key) " Fingerprint: 99DB 70FA E1D7 CE22 7FB6 4882 05B5 55B3 8483 C65D From : /usr/share/distribution-gpg-keys/centos/RPM-GPG-KEY-CentOS-Official-SHA256 Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-8.el10.x86_64 1/1 Preparing : 1/1 Installing : libgcc-14.1.1-5.el10.x86_64 1/143 Running scriptlet: libgcc-14.1.1-5.el10.x86_64 1/143 Installing : crypto-policies-20240522-1.git77963ab.el10.noarc 2/143 Running scriptlet: crypto-policies-20240522-1.git77963ab.el10.noarc 2/143 Installing : rust-toolset-srpm-macros-1.77.2-3.el10.noarch 3/143 Installing : qt6-srpm-macros-6.7.1-2.el10.noarch 4/143 Installing : perl-srpm-macros-1-53.el10.noarch 5/143 Installing : package-notes-srpm-macros-0.5-11.el10.noarch 6/143 Installing : openblas-srpm-macros-2-17.el10.noarch 7/143 Installing : ocaml-srpm-macros-10-2.el10.noarch 8/143 Installing : kernel-srpm-macros-1.0-23.el10.noarch 9/143 Installing : publicsuffix-list-dafsa-20240107-3.el10.noarch 10/143 Installing : pkgconf-m4-2.1.0-1.el10.noarch 11/143 Installing : pcre2-syntax-10.42-3.el10.1.noarch 12/143 Installing : ncurses-base-6.4-12.20240127.el10.noarch 13/143 Installing : libssh-config-0.10.6-6.el10.noarch 14/143 Installing : coreutils-common-9.4-6.el10.x86_64 15/143 Installing : centos-gpg-keys-10.0-0.14.el10.noarch 16/143 Installing : centos-stream-repos-10.0-0.14.el10.noarch 17/143 Installing : centos-stream-release-10.0-0.14.el10.noarch 18/143 Installing : setup-2.14.5-2.el10.noarch 19/143 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.5-2.el10.noarch 19/143 Installing : filesystem-3.18-8.el10.x86_64 20/143 Installing : basesystem-11-20.el10.noarch 21/143 Installing : glibc-gconv-extra-2.39-15.el10.x86_64 22/143 Running scriptlet: glibc-gconv-extra-2.39-15.el10.x86_64 22/143 Installing : glibc-minimal-langpack-2.39-15.el10.x86_64 23/143 Installing : glibc-common-2.39-15.el10.x86_64 24/143 Running scriptlet: glibc-2.39-15.el10.x86_64 25/143 Installing : glibc-2.39-15.el10.x86_64 25/143 Running scriptlet: glibc-2.39-15.el10.x86_64 25/143 Installing : ncurses-libs-6.4-12.20240127.el10.x86_64 26/143 Installing : bash-5.2.26-3.el10.x86_64 27/143 Running scriptlet: bash-5.2.26-3.el10.x86_64 27/143 Installing : zlib-ng-compat-2.1.6-2.el10.x86_64 28/143 Installing : xz-libs-5.4.6-1.el10.x86_64 29/143 Installing : bzip2-libs-1.0.8-18.el10.x86_64 30/143 Installing : readline-8.2-8.el10.x86_64 31/143 Installing : libstdc++-14.1.1-5.el10.x86_64 32/143 Installing : libuuid-2.40-0.8.rc1.el10.x86_64 33/143 Installing : libzstd-1.5.5-5.el10.x86_64 34/143 Installing : elfutils-libelf-0.191-3.el10.x86_64 35/143 Installing : popt-1.19-6.el10.x86_64 36/143 Installing : libblkid-2.40-0.8.rc1.el10.x86_64 37/143 Installing : gmp-1:6.2.1-8.el10.x86_64 38/143 Installing : libattr-2.5.2-3.el10.x86_64 39/143 Installing : libacl-2.3.2-1.el10.x86_64 40/143 Installing : libxcrypt-4.4.36-5.el10.x86_64 41/143 Installing : gdbm-libs-1:1.23-6.el10.x86_64 42/143 Installing : libeconf-0.5.2-3.el10.x86_64 43/143 Installing : lz4-libs-1.9.4-6.el10.x86_64 44/143 Installing : mpfr-4.2.1-3.el10.x86_64 45/143 Installing : gawk-5.3.0-3.el10.x86_64 46/143 Installing : dwz-0.15-6.el10.x86_64 47/143 Installing : unzip-6.0-63.el10.x86_64 48/143 Installing : file-libs-5.45-5.el10.x86_64 49/143 Installing : file-5.45-5.el10.x86_64 50/143 Installing : libsepol-3.7-0.rc3.1.el10.x86_64 51/143 Installing : alternatives-1.26-3.el10.x86_64 52/143 Installing : jansson-2.14-1.el10.x86_64 53/143 Installing : libcap-ng-0.8.4-4.el10.x86_64 54/143 Installing : audit-libs-4.0-8.el10.x86_64 55/143 Installing : pam-libs-1.6.0-2.el10.x86_64 56/143 Installing : libcap-2.69-4.el10.x86_64 57/143 Installing : systemd-libs-255.3-1.el10.x86_64 58/143 Installing : libcom_err-1.47.0-5.el10.x86_64 59/143 Installing : libsmartcols-2.40-0.8.rc1.el10.x86_64 60/143 Installing : libtasn1-4.19.0-6.el10.x86_64 61/143 Installing : libunistring-1.1-7.el10.x86_64 62/143 Installing : libidn2-2.3.7-1.el10.x86_64 63/143 Installing : lua-libs-5.4.6-5.el10.x86_64 64/143 Installing : pcre2-10.42-3.el10.1.x86_64 65/143 Installing : libselinux-3.6-4.el10.x86_64 66/143 Installing : sed-4.9-1.el10.x86_64 67/143 Installing : grep-3.11-8.el10.x86_64 68/143 Installing : findutils-1:4.9.0-8.el10.x86_64 69/143 Installing : xz-5.4.6-1.el10.x86_64 70/143 Installing : libmount-2.40-0.8.rc1.el10.x86_64 71/143 Installing : util-linux-core-2.40-0.8.rc1.el10.x86_64 72/143 Installing : libsemanage-3.6-3.el10.x86_64 73/143 Installing : shadow-utils-2:4.14.0-6.el10.x86_64 74/143 Running scriptlet: libutempter-1.2.1-13.el10.x86_64 75/143 Installing : libutempter-1.2.1-13.el10.x86_64 75/143 Installing : tar-2:1.35-3.el10.x86_64 76/143 Installing : libpsl-0.21.5-3.el10.x86_64 77/143 Installing : zip-3.0-40.el10.x86_64 78/143 Installing : zstd-1.5.5-5.el10.x86_64 79/143 Installing : cyrus-sasl-lib-2.1.28-19.el10.x86_64 80/143 Installing : gdbm-1:1.23-6.el10.x86_64 81/143 Installing : libfdisk-2.40-0.8.rc1.el10.x86_64 82/143 Installing : bzip2-1.0.8-18.el10.x86_64 83/143 Installing : libxml2-2.12.5-1.el10.x86_64 84/143 Installing : sqlite-libs-3.45.1-2.el10.x86_64 85/143 Installing : ed-1.20-2.el10.x86_64 86/143 Installing : patch-2.7.6-24.el10.x86_64 87/143 Installing : elfutils-default-yama-scope-0.191-3.el10.noarch 88/143 Running scriptlet: elfutils-default-yama-scope-0.191-3.el10.noarch 88/143 Installing : cpio-2.15-1.el10.x86_64 89/143 Installing : diffutils-3.10-5.el10.x86_64 90/143 Installing : keyutils-libs-1.6.3-3.el10.x86_64 91/143 Installing : libbrotli-1.1.0-3.el10.x86_64 92/143 Installing : libffi-3.4.4-7.el10.x86_64 93/143 Installing : p11-kit-0.25.3-4.el10.x86_64 94/143 Installing : p11-kit-trust-0.25.3-4.el10.x86_64 95/143 Running scriptlet: p11-kit-trust-0.25.3-4.el10.x86_64 95/143 Installing : openssl-libs-1:3.2.2-3.el10.x86_64 96/143 Installing : coreutils-9.4-6.el10.x86_64 97/143 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-6.el10.noarch 98/143 Installing : ca-certificates-2023.2.62_v7.0.401-6.el10.noarch 98/143 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-6.el10.noarch 98/143 Installing : authselect-libs-1.5.0-5.el10.x86_64 99/143 Installing : gzip-1.13-1.el10.x86_64 100/143 Installing : libarchive-3.7.2-6.el10.x86_64 101/143 Installing : cracklib-2.9.11-5.el10.x86_64 102/143 Installing : libpwquality-1.4.5-9.el10.x86_64 103/143 Installing : authselect-1.5.0-5.el10.x86_64 104/143 Installing : libevent-2.1.12-13.el10.x86_64 105/143 Installing : rpm-sequoia-1.6.0-2.el10.x86_64 106/143 Installing : rpm-libs-4.19.1.1-1.el10.x86_64 107/143 Installing : libgomp-14.1.1-5.el10.x86_64 108/143 Installing : libnghttp2-1.61.0-1.el10.x86_64 109/143 Installing : libpkgconf-2.1.0-1.el10.x86_64 110/143 Installing : pkgconf-2.1.0-1.el10.x86_64 111/143 Installing : pkgconf-pkg-config-2.1.0-1.el10.x86_64 112/143 Installing : libtool-ltdl-2.4.7-10.el10.x86_64 113/143 Installing : openldap-2.6.7-1.el10.x86_64 114/143 Installing : libverto-0.3.2-8.el10.x86_64 115/143 Installing : krb5-libs-1.21.2-5.el10.x86_64 116/143 Installing : libtirpc-1.3.4-1.rc2.el10.2.x86_64 117/143 Installing : libnsl2-2.0.1-1.el10.x86_64 118/143 Installing : pam-1.6.0-2.el10.x86_64 119/143 Installing : libssh-0.10.6-6.el10.x86_64 120/143 Installing : libcurl-8.6.0-6.el10.x86_64 121/143 Installing : elfutils-libs-0.191-3.el10.x86_64 122/143 Installing : elfutils-debuginfod-client-0.191-3.el10.x86_64 123/143 Installing : binutils-gold-2.41-36.el10.x86_64 124/143 Running scriptlet: binutils-gold-2.41-36.el10.x86_64 124/143 Installing : binutils-2.41-36.el10.x86_64 125/143 Running scriptlet: binutils-2.41-36.el10.x86_64 125/143 Installing : elfutils-0.191-3.el10.x86_64 126/143 Installing : gdb-minimal-14.1-8.el10.x86_64 127/143 Installing : debugedit-5.0-14.el10.x86_64 128/143 Installing : rpm-build-libs-4.19.1.1-1.el10.x86_64 129/143 Installing : curl-8.6.0-6.el10.x86_64 130/143 Running scriptlet: rpm-4.19.1.1-1.el10.x86_64 131/143 Installing : rpm-4.19.1.1-1.el10.x86_64 131/143 Installing : efi-srpm-macros-5-11.el10.noarch 132/143 Installing : lua-srpm-macros-1-13.el10.noarch 133/143 Installing : fonts-srpm-macros-1:2.0.5-14.el10.noarch 134/143 Installing : forge-srpm-macros-0.2.0-3.el10.noarch 135/143 Installing : go-srpm-macros-3.3.0-3.el10.noarch 136/143 Installing : python-srpm-macros-3.12-7.el10.noarch 137/143 Installing : redhat-rpm-config-282-3.el10.noarch 138/143 Installing : rpm-build-4.19.1.1-1.el10.x86_64 139/143 Installing : pyproject-srpm-macros-1.12.0-1.el10.noarch 140/143 Installing : util-linux-2.40-0.8.rc1.el10.x86_64 141/143 Running scriptlet: util-linux-2.40-0.8.rc1.el10.x86_64 141/143 Installing : which-2.21-41.el10.x86_64 142/143 Installing : info-7.1-2.el10.x86_64 143/143 Running scriptlet: filesystem-3.18-8.el10.x86_64 143/143 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-6.el10.noarch 143/143 Running scriptlet: authselect-libs-1.5.0-5.el10.x86_64 143/143 Running scriptlet: rpm-4.19.1.1-1.el10.x86_64 143/143 Running scriptlet: info-7.1-2.el10.x86_64 143/143 Verifying : libsepol-3.7-0.rc3.1.el10.x86_64 1/143 Verifying : alternatives-1.26-3.el10.x86_64 2/143 Verifying : audit-libs-4.0-8.el10.x86_64 3/143 Verifying : authselect-1.5.0-5.el10.x86_64 4/143 Verifying : authselect-libs-1.5.0-5.el10.x86_64 5/143 Verifying : basesystem-11-20.el10.noarch 6/143 Verifying : bash-5.2.26-3.el10.x86_64 7/143 Verifying : binutils-2.41-36.el10.x86_64 8/143 Verifying : binutils-gold-2.41-36.el10.x86_64 9/143 Verifying : bzip2-1.0.8-18.el10.x86_64 10/143 Verifying : bzip2-libs-1.0.8-18.el10.x86_64 11/143 Verifying : ca-certificates-2023.2.62_v7.0.401-6.el10.noarch 12/143 Verifying : centos-gpg-keys-10.0-0.14.el10.noarch 13/143 Verifying : centos-stream-release-10.0-0.14.el10.noarch 14/143 Verifying : centos-stream-repos-10.0-0.14.el10.noarch 15/143 Verifying : coreutils-9.4-6.el10.x86_64 16/143 Verifying : coreutils-common-9.4-6.el10.x86_64 17/143 Verifying : cpio-2.15-1.el10.x86_64 18/143 Verifying : cracklib-2.9.11-5.el10.x86_64 19/143 Verifying : crypto-policies-20240522-1.git77963ab.el10.noarc 20/143 Verifying : curl-8.6.0-6.el10.x86_64 21/143 Verifying : cyrus-sasl-lib-2.1.28-19.el10.x86_64 22/143 Verifying : diffutils-3.10-5.el10.x86_64 23/143 Verifying : ed-1.20-2.el10.x86_64 24/143 Verifying : elfutils-0.191-3.el10.x86_64 25/143 Verifying : elfutils-debuginfod-client-0.191-3.el10.x86_64 26/143 Verifying : elfutils-default-yama-scope-0.191-3.el10.noarch 27/143 Verifying : elfutils-libelf-0.191-3.el10.x86_64 28/143 Verifying : elfutils-libs-0.191-3.el10.x86_64 29/143 Verifying : file-5.45-5.el10.x86_64 30/143 Verifying : file-libs-5.45-5.el10.x86_64 31/143 Verifying : filesystem-3.18-8.el10.x86_64 32/143 Verifying : findutils-1:4.9.0-8.el10.x86_64 33/143 Verifying : gawk-5.3.0-3.el10.x86_64 34/143 Verifying : gdbm-1:1.23-6.el10.x86_64 35/143 Verifying : gdbm-libs-1:1.23-6.el10.x86_64 36/143 Verifying : glibc-2.39-15.el10.x86_64 37/143 Verifying : glibc-common-2.39-15.el10.x86_64 38/143 Verifying : glibc-gconv-extra-2.39-15.el10.x86_64 39/143 Verifying : glibc-minimal-langpack-2.39-15.el10.x86_64 40/143 Verifying : gmp-1:6.2.1-8.el10.x86_64 41/143 Verifying : grep-3.11-8.el10.x86_64 42/143 Verifying : gzip-1.13-1.el10.x86_64 43/143 Verifying : info-7.1-2.el10.x86_64 44/143 Verifying : jansson-2.14-1.el10.x86_64 45/143 Verifying : keyutils-libs-1.6.3-3.el10.x86_64 46/143 Verifying : krb5-libs-1.21.2-5.el10.x86_64 47/143 Verifying : libacl-2.3.2-1.el10.x86_64 48/143 Verifying : libarchive-3.7.2-6.el10.x86_64 49/143 Verifying : libattr-2.5.2-3.el10.x86_64 50/143 Verifying : libblkid-2.40-0.8.rc1.el10.x86_64 51/143 Verifying : libbrotli-1.1.0-3.el10.x86_64 52/143 Verifying : libcap-2.69-4.el10.x86_64 53/143 Verifying : libcap-ng-0.8.4-4.el10.x86_64 54/143 Verifying : libcom_err-1.47.0-5.el10.x86_64 55/143 Verifying : libcurl-8.6.0-6.el10.x86_64 56/143 Verifying : libeconf-0.5.2-3.el10.x86_64 57/143 Verifying : libevent-2.1.12-13.el10.x86_64 58/143 Verifying : libfdisk-2.40-0.8.rc1.el10.x86_64 59/143 Verifying : libffi-3.4.4-7.el10.x86_64 60/143 Verifying : libgcc-14.1.1-5.el10.x86_64 61/143 Verifying : libgomp-14.1.1-5.el10.x86_64 62/143 Verifying : libidn2-2.3.7-1.el10.x86_64 63/143 Verifying : libmount-2.40-0.8.rc1.el10.x86_64 64/143 Verifying : libnghttp2-1.61.0-1.el10.x86_64 65/143 Verifying : libnsl2-2.0.1-1.el10.x86_64 66/143 Verifying : libpkgconf-2.1.0-1.el10.x86_64 67/143 Verifying : libpsl-0.21.5-3.el10.x86_64 68/143 Verifying : libpwquality-1.4.5-9.el10.x86_64 69/143 Verifying : libselinux-3.6-4.el10.x86_64 70/143 Verifying : libsemanage-3.6-3.el10.x86_64 71/143 Verifying : libsmartcols-2.40-0.8.rc1.el10.x86_64 72/143 Verifying : libssh-0.10.6-6.el10.x86_64 73/143 Verifying : libssh-config-0.10.6-6.el10.noarch 74/143 Verifying : libstdc++-14.1.1-5.el10.x86_64 75/143 Verifying : libtasn1-4.19.0-6.el10.x86_64 76/143 Verifying : libtirpc-1.3.4-1.rc2.el10.2.x86_64 77/143 Verifying : libtool-ltdl-2.4.7-10.el10.x86_64 78/143 Verifying : libunistring-1.1-7.el10.x86_64 79/143 Verifying : libutempter-1.2.1-13.el10.x86_64 80/143 Verifying : libuuid-2.40-0.8.rc1.el10.x86_64 81/143 Verifying : libverto-0.3.2-8.el10.x86_64 82/143 Verifying : libxcrypt-4.4.36-5.el10.x86_64 83/143 Verifying : libxml2-2.12.5-1.el10.x86_64 84/143 Verifying : libzstd-1.5.5-5.el10.x86_64 85/143 Verifying : lua-libs-5.4.6-5.el10.x86_64 86/143 Verifying : lz4-libs-1.9.4-6.el10.x86_64 87/143 Verifying : mpfr-4.2.1-3.el10.x86_64 88/143 Verifying : ncurses-base-6.4-12.20240127.el10.noarch 89/143 Verifying : ncurses-libs-6.4-12.20240127.el10.x86_64 90/143 Verifying : openldap-2.6.7-1.el10.x86_64 91/143 Verifying : openssl-libs-1:3.2.2-3.el10.x86_64 92/143 Verifying : p11-kit-0.25.3-4.el10.x86_64 93/143 Verifying : p11-kit-trust-0.25.3-4.el10.x86_64 94/143 Verifying : pam-1.6.0-2.el10.x86_64 95/143 Verifying : pam-libs-1.6.0-2.el10.x86_64 96/143 Verifying : pcre2-10.42-3.el10.1.x86_64 97/143 Verifying : pcre2-syntax-10.42-3.el10.1.noarch 98/143 Verifying : pkgconf-2.1.0-1.el10.x86_64 99/143 Verifying : pkgconf-m4-2.1.0-1.el10.noarch 100/143 Verifying : pkgconf-pkg-config-2.1.0-1.el10.x86_64 101/143 Verifying : popt-1.19-6.el10.x86_64 102/143 Verifying : publicsuffix-list-dafsa-20240107-3.el10.noarch 103/143 Verifying : readline-8.2-8.el10.x86_64 104/143 Verifying : rpm-4.19.1.1-1.el10.x86_64 105/143 Verifying : rpm-build-libs-4.19.1.1-1.el10.x86_64 106/143 Verifying : rpm-libs-4.19.1.1-1.el10.x86_64 107/143 Verifying : rpm-sequoia-1.6.0-2.el10.x86_64 108/143 Verifying : sed-4.9-1.el10.x86_64 109/143 Verifying : setup-2.14.5-2.el10.noarch 110/143 Verifying : shadow-utils-2:4.14.0-6.el10.x86_64 111/143 Verifying : sqlite-libs-3.45.1-2.el10.x86_64 112/143 Verifying : systemd-libs-255.3-1.el10.x86_64 113/143 Verifying : tar-2:1.35-3.el10.x86_64 114/143 Verifying : unzip-6.0-63.el10.x86_64 115/143 Verifying : util-linux-2.40-0.8.rc1.el10.x86_64 116/143 Verifying : util-linux-core-2.40-0.8.rc1.el10.x86_64 117/143 Verifying : which-2.21-41.el10.x86_64 118/143 Verifying : xz-5.4.6-1.el10.x86_64 119/143 Verifying : xz-libs-5.4.6-1.el10.x86_64 120/143 Verifying : zip-3.0-40.el10.x86_64 121/143 Verifying : zlib-ng-compat-2.1.6-2.el10.x86_64 122/143 Verifying : zstd-1.5.5-5.el10.x86_64 123/143 Verifying : debugedit-5.0-14.el10.x86_64 124/143 Verifying : dwz-0.15-6.el10.x86_64 125/143 Verifying : efi-srpm-macros-5-11.el10.noarch 126/143 Verifying : fonts-srpm-macros-1:2.0.5-14.el10.noarch 127/143 Verifying : forge-srpm-macros-0.2.0-3.el10.noarch 128/143 Verifying : gdb-minimal-14.1-8.el10.x86_64 129/143 Verifying : go-srpm-macros-3.3.0-3.el10.noarch 130/143 Verifying : kernel-srpm-macros-1.0-23.el10.noarch 131/143 Verifying : lua-srpm-macros-1-13.el10.noarch 132/143 Verifying : ocaml-srpm-macros-10-2.el10.noarch 133/143 Verifying : openblas-srpm-macros-2-17.el10.noarch 134/143 Verifying : package-notes-srpm-macros-0.5-11.el10.noarch 135/143 Verifying : patch-2.7.6-24.el10.x86_64 136/143 Verifying : perl-srpm-macros-1-53.el10.noarch 137/143 Verifying : pyproject-srpm-macros-1.12.0-1.el10.noarch 138/143 Verifying : python-srpm-macros-3.12-7.el10.noarch 139/143 Verifying : qt6-srpm-macros-6.7.1-2.el10.noarch 140/143 Verifying : redhat-rpm-config-282-3.el10.noarch 141/143 Verifying : rpm-build-4.19.1.1-1.el10.x86_64 142/143 Verifying : rust-toolset-srpm-macros-1.77.2-3.el10.noarch 143/143 Installed products updated. Installed: alternatives-1.26-3.el10.x86_64 audit-libs-4.0-8.el10.x86_64 authselect-1.5.0-5.el10.x86_64 authselect-libs-1.5.0-5.el10.x86_64 basesystem-11-20.el10.noarch bash-5.2.26-3.el10.x86_64 binutils-2.41-36.el10.x86_64 binutils-gold-2.41-36.el10.x86_64 bzip2-1.0.8-18.el10.x86_64 bzip2-libs-1.0.8-18.el10.x86_64 ca-certificates-2023.2.62_v7.0.401-6.el10.noarch centos-gpg-keys-10.0-0.14.el10.noarch centos-stream-release-10.0-0.14.el10.noarch centos-stream-repos-10.0-0.14.el10.noarch coreutils-9.4-6.el10.x86_64 coreutils-common-9.4-6.el10.x86_64 cpio-2.15-1.el10.x86_64 cracklib-2.9.11-5.el10.x86_64 crypto-policies-20240522-1.git77963ab.el10.noarch curl-8.6.0-6.el10.x86_64 cyrus-sasl-lib-2.1.28-19.el10.x86_64 debugedit-5.0-14.el10.x86_64 diffutils-3.10-5.el10.x86_64 dwz-0.15-6.el10.x86_64 ed-1.20-2.el10.x86_64 efi-srpm-macros-5-11.el10.noarch elfutils-0.191-3.el10.x86_64 elfutils-debuginfod-client-0.191-3.el10.x86_64 elfutils-default-yama-scope-0.191-3.el10.noarch elfutils-libelf-0.191-3.el10.x86_64 elfutils-libs-0.191-3.el10.x86_64 file-5.45-5.el10.x86_64 file-libs-5.45-5.el10.x86_64 filesystem-3.18-8.el10.x86_64 findutils-1:4.9.0-8.el10.x86_64 fonts-srpm-macros-1:2.0.5-14.el10.noarch forge-srpm-macros-0.2.0-3.el10.noarch gawk-5.3.0-3.el10.x86_64 gdb-minimal-14.1-8.el10.x86_64 gdbm-1:1.23-6.el10.x86_64 gdbm-libs-1:1.23-6.el10.x86_64 glibc-2.39-15.el10.x86_64 glibc-common-2.39-15.el10.x86_64 glibc-gconv-extra-2.39-15.el10.x86_64 glibc-minimal-langpack-2.39-15.el10.x86_64 gmp-1:6.2.1-8.el10.x86_64 go-srpm-macros-3.3.0-3.el10.noarch grep-3.11-8.el10.x86_64 gzip-1.13-1.el10.x86_64 info-7.1-2.el10.x86_64 jansson-2.14-1.el10.x86_64 kernel-srpm-macros-1.0-23.el10.noarch keyutils-libs-1.6.3-3.el10.x86_64 krb5-libs-1.21.2-5.el10.x86_64 libacl-2.3.2-1.el10.x86_64 libarchive-3.7.2-6.el10.x86_64 libattr-2.5.2-3.el10.x86_64 libblkid-2.40-0.8.rc1.el10.x86_64 libbrotli-1.1.0-3.el10.x86_64 libcap-2.69-4.el10.x86_64 libcap-ng-0.8.4-4.el10.x86_64 libcom_err-1.47.0-5.el10.x86_64 