Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c1ce' (ED25519) to the list of known hosts. cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-jusl_5ho/libsemanage rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading libsemanage-3.7-rc3.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o libsemanage-3.7-rc3.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/plautrba/selinux-fedora/libsemanage/libsemanage-3.7-rc3.tar.gz/md5/7a334f9ef3f6f83aaa56f9099b37fbfd/libsemanage-3.7-rc3.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 178k 100 178k 0 0 2843k 0 --:--:-- --:--:-- --:--:-- 2880k INFO: Reading stdout from command: md5sum libsemanage-3.7-rc3.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-jusl_5ho/libsemanage/libsemanage.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-jusl_5ho/libsemanage --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1718966955.288343 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.6 starting (python version = 3.12.1, NVR = mock-5.6-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-jusl_5ho/libsemanage/libsemanage.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-jusl_5ho/libsemanage --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1718966955.288343 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-jusl_5ho/libsemanage/libsemanage.spec) Config(centos-stream-9-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.6 INFO: Mock Version: 5.6 Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-9-x86_64-1718966955.288343/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (fallback) INFO: Buildroot is handled by package management from host and used with --installroot: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.19.2-1.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch yum-4.19.2-1.fc39.noarch dnf5-5.1.17-1.fc39.x86_64 dnf5-plugins-5.1.17-1.fc39.x86_64 Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 457 kB/s | 73 kB 00:00 CentOS Stream 9 - BaseOS 9.9 MB/s | 8.1 MB 00:00 CentOS Stream 9 - AppStream 18 MB/s | 20 MB 00:01 CentOS Stream 9 - CRB 5.4 MB/s | 6.3 MB 00:01 CentOS Stream 9 - Extras packages 33 kB/s | 17 kB 00:00 Dependencies resolved. ============================================================================================== Package Arch Version Repo Size ============================================================================================== Installing: bash x86_64 5.1.8-9.el9 baseos 1.7 M bzip2 x86_64 1.0.8-8.el9 baseos 56 k centos-stream-release noarch 9.0-26.el9 baseos 25 k coreutils x86_64 8.32-35.el9 baseos 1.2 M cpio x86_64 2.13-16.el9 baseos 275 k diffutils x86_64 3.7-12.el9 baseos 397 k findutils x86_64 1:4.8.0-6.el9 baseos 537 k gawk x86_64 5.1.0-6.el9 baseos 1.0 M glibc-minimal-langpack x86_64 2.34-110.el9 baseos 19 k grep x86_64 3.6-5.el9 baseos 269 k gzip x86_64 1.12-1.el9 baseos 163 k info x86_64 6.7-15.el9 baseos 225 k make x86_64 1:4.3-8.el9 baseos 536 k patch x86_64 2.7.6-16.el9 appstream 128 k redhat-rpm-config noarch 207-1.el9 appstream 72 k rpm-build x86_64 4.16.1.3-30.el9 appstream 66 k sed x86_64 4.8-9.el9 baseos 305 k tar x86_64 2:1.34-6.el9 baseos 885 k unzip x86_64 6.0-56.el9 baseos 182 k util-linux x86_64 2.37.4-18.el9 baseos 2.3 M which x86_64 2.21-29.el9 baseos 41 k xz x86_64 5.2.5-8.el9 baseos 226 k Installing dependencies: alternatives x86_64 1.24-1.el9 baseos 39 k audit-libs x86_64 3.1.2-2.el9 baseos 118 k basesystem noarch 11-13.el9 baseos 3.9 k binutils x86_64 2.35.2-43.el9 baseos 4.6 M binutils-gold x86_64 2.35.2-43.el9 baseos 735 k bzip2-libs x86_64 1.0.8-8.el9 baseos 41 k ca-certificates noarch 2023.2.60_v7.0.306-90.1.el9 baseos 843 k centos-gpg-keys noarch 9.0-26.el9 baseos 13 k centos-stream-repos noarch 9.0-26.el9 baseos 10 k coreutils-common x86_64 8.32-35.el9 baseos 2.0 M cracklib x86_64 2.9.6-27.el9 baseos 94 k cracklib-dicts x86_64 2.9.6-27.el9 baseos 3.6 M crypto-policies noarch 20240304-1.gitb1c706d.el9 baseos 83 k curl x86_64 7.76.1-29.el9 baseos 294 k cyrus-sasl-lib x86_64 2.1.27-21.el9 baseos 769 k debugedit x86_64 5.0-5.el9 appstream 77 k dwz x86_64 0.14-3.el9 appstream 128 k ed x86_64 1.14.2-12.el9 baseos 75 k efi-srpm-macros noarch 4-9.el9 appstream 23 k elfutils x86_64 0.191-4.el9 baseos 562 k elfutils-debuginfod-client x86_64 0.191-4.el9 baseos 37 k elfutils-default-yama-scope noarch 0.191-4.el9 baseos 12 k elfutils-libelf x86_64 0.191-4.el9 baseos 207 k elfutils-libs x86_64 0.191-4.el9 baseos 260 k file x86_64 5.39-16.el9 baseos 50 k file-libs x86_64 5.39-16.el9 baseos 589 k filesystem x86_64 3.16-2.el9 baseos 4.8 M fonts-srpm-macros noarch 1:2.0.5-7.el9.1 appstream 28 k gdb-minimal x86_64 10.2-13.el9 appstream 3.5 M gdbm-libs x86_64 1:1.23-1.el9 baseos 56 k ghc-srpm-macros noarch 1.5.0-6.el9 appstream 8.8 k glibc x86_64 2.34-110.el9 baseos 2.0 M glibc-common x86_64 2.34-110.el9 baseos 306 k glibc-gconv-extra x86_64 2.34-110.el9 baseos 1.7 M gmp x86_64 1:6.2.0-13.el9 baseos 315 k go-srpm-macros noarch 3.2.0-3.el9 appstream 27 k groff-base x86_64 1.22.4-10.el9 baseos 1.1 M kernel-srpm-macros noarch 1.0-13.el9 appstream 16 k keyutils-libs x86_64 1.6.3-1.el9 baseos 32 k krb5-libs x86_64 1.21.1-2.el9 baseos 766 k libacl x86_64 2.3.1-4.el9 baseos 23 k libarchive x86_64 3.5.3-4.el9 baseos 389 k libattr x86_64 2.5.1-3.el9 baseos 19 k libblkid x86_64 2.37.4-18.el9 baseos 108 k libbrotli x86_64 1.0.9-6.el9 baseos 314 k libcap x86_64 2.48-9.el9 baseos 71 k libcap-ng x86_64 0.8.2-7.el9 baseos 33 k libcom_err x86_64 1.46.5-5.el9 baseos 26 k libcurl x86_64 7.76.1-29.el9 baseos 285 k libdb x86_64 5.3.28-53.el9 baseos 738 k libeconf x86_64 0.4.1-4.el9 baseos 27 k libevent x86_64 2.1.12-6.el9 baseos 263 k libfdisk x86_64 2.37.4-18.el9 baseos 155 k libffi x86_64 3.4.2-8.el9 baseos 38 k libgcc x86_64 11.4.1-3.el9 baseos 92 k libgcrypt x86_64 1.10.0-10.el9 baseos 505 k libgomp x86_64 11.4.1-3.el9 baseos 268 k libgpg-error x86_64 1.42-5.el9 baseos 216 k libidn2 x86_64 2.3.0-7.el9 baseos 101 k libmount x86_64 2.37.4-18.el9 baseos 136 k libnghttp2 x86_64 1.43.0-6.el9 baseos 73 k libpkgconf x86_64 1.7.3-10.el9 baseos 36 k libpsl x86_64 0.21.1-5.el9 baseos 64 k libpwquality x86_64 1.4.4-8.el9 baseos 119 k libselinux x86_64 3.7-0.rc3.1.el9 copr_base 87 k libsemanage x86_64 3.6-3.el9.20240125114356.73cdf35fce6f1 copr_base 116 k libsepol x86_64 3.7-0.rc3.1.el9 copr_base 332 k libsigsegv x86_64 2.13-4.el9 baseos 27 k libsmartcols x86_64 2.37.4-18.el9 baseos 64 k libssh x86_64 0.10.4-13.el9 baseos 216 k libssh-config noarch 0.10.4-13.el9 baseos 10 k libstdc++ x86_64 11.4.1-3.el9 baseos 743 k libtasn1 x86_64 4.16.0-8.el9 baseos 74 k libunistring x86_64 0.9.10-15.el9 baseos 496 k libutempter x86_64 1.2.1-6.el9 baseos 27 k libuuid x86_64 2.37.4-18.el9 baseos 29 k libverto x86_64 0.3.2-3.el9 baseos 22 k libxcrypt x86_64 4.4.18-3.el9 baseos 116 k libxml2 x86_64 2.9.13-6.el9 baseos 748 k libzstd x86_64 1.5.1-2.el9 baseos 330 k lua-libs x86_64 5.4.4-4.el9 baseos 130 k lua-srpm-macros noarch 1-6.el9 appstream 9.5 k lz4-libs x86_64 1.9.3-5.el9 baseos 68 k mpfr x86_64 4.1.0-7.el9 baseos 326 k ncurses x86_64 6.2-10.20210508.el9 baseos 400 k ncurses-base noarch 6.2-10.20210508.el9 baseos 61 k ncurses-libs x86_64 6.2-10.20210508.el9 baseos 322 k ocaml-srpm-macros noarch 6-6.el9 appstream 8.8 k openblas-srpm-macros noarch 2-11.el9 appstream 8.4 k openldap x86_64 2.6.6-3.el9 baseos 282 k openssl x86_64 1:3.2.2-2.el9 baseos 1.4 M openssl-libs x86_64 1:3.2.2-2.el9 baseos 2.4 M p11-kit x86_64 0.25.3-2.el9 baseos 533 k p11-kit-trust x86_64 0.25.3-2.el9 baseos 143 k pam x86_64 1.5.1-19.el9 baseos 627 k pcre x86_64 8.44-4.el9 baseos 197 k pcre2 x86_64 10.40-5.el9 baseos 234 k pcre2-syntax noarch 10.40-5.el9 baseos 141 k perl-AutoLoader noarch 5.74-481.el9 appstream 21 k perl-B x86_64 1.80-481.el9 appstream 180 k perl-Carp noarch 1.50-460.el9 appstream 30 k perl-Class-Struct noarch 0.66-481.el9 appstream 22 k perl-Data-Dumper x86_64 2.174-462.el9 appstream 56 k perl-Digest noarch 1.19-4.el9 appstream 26 k perl-Digest-MD5 x86_64 2.58-4.el9 appstream 37 k perl-Encode x86_64 4:3.08-462.el9 appstream 1.7 M perl-Errno x86_64 1.30-481.el9 appstream 14 k perl-Exporter noarch 5.74-461.el9 appstream 32 k perl-Fcntl x86_64 1.13-481.el9 appstream 20 k perl-File-Basename noarch 2.85-481.el9 appstream 17 k perl-File-Path noarch 2.18-4.el9 appstream 36 k perl-File-Temp noarch 1:0.231.100-4.el9 appstream 60 k perl-File-stat noarch 1.09-481.el9 appstream 17 k perl-FileHandle noarch 2.03-481.el9 appstream 15 k perl-Getopt-Long noarch 1:2.52-4.el9 appstream 61 k perl-Getopt-Std noarch 1.12-481.el9 appstream 15 k perl-HTTP-Tiny noarch 0.076-462.el9 appstream 54 k perl-IO x86_64 1.43-481.el9 appstream 88 k perl-IO-Socket-IP noarch 0.41-5.el9 appstream 43 k perl-IO-Socket-SSL noarch 2.073-1.el9 appstream 219 k perl-IPC-Open3 noarch 1.21-481.el9 appstream 22 k perl-MIME-Base64 x86_64 3.16-4.el9 appstream 31 k perl-Mozilla-CA noarch 20200520-6.el9 appstream 13 k perl-Net-SSLeay x86_64 1.92-2.el9 appstream 388 k perl-POSIX x86_64 1.94-481.el9 appstream 96 k perl-PathTools x86_64 3.78-461.el9 appstream 88 k perl-Pod-Escapes noarch 1:1.07-460.el9 appstream 21 k perl-Pod-Perldoc noarch 3.28.01-461.el9 appstream 87 k perl-Pod-Simple noarch 1:3.42-4.el9 appstream 225 k perl-Pod-Usage noarch 4:2.01-4.el9 appstream 41 k perl-Scalar-List-Utils x86_64 4:1.56-462.el9 appstream 71 k perl-SelectSaver noarch 1.02-481.el9 appstream 11 k perl-Socket x86_64 4:2.031-4.el9 appstream 56 k perl-Storable x86_64 1:3.21-460.el9 appstream 96 k perl-Symbol noarch 1.08-481.el9 appstream 14 k perl-Term-ANSIColor noarch 5.01-461.el9 appstream 49 k perl-Term-Cap noarch 1.17-460.el9 appstream 23 k perl-Text-ParseWords noarch 3.30-460.el9 appstream 17 k perl-Text-Tabs+Wrap noarch 2013.0523-460.el9 appstream 24 k perl-Time-Local noarch 2:1.300-7.el9 appstream 34 k perl-URI noarch 5.09-3.el9 appstream 121 k perl-base noarch 2.27-481.el9 appstream 16 k perl-constant noarch 1.33-461.el9 appstream 24 k perl-if noarch 0.60.800-481.el9 appstream 14 k perl-interpreter x86_64 4:5.32.1-481.el9 appstream 71 k perl-libnet noarch 3.13-4.el9 appstream 130 k perl-libs x86_64 4:5.32.1-481.el9 appstream 2.2 M perl-mro x86_64 1.23-481.el9 appstream 28 k perl-overload noarch 1.31-481.el9 appstream 45 k perl-overloading noarch 0.02-481.el9 appstream 12 k perl-parent noarch 1:0.238-460.el9 appstream 15 k perl-podlators noarch 1:4.14-460.el9 appstream 114 k perl-srpm-macros noarch 1-41.el9 appstream 9.1 k perl-subs noarch 1.03-481.el9 appstream 11 k perl-vars noarch 1.05-481.el9 appstream 13 k pkgconf x86_64 1.7.3-10.el9 baseos 41 k pkgconf-m4 noarch 1.7.3-10.el9 baseos 15 k pkgconf-pkg-config x86_64 1.7.3-10.el9 baseos 11 k popt x86_64 1.18-8.el9 baseos 65 k publicsuffix-list-dafsa noarch 20210518-3.el9 baseos 58 k pyproject-srpm-macros noarch 1.12.0-1.el9 appstream 14 k python-srpm-macros noarch 3.9-53.el9 appstream 18 k qt5-srpm-macros noarch 5.15.9-1.el9 appstream 8.8 k readline x86_64 8.1-4.el9 baseos 212 k rpm x86_64 4.16.1.3-30.el9 baseos 536 k rpm-build-libs x86_64 4.16.1.3-30.el9 baseos 89 k rpm-libs x86_64 4.16.1.3-30.el9 baseos 308 k rust-srpm-macros noarch 17-4.el9 appstream 10 k setup noarch 2.13.7-10.el9 baseos 146 k shadow-utils x86_64 2:4.9-8.el9 baseos 1.2 M sqlite-libs x86_64 3.34.1-7.el9 baseos 620 k systemd-libs x86_64 252-35.el9 baseos 675 k tzdata noarch 2024a-2.el9 baseos 838 k util-linux-core x86_64 2.37.4-18.el9 baseos 465 k xz-libs x86_64 5.2.5-8.el9 baseos 93 k zip x86_64 