libcurl-8.6.0-6.el10.x86_64 libeconf-0.5.2-3.el10.x86_64 libevent-2.1.12-13.el10.x86_64 libfdisk-2.40-0.8.rc1.el10.x86_64 libffi-3.4.4-7.el10.x86_64 libgcc-14.1.1-5.el10.x86_64 libgomp-14.1.1-5.el10.x86_64 libidn2-2.3.7-1.el10.x86_64 libmount-2.40-0.8.rc1.el10.x86_64 libnghttp2-1.61.0-1.el10.x86_64 libnsl2-2.0.1-1.el10.x86_64 libpkgconf-2.1.0-1.el10.x86_64 libpsl-0.21.5-3.el10.x86_64 libpwquality-1.4.5-9.el10.x86_64 libselinux-3.6-4.el10.x86_64 libsemanage-3.6-3.el10.x86_64 libsepol-3.7-0.rc3.1.el10.x86_64 libsmartcols-2.40-0.8.rc1.el10.x86_64 libssh-0.10.6-6.el10.x86_64 libssh-config-0.10.6-6.el10.noarch libstdc++-14.1.1-5.el10.x86_64 libtasn1-4.19.0-6.el10.x86_64 libtirpc-1.3.4-1.rc2.el10.2.x86_64 libtool-ltdl-2.4.7-10.el10.x86_64 libunistring-1.1-7.el10.x86_64 libutempter-1.2.1-13.el10.x86_64 libuuid-2.40-0.8.rc1.el10.x86_64 libverto-0.3.2-8.el10.x86_64 libxcrypt-4.4.36-5.el10.x86_64 libxml2-2.12.5-1.el10.x86_64 libzstd-1.5.5-5.el10.x86_64 lua-libs-5.4.6-5.el10.x86_64 lua-srpm-macros-1-13.el10.noarch lz4-libs-1.9.4-6.el10.x86_64 mpfr-4.2.1-3.el10.x86_64 ncurses-base-6.4-12.20240127.el10.noarch ncurses-libs-6.4-12.20240127.el10.x86_64 ocaml-srpm-macros-10-2.el10.noarch openblas-srpm-macros-2-17.el10.noarch openldap-2.6.7-1.el10.x86_64 openssl-libs-1:3.2.2-3.el10.x86_64 p11-kit-0.25.3-4.el10.x86_64 p11-kit-trust-0.25.3-4.el10.x86_64 package-notes-srpm-macros-0.5-11.el10.noarch pam-1.6.0-2.el10.x86_64 pam-libs-1.6.0-2.el10.x86_64 patch-2.7.6-24.el10.x86_64 pcre2-10.42-3.el10.1.x86_64 pcre2-syntax-10.42-3.el10.1.noarch perl-srpm-macros-1-53.el10.noarch pkgconf-2.1.0-1.el10.x86_64 pkgconf-m4-2.1.0-1.el10.noarch pkgconf-pkg-config-2.1.0-1.el10.x86_64 popt-1.19-6.el10.x86_64 publicsuffix-list-dafsa-20240107-3.el10.noarch pyproject-srpm-macros-1.12.0-1.el10.noarch python-srpm-macros-3.12-7.el10.noarch qt6-srpm-macros-6.7.1-2.el10.noarch readline-8.2-8.el10.x86_64 redhat-rpm-config-282-3.el10.noarch rpm-4.19.1.1-1.el10.x86_64 rpm-build-4.19.1.1-1.el10.x86_64 rpm-build-libs-4.19.1.1-1.el10.x86_64 rpm-libs-4.19.1.1-1.el10.x86_64 rpm-sequoia-1.6.0-2.el10.x86_64 rust-toolset-srpm-macros-1.77.2-3.el10.noarch sed-4.9-1.el10.x86_64 setup-2.14.5-2.el10.noarch shadow-utils-2:4.14.0-6.el10.x86_64 sqlite-libs-3.45.1-2.el10.x86_64 systemd-libs-255.3-1.el10.x86_64 tar-2:1.35-3.el10.x86_64 unzip-6.0-63.el10.x86_64 util-linux-2.40-0.8.rc1.el10.x86_64 util-linux-core-2.40-0.8.rc1.el10.x86_64 which-2.21-41.el10.x86_64 xz-5.4.6-1.el10.x86_64 xz-libs-5.4.6-1.el10.x86_64 zip-3.0-40.el10.x86_64 zlib-ng-compat-2.1.6-2.el10.x86_64 zstd-1.5.5-5.el10.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-3.el10.x86_64 audit-libs-4.0-8.el10.x86_64 authselect-1.5.0-5.el10.x86_64 authselect-libs-1.5.0-5.el10.x86_64 basesystem-11-20.el10.noarch bash-5.2.26-3.el10.x86_64 binutils-2.41-36.el10.x86_64 binutils-gold-2.41-36.el10.x86_64 bzip2-1.0.8-18.el10.x86_64 bzip2-libs-1.0.8-18.el10.x86_64 ca-certificates-2023.2.62_v7.0.401-6.el10.noarch centos-gpg-keys-10.0-0.14.el10.noarch centos-stream-release-10.0-0.14.el10.noarch centos-stream-repos-10.0-0.14.el10.noarch coreutils-9.4-6.el10.x86_64 coreutils-common-9.4-6.el10.x86_64 cpio-2.15-1.el10.x86_64 cracklib-2.9.11-5.el10.x86_64 crypto-policies-20240522-1.git77963ab.el10.noarch curl-8.6.0-6.el10.x86_64 cyrus-sasl-lib-2.1.28-19.el10.x86_64 debugedit-5.0-14.el10.x86_64 diffutils-3.10-5.el10.x86_64 dwz-0.15-6.el10.x86_64 ed-1.20-2.el10.x86_64 efi-srpm-macros-5-11.el10.noarch elfutils-0.191-3.el10.x86_64 elfutils-debuginfod-client-0.191-3.el10.x86_64 elfutils-default-yama-scope-0.191-3.el10.noarch elfutils-libelf-0.191-3.el10.x86_64 elfutils-libs-0.191-3.el10.x86_64 file-5.45-5.el10.x86_64 file-libs-5.45-5.el10.x86_64 filesystem-3.18-8.el10.x86_64 findutils-4.9.0-8.el10.x86_64 fonts-srpm-macros-2.0.5-14.el10.noarch forge-srpm-macros-0.2.0-3.el10.noarch gawk-5.3.0-3.el10.x86_64 gdb-minimal-14.1-8.el10.x86_64 gdbm-1.23-6.el10.x86_64 gdbm-libs-1.23-6.el10.x86_64 glibc-2.39-15.el10.x86_64 glibc-common-2.39-15.el10.x86_64 glibc-gconv-extra-2.39-15.el10.x86_64 glibc-minimal-langpack-2.39-15.el10.x86_64 gmp-6.2.1-8.el10.x86_64 go-srpm-macros-3.3.0-3.el10.noarch gpg-pubkey-8483c65d-5ccc5b19 grep-3.11-8.el10.x86_64 gzip-1.13-1.el10.x86_64 info-7.1-2.el10.x86_64 jansson-2.14-1.el10.x86_64 kernel-srpm-macros-1.0-23.el10.noarch keyutils-libs-1.6.3-3.el10.x86_64 krb5-libs-1.21.2-5.el10.x86_64 libacl-2.3.2-1.el10.x86_64 libarchive-3.7.2-6.el10.x86_64 libattr-2.5.2-3.el10.x86_64 libblkid-2.40-0.8.rc1.el10.x86_64 libbrotli-1.1.0-3.el10.x86_64 libcap-2.69-4.el10.x86_64 libcap-ng-0.8.4-4.el10.x86_64 libcom_err-1.47.0-5.el10.x86_64 libcurl-8.6.0-6.el10.x86_64 libeconf-0.5.2-3.el10.x86_64 libevent-2.1.12-13.el10.x86_64 libfdisk-2.40-0.8.rc1.el10.x86_64 libffi-3.4.4-7.el10.x86_64 libgcc-14.1.1-5.el10.x86_64 libgomp-14.1.1-5.el10.x86_64 libidn2-2.3.7-1.el10.x86_64 libmount-2.40-0.8.rc1.el10.x86_64 libnghttp2-1.61.0-1.el10.x86_64 libnsl2-2.0.1-1.el10.x86_64 libpkgconf-2.1.0-1.el10.x86_64 libpsl-0.21.5-3.el10.x86_64 libpwquality-1.4.5-9.el10.x86_64 libselinux-3.6-4.el10.x86_64 libsemanage-3.6-3.el10.x86_64 libsepol-3.7-0.rc3.1.el10.x86_64 libsmartcols-2.40-0.8.rc1.el10.x86_64 libssh-0.10.6-6.el10.x86_64 libssh-config-0.10.6-6.el10.noarch libstdc++-14.1.1-5.el10.x86_64 libtasn1-4.19.0-6.el10.x86_64 libtirpc-1.3.4-1.rc2.el10.2.x86_64 libtool-ltdl-2.4.7-10.el10.x86_64 libunistring-1.1-7.el10.x86_64 libutempter-1.2.1-13.el10.x86_64 libuuid-2.40-0.8.rc1.el10.x86_64 libverto-0.3.2-8.el10.x86_64 libxcrypt-4.4.36-5.el10.x86_64 libxml2-2.12.5-1.el10.x86_64 libzstd-1.5.5-5.el10.x86_64 lua-libs-5.4.6-5.el10.x86_64 lua-srpm-macros-1-13.el10.noarch lz4-libs-1.9.4-6.el10.x86_64 mpfr-4.2.1-3.el10.x86_64 ncurses-base-6.4-12.20240127.el10.noarch ncurses-libs-6.4-12.20240127.el10.x86_64 ocaml-srpm-macros-10-2.el10.noarch openblas-srpm-macros-2-17.el10.noarch openldap-2.6.7-1.el10.x86_64 openssl-libs-3.2.2-3.el10.x86_64 p11-kit-0.25.3-4.el10.x86_64 p11-kit-trust-0.25.3-4.el10.x86_64 package-notes-srpm-macros-0.5-11.el10.noarch pam-1.6.0-2.el10.x86_64 pam-libs-1.6.0-2.el10.x86_64 patch-2.7.6-24.el10.x86_64 pcre2-10.42-3.el10.1.x86_64 pcre2-syntax-10.42-3.el10.1.noarch perl-srpm-macros-1-53.el10.noarch pkgconf-2.1.0-1.el10.x86_64 pkgconf-m4-2.1.0-1.el10.noarch pkgconf-pkg-config-2.1.0-1.el10.x86_64 popt-1.19-6.el10.x86_64 publicsuffix-list-dafsa-20240107-3.el10.noarch pyproject-srpm-macros-1.12.0-1.el10.noarch python-srpm-macros-3.12-7.el10.noarch qt6-srpm-macros-6.7.1-2.el10.noarch readline-8.2-8.el10.x86_64 redhat-rpm-config-282-3.el10.noarch rpm-4.19.1.1-1.el10.x86_64 rpm-build-4.19.1.1-1.el10.x86_64 rpm-build-libs-4.19.1.1-1.el10.x86_64 rpm-libs-4.19.1.1-1.el10.x86_64 rpm-sequoia-1.6.0-2.el10.x86_64 rust-toolset-srpm-macros-1.77.2-3.el10.noarch sed-4.9-1.el10.x86_64 setup-2.14.5-2.el10.noarch shadow-utils-4.14.0-6.el10.x86_64 sqlite-libs-3.45.1-2.el10.x86_64 systemd-libs-255.3-1.el10.x86_64 tar-1.35-3.el10.x86_64 unzip-6.0-63.el10.x86_64 util-linux-2.40-0.8.rc1.el10.x86_64 util-linux-core-2.40-0.8.rc1.el10.x86_64 which-2.21-41.el10.x86_64 xz-5.4.6-1.el10.x86_64 xz-libs-5.4.6-1.el10.x86_64 zip-3.0-40.el10.x86_64 zlib-ng-compat-2.1.6-2.el10.x86_64 zstd-1.5.5-5.el10.x86_64 Start: buildsrpm Start: rpmbuild -bs Package ruby was not found in the pkg-config search path. Perhaps you should add the directory containing `ruby.pc' to the PKG_CONFIG_PATH environment variable Package 'ruby', required by 'virtual:world', not found Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1717718400 Wrote: /builddir/build/SRPMS/libselinux-3.7-0.rc3.1.el10.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/centos-stream-10-x86_64-1718964050.675619/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream-10-x86_64-1718964050.675619/root/var/log/dnf.log /var/lib/mock/centos-stream-10-x86_64-1718964050.675619/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream-10-x86_64-1718964050.675619/root/var/log/dnf.rpm.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-3h4_iqz9/libselinux/libselinux.spec) Config(child) 0 minutes 26 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/libselinux-3.7-0.rc3.1.el10.src.rpm) Config(centos-stream-10-x86_64) Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-x86_64-1718964050.675619/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management from host and used with --installroot: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.19.2-1.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch yum-4.19.2-1.fc39.noarch dnf5-5.1.17-1.fc39.x86_64 dnf5-plugins-5.1.17-1.fc39.x86_64 Finish: chroot init Start: build phase for libselinux-3.7-0.rc3.1.el10.src.rpm Start: build setup for libselinux-3.7-0.rc3.1.el10.src.rpm Package ruby was not found in the pkg-config search path. Perhaps you should add the directory containing `ruby.pc' to the PKG_CONFIG_PATH environment variable Package 'ruby', required by 'virtual:world', not found Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1717718400 Wrote: /builddir/build/SRPMS/libselinux-3.7-0.rc3.1.el10.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 29 kB/s | 1.5 kB 00:00 CentOS Stream 10 - BaseOS 232 kB/s | 5.8 kB 00:00 CentOS Stream 10 - AppStream 247 kB/s | 5.9 kB 00:00 CentOS Stream 10 - CRB 254 kB/s | 5.7 kB 00:00 CentOS Stream 10 - Extras packages 283 kB/s | 6.7 kB 00:00 Dependencies resolved. ============================================================================================== Package Arch Version Repo Size ============================================================================================== Installing: gcc x86_64 14.1.1-5.el10 appstream 38 M libsepol-static x86_64 3.7-0.rc3.1.el10 copr_base 381 k make x86_64 1:4.4.1-6.el10 baseos 587 k pcre2-devel x86_64 10.42-3.el10.1 appstream 514 k python3 x86_64 3.12.2-7.el10 baseos 29 k python3-devel x86_64 3.12.2-7.el10 appstream 328 k python3-pip noarch 23.3.2-2.el10 appstream 3.2 M python3-setuptools noarch 69.0.3-3.el10 baseos 1.6 M python3-wheel noarch 1:0.41.2-3.el10 crb 167 k ruby x86_64 3.3.0-4.el10 appstream 40 k ruby-devel x86_64 3.3.0-4.el10 appstream 334 k swig x86_64 4.2.0-1.el10 crb 1.7 M systemd x86_64 255.3-1.el10 baseos 5.1 M Installing dependencies: annobin-docs noarch 12.55-1.el10 appstream 91 k annobin-plugin-gcc x86_64 12.55-1.el10 appstream 965 k cpp x86_64 14.1.1-5.el10 appstream 13 M dbus x86_64 1:1.14.10-3.el10 baseos 4.9 k dbus-broker x86_64 35-4.el10 baseos 174 k dbus-common noarch 1:1.14.10-3.el10 baseos 16 k expat x86_64 2.5.0-5.el10 baseos 111 k gcc-plugin-annobin x86_64 14.1.1-5.el10 appstream 53 k glibc-devel x86_64 2.39-15.el10 appstream 115 k glibc-headers x86_64 2.39-15.el10 appstream 639 k kernel-headers x86_64 6.8.0-0.rc3.20240209git1f719a2f3fa6.31.el10 appstream 1.9 M kmod-libs x86_64 31-5.el10 baseos 70 k libmpc x86_64 1.3.1-5.el10 appstream 71 k libseccomp x86_64 2.5.3-8.el10 baseos 71 k libsepol-devel x86_64 3.7-0.rc3.1.el10 copr_base 41 k libxcrypt-devel x86_64 4.4.36-5.el10 appstream 30 k libyaml x86_64 0.2.5-14.el10 baseos 62 k mpdecimal x86_64 2.5.1-9.el10 baseos 90 k pcre2-utf16 x86_64 10.42-3.el10.1 appstream 220 k pcre2-utf32 x86_64 10.42-3.el10.1 appstream 207 k python-rpm-macros noarch 3.12-7.el10 appstream 19 k python3-libs x86_64 3.12.2-7.el10 baseos 9.3 M python3-packaging noarch 23.2-4.el10 baseos 126 k python3-pip-wheel noarch 23.3.2-2.el10 baseos 1.5 M python3-rpm-generators noarch 14-10.el10 appstream 31 k python3-rpm-macros noarch 3.12-7.el10 appstream 14 k ruby-default-gems noarch 3.3.0-4.el10 appstream 49 k ruby-libs x86_64 3.3.0-4.el10 appstream 4.1 M rubygem-io-console x86_64 0.7.1-4.el10 appstream 25 k rubygem-psych x86_64 5.1.2-4.el10 appstream 59 k rubygems noarch 3.5.3-4.el10 appstream 383 k systemd-pam x86_64 255.3-1.el10 baseos 390 k systemd-rpm-macros noarch 255.3-1.el10 baseos 31 k tzdata noarch 2024a-3.el10 baseos 839 k Transaction Summary ============================================================================================== Install 47 Packages Total download size: 86 M Installed size: 272 M Downloading Packages: (1/47): dbus-1.14.10-3.el10.x86_64.rpm 105 kB/s | 4.9 kB 00:00 (2/47): libsepol-devel-3.7-0.rc3.1.el10.x86_64. 517 kB/s | 41 kB 00:00 (3/47): libsepol-static-3.7-0.rc3.1.el10.x86_64 2.7 MB/s | 381 kB 00:00 (4/47): dbus-common-1.14.10-3.el10.noarch.rpm 273 kB/s | 16 kB 00:00 (5/47): dbus-broker-35-4.el10.x86_64.rpm 1.6 MB/s | 174 kB 00:00 (6/47): libseccomp-2.5.3-8.el10.x86_64.rpm 2.6 MB/s | 71 kB 00:00 (7/47): kmod-libs-31-5.el10.x86_64.rpm 1.1 MB/s | 70 kB 00:00 (8/47): libyaml-0.2.5-14.el10.x86_64.rpm 2.4 MB/s | 62 kB 00:00 (9/47): mpdecimal-2.5.1-9.el10.x86_64.rpm 3.2 MB/s | 90 kB 00:00 (10/47): expat-2.5.0-5.el10.x86_64.rpm 1.1 MB/s | 111 kB 00:00 (11/47): python3-3.12.2-7.el10.x86_64.rpm 1.3 MB/s | 29 kB 00:00 (12/47): make-4.4.1-6.el10.x86_64.rpm 7.0 MB/s | 587 kB 00:00 (13/47): python3-packaging-23.2-4.el10.noarch.r 4.0 MB/s | 126 kB 00:00 (14/47): python3-setuptools-69.0.3-3.el10.noarc 11 MB/s | 1.6 MB 00:00 (15/47): python3-pip-wheel-23.3.2-2.el10.noarch 6.5 MB/s | 1.5 MB 00:00 (16/47): python3-libs-3.12.2-7.el10.x86_64.rpm 32 MB/s | 9.3 MB 00:00 (17/47): systemd-pam-255.3-1.el10.x86_64.rpm 12 MB/s | 390 kB 00:00 (18/47): systemd-rpm-macros-255.3-1.el10.noarch 1.5 MB/s | 31 kB 00:00 (19/47): systemd-255.3-1.el10.x86_64.rpm 37 MB/s | 5.1 MB 00:00 (20/47): annobin-docs-12.55-1.el10.noarch.rpm 4.4 MB/s | 91 kB 00:00 (21/47): tzdata-2024a-3.el10.noarch.rpm 18 MB/s | 839 kB 00:00 (22/47): annobin-plugin-gcc-12.55-1.el10.x86_64 3.5 MB/s | 965 kB 00:00 (23/47): gcc-plugin-annobin-14.1.1-5.el10.x86_6 1.9 MB/s | 53 kB 00:00 (24/47): cpp-14.1.1-5.el10.x86_64.rpm 42 MB/s | 13 MB 00:00 (25/47): glibc-devel-2.39-15.el10.x86_64.rpm 5.0 MB/s | 115 kB 00:00 (26/47): glibc-headers-2.39-15.el10.x86_64.rpm 21 MB/s | 639 kB 00:00 (27/47): libmpc-1.3.1-5.el10.x86_64.rpm 2.5 MB/s | 71 kB 00:00 (28/47): kernel-headers-6.8.0-0.rc3.20240209git 36 MB/s | 1.9 MB 00:00 (29/47): libxcrypt-devel-4.4.36-5.el10.x86_64.r 1.5 MB/s | 30 kB 00:00 (30/47): pcre2-devel-10.42-3.el10.1.x86_64.rpm 17 MB/s | 514 kB 00:00 (31/47): pcre2-utf16-10.42-3.el10.1.x86_64.rpm 9.6 MB/s | 220 kB 00:00 (32/47): pcre2-utf32-10.42-3.el10.1.x86_64.rpm 8.2 MB/s | 207 kB 00:00 (33/47): python-rpm-macros-3.12-7.el10.noarch.r 953 kB/s | 19 kB 00:00 (34/47): python3-devel-3.12.2-7.el10.x86_64.rpm 11 MB/s | 328 kB 00:00 (35/47): python3-rpm-generators-14-10.el10.noar 969 kB/s | 31 kB 00:00 (36/47): python3-rpm-macros-3.12-7.el10.noarch. 490 kB/s | 14 kB 00:00 (37/47): python3-pip-23.3.2-2.el10.noarch.rpm 32 MB/s | 3.2 MB 00:00 (38/47): ruby-3.3.0-4.el10.x86_64.rpm 1.8 MB/s | 40 kB 00:00 (39/47): ruby-default-gems-3.3.0-4.el10.noarch. 2.3 MB/s | 49 kB 00:00 (40/47): ruby-devel-3.3.0-4.el10.x86_64.rpm 11 MB/s | 334 kB 00:00 (41/47): rubygem-io-console-0.7.1-4.el10.x86_64 961 kB/s | 25 kB 00:00 (42/47): ruby-libs-3.3.0-4.el10.x86_64.rpm 32 MB/s | 4.1 MB 00:00 (43/47): rubygems-3.5.3-4.el10.noarch.rpm 13 MB/s | 383 kB 00:00 (44/47): rubygem-psych-5.1.2-4.el10.x86_64.rpm 351 kB/s | 59 kB 00:00 (45/47): gcc-14.1.1-5.el10.x86_64.rpm 40 MB/s | 38 MB 00:00 (46/47): python3-wheel-0.41.2-3.el10.noarch.rpm 370 kB/s | 167 kB 00:00 (47/47): swig-4.2.0-1.el10.x86_64.rpm 3.4 MB/s | 1.7 MB 00:00 -------------------------------------------------------------------------------- Total 45 MB/s | 86 MB 00:01 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : ruby-libs-3.3.0-4.el10.x86_64 1/47 Installing : python-rpm-macros-3.12-7.el10.noarch 2/47 Installing : libmpc-1.3.1-5.el10.x86_64 3/47 Installing : expat-2.5.0-5.el10.x86_64 4/47 Installing : cpp-14.1.1-5.el10.x86_64 5/47 Installing : python3-rpm-macros-3.12-7.el10.noarch 6/47 Installing : pcre2-utf32-10.42-3.el10.1.x86_64 7/47 Installing : pcre2-utf16-10.42-3.el10.1.x86_64 8/47 Installing : kernel-headers-6.8.0-0.rc3.20240209git1f719a2f3fa6 9/47 Installing : glibc-headers-2.39-15.el10.x86_64 10/47 Installing : libxcrypt-devel-4.4.36-5.el10.x86_64 11/47 Installing : glibc-devel-2.39-15.el10.x86_64 12/47 Installing : annobin-docs-12.55-1.el10.noarch 13/47 Installing : tzdata-2024a-3.el10.noarch 14/47 Installing : python3-pip-wheel-23.3.2-2.el10.noarch 15/47 Installing : mpdecimal-2.5.1-9.el10.x86_64 16/47 Installing : python3-3.12.2-7.el10.x86_64 17/47 Installing : python3-libs-3.12.2-7.el10.x86_64 18/47 Installing : python3-packaging-23.2-4.el10.noarch 19/47 Installing : python3-rpm-generators-14-10.el10.noarch 20/47 Installing : python3-pip-23.3.2-2.el10.noarch 21/47 Installing : make-1:4.4.1-6.el10.x86_64 22/47 Installing : gcc-14.1.1-5.el10.x86_64 23/47 Running scriptlet: gcc-14.1.1-5.el10.x86_64 23/47 Installing : libyaml-0.2.5-14.el10.x86_64 24/47 Installing : ruby-3.3.0-4.el10.x86_64 25/47 Installing : ruby-default-gems-3.3.0-4.el10.noarch 26/47 Installing : rubygem-io-console-0.7.1-4.el10.x86_64 27/47 Installing : rubygems-3.5.3-4.el10.noarch 28/47 Installing : rubygem-psych-5.1.2-4.el10.x86_64 29/47 Installing : libseccomp-2.5.3-8.el10.x86_64 30/47 Installing : kmod-libs-31-5.el10.x86_64 31/47 Installing : dbus-common-1:1.14.10-3.el10.noarch 32/47 Running scriptlet: dbus-common-1:1.14.10-3.el10.noarch 32/47 Running scriptlet: dbus-broker-35-4.el10.x86_64 33/47 Installing : dbus-broker-35-4.el10.x86_64 33/47 Running scriptlet: dbus-broker-35-4.el10.x86_64 33/47 Installing : dbus-1:1.14.10-3.el10.x86_64 34/47 Installing : systemd-pam-255.3-1.el10.x86_64 35/47 Installing : systemd-255.3-1.el10.x86_64 36/47 Running scriptlet: systemd-255.3-1.el10.x86_64 36/47 Creating group 'input' with GID 104. Creating group 'kvm' with GID 36. Creating group 'render' with GID 105. Creating group 'sgx' with GID 106. Creating group 'systemd-journal' with GID 190. Creating group 'systemd-oom' with GID 999. Creating user 'systemd-oom' (systemd Userspace OOM Killer) with UID 999 and GID 999. Installing : libsepol-devel-3.7-0.rc3.1.el10.x86_64 37/47 Installing : libsepol-static-3.7-0.rc3.1.el10.x86_64 38/47 Installing : ruby-devel-3.3.0-4.el10.x86_64 39/47 Installing : annobin-plugin-gcc-12.55-1.el10.x86_64 40/47 Running scriptlet: annobin-plugin-gcc-12.55-1.el10.x86_64 40/47 Installing : gcc-plugin-annobin-14.1.1-5.el10.x86_64 41/47 Running scriptlet: gcc-plugin-annobin-14.1.1-5.el10.x86_64 41/47 Installing : python3-devel-3.12.2-7.el10.x86_64 42/47 Installing : python3-setuptools-69.0.3-3.el10.noarch 43/47 Installing : python3-wheel-1:0.41.2-3.el10.noarch 44/47 Installing : pcre2-devel-10.42-3.el10.1.x86_64 45/47 Installing : swig-4.2.0-1.el10.x86_64 46/47 Installing : systemd-rpm-macros-255.3-1.el10.noarch 47/47 Running scriptlet: systemd-rpm-macros-255.3-1.el10.noarch 47/47 Verifying : libsepol-devel-3.7-0.rc3.1.el10.x86_64 1/47 Verifying : libsepol-static-3.7-0.rc3.1.el10.x86_64 2/47 Verifying : dbus-1:1.14.10-3.el10.x86_64 3/47 Verifying : dbus-broker-35-4.el10.x86_64 4/47 Verifying : dbus-common-1:1.14.10-3.el10.noarch 5/47 Verifying : expat-2.5.0-5.el10.x86_64 6/47 Verifying : kmod-libs-31-5.el10.x86_64 7/47 Verifying : libseccomp-2.5.3-8.el10.x86_64 8/47 Verifying : libyaml-0.2.5-14.el10.x86_64 9/47 Verifying : make-1:4.4.1-6.el10.x86_64 10/47 Verifying : mpdecimal-2.5.1-9.el10.x86_64 11/47 Verifying : python3-3.12.2-7.el10.x86_64 12/47 Verifying : python3-libs-3.12.2-7.el10.x86_64 13/47 Verifying : python3-packaging-23.2-4.el10.noarch 14/47 Verifying : python3-pip-wheel-23.3.2-2.el10.noarch 15/47 Verifying : python3-setuptools-69.0.3-3.el10.noarch 16/47 Verifying : systemd-255.3-1.el10.x86_64 17/47 Verifying : systemd-pam-255.3-1.el10.x86_64 18/47 Verifying : systemd-rpm-macros-255.3-1.el10.noarch 19/47 Verifying : tzdata-2024a-3.el10.noarch 20/47 Verifying : annobin-docs-12.55-1.el10.noarch 21/47 Verifying : annobin-plugin-gcc-12.55-1.el10.x86_64 22/47 Verifying : cpp-14.1.1-5.el10.x86_64 23/47 Verifying : gcc-14.1.1-5.el10.x86_64 24/47 Verifying : gcc-plugin-annobin-14.1.1-5.el10.x86_64 25/47 Verifying : glibc-devel-2.39-15.el10.x86_64 26/47 Verifying : glibc-headers-2.39-15.el10.x86_64 27/47 Verifying : kernel-headers-6.8.0-0.rc3.20240209git1f719a2f3fa6 28/47 Verifying : libmpc-1.3.1-5.el10.x86_64 29/47 Verifying : libxcrypt-devel-4.4.36-5.el10.x86_64 30/47 Verifying : pcre2-devel-10.42-3.el10.1.x86_64 31/47 Verifying : pcre2-utf16-10.42-3.el10.1.x86_64 32/47 Verifying : pcre2-utf32-10.42-3.el10.1.x86_64 33/47 Verifying : python-rpm-macros-3.12-7.el10.noarch 34/47 Verifying : python3-devel-3.12.2-7.el10.x86_64 35/47 Verifying : python3-pip-23.3.2-2.el10.noarch 36/47 Verifying : python3-rpm-generators-14-10.el10.noarch 37/47 Verifying : python3-rpm-macros-3.12-7.el10.noarch 38/47 Verifying : ruby-3.3.0-4.el10.x86_64 39/47 Verifying : ruby-default-gems-3.3.0-4.el10.noarch 40/47 Verifying : ruby-devel-3.3.0-4.el10.x86_64 41/47 Verifying : ruby-libs-3.3.0-4.el10.x86_64 42/47 Verifying : rubygem-io-console-0.7.1-4.el10.x86_64 43/47 Verifying : rubygem-psych-5.1.2-4.el10.x86_64 44/47 Verifying : rubygems-3.5.3-4.el10.noarch 45/47 Verifying : python3-wheel-1:0.41.2-3.el10.noarch 46/47 Verifying : swig-4.2.0-1.el10.x86_64 47/47 Installed products updated. Installed: annobin-docs-12.55-1.el10.noarch annobin-plugin-gcc-12.55-1.el10.x86_64 cpp-14.1.1-5.el10.x86_64 dbus-1:1.14.10-3.el10.x86_64 dbus-broker-35-4.el10.x86_64 dbus-common-1:1.14.10-3.el10.noarch expat-2.5.0-5.el10.x86_64 gcc-14.1.1-5.el10.x86_64 gcc-plugin-annobin-14.1.1-5.el10.x86_64 glibc-devel-2.39-15.el10.x86_64 glibc-headers-2.39-15.el10.x86_64 kernel-headers-6.8.0-0.rc3.20240209git1f719a2f3fa6.31.el10.x86_64 kmod-libs-31-5.el10.x86_64 libmpc-1.3.1-5.el10.x86_64 libseccomp-2.5.3-8.el10.x86_64 libsepol-devel-3.7-0.rc3.1.el10.x86_64 libsepol-static-3.7-0.rc3.1.el10.x86_64 libxcrypt-devel-4.4.36-5.el10.x86_64 libyaml-0.2.5-14.el10.x86_64 make-1:4.4.1-6.el10.x86_64 mpdecimal-2.5.1-9.el10.x86_64 pcre2-devel-10.42-3.el10.1.x86_64 pcre2-utf16-10.42-3.el10.1.x86_64 pcre2-utf32-10.42-3.el10.1.x86_64 python-rpm-macros-3.12-7.el10.noarch python3-3.12.2-7.el10.x86_64 python3-devel-3.12.2-7.el10.x86_64 python3-libs-3.12.2-7.el10.x86_64 python3-packaging-23.2-4.el10.noarch python3-pip-23.3.2-2.el10.noarch python3-pip-wheel-23.3.2-2.el10.noarch python3-rpm-generators-14-10.el10.noarch python3-rpm-macros-3.12-7.el10.noarch python3-setuptools-69.0.3-3.el10.noarch python3-wheel-1:0.41.2-3.el10.noarch ruby-3.3.0-4.el10.x86_64 ruby-default-gems-3.3.0-4.el10.noarch ruby-devel-3.3.0-4.el10.x86_64 ruby-libs-3.3.0-4.el10.x86_64 rubygem-io-console-0.7.1-4.el10.x86_64 rubygem-psych-5.1.2-4.el10.x86_64 rubygems-3.5.3-4.el10.noarch swig-4.2.0-1.el10.x86_64 systemd-255.3-1.el10.x86_64 systemd-pam-255.3-1.el10.x86_64 systemd-rpm-macros-255.3-1.el10.noarch tzdata-2024a-3.el10.noarch Complete! Finish: build setup for libselinux-3.7-0.rc3.1.el10.src.rpm Start: rpmbuild libselinux-3.7-0.rc3.1.el10.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1717718400 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.j0rbwA + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf libselinux-3.7-rc3 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/libselinux-3.7-rc3.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd libselinux-3.7-rc3 + rm -rf /builddir/build/BUILD/libselinux-3.7-rc3-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/libselinux-3.7-rc3-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-Use-SHA-2-instead-of-SHA-1.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.WFuEob + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd libselinux-3.7-rc3 + export DISABLE_RPM=y + DISABLE_RPM=y + export USE_PCRE2=y + USE_PCRE2=y + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition' + /usr/bin/make -O -j2 V=1 VERBOSE=1 LIBDIR=/usr/lib64 swigify make[1]: Nothing to be done for 'all'. make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o avc_internal.o avc_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o avc_sidtab.o avc_sidtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o avc.o avc.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o booleans.o booleans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o callbacks.o callbacks.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o canonicalize_context.o canonicalize_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o checkAccess.o checkAccess.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o check_context.o check_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o checkreqprot.o checkreqprot.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o compute_av.o compute_av.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o compute_create.o compute_create.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o compute_member.o compute_member.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o compute_relabel.o compute_relabel.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o compute_user.o compute_user.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o context.o context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o deny_unknown.o deny_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o disable.o disable.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o enabled.o enabled.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o freecon.o freecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o fgetfilecon.o fgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o freeconary.o freeconary.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o fsetfilecon.o fsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o get_default_type.o get_default_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o get_initial_context.o get_initial_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o get_context_list.o get_context_list.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o getenforce.o getenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o getfilecon.o getfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o getpeercon.o getpeercon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o hashtab.o hashtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o init.o init.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o is_customizable_type.o is_customizable_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o label.o label.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o label_db.o label_db.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o label_media.o label_media.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o label_support.o label_support.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o label_x.o label_x.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o lgetfilecon.o lgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o load_policy.o load_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o lsetfilecon.o lsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o label_file.o label_file.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o matchmediacon.o matchmediacon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o mapping.o mapping.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o policyvers.o policyvers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o matchpathcon.o matchpathcon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o query_user_context.o query_user_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o procattr.o procattr.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o reject_unknown.o reject_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o regex.o regex.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o selinux_internal.o selinux_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o selinux_config.o selinux_config.