3.0-35.el9 baseos 266 k zlib x86_64 1.2.11-41.el9 baseos 91 k zstd x86_64 1.5.1-2.el9 baseos 548 k Transaction Summary ============================================================================================== Install 200 Packages Total download size: 68 M Installed size: 219 M Downloading Packages: (1/200): libsemanage-3.6-3.el9.20240125114356.7 1.5 MB/s | 116 kB 00:00 (2/200): libselinux-3.7-0.rc3.1.el9.x86_64.rpm 886 kB/s | 87 kB 00:00 (3/200): libsepol-3.7-0.rc3.1.el9.x86_64.rpm 2.9 MB/s | 332 kB 00:00 (4/200): basesystem-11-13.el9.noarch.rpm 23 kB/s | 3.9 kB 00:00 (5/200): alternatives-1.24-1.el9.x86_64.rpm 181 kB/s | 39 kB 00:00 (6/200): bash-5.1.8-9.el9.x86_64.rpm 2.8 MB/s | 1.7 MB 00:00 (7/200): binutils-2.35.2-43.el9.x86_64.rpm 6.6 MB/s | 4.6 MB 00:00 (8/200): binutils-gold-2.35.2-43.el9.x86_64.rpm 6.2 MB/s | 735 kB 00:00 (9/200): bzip2-1.0.8-8.el9.x86_64.rpm 1.9 MB/s | 56 kB 00:00 (10/200): bzip2-libs-1.0.8-8.el9.x86_64.rpm 1.4 MB/s | 41 kB 00:00 (11/200): centos-gpg-keys-9.0-26.el9.noarch.rpm 295 kB/s | 13 kB 00:00 (12/200): centos-stream-release-9.0-26.el9.noar 797 kB/s | 25 kB 00:00 (13/200): ca-certificates-2023.2.60_v7.0.306-90 8.1 MB/s | 843 kB 00:00 (14/200): centos-stream-repos-9.0-26.el9.noarch 355 kB/s | 10 kB 00:00 (15/200): coreutils-8.32-35.el9.x86_64.rpm 10 MB/s | 1.2 MB 00:00 (16/200): cpio-2.13-16.el9.x86_64.rpm 8.3 MB/s | 275 kB 00:00 (17/200): cracklib-2.9.6-27.el9.x86_64.rpm 3.0 MB/s | 94 kB 00:00 (18/200): coreutils-common-8.32-35.el9.x86_64.r 7.7 MB/s | 2.0 MB 00:00 (19/200): audit-libs-3.1.2-2.el9.x86_64.rpm 89 kB/s | 118 kB 00:01 (20/200): crypto-policies-20240304-1.gitb1c706d 2.3 MB/s | 83 kB 00:00 (21/200): curl-7.76.1-29.el9.x86_64.rpm 4.9 MB/s | 294 kB 00:00 (22/200): diffutils-3.7-12.el9.x86_64.rpm 11 MB/s | 397 kB 00:00 (23/200): cyrus-sasl-lib-2.1.27-21.el9.x86_64.r 8.4 MB/s | 769 kB 00:00 (24/200): ed-1.14.2-12.el9.x86_64.rpm 2.5 MB/s | 75 kB 00:00 (25/200): cracklib-dicts-2.9.6-27.el9.x86_64.rp 14 MB/s | 3.6 MB 00:00 (26/200): elfutils-debuginfod-client-0.191-4.el 1.3 MB/s | 37 kB 00:00 (27/200): elfutils-0.191-4.el9.x86_64.rpm 9.3 MB/s | 562 kB 00:00 (28/200): elfutils-default-yama-scope-0.191-4.e 311 kB/s | 12 kB 00:00 (29/200): elfutils-libelf-0.191-4.el9.x86_64.rp 6.7 MB/s | 207 kB 00:00 (30/200): elfutils-libs-0.191-4.el9.x86_64.rpm 7.8 MB/s | 260 kB 00:00 (31/200): file-5.39-16.el9.x86_64.rpm 1.5 MB/s | 50 kB 00:00 (32/200): file-libs-5.39-16.el9.x86_64.rpm 8.6 MB/s | 589 kB 00:00 (33/200): findutils-4.8.0-6.el9.x86_64.rpm 7.8 MB/s | 537 kB 00:00 (34/200): gdbm-libs-1.23-1.el9.x86_64.rpm 1.9 MB/s | 56 kB 00:00 (35/200): gawk-5.1.0-6.el9.x86_64.rpm 11 MB/s | 1.0 MB 00:00 (36/200): glibc-common-2.34-110.el9.x86_64.rpm 8.8 MB/s | 306 kB 00:00 (37/200): glibc-2.34-110.el9.x86_64.rpm 13 MB/s | 2.0 MB 00:00 (38/200): glibc-minimal-langpack-2.34-110.el9.x 684 kB/s | 19 kB 00:00 (39/200): gmp-6.2.0-13.el9.x86_64.rpm 9.8 MB/s | 315 kB 00:00 (40/200): grep-3.6-5.el9.x86_64.rpm 7.3 MB/s | 269 kB 00:00 (41/200): filesystem-3.16-2.el9.x86_64.rpm 12 MB/s | 4.8 MB 00:00 (42/200): glibc-gconv-extra-2.34-110.el9.x86_64 7.5 MB/s | 1.7 MB 00:00 (43/200): gzip-1.12-1.el9.x86_64.rpm 5.4 MB/s | 163 kB 00:00 (44/200): info-6.7-15.el9.x86_64.rpm 7.3 MB/s | 225 kB 00:00 (45/200): groff-base-1.22.4-10.el9.x86_64.rpm 12 MB/s | 1.1 MB 00:00 (46/200): keyutils-libs-1.6.3-1.el9.x86_64.rpm 983 kB/s | 32 kB 00:00 (47/200): libacl-2.3.1-4.el9.x86_64.rpm 813 kB/s | 23 kB 00:00 (48/200): krb5-libs-1.21.1-2.el9.x86_64.rpm 12 MB/s | 766 kB 00:00 (49/200): libattr-2.5.1-3.el9.x86_64.rpm 650 kB/s | 19 kB 00:00 (50/200): libarchive-3.5.3-4.el9.x86_64.rpm 8.3 MB/s | 389 kB 00:00 (51/200): libblkid-2.37.4-18.el9.x86_64.rpm 3.6 MB/s | 108 kB 00:00 (52/200): libbrotli-1.0.9-6.el9.x86_64.rpm 9.9 MB/s | 314 kB 00:00 (53/200): libcap-2.48-9.el9.x86_64.rpm 2.4 MB/s | 71 kB 00:00 (54/200): libcap-ng-0.8.2-7.el9.x86_64.rpm 1.1 MB/s | 33 kB 00:00 (55/200): libcom_err-1.46.5-5.el9.x86_64.rpm 931 kB/s | 26 kB 00:00 (56/200): libcurl-7.76.1-29.el9.x86_64.rpm 9.0 MB/s | 285 kB 00:00 (57/200): libeconf-0.4.1-4.el9.x86_64.rpm 966 kB/s | 27 kB 00:00 (58/200): libevent-2.1.12-6.el9.x86_64.rpm 8.3 MB/s | 263 kB 00:00 (59/200): libdb-5.3.28-53.el9.x86_64.rpm 13 MB/s | 738 kB 00:00 (60/200): libfdisk-2.37.4-18.el9.x86_64.rpm 4.8 MB/s | 155 kB 00:00 (61/200): libffi-3.4.2-8.el9.x86_64.rpm 1.3 MB/s | 38 kB 00:00 (62/200): libgcc-11.4.1-3.el9.x86_64.rpm 3.1 MB/s | 92 kB 00:00 (63/200): libgcrypt-1.10.0-10.el9.x86_64.rpm 15 MB/s | 505 kB 00:00 (64/200): libgpg-error-1.42-5.el9.x86_64.rpm 7.0 MB/s | 216 kB 00:00 (65/200): libgomp-11.4.1-3.el9.x86_64.rpm 4.4 MB/s | 268 kB 00:00 (66/200): libidn2-2.3.0-7.el9.x86_64.rpm 3.4 MB/s | 101 kB 00:00 (67/200): libmount-2.37.4-18.el9.x86_64.rpm 4.5 MB/s | 136 kB 00:00 (68/200): libnghttp2-1.43.0-6.el9.x86_64.rpm 2.5 MB/s | 73 kB 00:00 (69/200): libpkgconf-1.7.3-10.el9.x86_64.rpm 1.2 MB/s | 36 kB 00:00 (70/200): libpsl-0.21.1-5.el9.x86_64.rpm 2.2 MB/s | 64 kB 00:00 (71/200): libpwquality-1.4.4-8.el9.x86_64.rpm 4.0 MB/s | 119 kB 00:00 (72/200): libsigsegv-2.13-4.el9.x86_64.rpm 945 kB/s | 27 kB 00:00 (73/200): libsmartcols-2.37.4-18.el9.x86_64.rpm 2.2 MB/s | 64 kB 00:00 (74/200): libssh-0.10.4-13.el9.x86_64.rpm 7.0 MB/s | 216 kB 00:00 (75/200): libssh-config-0.10.4-13.el9.noarch.rp 351 kB/s | 10 kB 00:00 (76/200): libtasn1-4.16.0-8.el9.x86_64.rpm 2.4 MB/s | 74 kB 00:00 (77/200): libunistring-0.9.10-15.el9.x86_64.rpm 14 MB/s | 496 kB 00:00 (78/200): libstdc++-11.4.1-3.el9.x86_64.rpm 13 MB/s | 743 kB 00:00 (79/200): libutempter-1.2.1-6.el9.x86_64.rpm 945 kB/s | 27 kB 00:00 (80/200): libuuid-2.37.4-18.el9.x86_64.rpm 1.0 MB/s | 29 kB 00:00 (81/200): libverto-0.3.2-3.el9.x86_64.rpm 764 kB/s | 22 kB 00:00 (82/200): libxcrypt-4.4.18-3.el9.x86_64.rpm 3.9 MB/s | 116 kB 00:00 (83/200): libzstd-1.5.1-2.el9.x86_64.rpm 9.5 MB/s | 330 kB 00:00 (84/200): lua-libs-5.4.4-4.el9.x86_64.rpm 4.3 MB/s | 130 kB 00:00 (85/200): libxml2-2.9.13-6.el9.x86_64.rpm 12 MB/s | 748 kB 00:00 (86/200): lz4-libs-1.9.3-5.el9.x86_64.rpm 2.3 MB/s | 68 kB 00:00 (87/200): make-4.3-8.el9.x86_64.rpm 16 MB/s | 536 kB 00:00 (88/200): mpfr-4.1.0-7.el9.x86_64.rpm 10 MB/s | 326 kB 00:00 (89/200): ncurses-6.2-10.20210508.el9.x86_64.rp 12 MB/s | 400 kB 00:00 (90/200): ncurses-base-6.2-10.20210508.el9.noar 2.1 MB/s | 61 kB 00:00 (91/200): ncurses-libs-6.2-10.20210508.el9.x86_ 10 MB/s | 322 kB 00:00 (92/200): openldap-2.6.6-3.el9.x86_64.rpm 8.9 MB/s | 282 kB 00:00 (93/200): p11-kit-0.25.3-2.el9.x86_64.rpm 15 MB/s | 533 kB 00:00 (94/200): openssl-3.2.2-2.el9.x86_64.rpm 21 MB/s | 1.4 MB 00:00 (95/200): p11-kit-trust-0.25.3-2.el9.x86_64.rpm 4.8 MB/s | 143 kB 00:00 (96/200): pam-1.5.1-19.el9.x86_64.rpm 16 MB/s | 627 kB 00:00 (97/200): pcre-8.44-4.el9.x86_64.rpm 5.9 MB/s | 197 kB 00:00 (98/200): pcre2-10.40-5.el9.x86_64.rpm 7.1 MB/s | 234 kB 00:00 (99/200): pcre2-syntax-10.40-5.el9.noarch.rpm 4.4 MB/s | 141 kB 00:00 (100/200): openssl-libs-3.2.2-2.el9.x86_64.rpm 16 MB/s | 2.4 MB 00:00 (101/200): pkgconf-1.7.3-10.el9.x86_64.rpm 1.4 MB/s | 41 kB 00:00 (102/200): pkgconf-m4-1.7.3-10.el9.noarch.rpm 543 kB/s | 15 kB 00:00 (103/200): pkgconf-pkg-config-1.7.3-10.el9.x86_ 387 kB/s | 11 kB 00:00 (104/200): popt-1.18-8.el9.x86_64.rpm 2.0 MB/s | 65 kB 00:00 (105/200): publicsuffix-list-dafsa-20210518-3.e 1.9 MB/s | 58 kB 00:00 (106/200): readline-8.1-4.el9.x86_64.rpm 6.8 MB/s | 212 kB 00:00 (107/200): rpm-4.16.1.3-30.el9.x86_64.rpm 16 MB/s | 536 kB 00:00 (108/200): rpm-build-libs-4.16.1.3-30.el9.x86_6 2.7 MB/s | 89 kB 00:00 (109/200): rpm-libs-4.16.1.3-30.el9.x86_64.rpm 9.8 MB/s | 308 kB 00:00 (110/200): setup-2.13.7-10.el9.noarch.rpm 4.6 MB/s | 146 kB 00:00 (111/200): sed-4.8-9.el9.x86_64.rpm 9.2 MB/s | 305 kB 00:00 (112/200): sqlite-libs-3.34.1-7.el9.x86_64.rpm 17 MB/s | 620 kB 00:00 (113/200): shadow-utils-4.9-8.el9.x86_64.rpm 18 MB/s | 1.2 MB 00:00 (114/200): systemd-libs-252-35.el9.x86_64.rpm 11 MB/s | 675 kB 00:00 (115/200): unzip-6.0-56.el9.x86_64.rpm 5.9 MB/s | 182 kB 00:00 (116/200): tar-1.34-6.el9.x86_64.rpm 15 MB/s | 885 kB 00:00 (117/200): tzdata-2024a-2.el9.noarch.rpm 14 MB/s | 838 kB 00:00 (118/200): util-linux-core-2.37.4-18.el9.x86_64 12 MB/s | 465 kB 00:00 (119/200): which-2.21-29.el9.x86_64.rpm 1.4 MB/s | 41 kB 00:00 (120/200): xz-5.2.5-8.el9.x86_64.rpm 7.2 MB/s | 226 kB 00:00 (121/200): xz-libs-5.2.5-8.el9.x86_64.rpm 2.9 MB/s | 93 kB 00:00 (122/200): zip-3.0-35.el9.x86_64.rpm 8.4 MB/s | 266 kB 00:00 (123/200): zlib-1.2.11-41.el9.x86_64.rpm 3.1 MB/s | 91 kB 00:00 (124/200): util-linux-2.37.4-18.el9.x86_64.rpm 19 MB/s | 2.3 MB 00:00 (125/200): zstd-1.5.1-2.el9.x86_64.rpm 16 MB/s | 548 kB 00:00 (126/200): efi-srpm-macros-4-9.el9.noarch.rpm 78 kB/s | 23 kB 00:00 (127/200): fonts-srpm-macros-2.0.5-7.el9.1.noar 955 kB/s | 28 kB 00:00 (128/200): debugedit-5.0-5.el9.x86_64.rpm 217 kB/s | 77 kB 00:00 (129/200): dwz-0.14-3.el9.x86_64.rpm 372 kB/s | 128 kB 00:00 (130/200): ghc-srpm-macros-1.5.0-6.el9.noarch.r 306 kB/s | 8.8 kB 00:00 (131/200): go-srpm-macros-3.2.0-3.el9.noarch.rp 912 kB/s | 27 kB 00:00 (132/200): kernel-srpm-macros-1.0-13.el9.noarch 562 kB/s | 16 kB 00:00 (133/200): lua-srpm-macros-1-6.el9.noarch.rpm 332 kB/s | 9.5 kB 00:00 (134/200): ocaml-srpm-macros-6-6.el9.noarch.rpm 306 kB/s | 8.8 kB 00:00 (135/200): openblas-srpm-macros-2-11.el9.noarch 289 kB/s | 8.4 kB 00:00 (136/200): perl-AutoLoader-5.74-481.el9.noarch. 726 kB/s | 21 kB 00:00 (137/200): patch-2.7.6-16.el9.x86_64.rpm 2.1 MB/s | 128 kB 00:00 (138/200): perl-B-1.80-481.el9.x86_64.rpm 5.7 MB/s | 180 kB 00:00 (139/200): perl-Carp-1.50-460.el9.noarch.rpm 899 kB/s | 30 kB 00:00 (140/200): perl-Class-Struct-0.66-481.el9.noarc 756 kB/s | 22 kB 00:00 (141/200): gdb-minimal-10.2-13.el9.x86_64.rpm 16 MB/s | 3.5 MB 00:00 (142/200): perl-Data-Dumper-2.174-462.el9.x86_6 1.6 MB/s | 56 kB 00:00 (143/200): perl-Digest-1.19-4.el9.noarch.rpm 792 kB/s | 26 kB 00:00 (144/200): perl-Digest-MD5-2.58-4.el9.x86_64.rp 1.2 MB/s | 37 kB 00:00 (145/200): perl-Errno-1.30-481.el9.x86_64.rpm 487 kB/s | 14 kB 00:00 (146/200): perl-Exporter-5.74-461.el9.noarch.rp 972 kB/s | 32 kB 00:00 (147/200): perl-Fcntl-1.13-481.el9.x86_64.rpm 596 kB/s | 20 kB 00:00 (148/200): perl-Encode-3.08-462.el9.x86_64.rpm 18 MB/s | 1.7 MB 00:00 (149/200): perl-File-Basename-2.85-481.el9.noar 563 kB/s | 17 kB 00:00 (150/200): perl-File-Path-2.18-4.el9.noarch.rpm 1.2 MB/s | 36 kB 00:00 (151/200): perl-File-Temp-0.231.100-4.el9.noarc 2.0 MB/s | 60 kB 00:00 (152/200): perl-File-stat-1.09-481.el9.noarch.r 558 kB/s | 17 kB 00:00 (153/200): perl-FileHandle-2.03-481.el9.noarch. 495 kB/s | 15 kB 00:00 (154/200): perl-Getopt-Long-2.52-4.el9.noarch.r 1.2 MB/s | 61 kB 00:00 (155/200): perl-Getopt-Std-1.12-481.el9.noarch. 300 kB/s | 15 kB 00:00 (156/200): perl-HTTP-Tiny-0.076-462.el9.noarch. 1.0 MB/s | 54 kB 00:00 (157/200): perl-IO-1.43-481.el9.x86_64.rpm 2.2 MB/s | 88 kB 00:00 (158/200): perl-IO-Socket-IP-0.41-5.el9.noarch. 1.0 MB/s | 43 kB 00:00 (159/200): perl-IO-Socket-SSL-2.073-1.el9.noarc 4.8 MB/s | 219 kB 00:00 (160/200): perl-IPC-Open3-1.21-481.el9.noarch.r 529 kB/s | 22 kB 00:00 (161/200): perl-MIME-Base64-3.16-4.el9.x86_64.r 726 kB/s | 31 kB 00:00 (162/200): perl-Mozilla-CA-20200520-6.el9.noarc 298 kB/s | 13 kB 00:00 (163/200): perl-Net-SSLeay-1.92-2.el9.x86_64.rp 7.6 MB/s | 388 kB 00:00 (164/200): perl-POSIX-1.94-481.el9.x86_64.rpm 1.9 MB/s | 96 kB 00:00 (165/200): perl-PathTools-3.78-461.el9.x86_64.r 1.7 MB/s | 88 kB 00:00 (166/200): perl-Pod-Escapes-1.07-460.el9.noarch 452 kB/s | 21 kB 00:00 (167/200): perl-Pod-Perldoc-3.28.01-461.el9.noa 2.0 MB/s | 87 kB 00:00 (168/200): perl-Pod-Simple-3.42-4.el9.noarch.rp 5.7 MB/s | 225 kB 00:00 (169/200): perl-Pod-Usage-2.01-4.el9.noarch.rpm 1.4 MB/s | 41 kB 00:00 (170/200): perl-Scalar-List-Utils-1.56-462.el9. 