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o sestatus.o sestatus.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o setenforce.o setenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o setexecfilecon.o setexecfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o selinux_restorecon.o selinux_restorecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o setfilecon.o setfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o setrans_client.o setrans_client.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o seusers.o seusers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o sha256.o sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o validatetrans.o validatetrans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -c -o stringrep.o stringrep.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc.lo avc.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o booleans.lo booleans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o callbacks.lo callbacks.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o check_context.lo check_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_av.lo compute_av.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_create.lo compute_create.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_member.lo compute_member.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_user.lo compute_user.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o context.lo context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o disable.lo disable.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o enabled.lo enabled.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o freecon.lo freecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o freeconary.lo freeconary.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getenforce.lo getenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o hashtab.lo hashtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o init.lo init.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label.lo label.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_db.lo label_db.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_media.lo label_media.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_support.lo label_support.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_x.lo label_x.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o load_policy.lo load_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_file.lo label_file.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o mapping.lo mapping.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o policyvers.lo policyvers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o procattr.lo procattr.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o regex.lo regex.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_internal.lo selinux_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o sestatus.lo sestatus.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setenforce.lo setenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o seusers.lo seusers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o sha256.lo sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o stringrep.lo stringrep.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o validatetrans.lo validatetrans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' sed -e 's/@VERSION@/3.7-rc3/; s:@prefix@:/usr:; s:@libdir@:/usr/lib64:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o hashtab.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_internal.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha256.o stringrep.o validatetrans.o ranlib libselinux.a make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo hashtab.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_internal.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha256.lo stringrep.lo validatetrans.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,--version-script=libselinux.map,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src compute_av.c -lselinux -o compute_av make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src avcstat.c -lselinux -o avcstat make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src compute_create.c -lselinux -o compute_create make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src compute_member.c -lselinux -o compute_member make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src compute_relabel.c -lselinux -o compute_relabel make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getconlist.c -lselinux -o getconlist make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getdefaultcon.c -lselinux -o getdefaultcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getenforce.c -lselinux -o getenforce make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getfilecon.c -lselinux -o getfilecon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getpidcon.c -lselinux -o getpidcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getpidprevcon.c -lselinux -o getpidprevcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getpolicyload.c -lselinux -o getpolicyload make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getsebool.c -lselinux -o getsebool make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src getseuser.c -lselinux -o getseuser make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src policyvers.c -lselinux -o policyvers make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src matchpathcon.c -lselinux -o matchpathcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selabel_digest.c -lselinux -o selabel_digest make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selabel_get_digests_all_partial_matches.c -lselinux -o selabel_get_digests_all_partial_matches make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selabel_lookup.c -lselinux -o selabel_lookup make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src sefcontext_compile.c -lselinux ../src/libselinux.a -lpcre2-8 -lsepol -o sefcontext_compile make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selabel_partial_match.c -lselinux -o selabel_partial_match make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selinux_check_access.c -lselinux -o selinux_check_access make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selinuxenabled.c -lselinux -o selinuxenabled make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src selinuxexeccon.c -lselinux -o selinuxexeccon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src setenforce.c -lselinux -o setenforce make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src setfilecon.c -lselinux -o setfilecon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src togglesebool.c -lselinux -o togglesebool make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../src validatetrans.c -lselinux -o validatetrans make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Nothing to be done for 'all'. /usr/bin/make -C src swigify make[1]: Nothing to be done for 'swigify'. + /usr/bin/make -O -j2 V=1 VERBOSE=1 LIBDIR=/usr/lib64 all make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. + BuildPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + /usr/bin/make -O -j2 V=1 VERBOSE=1 PYTHON=/usr/bin/python3 LIBDIR=/usr/lib64 pywrap /usr/bin/make -C src pywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' CFLAGS=" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 setup.py build_ext running build_ext building 'selinux._selinux' extension swigging selinuxswig_python.i to selinuxswig_python_wrap.c swig -python -o selinuxswig_python_wrap.c selinuxswig_python.i creating build creating build/temp.linux-x86_64-cpython-312 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.12 -c selinuxswig_python_wrap.c -o build/temp.linux-x86_64-cpython-312/selinuxswig_python_wrap.o creating build/lib.linux-x86_64-cpython-312 creating build/lib.linux-x86_64-cpython-312/selinux gcc -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations build/temp.linux-x86_64-cpython-312/selinuxswig_python_wrap.o -L. -L/usr/lib64 -lselinux -o build/lib.linux-x86_64-cpython-312/selinux/_selinux.cpython-312-x86_64-linux-gnu.so building 'selinux.audit2why' extension gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.12 -c audit2why.c -o build/temp.linux-x86_64-cpython-312/audit2why.o gcc -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations build/temp.linux-x86_64-cpython-312/audit2why.o -L. -L/usr/lib64 -lselinux -o build/lib.linux-x86_64-cpython-312/selinux/audit2why.cpython-312-x86_64-linux-gnu.so -l:libsepol.a -Wl,--version-script=audit2why.map make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' /usr/lib/python3.12/site-packages/setuptools/dist.py:314: InformationOnly: Normalizing '3.7-rc3' to '3.7rc3' self.metadata.version = self._normalize_version(self.metadata.version) ../include/selinux/avc.h:426: Warning 302: Redefinition of identifier 'avc_cache_stats' as avc_cache_stats(struct avc_cache_stats *) ignored, ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:152: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:393: Warning 451: Setting a const char * variable may leak memory. + /usr/bin/make -O -j2 V=1 VERBOSE=1 RUBYINC= SHLIBDIR=/usr/lib64 LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a rubywrap /usr/bin/make -C src rubywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DDISABLE_RPM -DNO_ANDROID_BACKEND selinuxswig_ruby.i make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' ../include/selinux/avc.h:426: Warning 302: Redefinition of identifier 'avc_cache_stats' as avc_cache_stats(struct avc_cache_stats *) ignored, ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/restorecon.h:190: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:190: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/selinux.h:137: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:137: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:150: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:150: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:152: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:156: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:156: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:392: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:392: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:393: Warning 451: Setting a const char * variable may leak memory. make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L. -shared -o ruby_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib64 -L/usr/lib64 -lruby make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.qI72Jo + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64 ++ dirname /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd libselinux-3.7-rc3 + rm -rf /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64 + mkdir -p /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib/tmpfiles.d + mkdir -p /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib64 + mkdir -p /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/include + mkdir -p /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin + install -d -m 0755 /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/run/setrans + echo 'd /run/setrans 0755 root root' + InstallPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + make PYTHON=/usr/bin/python3 DESTDIR=/builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64 LIBDIR=/usr/lib64 SHLIBDIR=lib64 BINDIR=/usr/bin SBINDIR=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a install-pywrap make -C src install-pywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' CFLAGS=" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 setup.py build_ext /usr/lib/python3.12/site-packages/setuptools/dist.py:314: InformationOnly: Normalizing '3.7-rc3' to '3.7rc3' self.metadata.version = self._normalize_version(self.metadata.version) running build_ext CFLAGS=" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 -m pip install --prefix=/usr `test -n "/builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64" && echo --root /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64 --ignore-installed --no-deps` . Processing /builddir/build/BUILD/libselinux-3.7-rc3/src Preparing metadata (setup.py): started Preparing metadata (setup.py): finished with status 'done' Building wheels for collected packages: selinux Building wheel for selinux (setup.py): started Building wheel for selinux (setup.py): finished with status 'done' Created wheel for selinux: filename=selinux-3.7rc3-cp312-cp312-linux_x86_64.whl size=518039 sha256=2de1cd27a727d104b8c1e316c92b94f215091b3872a480fab8be3827c272d1f5 Stored in directory: /tmp/pip-ephem-wheel-cache-b0vdppdc/wheels/cd/fd/9c/efa322614d8105273ef2efc7c020d5ab1eaab985f49bb4007c Successfully built selinux Installing collected packages: selinux Successfully installed selinux-3.7rc3 install -m 644 selinux.py /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib64/python3.12/site-packages/selinux/__init__.py ln -sf --relative /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib64/python3.12/site-packages/selinux/_selinux.cpython-312-x86_64-linux-gnu.so /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib64/python3.12/site-packages/_selinux.cpython-312-x86_64-linux-gnu.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64 'INSTALL=/usr/bin/install -p' LIBDIR=/usr/lib64 SHLIBDIR=/usr/lib64 BINDIR=/usr/bin SBINDIR=/usr/sbin make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/include' test -d /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/include/selinux || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/include/selinux install -m 644 selinux/avc.h selinux/context.h selinux/get_context_list.h selinux/get_default_type.h selinux/label.h selinux/restorecon.h selinux/selinux.h /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/include/selinux make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/include' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' test -d /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib64 install -m 644 libselinux.a /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib64 test -d /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib64 install -m 755 libselinux.so.1 /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib64 test -d /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib64/pkgconfig || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib64/pkgconfig install -m 644 libselinux.pc /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib64/pkgconfig ln -sf --relative /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib64/libselinux.so.1 /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib64/libselinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' mkdir -p /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getpidprevcon getpolicyload getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/man' mkdir -p /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/share/man/man3 mkdir -p /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/share/man/man8 install -m 644 man3/*.3 /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/share/man/man3 install -m 644 man5/*.5 /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/share/man/man5 install -m 644 man8/*.8 /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/share/man/${lang}/man5 ; \ fi ; \ if [ -e ${lang}/man8 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/man8/*.8 /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/share/man/${lang}/man8 ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/man' + make DESTDIR=/builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64 RUBYINSTALL=/usr/lib64/ruby/vendor_ruby install-rubywrap make -C src install-rubywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' test -d /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib64/ruby/vendor_ruby || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib64/ruby/vendor_ruby install -m 755 ruby_selinux.so /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib64/ruby/vendor_ruby/selinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-rc3/src' + rm -f /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/compute_av /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/compute_create /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/compute_member /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/compute_relabel + rm -f /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/deftype + rm -f /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/execcon + rm -f /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/getenforcemode + rm -f /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/getfilecon + rm -f /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/getpidcon + rm -f /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/mkdircon + rm -f /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/policyvers + rm -f /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/setfilecon + rm -f /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/selinuxconfig + rm -f /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/selinuxdisable + rm -f /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/getseuser + rm -f /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/togglesebool + rm -f /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/selinux_check_securetty_context + mv /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/getdefaultcon /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/selinuxdefcon + mv /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/getconlist /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/sbin/selinuxconlist + install -d /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/share/man/man8/ + install -m 644 /builddir/build/SOURCES/selinuxconlist.8 /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/share/man/man8/ + install -m 644 /builddir/build/SOURCES/selinuxdefcon.8 /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/share/man/man8/ + rm -f /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/share/man/man8/togglesebool.8 + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 3.7-0.rc3.1.el10 --unique-debug-suffix -3.7-0.rc3.1.el10.x86_64 --unique-debug-src-base libselinux-3.7-0.rc3.1.el10.