2.4 MB/s | 71 kB 00:00 (171/200): perl-SelectSaver-1.02-481.el9.noarch 390 kB/s | 11 kB 00:00 (172/200): perl-Socket-2.031-4.el9.x86_64.rpm 1.9 MB/s | 56 kB 00:00 (173/200): perl-Storable-3.21-460.el9.x86_64.rp 3.2 MB/s | 96 kB 00:00 (174/200): perl-Symbol-1.08-481.el9.noarch.rpm 479 kB/s | 14 kB 00:00 (175/200): perl-Term-Cap-1.17-460.el9.noarch.rp 785 kB/s | 23 kB 00:00 (176/200): perl-Text-ParseWords-3.30-460.el9.no 584 kB/s | 17 kB 00:00 (177/200): perl-Term-ANSIColor-5.01-461.el9.noa 1.2 MB/s | 49 kB 00:00 (178/200): perl-Text-Tabs+Wrap-2013.0523-460.el 815 kB/s | 24 kB 00:00 (179/200): perl-Time-Local-1.300-7.el9.noarch.r 1.2 MB/s | 34 kB 00:00 (180/200): perl-URI-5.09-3.el9.noarch.rpm 4.0 MB/s | 121 kB 00:00 (181/200): perl-base-2.27-481.el9.noarch.rpm 550 kB/s | 16 kB 00:00 (182/200): perl-constant-1.33-461.el9.noarch.rp 822 kB/s | 24 kB 00:00 (183/200): perl-if-0.60.800-481.el9.noarch.rpm 473 kB/s | 14 kB 00:00 (184/200): perl-interpreter-5.32.1-481.el9.x86_ 2.4 MB/s | 71 kB 00:00 (185/200): perl-libnet-3.13-4.el9.noarch.rpm 4.2 MB/s | 130 kB 00:00 (186/200): perl-overload-1.31-481.el9.noarch.rp 1.5 MB/s | 45 kB 00:00 (187/200): perl-libs-5.32.1-481.el9.x86_64.rpm 36 MB/s | 2.2 MB 00:00 (188/200): perl-overloading-0.02-481.el9.noarch 433 kB/s | 12 kB 00:00 (189/200): perl-parent-0.238-460.el9.noarch.rpm 523 kB/s | 15 kB 00:00 (190/200): perl-podlators-4.14-460.el9.noarch.r 3.8 MB/s | 114 kB 00:00 (191/200): perl-srpm-macros-1-41.el9.noarch.rpm 318 kB/s | 9.1 kB 00:00 (192/200): perl-mro-1.23-481.el9.x86_64.rpm 278 kB/s | 28 kB 00:00 (193/200): perl-subs-1.03-481.el9.noarch.rpm 392 kB/s | 11 kB 00:00 (194/200): perl-vars-1.05-481.el9.noarch.rpm 439 kB/s | 13 kB 00:00 (195/200): pyproject-srpm-macros-1.12.0-1.el9.n 457 kB/s | 14 kB 00:00 (196/200): python-srpm-macros-3.9-53.el9.noarch 636 kB/s | 18 kB 00:00 (197/200): qt5-srpm-macros-5.15.9-1.el9.noarch. 307 kB/s | 8.8 kB 00:00 (198/200): redhat-rpm-config-207-1.el9.noarch.r 2.4 MB/s | 72 kB 00:00 (199/200): rpm-build-4.16.1.3-30.el9.x86_64.rpm 2.2 MB/s | 66 kB 00:00 (200/200): rust-srpm-macros-17-4.el9.noarch.rpm 357 kB/s | 10 kB 00:00 -------------------------------------------------------------------------------- Total 15 MB/s | 68 MB 00:04 CentOS Stream 9 - BaseOS 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x8483C65D: Userid : "CentOS (CentOS Official Signing Key) " Fingerprint: 99DB 70FA E1D7 CE22 7FB6 4882 05B5 55B3 8483 C65D From : /usr/share/distribution-gpg-keys/centos/RPM-GPG-KEY-CentOS-Official Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.16-2.el9.x86_64 1/1 Preparing : 1/1 Installing : libgcc-11.4.1-3.el9.x86_64 1/200 Running scriptlet: libgcc-11.4.1-3.el9.x86_64 1/200 Installing : crypto-policies-20240304-1.gitb1c706d.el9.noarch 2/200 Running scriptlet: crypto-policies-20240304-1.gitb1c706d.el9.noarch 2/200 Installing : rust-srpm-macros-17-4.el9.noarch 3/200 Installing : qt5-srpm-macros-5.15.9-1.el9.noarch 4/200 Installing : perl-srpm-macros-1-41.el9.noarch 5/200 Installing : openblas-srpm-macros-2-11.el9.noarch 6/200 Installing : ocaml-srpm-macros-6-6.el9.noarch 7/200 Installing : ghc-srpm-macros-1.5.0-6.el9.noarch 8/200 Installing : tzdata-2024a-2.el9.noarch 9/200 Installing : publicsuffix-list-dafsa-20210518-3.el9.noarch 10/200 Installing : pkgconf-m4-1.7.3-10.el9.noarch 11/200 Installing : pcre2-syntax-10.40-5.el9.noarch 12/200 Installing : ncurses-base-6.2-10.20210508.el9.noarch 13/200 Installing : libssh-config-0.10.4-13.el9.noarch 14/200 Installing : coreutils-common-8.32-35.el9.x86_64 15/200 Installing : centos-gpg-keys-9.0-26.el9.noarch 16/200 Installing : centos-stream-repos-9.0-26.el9.noarch 17/200 Installing : centos-stream-release-9.0-26.el9.noarch 18/200 Installing : setup-2.13.7-10.el9.noarch 19/200 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.13.7-10.el9.noarch 19/200 Installing : filesystem-3.16-2.el9.x86_64 20/200 Installing : basesystem-11-13.el9.noarch 21/200 Installing : glibc-gconv-extra-2.34-110.el9.x86_64 22/200 Running scriptlet: glibc-gconv-extra-2.34-110.el9.x86_64 22/200 Installing : glibc-minimal-langpack-2.34-110.el9.x86_64 23/200 Installing : glibc-common-2.34-110.el9.x86_64 24/200 Running scriptlet: glibc-2.34-110.el9.x86_64 25/200 Installing : glibc-2.34-110.el9.x86_64 25/200 Running scriptlet: glibc-2.34-110.el9.x86_64 25/200 Installing : ncurses-libs-6.2-10.20210508.el9.x86_64 26/200 Installing : bash-5.1.8-9.el9.x86_64 27/200 Running scriptlet: bash-5.1.8-9.el9.x86_64 27/200 Installing : zlib-1.2.11-41.el9.x86_64 28/200 Installing : xz-libs-5.2.5-8.el9.x86_64 29/200 Installing : bzip2-libs-1.0.8-8.el9.x86_64 30/200 Installing : libstdc++-11.4.1-3.el9.x86_64 31/200 Installing : libxcrypt-4.4.18-3.el9.x86_64 32/200 Installing : libzstd-1.5.1-2.el9.x86_64 33/200 Installing : elfutils-libelf-0.191-4.el9.x86_64 34/200 Installing : libuuid-2.37.4-18.el9.x86_64 35/200 Installing : libattr-2.5.1-3.el9.x86_64 36/200 Installing : libacl-2.3.1-4.el9.x86_64 37/200 Installing : libcap-2.48-9.el9.x86_64 38/200 Installing : popt-1.18-8.el9.x86_64 39/200 Installing : readline-8.1-4.el9.x86_64 40/200 Installing : gmp-1:6.2.0-13.el9.x86_64 41/200 Installing : libcom_err-1.46.5-5.el9.x86_64 42/200 Installing : lz4-libs-1.9.3-5.el9.x86_64 43/200 Installing : mpfr-4.1.0-7.el9.x86_64 44/200 Installing : dwz-0.14-3.el9.x86_64 45/200 Installing : unzip-6.0-56.el9.x86_64 46/200 Installing : file-libs-5.39-16.el9.x86_64 47/200 Installing : file-5.39-16.el9.x86_64 48/200 Installing : sqlite-libs-3.34.1-7.el9.x86_64 49/200 Installing : libsepol-3.7-0.rc3.1.el9.x86_64 50/200 Installing : alternatives-1.24-1.el9.x86_64 51/200 Installing : libcap-ng-0.8.2-7.el9.x86_64 52/200 Installing : audit-libs-3.1.2-2.el9.x86_64 53/200 Installing : libsigsegv-2.13-4.el9.x86_64 54/200 Installing : gawk-5.1.0-6.el9.x86_64 55/200 Installing : libsmartcols-2.37.4-18.el9.x86_64 56/200 Installing : libtasn1-4.16.0-8.el9.x86_64 57/200 Installing : libunistring-0.9.10-15.el9.x86_64 58/200 Installing : libidn2-2.3.0-7.el9.x86_64 59/200 Installing : lua-libs-5.4.4-4.el9.x86_64 60/200 Installing : libpsl-0.21.1-5.el9.x86_64 61/200 Installing : zip-3.0-35.el9.x86_64 62/200 Installing : zstd-1.5.1-2.el9.x86_64 63/200 Running scriptlet: groff-base-1.22.4-10.el9.x86_64 64/200 Installing : groff-base-1.22.4-10.el9.x86_64 64/200 Running scriptlet: groff-base-1.22.4-10.el9.x86_64 64/200 Installing : bzip2-1.0.8-8.el9.x86_64 65/200 Installing : libxml2-2.9.13-6.el9.x86_64 66/200 Installing : info-6.7-15.el9.x86_64 67/200 Installing : ed-1.14.2-12.el9.x86_64 68/200 Installing : elfutils-default-yama-scope-0.191-4.el9.noarch 69/200 Running scriptlet: elfutils-default-yama-scope-0.191-4.el9.noarch 69/200 Installing : elfutils-libs-0.191-4.el9.x86_64 70/200 Installing : ncurses-6.2-10.20210508.el9.x86_64 71/200 Installing : cpio-2.13-16.el9.x86_64 72/200 Installing : diffutils-3.7-12.el9.x86_64 73/200 Installing : gdbm-libs-1:1.23-1.el9.x86_64 74/200 Installing : keyutils-libs-1.6.3-1.el9.x86_64 75/200 Installing : libbrotli-1.0.9-6.el9.x86_64 76/200 Installing : libdb-5.3.28-53.el9.x86_64 77/200 Installing : libeconf-0.4.1-4.el9.x86_64 78/200 Installing : libffi-3.4.2-8.el9.x86_64 79/200 Installing : p11-kit-0.25.3-2.el9.x86_64 80/200 Installing : p11-kit-trust-0.25.3-2.el9.x86_64 81/200 Running scriptlet: p11-kit-trust-0.25.3-2.el9.x86_64 81/200 Installing : libgomp-11.4.1-3.el9.x86_64 82/200 Installing : libgpg-error-1.42-5.el9.x86_64 83/200 Installing : libgcrypt-1.10.0-10.el9.x86_64 84/200 Installing : libnghttp2-1.43.0-6.el9.x86_64 85/200 Installing : libpkgconf-1.7.3-10.el9.x86_64 86/200 Installing : pkgconf-1.7.3-10.el9.x86_64 87/200 Installing : pkgconf-pkg-config-1.7.3-10.el9.x86_64 88/200 Installing : libverto-0.3.2-3.el9.x86_64 89/200 Installing : pcre-8.44-4.el9.x86_64 90/200 Installing : grep-3.6-5.el9.x86_64 91/200 Installing : xz-5.2.5-8.el9.x86_64 92/200 Installing : pcre2-10.40-5.el9.x86_64 93/200 Installing : libselinux-3.7-0.rc3.1.el9.x86_64 94/200 Installing : sed-4.8-9.el9.x86_64 95/200 Installing : findutils-1:4.8.0-6.el9.x86_64 96/200 Installing : openssl-libs-1:3.2.2-2.el9.x86_64 97/200 Installing : coreutils-8.32-35.el9.x86_64 98/200 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-90.1.el9.noar 99/200 Installing : ca-certificates-2023.2.60_v7.0.306-90.1.el9.noar 99/200 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-90.1.el9.noar 99/200 Installing : libblkid-2.37.4-18.el9.x86_64 100/200 Running scriptlet: libblkid-2.37.4-18.el9.x86_64 100/200 Installing : krb5-libs-1.21.1-2.el9.x86_64 101/200 Installing : libmount-2.37.4-18.el9.x86_64 102/200 Installing : gzip-1.12-1.el9.x86_64 103/200 Installing : cracklib-2.9.6-27.el9.x86_64 104/200 Installing : systemd-libs-252-35.el9.x86_64 105/200 Running scriptlet: systemd-libs-252-35.el9.x86_64 105/200 Installing : libarchive-3.5.3-4.el9.x86_64 106/200 Installing : util-linux-core-2.37.4-18.el9.x86_64 107/200 Running scriptlet: util-linux-core-2.37.4-18.el9.x86_64 107/200 Installing : cracklib-dicts-2.9.6-27.el9.x86_64 108/200 Installing : cyrus-sasl-lib-2.1.27-21.el9.x86_64 109/200 Installing : libssh-0.10.4-13.el9.x86_64 110/200 Installing : libfdisk-2.37.4-18.el9.x86_64 111/200 Installing : perl-Digest-1.19-4.el9.noarch 112/200 Installing : perl-Digest-MD5-2.58-4.el9.x86_64 113/200 Installing : perl-B-1.80-481.el9.x86_64 114/200 Installing : perl-FileHandle-2.03-481.el9.noarch 115/200 Installing : perl-Data-Dumper-2.174-462.el9.x86_64 116/200 Installing : perl-libnet-3.13-4.el9.noarch 117/200 Installing : perl-AutoLoader-5.74-481.el9.noarch 118/200 Installing : perl-base-2.27-481.el9.noarch 119/200 Installing : perl-URI-5.09-3.el9.noarch 120/200 Installing : perl-if-0.60.800-481.el9.noarch 121/200 Installing : perl-IO-Socket-IP-0.41-5.el9.noarch 122/200 Installing : perl-Time-Local-2:1.300-7.el9.noarch 123/200 Installing : perl-File-Path-2.18-4.el9.noarch 124/200 Installing : perl-IO-Socket-SSL-2.073-1.el9.noarch 125/200 Installing : perl-Net-SSLeay-1.92-2.el9.x86_64 126/200 Installing : perl-Pod-Escapes-1:1.07-460.el9.noarch 127/200 Installing : perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch 128/200 Installing : perl-Mozilla-CA-20200520-6.el9.noarch 129/200 Installing : perl-Class-Struct-0.66-481.el9.noarch 130/200 Installing : perl-POSIX-1.94-481.el9.x86_64 131/200 Installing : perl-Term-ANSIColor-5.01-461.el9.noarch 132/200 Installing : perl-IPC-Open3-1.21-481.el9.noarch 133/200 Installing : perl-subs-1.03-481.el9.noarch 134/200 Installing : perl-File-Temp-1:0.231.100-4.el9.noarch 135/200 Installing : perl-Term-Cap-1.17-460.el9.noarch 136/200 Installing : perl-Pod-Simple-1:3.42-4.el9.noarch 137/200 Installing : perl-HTTP-Tiny-0.076-462.el9.noarch 138/200 Installing : perl-Socket-4:2.031-4.el9.x86_64 139/200 Installing : perl-SelectSaver-1.02-481.el9.noarch 140/200 Installing : perl-Symbol-1.08-481.el9.noarch 141/200 Installing : perl-File-stat-1.09-481.el9.noarch 142/200 Installing : perl-podlators-1:4.14-460.el9.noarch 143/200 Installing : perl-Pod-Perldoc-3.28.01-461.el9.noarch 144/200 Installing : perl-Fcntl-1.13-481.el9.x86_64 145/200 Installing : perl-Text-ParseWords-3.30-460.el9.noarch 