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/libselinux-3.7-rc3 find-debuginfo: starting Extracting debug info from 23 files DWARF-compressing 23 files sepdebugcrcfix: Updated 23 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/libselinux-3.7-0.rc3.1.el10.x86_64 2808 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 Bytecompiling .py files below /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib/debug/usr/lib64/python3.12 using python3.12 Bytecompiling .py files below /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/lib64/python3.12 using python3.12 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: libselinux-3.7-0.rc3.1.el10.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.Tv4BSk + umask 022 + cd /builddir/build/BUILD + cd libselinux-3.7-rc3 + LICENSEDIR=/builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/share/licenses/libselinux + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/share/licenses/libselinux + cp -pr /builddir/build/BUILD/libselinux-3.7-rc3/LICENSE /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64/usr/share/licenses/libselinux + RPM_EC=0 ++ jobs -p + exit 0 Provides: libselinux = 3.7-0.rc3.1.el10 libselinux(x86-64) = 3.7-0.rc3.1.el10 libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.30)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libpcre2-8.so.0()(64bit) rtld(GNU_HASH) Conflicts: filesystem < 3 selinux-policy-base < 3.13.1-138 Processing files: libselinux-utils-3.7-0.rc3.1.el10.x86_64 Provides: libselinux-utils = 3.7-0.rc3.1.el10 libselinux-utils(x86-64) = 3.7-0.rc3.1.el10 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libpcre2-8.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) rtld(GNU_HASH) Processing files: python3-libselinux-3.7-0.rc3.1.el10.x86_64 Provides: libselinux-python3 = 3.7-0.rc3.1.el10 libselinux-python3(x86-64) = 3.7-0.rc3.1.el10 python-libselinux = 3.7-0.rc3.1.el10 python3-libselinux = 3.7-0.rc3.1.el10 python3-libselinux(x86-64) = 3.7-0.rc3.1.el10 python3.12-libselinux = 3.7-0.rc3.1.el10 python3.12dist(selinux) = 3.7~rc3 python3dist(selinux) = 3.7~rc3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) python(abi) = 3.12 rtld(GNU_HASH) Obsoletes: libselinux-python3 < 3.7-0.rc3.1.el10 python-libselinux < 3.7-0.rc3.1.el10 python3.12-libselinux < 3.7-0.rc3.1.el10 Processing files: libselinux-ruby-3.7-0.rc3.1.el10.x86_64 Provides: libselinux-ruby = 3.7-0.rc3.1.el10 libselinux-ruby(x86-64) = 3.7-0.rc3.1.el10 ruby(selinux) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libruby.so.3.3()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) rtld(GNU_HASH) Processing files: libselinux-devel-3.7-0.rc3.1.el10.x86_64 Provides: libselinux-devel = 3.7-0.rc3.1.el10 libselinux-devel(x86-64) = 3.7-0.rc3.1.el10 pkgconfig(libselinux) = 3.7-rc3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libselinux.so.1()(64bit) pkgconfig(libpcre2-8) pkgconfig(libsepol) Processing files: libselinux-static-3.7-0.rc3.1.el10.x86_64 Provides: libselinux-static = 3.7-0.rc3.1.el10 libselinux-static(x86-64) = 3.7-0.rc3.1.el10 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-debugsource-3.7-0.rc3.1.el10.x86_64 Provides: libselinux-debugsource = 3.7-0.rc3.1.el10 libselinux-debugsource(x86-64) = 3.7-0.rc3.1.el10 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-debuginfo-3.7-0.rc3.1.el10.x86_64 Provides: debuginfo(build-id) = 2747b9fccecc71ed62a81d997f0d4e16215e9dd2 libselinux-debuginfo = 3.7-0.rc3.1.el10 libselinux-debuginfo(x86-64) = 3.7-0.rc3.1.el10 libselinux.so.1-3.7-0.rc3.1.el10.x86_64.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(x86-64) = 3.7-0.rc3.1.el10 Processing files: libselinux-utils-debuginfo-3.7-0.rc3.1.el10.x86_64 Provides: debuginfo(build-id) = 03124def6813f5c5c94df84ef18cf173151a8233 debuginfo(build-id) = 037934aa919610387097882f1b5d6f4c8ca45c2e debuginfo(build-id) = 12b7949b4dc1928c66e349bc0f5602a2c4280624 debuginfo(build-id) = 1a8c5251a780583502a04b645bee487b41b3f916 debuginfo(build-id) = 358518c43a317bdbbab93676041a152c141e28a5 debuginfo(build-id) = 407558bcf9ffffd7fc67d8716fa2528847aa7213 debuginfo(build-id) = 4bce07ae8300c2150c0b316be6b374acba06684b debuginfo(build-id) = 56623cf9f2f019f8a8aa7efefaac6f60bf12602b debuginfo(build-id) = 5f2b452a59e3e8b77d280355d78bb330a4313637 debuginfo(build-id) = 8d9eb9961182168a99ffb303bf1651439411f0d7 debuginfo(build-id) = b49c46cc4c5c14c324c3cabc55515c61f25be65a debuginfo(build-id) = b623f9442f652769223b62ba6e3e72d40f5121b5 debuginfo(build-id) = cb4063694bf861003d494e11a422cbbac18d379c debuginfo(build-id) = dcef8fc286abec3e5a82d3b34a3197f829bf7dea debuginfo(build-id) = ed11d0dfb763fe390fcf5c243b07599a17ab9662 debuginfo(build-id) = f2c49f1884a2809705a89933f2abf60caa30ed83 debuginfo(build-id) = f70feee1d01d662dead9346b82b1722a775b5bc5 debuginfo(build-id) = fb4967c96de83da8edd11eb609e0b6c43bd85508 debuginfo(build-id) = fd49baaba88996af2d45180ef296b09a2761bf69 libselinux-utils-debuginfo = 3.7-0.rc3.1.el10 libselinux-utils-debuginfo(x86-64) = 3.7-0.rc3.1.el10 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(x86-64) = 3.7-0.rc3.1.el10 Processing files: python3-libselinux-debuginfo-3.7-0.rc3.1.el10.x86_64 Provides: debuginfo(build-id) = 36ef5b43d9b9eb76c71728f1164c17774c22abf7 debuginfo(build-id) = ed53baf62bd220eca588b69497d919d6e2aecaf5 python-libselinux-debuginfo = 3.7-0.rc3.1.el10 python3-libselinux-debuginfo = 3.7-0.rc3.1.el10 python3-libselinux-debuginfo(x86-64) = 3.7-0.rc3.1.el10 python3.12-libselinux-debuginfo = 3.7-0.rc3.1.el10 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(x86-64) = 3.7-0.rc3.1.el10 Processing files: libselinux-ruby-debuginfo-3.7-0.rc3.1.el10.x86_64 Provides: debuginfo(build-id) = 676ea030d78fe6c94a8b3a318741fd6c547336a5 libselinux-ruby-debuginfo = 3.7-0.rc3.1.el10 libselinux-ruby-debuginfo(x86-64) = 3.7-0.rc3.1.el10 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(x86-64) = 3.7-0.rc3.1.el10 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64 Wrote: /builddir/build/RPMS/python3-libselinux-debuginfo-3.7-0.rc3.1.el10.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-ruby-debuginfo-3.7-0.rc3.1.el10.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-debugsource-3.7-0.rc3.1.el10.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-debuginfo-3.7-0.rc3.1.el10.x86_64.rpm Wrote: /builddir/build/RPMS/python3-libselinux-3.7-0.rc3.1.el10.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-utils-debuginfo-3.7-0.rc3.1.el10.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-static-3.7-0.rc3.1.el10.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-utils-3.7-0.rc3.1.el10.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-ruby-3.7-0.rc3.1.el10.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-3.7-0.rc3.1.el10.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-devel-3.7-0.rc3.1.el10.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.P0u3Qd + umask 022 + cd /builddir/build/BUILD + cd libselinux-3.7-rc3 + /usr/bin/rm -rf /builddir/build/BUILDROOT/libselinux-3.7-0.rc3.1.el10.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.C2b4Nd + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/libselinux-3.7-rc3-SPECPARTS + rm -rf libselinux-3.7-rc3 libselinux-3.7-rc3.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild libselinux-3.7-0.rc3.1.el10.src.rpm Finish: build phase for libselinux-3.7-0.rc3.1.el10.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream-10-x86_64-1718964050.675619/root/var/log/dnf.log /var/lib/mock/centos-stream-10-x86_64-1718964050.675619/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream-10-x86_64-1718964050.675619/root/var/log/dnf.rpm.log INFO: Done(/var/lib/copr-rpmbuild/results/libselinux-3.7-0.rc3.1.el10.src.rpm) Config(child) 0 minutes 45 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "libselinux-devel", "epoch": null, "version": "3.7", "release": "0.rc3.1.el10", "arch": "x86_64" }, { "name": "libselinux-static", "epoch": null, "version": "3.7", "release": "0.rc3.1.el10", "arch": "x86_64" }, { "name": "libselinux-ruby", "epoch": null, "version": "3.7", "release": "0.rc3.1.el10", "arch": "x86_64" }, { "name": "libselinux-ruby-debuginfo", "epoch": null, "version": "3.7", "release": "0.rc3.1.el10", "arch": "x86_64" }, { "name": "libselinux-debugsource", "epoch": null, "version": "3.7", "release": "0.rc3.1.el10", "arch": "x86_64" }, { "name": "libselinux-utils", "epoch": null, "version": "3.7", "release": "0.rc3.1.el10", "arch": "x86_64" }, { "name": "libselinux-debuginfo", "epoch": null, "version": "3.7", "release": "0.rc3.1.el10", "arch": "x86_64" }, { "name": "libselinux", "epoch": null, "version": "3.7", "release": "0.rc3.1.el10", "arch": "src" }, { "name": "libselinux", "epoch": null, "version": "3.7", "release": "0.rc3.1.el10", "arch": "x86_64" }, { "name": "libselinux-utils-debuginfo", "epoch": null, "version": "3.7", "release": "0.rc3.1.el10", "arch": "x86_64" }, { "name": "python3-libselinux", "epoch": null, "version": "3.7", "release": "0.rc3.1.el10", "arch": "x86_64" }, { "name": "python3-libselinux-debuginfo", "epoch": null, "version": "3.7", "release": "0.rc3.1.el10", "arch": "x86_64" } ] } RPMResults finished