146/200 Installing : perl-mro-1.23-481.el9.x86_64 147/200 Installing : perl-IO-1.43-481.el9.x86_64 148/200 Installing : perl-overloading-0.02-481.el9.noarch 149/200 Installing : perl-Pod-Usage-4:2.01-4.el9.noarch 150/200 Installing : perl-Errno-1.30-481.el9.x86_64 151/200 Installing : perl-File-Basename-2.85-481.el9.noarch 152/200 Installing : perl-Getopt-Std-1.12-481.el9.noarch 153/200 Installing : perl-MIME-Base64-3.16-4.el9.x86_64 154/200 Installing : perl-Scalar-List-Utils-4:1.56-462.el9.x86_64 155/200 Installing : perl-constant-1.33-461.el9.noarch 156/200 Installing : perl-Storable-1:3.21-460.el9.x86_64 157/200 Installing : perl-overload-1.31-481.el9.noarch 158/200 Installing : perl-parent-1:0.238-460.el9.noarch 159/200 Installing : perl-vars-1.05-481.el9.noarch 160/200 Installing : perl-Getopt-Long-1:2.52-4.el9.noarch 161/200 Installing : perl-Carp-1.50-460.el9.noarch 162/200 Installing : perl-Exporter-5.74-461.el9.noarch 163/200 Installing : perl-PathTools-3.78-461.el9.x86_64 164/200 Installing : perl-Encode-4:3.08-462.el9.x86_64 165/200 Installing : perl-libs-4:5.32.1-481.el9.x86_64 166/200 Installing : perl-interpreter-4:5.32.1-481.el9.x86_64 167/200 Installing : kernel-srpm-macros-1.0-13.el9.noarch 168/200 Installing : openssl-1:3.2.2-2.el9.x86_64 169/200 Installing : libpwquality-1.4.4-8.el9.x86_64 170/200 Installing : pam-1.5.1-19.el9.x86_64 171/200 Installing : libevent-2.1.12-6.el9.x86_64 172/200 Installing : libsemanage-3.6-3.el9.20240125114356.73cdf35fce6 173/200 Installing : shadow-utils-2:4.9-8.el9.x86_64 174/200 Running scriptlet: libutempter-1.2.1-6.el9.x86_64 175/200 Installing : libutempter-1.2.1-6.el9.x86_64 175/200 Installing : openldap-2.6.6-3.el9.x86_64 176/200 Installing : libcurl-7.76.1-29.el9.x86_64 177/200 Installing : elfutils-debuginfod-client-0.191-4.el9.x86_64 178/200 Installing : binutils-gold-2.35.2-43.el9.x86_64 179/200 Installing : binutils-2.35.2-43.el9.x86_64 180/200 Running scriptlet: binutils-2.35.2-43.el9.x86_64 180/200 Installing : elfutils-0.191-4.el9.x86_64 181/200 Installing : gdb-minimal-10.2-13.el9.x86_64 182/200 Installing : debugedit-5.0-5.el9.x86_64 183/200 Installing : curl-7.76.1-29.el9.x86_64 184/200 Installing : rpm-libs-4.16.1.3-30.el9.x86_64 185/200 Installing : rpm-4.16.1.3-30.el9.x86_64 186/200 Installing : efi-srpm-macros-4-9.el9.noarch 187/200 Installing : lua-srpm-macros-1-6.el9.noarch 188/200 Installing : rpm-build-libs-4.16.1.3-30.el9.x86_64 189/200 Installing : tar-2:1.34-6.el9.x86_64 190/200 Installing : patch-2.7.6-16.el9.x86_64 191/200 Installing : fonts-srpm-macros-1:2.0.5-7.el9.1.noarch 192/200 Installing : go-srpm-macros-3.2.0-3.el9.noarch 193/200 Installing : python-srpm-macros-3.9-53.el9.noarch 194/200 Installing : redhat-rpm-config-207-1.el9.noarch 195/200 Installing : rpm-build-4.16.1.3-30.el9.x86_64 196/200 Installing : pyproject-srpm-macros-1.12.0-1.el9.noarch 197/200 Installing : util-linux-2.37.4-18.el9.x86_64 198/200 Installing : make-1:4.3-8.el9.x86_64 199/200 Installing : which-2.21-29.el9.x86_64 200/200 Running scriptlet: filesystem-3.16-2.el9.x86_64 200/200 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-90.1.el9.noar 200/200 Running scriptlet: rpm-4.16.1.3-30.el9.x86_64 200/200 Running scriptlet: which-2.21-29.el9.x86_64 200/200 Verifying : libselinux-3.7-0.rc3.1.el9.x86_64 1/200 Verifying : libsemanage-3.6-3.el9.20240125114356.73cdf35fce6 2/200 Verifying : libsepol-3.7-0.rc3.1.el9.x86_64 3/200 Verifying : alternatives-1.24-1.el9.x86_64 4/200 Verifying : audit-libs-3.1.2-2.el9.x86_64 5/200 Verifying : basesystem-11-13.el9.noarch 6/200 Verifying : bash-5.1.8-9.el9.x86_64 7/200 Verifying : binutils-2.35.2-43.el9.x86_64 8/200 Verifying : binutils-gold-2.35.2-43.el9.x86_64 9/200 Verifying : bzip2-1.0.8-8.el9.x86_64 10/200 Verifying : bzip2-libs-1.0.8-8.el9.x86_64 11/200 Verifying : ca-certificates-2023.2.60_v7.0.306-90.1.el9.noar 12/200 Verifying : centos-gpg-keys-9.0-26.el9.noarch 13/200 Verifying : centos-stream-release-9.0-26.el9.noarch 14/200 Verifying : centos-stream-repos-9.0-26.el9.noarch 15/200 Verifying : coreutils-8.32-35.el9.x86_64 16/200 Verifying : coreutils-common-8.32-35.el9.x86_64 17/200 Verifying : cpio-2.13-16.el9.x86_64 18/200 Verifying : cracklib-2.9.6-27.el9.x86_64 19/200 Verifying : cracklib-dicts-2.9.6-27.el9.x86_64 20/200 Verifying : crypto-policies-20240304-1.gitb1c706d.el9.noarch 21/200 Verifying : curl-7.76.1-29.el9.x86_64 22/200 Verifying : cyrus-sasl-lib-2.1.27-21.el9.x86_64 23/200 Verifying : diffutils-3.7-12.el9.x86_64 24/200 Verifying : ed-1.14.2-12.el9.x86_64 25/200 Verifying : elfutils-0.191-4.el9.x86_64 26/200 Verifying : elfutils-debuginfod-client-0.191-4.el9.x86_64 27/200 Verifying : elfutils-default-yama-scope-0.191-4.el9.noarch 28/200 Verifying : elfutils-libelf-0.191-4.el9.x86_64 29/200 Verifying : elfutils-libs-0.191-4.el9.x86_64 30/200 Verifying : file-5.39-16.el9.x86_64 31/200 Verifying : file-libs-5.39-16.el9.x86_64 32/200 Verifying : filesystem-3.16-2.el9.x86_64 33/200 Verifying : findutils-1:4.8.0-6.el9.x86_64 34/200 Verifying : gawk-5.1.0-6.el9.x86_64 35/200 Verifying : gdbm-libs-1:1.23-1.el9.x86_64 36/200 Verifying : glibc-2.34-110.el9.x86_64 37/200 Verifying : glibc-common-2.34-110.el9.x86_64 38/200 Verifying : glibc-gconv-extra-2.34-110.el9.x86_64 39/200 Verifying : glibc-minimal-langpack-2.34-110.el9.x86_64 40/200 Verifying : gmp-1:6.2.0-13.el9.x86_64 41/200 Verifying : grep-3.6-5.el9.x86_64 42/200 Verifying : groff-base-1.22.4-10.el9.x86_64 43/200 Verifying : gzip-1.12-1.el9.x86_64 44/200 Verifying : info-6.7-15.el9.x86_64 45/200 Verifying : keyutils-libs-1.6.3-1.el9.x86_64 46/200 Verifying : krb5-libs-1.21.1-2.el9.x86_64 47/200 Verifying : libacl-2.3.1-4.el9.x86_64 48/200 Verifying : libarchive-3.5.3-4.el9.x86_64 49/200 Verifying : libattr-2.5.1-3.el9.x86_64 50/200 Verifying : libblkid-2.37.4-18.el9.x86_64 51/200 Verifying : libbrotli-1.0.9-6.el9.x86_64 52/200 Verifying : libcap-2.48-9.el9.x86_64 53/200 Verifying : libcap-ng-0.8.2-7.el9.x86_64 54/200 Verifying : libcom_err-1.46.5-5.el9.x86_64 55/200 Verifying : libcurl-7.76.1-29.el9.x86_64 56/200 Verifying : libdb-5.3.28-53.el9.x86_64 57/200 Verifying : libeconf-0.4.1-4.el9.x86_64 58/200 Verifying : libevent-2.1.12-6.el9.x86_64 59/200 Verifying : libfdisk-2.37.4-18.el9.x86_64 60/200 Verifying : libffi-3.4.2-8.el9.x86_64 61/200 Verifying : libgcc-11.4.1-3.el9.x86_64 62/200 Verifying : libgcrypt-1.10.0-10.el9.x86_64 63/200 Verifying : libgomp-11.4.1-3.el9.x86_64 64/200 Verifying : libgpg-error-1.42-5.el9.x86_64 65/200 Verifying : libidn2-2.3.0-7.el9.x86_64 66/200 Verifying : libmount-2.37.4-18.el9.x86_64 67/200 Verifying : libnghttp2-1.43.0-6.el9.x86_64 68/200 Verifying : libpkgconf-1.7.3-10.el9.x86_64 69/200 Verifying : libpsl-0.21.1-5.el9.x86_64 70/200 Verifying : libpwquality-1.4.4-8.el9.x86_64 71/200 Verifying : libsigsegv-2.13-4.el9.x86_64 72/200 Verifying : libsmartcols-2.37.4-18.el9.x86_64 73/200 Verifying : libssh-0.10.4-13.el9.x86_64 74/200 Verifying : libssh-config-0.10.4-13.el9.noarch 75/200 Verifying : libstdc++-11.4.1-3.el9.x86_64 76/200 Verifying : libtasn1-4.16.0-8.el9.x86_64 77/200 Verifying : libunistring-0.9.10-15.el9.x86_64 78/200 Verifying : libutempter-1.2.1-6.el9.x86_64 79/200 Verifying : libuuid-2.37.4-18.el9.x86_64 80/200 Verifying : libverto-0.3.2-3.el9.x86_64 81/200 Verifying : libxcrypt-4.4.18-3.el9.x86_64 82/200 Verifying : libxml2-2.9.13-6.el9.x86_64 83/200 Verifying : libzstd-1.5.1-2.el9.x86_64 84/200 Verifying : lua-libs-5.4.4-4.el9.x86_64 85/200 Verifying : lz4-libs-1.9.3-5.el9.x86_64 86/200 Verifying : make-1:4.3-8.el9.x86_64 87/200 Verifying : mpfr-4.1.0-7.el9.x86_64 88/200 Verifying : ncurses-6.2-10.20210508.el9.x86_64 89/200 Verifying : ncurses-base-6.2-10.20210508.el9.noarch 90/200 Verifying : ncurses-libs-6.2-10.20210508.el9.x86_64 91/200 Verifying : openldap-2.6.6-3.el9.x86_64 92/200 Verifying : openssl-1:3.2.2-2.el9.x86_64 93/200 Verifying : openssl-libs-1:3.2.2-2.el9.x86_64 94/200 Verifying : p11-kit-0.25.3-2.el9.x86_64 95/200 Verifying : p11-kit-trust-0.25.3-2.el9.x86_64 96/200 Verifying : pam-1.5.1-19.el9.x86_64 97/200 Verifying : pcre-8.44-4.el9.x86_64 98/200 Verifying : pcre2-10.40-5.el9.x86_64 99/200 Verifying : pcre2-syntax-10.40-5.el9.noarch 100/200 Verifying : pkgconf-1.7.3-10.el9.x86_64 101/200 Verifying : pkgconf-m4-1.7.3-10.el9.noarch 102/200 Verifying : pkgconf-pkg-config-1.7.3-10.el9.x86_64 103/200 Verifying : popt-1.18-8.el9.x86_64 104/200 Verifying : publicsuffix-list-dafsa-20210518-3.el9.noarch 105/200 Verifying : readline-8.1-4.el9.x86_64 106/200 Verifying : rpm-4.16.1.3-30.el9.x86_64 107/200 Verifying : rpm-build-libs-4.16.1.3-30.el9.x86_64 108/200 Verifying : rpm-libs-4.16.1.3-30.el9.x86_64 109/200 Verifying : sed-4.8-9.el9.x86_64 110/200 Verifying : setup-2.13.7-10.el9.noarch 111/200 Verifying : shadow-utils-2:4.9-8.el9.x86_64 112/200 Verifying : sqlite-libs-3.34.1-7.el9.x86_64 113/200 Verifying : systemd-libs-252-35.el9.x86_64 114/200 Verifying : tar-2:1.34-6.el9.x86_64 115/200 Verifying : tzdata-2024a-2.el9.noarch 116/200 Verifying : unzip-6.0-56.el9.x86_64 117/200 Verifying : util-linux-2.37.4-18.el9.x86_64 118/200 Verifying : util-linux-core-2.37.4-18.el9.x86_64 119/200 Verifying : which-2.21-29.el9.x86_64 120/200 Verifying : xz-5.2.5-8.el9.x86_64 121/200 Verifying : xz-libs-5.2.5-8.el9.x86_64 122/200 Verifying : zip-3.0-35.el9.x86_64 123/200 Verifying : zlib-1.2.11-41.el9.x86_64 124/200 Verifying : zstd-1.5.1-2.el9.x86_64 125/200 Verifying : debugedit-5.0-5.el9.x86_64 126/200 Verifying : dwz-0.14-3.el9.x86_64 127/200 Verifying : efi-srpm-macros-4-9.el9.noarch 128/200 Verifying : fonts-srpm-macros-1:2.0.5-7.el9.1.noarch 129/200 Verifying : gdb-minimal-10.2-13.el9.x86_64 130/200 Verifying : ghc-srpm-macros-1.5.0-6.el9.noarch 131/200 Verifying : go-srpm-macros-3.2.0-3.el9.noarch 132/200 Verifying : kernel-srpm-macros-1.0-13.el9.noarch 133/200 Verifying : lua-srpm-macros-1-6.el9.noarch 134/200 Verifying : ocaml-srpm-macros-6-6.el9.noarch 135/200 Verifying : openblas-srpm-macros-2-11.el9.noarch 136/200 Verifying : patch-2.7.6-16.el9.x86_64 137/200 Verifying : perl-AutoLoader-5.74-481.el9.noarch 138/200 Verifying : perl-B-1.80-481.el9.x86_64 139/200 Verifying : perl-Carp-1.50-460.el9.noarch 140/200 Verifying : perl-Class-Struct-0.66-481.el9.noarch 141/200 Verifying : perl-Data-Dumper-2.174-462.el9.x86_64 142/200 Verifying : perl-Digest-1.19-4.el9.noarch 143/200 Verifying : perl-Digest-MD5-2.58-4.el9.x86_64 144/200 Verifying : perl-Encode-4:3.08-462.el9.x86_64 145/200 Verifying : perl-Errno-1.30-481.el9.x86_64 146/200 Verifying : perl-Exporter-5.74-461.el9.noarch 147/200 Verifying : perl-Fcntl-1.13-481.el9.x86_64 148/200 Verifying : perl-File-Basename-2.85-481.el9.noarch 149/200 Verifying : perl-File-Path-2.18-4.el9.noarch 150/200 Verifying : perl-File-Temp-1:0.231.100-4.el9.noarch 151/200 Verifying : perl-File-stat-1.09-481.el9.noarch 152/200 Verifying : perl-FileHandle-2.03-481.el9.noarch 153/200 Verifying : perl-Getopt-Long-1:2.52-4.el9.noarch 154/200 Verifying : perl-Getopt-Std-1.12-481.el9.noarch 155/200 Verifying : perl-HTTP-Tiny-0.076-462.el9.noarch 156/200 Verifying : perl-IO-1.43-481.el9.x86_64 157/200 Verifying : perl-IO-Socket-IP-0.41-5.el9.noarch 158/200 Verifying : perl-IO-Socket-SSL-2.073-1.el9.noarch 159/200 Verifying : perl-IPC-Open3-1.21-481.el9.noarch 160/200 Verifying : perl-MIME-Base64-3.16-4.el9.x86_64 161/200 Verifying : perl-Mozilla-CA-20200520-6.el9.noarch 162/200 Verifying : perl-Net-SSLeay-1.92-2.el9.x86_64 163/200 Verifying : perl-POSIX-1.94-481.el9.x86_64 164/200 Verifying : perl-PathTools-3.78-461.el9.x86_64 165/200 Verifying : perl-Pod-Escapes-1:1.07-460.el9.noarch 166/200 Verifying : perl-Pod-Perldoc-3.28.01-461.el9.noarch 167/200 Verifying : perl-Pod-Simple-1:3.42-4.el9.noarch 168/200 Verifying : perl-Pod-Usage-4:2.01-4.el9.noarch 169/200 Verifying : perl-Scalar-List-Utils-4:1.56-462.el9.x86_64 170/200 Verifying : perl-SelectSaver-1.02-481.el9.noarch 171/200 Verifying : perl-Socket-4:2.031-4.el9.x86_64 172/200 Verifying : perl-Storable-1:3.21-460.el9.x86_64 173/200 Verifying : perl-Symbol-1.08-481.el9.noarch 174/200 Verifying : perl-Term-ANSIColor-5.01-461.el9.noarch 175/200 Verifying : perl-Term-Cap-1.17-460.el9.noarch 176/200 Verifying : perl-Text-ParseWords-3.30-460.el9.noarch 177/200 Verifying : perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch 178/200 Verifying : perl-Time-Local-2:1.300-7.el9.noarch 179/200 Verifying : perl-URI-5.09-3.el9.noarch 180/200 Verifying : perl-base-2.27-481.el9.noarch 181/200 Verifying : perl-constant-1.33-461.el9.noarch 182/200 Verifying : perl-if-0.60.800-481.el9.noarch 183/200 Verifying : perl-interpreter-4:5.32.1-481.el9.x86_64 184/200 Verifying : perl-libnet-3.13-4.el9.noarch 185/200 Verifying : perl-libs-4:5.32.1-481.el9.x86_64 186/200 Verifying : perl-mro-1.23-481.el9.x86_64 187/200 Verifying : perl-overload-1.31-481.el9.noarch 188/200 Verifying : perl-overloading-0.02-481.el9.noarch 189/200 Verifying : perl-parent-1:0.238-460.el9.noarch 190/200 Verifying : perl-podlators-1:4.14-460.el9.noarch 191/200 Verifying : perl-srpm-macros-1-41.el9.noarch 192/200 Verifying : perl-subs-1.03-481.el9.noarch 193/200 Verifying : perl-vars-1.05-481.el9.noarch 194/200 Verifying : pyproject-srpm-macros-1.12.0-1.el9.noarch 195/200 Verifying : python-srpm-macros-3.9-53.el9.noarch 196/200 Verifying : qt5-srpm-macros-5.15.9-1.el9.noarch 197/200 Verifying : redhat-rpm-config-207-1.el9.noarch 198/200 Verifying : rpm-build-4.16.1.3-30.el9.x86_64 199/200 Verifying : rust-srpm-macros-17-4.el9.noarch 200/200 Installed products updated. Installed: alternatives-1.24-1.el9.x86_64 audit-libs-3.1.2-2.el9.x86_64 basesystem-11-13.el9.noarch bash-5.1.8-9.el9.x86_64 binutils-2.35.2-43.el9.x86_64 binutils-gold-2.35.2-43.el9.x86_64 bzip2-1.0.8-8.el9.x86_64 bzip2-libs-1.0.8-8.el9.x86_64 ca-certificates-2023.2.60_v7.0.306-90.1.el9.noarch centos-gpg-keys-9.0-26.el9.noarch centos-stream-release-9.0-26.el9.noarch centos-stream-repos-9.0-26.el9.noarch coreutils-8.32-35.el9.x86_64 coreutils-common-8.32-35.el9.x86_64 cpio-2.13-16.el9.x86_64 cracklib-2.9.6-27.el9.x86_64 cracklib-dicts-2.9.6-27.el9.x86_64 crypto-policies-20240304-1.gitb1c706d.el9.noarch curl-7.76.1-29.el9.x86_64 cyrus-sasl-lib-2.1.27-21.el9.x86_64 debugedit-5.0-5.el9.x86_64 diffutils-3.7-12.el9.x86_64 dwz-0.14-3.el9.x86_64 ed-1.14.2-12.el9.x86_64 efi-srpm-macros-4-9.el9.noarch elfutils-0.191-4.el9.x86_64 elfutils-debuginfod-client-0.191-4.el9.x86_64 elfutils-default-yama-scope-0.191-4.el9.noarch elfutils-libelf-0.191-4.el9.x86_64 elfutils-libs-0.191-4.el9.x86_64 file-5.39-16.el9.x86_64 file-libs-5.39-16.el9.x86_64 filesystem-3.16-2.el9.x86_64 findutils-1:4.8.0-6.el9.x86_64 fonts-srpm-macros-1:2.0.5-7.el9.1.noarch gawk-5.1.0-6.el9.x86_64 gdb-minimal-10.2-13.el9.x86_64 gdbm-libs-1:1.23-1.el9.x86_64 ghc-srpm-macros-1.5.0-6.el9.noarch glibc-2.34-110.el9.x86_64 glibc-common-2.34-110.el9.x86_64 glibc-gconv-extra-2.34-110.el9.x86_64 glibc-minimal-langpack-2.34-110.el9.x86_64 gmp-1:6.2.0-13.el9.x86_64 go-srpm-macros-3.2.0-3.el9.noarch grep-3.6-5.el9.x86_64 groff-base-1.22.4-10.el9.x86_64 gzip-1.12-1.el9.x86_64 info-6.7-15.el9.x86_64 kernel-srpm-macros-1.0-13.el9.noarch keyutils-libs-1.6.3-1.el9.x86_64 krb5-libs-1.21.1-2.el9.x86_64 libacl-2.3.1-4.el9.x86_64 libarchive-3.5.3-4.el9.x86_64 libattr-2.5.1-3.el9.x86_64 libblkid-2.37.4-18.el9.x86_64 libbrotli-1.0.9-6.el9.x86_64 libcap-2.48-9.el9.x86_64 libcap-ng-0.8.2-7.el9.x86_64 libcom_err-1.46.5-5.el9.x86_64 libcurl-7.76.1-29.el9.x86_64 libdb-5.3.28-53.el9.x86_64 libeconf-0.4.1-4.el9.x86_64 libevent-2.1.12-6.el9.x86_64 libfdisk-2.37.4-18.el9.x86_64 libffi-3.4.2-8.el9.x86_64 libgcc-11.4.1-3.el9.x86_64 libgcrypt-1.10.0-10.el9.x86_64 libgomp-11.4.1-3.el9.x86_64 libgpg-error-1.42-5.el9.x86_64 libidn2-2.3.0-7.el9.x86_64 libmount-2.37.4-18.el9.x86_64 libnghttp2-1.43.0-6.el9.x86_64 libpkgconf-1.7.3-10.el9.x86_64 libpsl-0.21.1-5.el9.x86_64 libpwquality-1.4.4-8.el9.x86_64 libselinux-3.7-0.rc3.1.el9.x86_64 libsemanage-3.6-3.el9.20240125114356.73cdf35fce6f1.x86_64 libsepol-3.7-0.rc3.1.el9.x86_64 libsigsegv-2.13-4.el9.x86_64 libsmartcols-2.37.4-18.el9.x86_64 libssh-0.10.4-13.el9.x86_64 libssh-config-0.10.4-13.el9.noarch libstdc++-11.4.1-3.el9.x86_64 libtasn1-4.16.0-8.el9.x86_64 libunistring-0.9.10-15.el9.x86_64 libutempter-1.2.1-6.el9.x86_64 libuuid-2.37.4-18.el9.x86_64 libverto-0.3.2-3.el9.x86_64 libxcrypt-4.4.18-3.el9.x86_64 libxml2-2.9.13-6.el9.x86_64 libzstd-1.5.1-2.el9.x86_64 lua-libs-5.4.4-4.el9.x86_64 lua-srpm-macros-1-6.el9.noarch lz4-libs-1.9.3-5.el9.x86_64 make-1:4.3-8.el9.x86_64 mpfr-4.1.0-7.el9.x86_64 ncurses-6.2-10.20210508.el9.x86_64 ncurses-base-6.2-10.20210508.el9.noarch ncurses-libs-6.2-10.20210508.el9.x86_64 ocaml-srpm-macros-6-6.el9.noarch openblas-srpm-macros-2-11.el9.noarch openldap-2.6.6-3.el9.x86_64 openssl-1:3.2.2-2.el9.x86_64 openssl-libs-1:3.2.2-2.el9.x86_64 p11-kit-0.25.3-2.el9.x86_64 p11-kit-trust-0.25.3-2.el9.x86_64 pam-1.5.1-19.el9.x86_64 patch-2.7.6-16.el9.x86_64 pcre-8.44-4.el9.x86_64 pcre2-10.40-5.el9.x86_64 pcre2-syntax-10.40-5.el9.noarch perl-AutoLoader-5.74-481.el9.noarch perl-B-1.80-481.el9.x86_64 perl-Carp-1.50-460.el9.noarch perl-Class-Struct-0.66-481.el9.noarch perl-Data-Dumper-2.174-462.el9.x86_64 perl-Digest-1.19-4.el9.noarch perl-Digest-MD5-2.58-4.el9.x86_64 perl-Encode-4:3.08-462.el9.x86_64 perl-Errno-1.30-481.el9.x86_64 perl-Exporter-5.74-461.el9.noarch perl-Fcntl-1.13-481.el9.x86_64 perl-File-Basename-2.85-481.el9.noarch perl-File-Path-2.18-4.el9.noarch perl-File-Temp-1:0.231.100-4.el9.noarch perl-File-stat-1.09-481.el9.noarch perl-FileHandle-2.03-481.el9.noarch perl-Getopt-Long-1:2.52-4.el9.noarch perl-Getopt-Std-1.12-481.el9.noarch perl-HTTP-Tiny-0.076-462.el9.noarch perl-IO-1.43-481.el9.x86_64 perl-IO-Socket-IP-0.41-5.el9.noarch perl-IO-Socket-SSL-2.073-1.el9.noarch perl-IPC-Open3-1.21-481.el9.noarch perl-MIME-Base64-3.16-4.el9.x86_64 perl-Mozilla-CA-20200520-6.el9.noarch perl-Net-SSLeay-1.92-2.el9.x86_64 perl-POSIX-1.94-481.el9.x86_64 perl-PathTools-3.78-461.el9.x86_64 perl-Pod-Escapes-1:1.07-460.el9.noarch perl-Pod-Perldoc-3.28.01-461.el9.noarch perl-Pod-Simple-1:3.42-4.el9.noarch perl-Pod-Usage-4:2.01-4.el9.noarch perl-Scalar-List-Utils-4:1.56-462.el9.x86_64 perl-SelectSaver-1.02-481.el9.noarch perl-Socket-4:2.031-4.el9.x86_64 perl-Storable-1:3.21-460.el9.x86_64 perl-Symbol-1.08-481.el9.noarch perl-Term-ANSIColor-5.01-461.el9.noarch perl-Term-Cap-1.17-460.el9.noarch perl-Text-ParseWords-3.30-460.el9.noarch perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch perl-Time-Local-2:1.300-7.el9.noarch perl-URI-5.09-3.el9.noarch perl-base-2.27-481.el9.noarch perl-constant-1.33-461.el9.noarch perl-if-0.60.800-481.el9.noarch perl-interpreter-4:5.32.1-481.el9.x86_64 perl-libnet-3.13-4.el9.noarch perl-libs-4:5.32.1-481.el9.x86_64 perl-mro-1.23-481.el9.x86_64 perl-overload-1.31-481.el9.noarch perl-overloading-0.02-481.el9.noarch perl-parent-1:0.238-460.el9.noarch perl-podlators-1:4.14-460.el9.noarch perl-srpm-macros-1-41.el9.noarch perl-subs-1.03-481.el9.noarch perl-vars-1.05-481.el9.noarch pkgconf-1.7.3-10.el9.x86_64 pkgconf-m4-1.7.3-10.el9.noarch pkgconf-pkg-config-1.7.3-10.el9.x86_64 popt-1.18-8.el9.x86_64 publicsuffix-list-dafsa-20210518-3.el9.noarch pyproject-srpm-macros-1.12.0-1.el9.noarch python-srpm-macros-3.9-53.el9.noarch qt5-srpm-macros-5.15.9-1.el9.noarch readline-8.1-4.el9.x86_64 redhat-rpm-config-207-1.el9.noarch rpm-4.16.1.3-30.el9.x86_64 rpm-build-4.16.1.3-30.el9.x86_64 rpm-build-libs-4.16.1.3-30.el9.x86_64 rpm-libs-4.16.1.3-30.el9.x86_64 rust-srpm-macros-17-4.el9.noarch sed-4.8-9.el9.x86_64 setup-2.13.7-10.el9.noarch shadow-utils-2:4.9-8.el9.x86_64 sqlite-libs-3.34.1-7.el9.x86_64 systemd-libs-252-35.el9.x86_64 tar-2:1.34-6.el9.x86_64 tzdata-2024a-2.el9.noarch unzip-6.0-56.el9.x86_64 util-linux-2.37.4-18.el9.x86_64 util-linux-core-2.37.4-18.el9.x86_64 which-2.21-29.el9.x86_64 xz-5.2.5-8.el9.x86_64 xz-libs-5.2.5-8.el9.x86_64 zip-3.0-35.el9.x86_64 zlib-1.2.11-41.el9.x86_64 zstd-1.5.1-2.el9.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.24-1.el9.x86_64 audit-libs-3.1.2-2.el9.x86_64 basesystem-11-13.el9.noarch bash-5.1.8-9.el9.x86_64 binutils-2.35.2-43.el9.x86_64 binutils-gold-2.35.2-43.el9.x86_64 bzip2-1.0.8-8.el9.x86_64 bzip2-libs-1.0.8-8.el9.x86_64 ca-certificates-2023.2.60_v7.0.306-90.1.el9.noarch centos-gpg-keys-9.0-26.el9.noarch centos-stream-release-9.0-26.el9.noarch centos-stream-repos-9.0-26.el9.noarch coreutils-8.32-35.el9.x86_64 coreutils-common-8.32-35.el9.x86_64 cpio-2.13-16.el9.x86_64 cracklib-2.9.6-27.el9.x86_64 cracklib-dicts-2.9.6-27.el9.x86_64 crypto-policies-20240304-1.gitb1c706d.el9.noarch curl-7.76.1-29.el9.x86_64 cyrus-sasl-lib-2.1.27-21.el9.x86_64 debugedit-5.0-5.el9.x86_64 diffutils-3.7-12.el9.x86_64 dwz-0.14-3.el9.x86_64 ed-1.14.2-12.el9.x86_64 efi-srpm-macros-4-9.el9.noarch elfutils-0.191-4.el9.x86_64 elfutils-debuginfod-client-0.191-4.el9.x86_64 elfutils-default-yama-scope-0.191-4.el9.noarch elfutils-libelf-0.191-4.el9.x86_64 elfutils-libs-0.191-4.el9.x86_64 file-5.39-16.el9.x86_64 file-libs-5.39-16.el9.x86_64 filesystem-3.16-2.el9.x86_64 findutils-4.8.0-6.el9.x86_64 fonts-srpm-macros-2.0.5-7.el9.1.noarch gawk-5.1.0-6.el9.x86_64 gdb-minimal-10.2-13.el9.x86_64 gdbm-libs-1.23-1.el9.x86_64 ghc-srpm-macros-1.5.0-6.el9.noarch glibc-2.34-110.el9.x86_64 glibc-common-2.34-110.el9.x86_64 glibc-gconv-extra-2.34-110.el9.x86_64 glibc-minimal-langpack-2.34-110.el9.x86_64 gmp-6.2.0-13.el9.x86_64 go-srpm-macros-3.2.0-3.el9.noarch gpg-pubkey-8483c65d-5ccc5b19 grep-3.6-5.el9.x86_64 groff-base-1.22.4-10.el9.x86_64 gzip-1.12-1.el9.x86_64 info-6.7-15.el9.x86_64 kernel-srpm-macros-1.0-13.el9.noarch keyutils-libs-1.6.3-1.el9.x86_64 krb5-libs-1.21.1-2.el9.x86_64 libacl-2.3.1-4.el9.x86_64 libarchive-3.5.3-4.el9.x86_64 libattr-2.5.1-3.el9.x86_64 libblkid-2.37.4-18.el9.x86_64 libbrotli-1.0.9-6.el9.x86_64 libcap-2.48-9.el9.x86_64 libcap-ng-0.8.2-7.el9.x86_64 libcom_err-1.46.5-5.el9.x86_64 libcurl-7.76.1-29.el9.x86_64 libdb-5.3.28-53.el9.x86_64 libeconf-0.4.1-4.el9.x86_64 libevent-2.1.12-6.el9.x86_64 libfdisk-2.37.4-18.el9.x86_64 libffi-3.4.2-8.el9.x86_64 libgcc-11.4.1-3.el9.x86_64 libgcrypt-1.10.0-10.el9.x86_64 libgomp-11.4.1-3.el9.x86_64 libgpg-error-1.42-5.el9.x86_64 libidn2-2.3.0-7.el9.x86_64 libmount-2.37.4-18.el9.x86_64 libnghttp2-1.43.0-6.el9.x86_64 libpkgconf-1.7.3-10.el9.x86_64 libpsl-0.21.1-5.el9.x86_64 libpwquality-1.4.4-8.el9.x86_64 libselinux-3.7-0.rc3.1.el9.x86_64 libsemanage-3.6-3.el9.20240125114356.73cdf35fce6f1.x86_64 libsepol-3.7-0.rc3.1.el9.x86_64 libsigsegv-2.13-4.el9.x86_64 libsmartcols-2.37.4-18.el9.x86_64 libssh-0.10.4-13.el9.x86_64 libssh-config-0.10.4-13.el9.noarch libstdc++-11.4.1-3.el9.x86_64 libtasn1-4.16.0-8.el9.x86_64 libunistring-0.9.10-15.el9.x86_64 libutempter-1.2.1-6.el9.x86_64 libuuid-2.37.4-18.el9.x86_64 libverto-0.3.2-3.el9.x86_64 libxcrypt-4.4.18-3.el9.x86_64 libxml2-2.9.13-6.el9.x86_64 libzstd-1.5.1-2.el9.x86_64 lua-libs-5.4.4-4.el9.x86_64 lua-srpm-macros-1-6.el9.noarch lz4-libs-1.9.3-5.el9.x86_64 make-4.3-8.el9.x86_64 mpfr-4.1.0-7.el9.x86_64 ncurses-6.2-10.20210508.el9.x86_64 ncurses-base-6.2-10.20210508.el9.noarch ncurses-libs-6.2-10.20210508.el9.x86_64 ocaml-srpm-macros-6-6.el9.noarch openblas-srpm-macros-2-11.el9.noarch openldap-2.6.6-3.el9.x86_64 openssl-3.2.2-2.el9.x86_64 openssl-libs-3.2.2-2.el9.x86_64 p11-kit-0.25.3-2.el9.x86_64 p11-kit-trust-0.25.3-2.el9.x86_64 pam-1.5.1-19.el9.x86_64 patch-2.7.6-16.el9.x86_64 pcre-8.44-4.el9.x86_64 pcre2-10.40-5.el9.x86_64 pcre2-syntax-10.40-5.el9.noarch perl-AutoLoader-5.74-481.el9.noarch perl-B-1.80-481.el9.x86_64 perl-Carp-1.50-460.el9.noarch perl-Class-Struct-0.66-481.el9.noarch perl-Data-Dumper-2.174-462.el9.x86_64 perl-Digest-1.19-4.el9.noarch perl-Digest-MD5-2.58-4.el9.x86_64 perl-Encode-3.08-462.el9.x86_64 perl-Errno-1.30-481.el9.x86_64 perl-Exporter-5.74-461.el9.noarch perl-Fcntl-1.13-481.el9.x86_64 perl-File-Basename-2.85-481.el9.noarch perl-File-Path-2.18-4.el9.noarch perl-File-Temp-0.231.100-4.el9.noarch perl-File-stat-1.09-481.el9.noarch perl-FileHandle-2.03-481.el9.noarch perl-Getopt-Long-2.52-4.el9.noarch perl-Getopt-Std-1.12-481.el9.noarch perl-HTTP-Tiny-0.076-462.el9.noarch perl-IO-1.43-481.el9.x86_64 perl-IO-Socket-IP-0.41-5.el9.noarch perl-IO-Socket-SSL-2.073-1.el9.noarch perl-IPC-Open3-1.21-481.el9.noarch perl-MIME-Base64-3.16-4.el9.x86_64 perl-Mozilla-CA-20200520-6.el9.noarch perl-Net-SSLeay-1.92-2.el9.x86_64 perl-POSIX-1.94-481.el9.x86_64 perl-PathTools-3.78-461.el9.x86_64 perl-Pod-Escapes-1.07-460.el9.noarch perl-Pod-Perldoc-3.28.01-461.el9.noarch perl-Pod-Simple-3.42-4.el9.noarch perl-Pod-Usage-2.01-4.el9.noarch perl-Scalar-List-Utils-1.56-462.el9.x86_64 perl-SelectSaver-1.02-481.el9.noarch perl-Socket-2.031-4.el9.x86_64 perl-Storable-3.21-460.el9.x86_64 perl-Symbol-1.08-481.el9.noarch perl-Term-ANSIColor-5.01-461.el9.noarch perl-Term-Cap-1.17-460.el9.noarch perl-Text-ParseWords-3.30-460.el9.noarch perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch perl-Time-Local-1.300-7.el9.noarch perl-URI-5.09-3.el9.noarch perl-base-2.27-481.el9.noarch perl-constant-1.33-461.el9.noarch perl-if-0.60.800-481.el9.noarch perl-interpreter-5.32.1-481.el9.x86_64 perl-libnet-3.13-4.el9.noarch perl-libs-5.32.1-481.el9.x86_64 perl-mro-1.23-481.el9.x86_64 perl-overload-1.31-481.el9.noarch perl-overloading-0.02-481.el9.noarch perl-parent-0.238-460.el9.noarch perl-podlators-4.14-460.el9.noarch perl-srpm-macros-1-41.el9.noarch perl-subs-1.03-481.el9.noarch perl-vars-1.05-481.el9.noarch pkgconf-1.7.3-10.el9.x86_64 pkgconf-m4-1.7.3-10.el9.noarch pkgconf-pkg-config-1.7.3-10.el9.x86_64 popt-1.18-8.el9.x86_64 publicsuffix-list-dafsa-20210518-3.el9.noarch pyproject-srpm-macros-1.12.0-1.el9.noarch python-srpm-macros-3.9-53.el9.noarch qt5-srpm-macros-5.15.9-1.el9.noarch readline-8.1-4.el9.x86_64 redhat-rpm-config-207-1.el9.noarch rpm-4.16.1.3-30.el9.x86_64 rpm-build-4.16.1.3-30.el9.x86_64 rpm-build-libs-4.16.1.3-30.el9.x86_64 rpm-libs-4.16.1.3-30.el9.x86_64 rust-srpm-macros-17-4.el9.noarch sed-4.8-9.el9.x86_64 setup-2.13.7-10.el9.noarch shadow-utils-4.9-8.el9.x86_64 sqlite-libs-3.34.1-7.el9.x86_64 systemd-libs-252-35.el9.x86_64 tar-1.34-6.el9.x86_64 tzdata-2024a-2.el9.noarch unzip-6.0-56.el9.x86_64 util-linux-2.37.4-18.el9.x86_64 util-linux-core-2.37.4-18.el9.x86_64 which-2.21-29.el9.x86_64 xz-5.2.5-8.el9.x86_64 xz-libs-5.2.5-8.el9.x86_64 zip-3.0-35.el9.x86_64 zlib-1.2.11-41.el9.x86_64 zstd-1.5.1-2.el9.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1717718400 Wrote: /builddir/build/SRPMS/libsemanage-3.7-0.rc3.1.el9.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/centos-stream-9-x86_64-1718966955.288343/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream-9-x86_64-1718966955.288343/root/var/log/dnf.log /var/lib/mock/centos-stream-9-x86_64-1718966955.288343/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream-9-x86_64-1718966955.288343/root/var/log/dnf.rpm.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-jusl_5ho/libsemanage/libsemanage.spec) Config(child) 0 minutes 32 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/libsemanage-3.7-0.rc3.1.el9.src.rpm) Config(centos-stream-9-x86_64) Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-9-x86_64-1718966955.288343/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management from host and used with --installroot: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.19.2-1.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch yum-4.19.2-1.fc39.noarch dnf5-5.1.17-1.fc39.x86_64 dnf5-plugins-5.1.17-1.fc39.x86_64 Finish: chroot init Start: build phase for libsemanage-3.7-0.rc3.1.el9.src.rpm Start: build setup for libsemanage-3.7-0.rc3.1.el9.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1717718400 Wrote: /builddir/build/SRPMS/libsemanage-3.7-0.rc3.1.el9.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 24 kB/s | 1.8 kB 00:00 CentOS Stream 9 - BaseOS 246 kB/s | 8.4 kB 00:00 CentOS Stream 9 - AppStream 382 kB/s | 8.5 kB 00:00 CentOS Stream 9 - CRB 368 kB/s | 8.2 kB 00:00 CentOS Stream 9 - Extras packages 413 kB/s | 9.1 kB 00:00 Package make-1:4.3-8.el9.x86_64 is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: audit-libs-devel x86_64 3.1.2-2.el9 appstream 104 k bison x86_64 3.7.4-5.el9 appstream 943 k bzip2-devel x86_64 1.0.8-8.el9 appstream 215 k flex x86_64 2.6.4-9.el9 appstream 313 k gcc x86_64 11.4.1-3.el9 appstream 32 M libselinux-devel x86_64 3.7-0.rc3.1.el9 copr_base 116 k libsepol-devel x86_64 3.7-0.rc3.1.el9 copr_base 41 k python3 x86_64 3.9.19-1.el9 baseos 26 k python3-devel x86_64 3.9.19-1.el9 appstream 244 k python3-setuptools noarch 53.0.0-12.el9 baseos 944 k swig x86_64 4.0.2-8.el9 crb 1.6 M Installing dependencies: annobin x86_64 12.31-2.el9 appstream 1.0 M cpp x86_64 11.4.1-3.el9 appstream 11 M expat x86_64 2.5.0-2.el9 baseos 116 k gcc-plugin-annobin x86_64 11.4.1-3.el9 appstream 47 k glibc-devel x86_64 2.34-110.el9 appstream 34 k glibc-headers x86_64 2.34-110.el9 appstream 540 k kernel-headers x86_64 5.14.0-460.el9 appstream 2.7 M libcap-ng-devel x86_64 0.8.2-7.el9 appstream 29 k libedit x86_64 3.1-38.20210216cvs.el9 baseos 104 k libmpc x86_64 1.2.1-4.el9 appstream 62 k libxcrypt-devel x86_64 4.4.18-3.el9 appstream 29 k llvm-libs x86_64 17.0.6-5.el9 appstream 25 M m4 x86_64 1.4.19-1.el9 appstream 300 k pcre2-devel x86_64 10.40-5.el9 appstream 512 k pcre2-utf16 x86_64 10.40-5.el9 appstream 214 k pcre2-utf32 x86_64 10.40-5.el9 appstream 203 k python-rpm-macros noarch 3.9-53.el9 appstream 16 k python3-libs x86_64 3.9.19-1.el9 baseos 7.8 M python3-packaging noarch 20.9-5.el9 appstream 77 k python3-pip-wheel noarch 21.3.1-1.el9 baseos 1.1 M python3-pyparsing noarch 2.4.7-9.el9 baseos 150 k python3-rpm-generators noarch 12-9.el9 appstream 28 k python3-rpm-macros noarch 3.9-53.el9 appstream 11 k python3-setuptools-wheel noarch 53.0.0-12.el9 baseos 470 k Transaction Summary ================================================================================ Install 35 Packages Total download size: 88 M Installed size: 279 M Downloading Packages: (1/35): libsepol-devel-3.7-0.rc3.1.el9.x86_64.r 693 kB/s | 41 kB 00:00 (2/35): libselinux-devel-3.7-0.rc3.1.el9.x86_64 1.1 MB/s | 116 kB 00:00 (3/35): expat-2.5.0-2.el9.x86_64.rpm 490 kB/s | 116 kB 00:00 (4/35): python3-3.9.19-1.el9.x86_64.rpm 149 kB/s | 26 kB 00:00 (5/35): libedit-3.1-38.20210216cvs.el9.x86_64.r 387 kB/s | 104 kB 00:00 (6/35): python3-pyparsing-2.4.7-9.el9.noarch.rp 490 kB/s | 150 kB 00:00 (7/35): python3-pip-wheel-21.3.1-1.el9.noarch.r 2.3 MB/s | 1.1 MB 00:00 (8/35): python3-libs-3.9.19-1.el9.x86_64.rpm 12 MB/s | 7.8 MB 00:00 (9/35): python3-setuptools-wheel-53.0.0-12.el9. 1.5 MB/s | 470 kB 00:00 (10/35): audit-libs-devel-3.1.2-2.el9.x86_64.rp 593 kB/s | 104 kB 00:00 (11/35): annobin-12.31-2.el9.x86_64.rpm 1.9 MB/s | 1.0 MB 00:00 (12/35): bzip2-devel-1.0.8-8.el9.x86_64.rpm 2.6 MB/s | 215 kB 00:00 (13/35): bison-3.7.4-5.el9.x86_64.rpm 2.6 MB/s | 943 kB 00:00 (14/35): flex-2.6.4-9.el9.x86_64.rpm 2.8 MB/s | 313 kB 00:00 (15/35): python3-setuptools-53.0.0-12.el9.noarc 656 kB/s | 944 kB 00:01 (16/35): gcc-plugin-annobin-11.4.1-3.el9.x86_64 357 kB/s | 47 kB 00:00 (17/35): glibc-devel-2.34-110.el9.x86_64.rpm 753 kB/s | 34 kB 00:00 (18/35): glibc-headers-2.34-110.el9.x86_64.rpm 3.7 MB/s | 540 kB 00:00 (19/35): kernel-headers-5.14.0-460.el9.x86_64.r 22 MB/s | 2.7 MB 00:00 (20/35): libcap-ng-devel-0.8.2-7.el9.x86_64.rpm 883 kB/s | 29 kB 00:00 (21/35): libmpc-1.2.1-4.el9.x86_64.rpm 1.8 MB/s | 62 kB 00:00 (22/35): libxcrypt-devel-4.4.18-3.el9.x86_64.rp 897 kB/s | 29 kB 00:00 (23/35): llvm-libs-17.0.6-5.el9.x86_64.rpm 62 MB/s | 25 MB 00:00 (24/35): m4-1.4.19-1.el9.x86_64.rpm 8.0 MB/s | 300 kB 00:00 (25/35): pcre2-devel-10.40-5.el9.x86_64.rpm 12 MB/s | 512 kB 00:00 (26/35): pcre2-utf16-10.40-5.el9.x86_64.rpm 5.8 MB/s | 214 kB 00:00 (27/35): pcre2-utf32-10.40-5.el9.x86_64.rpm 5.6 MB/s | 203 kB 00:00 (28/35): python-rpm-macros-3.9-53.el9.noarch.rp 465 kB/s | 16 kB 00:00 (29/35): python3-devel-3.9.19-1.el9.x86_64.rpm 6.7 MB/s | 244 kB 00:00 (30/35): python3-packaging-20.9-5.el9.noarch.rp 2.2 MB/s | 77 kB 00:00 (31/35): python3-rpm-generators-12-9.el9.noarch 841 kB/s | 28 kB 00:00 (32/35): python3-rpm-macros-3.9-53.el9.noarch.r 331 kB/s | 11 kB 00:00 (33/35): swig-4.0.2-8.el9.x86_64.rpm 4.5 MB/s | 1.6 MB 00:00 (34/35): cpp-11.4.1-3.el9.x86_64.rpm 2.7 MB/s | 11 MB 00:03 (35/35): gcc-11.4.1-3.el9.x86_64.rpm 2.8 MB/s | 32 MB 00:11 -------------------------------------------------------------------------------- Total 6.5 MB/s | 88 MB 00:13 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : kernel-headers-5.14.0-460.el9.x86_64 1/35 Installing : python-rpm-macros-3.9-53.el9.noarch 2/35 Installing : m4-1.4.19-1.el9.x86_64 3/35 Installing : libmpc-1.2.1-4.el9.x86_64 4/35 Installing : cpp-11.4.1-3.el9.x86_64 5/35 Installing : python3-rpm-macros-3.9-53.el9.noarch 6/35 Installing : libcap-ng-devel-0.8.2-7.el9.x86_64 7/35 Installing : pcre2-utf32-10.40-5.el9.x86_64 8/35 Installing : pcre2-utf16-10.40-5.el9.x86_64 9/35 Installing : pcre2-devel-10.40-5.el9.x86_64 10/35 Installing : glibc-headers-2.34-110.el9.x86_64 11/35 Installing : libxcrypt-devel-4.4.18-3.el9.x86_64 12/35 Installing : glibc-devel-2.34-110.el9.x86_64 13/35 Installing : gcc-11.4.1-3.el9.x86_64 14/35 Running scriptlet: gcc-11.4.1-3.el9.x86_64 14/35 Installing : python3-setuptools-wheel-53.0.0-12.el9.noarch 15/35 Installing : python3-pip-wheel-21.3.1-1.el9.noarch 16/35 Installing : libedit-3.1-38.20210216cvs.el9.x86_64 17/35 Installing : llvm-libs-17.0.6-5.el9.x86_64 18/35 Installing : expat-2.5.0-2.el9.x86_64 19/35 Installing : python3-3.9.19-1.el9.x86_64 20/35 Installing : python3-libs-3.9.19-1.el9.x86_64 21/35 Installing : python3-pyparsing-2.4.7-9.el9.noarch 22/35 Installing : python3-packaging-20.9-5.el9.noarch 23/35 Installing : python3-rpm-generators-12-9.el9.noarch 24/35 Installing : python3-setuptools-53.0.0-12.el9.noarch 25/35 Installing : libsepol-devel-3.7-0.rc3.1.el9.x86_64 26/35 Installing : libselinux-devel-3.7-0.rc3.1.el9.x86_64 27/35 Installing : python3-devel-3.9.19-1.el9.x86_64 28/35 Installing : annobin-12.31-2.el9.x86_64 29/35 Running scriptlet: annobin-12.31-2.el9.x86_64 29/35 Installing : gcc-plugin-annobin-11.4.1-3.el9.x86_64 30/35 Running scriptlet: gcc-plugin-annobin-11.4.1-3.el9.x86_64 30/35 Installing : audit-libs-devel-3.1.2-2.el9.x86_64 31/35 Installing : bison-3.7.4-5.el9.x86_64 32/35 Installing : flex-2.6.4-9.el9.x86_64 33/35 Installing : swig-4.0.2-8.el9.x86_64 34/35 Installing : bzip2-devel-1.0.8-8.el9.x86_64 35/35 Running scriptlet: bzip2-devel-1.0.8-8.el9.x86_64 35/35 Verifying : libselinux-devel-3.7-0.rc3.1.el9.x86_64 1/35 Verifying : libsepol-devel-3.7-0.rc3.1.el9.x86_64 2/35 Verifying : expat-2.5.0-2.el9.x86_64 3/35 Verifying : libedit-3.1-38.20210216cvs.el9.x86_64 4/35 Verifying : python3-3.9.19-1.el9.x86_64 5/35 Verifying : python3-libs-3.9.19-1.el9.x86_64 6/35 Verifying : python3-pip-wheel-21.3.1-1.el9.noarch 7/35 Verifying : python3-pyparsing-2.4.7-9.el9.noarch 8/35 Verifying : python3-setuptools-53.0.0-12.el9.noarch 9/35 Verifying : python3-setuptools-wheel-53.0.0-12.el9.noarch 10/35 Verifying : annobin-12.31-2.el9.x86_64 11/35 Verifying : audit-libs-devel-3.1.2-2.el9.x86_64 12/35 Verifying : bison-3.7.4-5.el9.x86_64 13/35 Verifying : bzip2-devel-1.0.8-8.el9.x86_64 14/35 Verifying : cpp-11.4.1-3.el9.x86_64 15/35 Verifying : flex-2.6.4-9.el9.x86_64 16/35 Verifying : gcc-11.4.1-3.el9.x86_64 17/35 Verifying : gcc-plugin-annobin-11.4.1-3.el9.x86_64 18/35 Verifying : glibc-devel-2.34-110.el9.x86_64 19/35 Verifying : glibc-headers-2.34-110.el9.x86_64 20/35 Verifying : kernel-headers-5.14.0-460.el9.x86_64 21/35 Verifying : libcap-ng-devel-0.8.2-7.el9.x86_64 22/35 Verifying : libmpc-1.2.1-4.el9.x86_64 23/35 Verifying : libxcrypt-devel-4.4.18-3.el9.x86_64 24/35 Verifying : llvm-libs-17.0.6-5.el9.x86_64 25/35 Verifying : m4-1.4.19-1.el9.x86_64 26/35 Verifying : pcre2-devel-10.40-5.el9.x86_64 27/35 Verifying : pcre2-utf16-10.40-5.el9.x86_64 28/35 Verifying : pcre2-utf32-10.40-5.el9.x86_64 29/35 Verifying : python-rpm-macros-3.9-53.el9.noarch 30/35 Verifying : python3-devel-3.9.19-1.el9.x86_64 31/35 Verifying : python3-packaging-20.9-5.el9.noarch 32/35 Verifying : python3-rpm-generators-12-9.el9.noarch 33/35 Verifying : python3-rpm-macros-3.9-53.el9.noarch 34/35 Verifying : swig-4.0.2-8.el9.x86_64 35/35 Installed products updated. Installed: annobin-12.31-2.el9.x86_64 audit-libs-devel-3.1.2-2.el9.x86_64 bison-3.7.4-5.el9.x86_64 bzip2-devel-1.0.8-8.el9.x86_64 cpp-11.4.1-3.el9.x86_64 expat-2.5.0-2.el9.x86_64 flex-2.6.4-9.el9.x86_64 gcc-11.4.1-3.el9.x86_64 gcc-plugin-annobin-11.4.1-3.el9.x86_64 glibc-devel-2.34-110.el9.x86_64 glibc-headers-2.34-110.el9.x86_64 kernel-headers-5.14.0-460.el9.x86_64 libcap-ng-devel-0.8.2-7.el9.x86_64 libedit-3.1-38.20210216cvs.el9.x86_64 libmpc-1.2.1-4.el9.x86_64 libselinux-devel-3.7-0.rc3.1.el9.x86_64 libsepol-devel-3.7-0.rc3.1.el9.x86_64 libxcrypt-devel-4.4.18-3.el9.x86_64 llvm-libs-17.0.6-5.el9.x86_64 m4-1.4.19-1.el9.x86_64 pcre2-devel-10.40-5.el9.x86_64 pcre2-utf16-10.40-5.el9.x86_64 pcre2-utf32-10.40-5.el9.x86_64 python-rpm-macros-3.9-53.el9.noarch python3-3.9.19-1.el9.x86_64 python3-devel-3.9.19-1.el9.x86_64 python3-libs-3.9.19-1.el9.x86_64 python3-packaging-20.9-5.el9.noarch python3-pip-wheel-21.3.1-1.el9.noarch python3-pyparsing-2.4.7-9.el9.noarch python3-rpm-generators-12-9.el9.noarch python3-rpm-macros-3.9-53.el9.noarch python3-setuptools-53.0.0-12.el9.noarch python3-setuptools-wheel-53.0.0-12.el9.noarch swig-4.0.2-8.el9.x86_64 Complete! Finish: build setup for libsemanage-3.7-0.rc3.1.el9.src.rpm Start: rpmbuild libsemanage-3.7-0.rc3.1.el9.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1717718400 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.SWBheF + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf libsemanage-3.7-rc3 + /usr/bin/gzip -dc /builddir/build/SOURCES/libsemanage-3.7-rc3.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd libsemanage-3.7-rc3 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.UUugXl + umask 022 + cd /builddir/build/BUILD + cd libsemanage-3.7-rc3 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition' + make clean make -C src clean make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' rm -f libsemanage.pc boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o compressed_file.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o sha256.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo compressed_file.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo sha256.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo libsemanage.a libsemanage.so.2 python-3.9semanageswig_wrap.lo python-3.9_semanage.so ruby_semanage.so libsemanage.so conf-parse.c conf-parse.h conf-scan.c *.o *.lo *~ make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make -C tests clean make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/tests' rm -rf libsemanage-tests.o test_bool.o test_fcontext.o test_handle.o test_ibendport.o test_iface.o test_node.o test_other.o test_port.o test_semanage_store.o test_user.o test_utilities.o utilities.o test_bool.policy test_fcontext.policy test_handle.policy test_ibendport.policy test_iface.policy test_node.policy test_port.policy test_user.policy libsemanage-tests make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/tests' + make swigify make -C src swigify make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' swig -Wall -python -o semanageswig_wrap.c -outdir ./ semanageswig_python.i make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' + /usr/bin/make -O -j2 V=1 VERBOSE=1 LIBDIR=/usr/lib64 SHLIBDIR=lib64 all /usr/bin/make -C src all make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_active.o booleans_active.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o boolean_record.o boolean_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_file.o booleans_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_activedb.o booleans_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_policy.o booleans_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_local.o booleans_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_policydb.o booleans_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o context_record.o context_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o compressed_file.o compressed_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_activedb.o database_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database.o database.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_file.o database_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_join.o database_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_llist.o database_llist.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_policydb.o database_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o debug.o debug.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontext_record.o fcontext_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_file.o fcontexts_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_local.o fcontexts_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_policy.o fcontexts_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o direct_api.o direct_api.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o genhomedircon.o genhomedircon.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendport_record.o ibendport_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o handle.o handle.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_file.o ibendports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_policy.o ibendports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_local.o ibendports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_policydb.o ibendports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkey_record.o ibpkey_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_file.o ibpkeys_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_local.o ibpkeys_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_policy.o ibpkeys_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o iface_record.o iface_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_policydb.o ibpkeys_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_local.o interfaces_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_file.o interfaces_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_policy.o interfaces_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_policydb.o interfaces_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o node_record.o node_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_file.o nodes_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_local.o nodes_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_policy.o nodes_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o modules.o modules.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_policydb.o nodes_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o parse_utils.o parse_utils.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o policy_components.o policy_components.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o port_record.o port_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_file.o ports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_local.o ports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_policy.o ports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_policydb.o ports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seuser_record.o seuser_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_file.o seusers_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_local.o seusers_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_policy.o seusers_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o sha256.o sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_base_record.o user_base_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_extra_record.o user_extra_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o semanage_store.o semanage_store.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_record.o user_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_base_policydb.o users_base_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_base_file.o users_base_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_join.o users_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_extra_file.o users_extra_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_policy.o users_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_local.o users_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' bison -d -o conf-parse.c conf-parse.y make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' conf-parse.y:55.1-24: warning: deprecated directive: '%name-prefix "semanage_"', use '%define api.prefix {semanage_}' [-Wdeprecated] 55 | %name-prefix "semanage_" | ^~~~~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {semanage_} conf-parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o utilities.o utilities.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_active.lo booleans_active.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_activedb.lo booleans_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_file.lo booleans_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policy.lo booleans_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_local.lo booleans_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policydb.lo booleans_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o compressed_file.lo compressed_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o context_record.lo context_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_activedb.lo database_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database.lo database.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_file.lo database_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_join.lo database_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_llist.lo database_llist.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_policydb.lo database_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o debug.lo debug.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontext_record.lo fcontext_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_file.lo fcontexts_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_local.lo fcontexts_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_policy.lo fcontexts_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o direct_api.lo direct_api.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o genhomedircon.lo genhomedircon.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_file.lo ibendports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o handle.lo handle.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_local.lo ibendports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policy.lo ibendports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policydb.lo ibendports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_file.lo ibpkeys_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_local.lo ibpkeys_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policy.lo ibpkeys_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o iface_record.lo iface_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policydb.lo ibpkeys_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_local.lo interfaces_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_file.lo interfaces_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policy.lo interfaces_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policydb.lo interfaces_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o node_record.lo node_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_file.lo nodes_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_local.lo nodes_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policy.lo nodes_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o modules.lo modules.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policydb.lo nodes_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o parse_utils.lo parse_utils.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o policy_components.lo policy_components.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o port_record.lo port_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_file.lo ports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_local.lo ports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policy.lo ports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policydb.lo ports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seuser_record.lo seuser_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_file.lo seusers_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_local.lo seusers_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_policy.lo seusers_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o sha256.lo sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_base_record.lo user_base_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_extra_record.lo user_extra_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o semanage_store.lo semanage_store.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_record.lo user_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_policydb.lo users_base_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_file.lo users_base_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_join.lo users_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_extra_file.lo users_extra_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_policy.lo users_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_local.lo users_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o utilities.lo utilities.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' sed -e 's/@VERSION@/3.7-rc3/; s:@prefix@:/usr:; s:@libdir@:/usr/lib64:; s:@includedir@:/usr/include:' < libsemanage.pc.in > libsemanage.pc make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' flex -s -o conf-scan.c conf-scan.l make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-parse.lo conf-parse.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o conf-parse.o conf-parse.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-scan.lo conf-scan.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o conf-scan.o conf-scan.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' ar rcs libsemanage.a boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o compressed_file.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o sha256.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o ranlib libsemanage.a make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -shared -o libsemanage.so.2 boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo compressed_file.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo sha256.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo -lsepol -laudit -lselinux -lbz2 -Wl,-soname,libsemanage.so.2,--version-script=libsemanage.map,-z,defs ln -sf libsemanage.so.2 libsemanage.so make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' + BuildPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + make PYTHON=/usr/bin/python3 LIBDIR=/usr/lib64 SHLIBDIR=lib64 pywrap make -C src pywrap make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -Wno-missing-prototypes -I/usr/include/python3.9 -fPIC -DSHARED -c -o python-3.9semanageswig_wrap.lo semanageswig_wrap.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L. -shared -o python-3.9_semanage.so python-3.9semanageswig_wrap.lo -lsemanage make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.kIRVvn + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64 ++ dirname /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64 + cd libsemanage-3.7-rc3 + mkdir -p /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/lib64 + mkdir -p /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/include + mkdir -p /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/var/lib/selinux + mkdir -p /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/var/lib/selinux/tmp + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64 'INSTALL=/usr/bin/install -p' LIBDIR=/usr/lib64 SHLIBDIR=/usr/lib64 /usr/bin/make -C include install make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/include' test -d /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/include/semanage || install -m 755 -d /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/include/semanage install -m 644 semanage/boolean_record.h semanage/booleans_active.h semanage/booleans_local.h semanage/booleans_policy.h semanage/context_record.h semanage/debug.h semanage/fcontext_record.h semanage/fcontexts_local.h semanage/fcontexts_policy.h semanage/handle.h semanage/ibendport_record.h semanage/ibendports_local.h semanage/ibendports_policy.h semanage/ibpkey_record.h semanage/ibpkeys_local.h semanage/ibpkeys_policy.h semanage/iface_record.h semanage/interfaces_local.h semanage/interfaces_policy.h semanage/modules.h semanage/node_record.h semanage/nodes_local.h semanage/nodes_policy.h semanage/port_record.h semanage/ports_local.h semanage/ports_policy.h semanage/semanage.h semanage/seuser_record.h semanage/seusers_local.h semanage/seusers_policy.h semanage/user_record.h semanage/users_local.h semanage/users_policy.h /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/include/semanage make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/include' /usr/bin/make -C src install make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' test -d /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/lib64 install -m 644 libsemanage.a /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/lib64 install -m 755 libsemanage.so.2 /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/lib64 test -d /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/lib64/pkgconfig || install -m 755 -d /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/lib64/pkgconfig install -m 644 libsemanage.pc /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/lib64/pkgconfig test -f /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/etc/selinux/semanage.conf || install -m 644 -D semanage.conf /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/etc/selinux/semanage.conf cd /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/lib64 && ln -sf libsemanage.so.2 libsemanage.so make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' /usr/bin/make -C man install make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/man' mkdir -p /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/share/man/man3 mkdir -p /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/share/man/man5 install -m 644 man3/*.3 /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/share/man/man3 install -m 644 man5/*.5 /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/share/man/man5 for lang in ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/share/man/${lang}/man5 ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/man' /usr/bin/make -C utils install make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/utils' mkdir -p /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/libexec/selinux/ install -m 755 semanage_migrate_store /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/libexec/selinux/ make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/utils' ++ python3-config --extension-suffix + InstallPythonWrapper /usr/bin/python3 .cpython-39-x86_64-linux-gnu.so + BinaryName=/usr/bin/python3 + make PYTHON=/usr/bin/python3 DESTDIR=/builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64 LIBDIR=/usr/lib64 SHLIBDIR=/usr/lib64 install-pywrap make -C src install-pywrap make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' test -d /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/lib64/python3.9/site-packages || install -m 755 -d /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/lib64/python3.9/site-packages install -m 755 python-3.9_semanage.so /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/lib64/python3.9/site-packages/_semanage.cpython-39-x86_64-linux-gnu.so install -m 644 semanage.py /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/lib64/python3.9/site-packages make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7-rc3/src' + cp /builddir/build/SOURCES/semanage.conf /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/etc/selinux/semanage.conf + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 3.7-0.rc3.1.el9 --unique-debug-suffix -3.7-0.rc3.1.el9.x86_64 --unique-debug-src-base libsemanage-3.7-0.rc3.1.el9.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 --remove-section .gnu.build.attributes -S debugsourcefiles.list /builddir/build/BUILD/libsemanage-3.7-rc3 extracting debug info from /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/lib64/libsemanage.so.2 extracting debug info from /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/lib64/python3.9/site-packages/_semanage.cpython-39-x86_64-linux-gnu.so original debug info size: 1916kB, size after compression: 1680kB /usr/bin/sepdebugcrcfix: Updated 2 CRC32s, 0 CRC32s did match. 2702 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 Bytecompiling .py files below /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/lib64/python3.9 using python3.9 Bytecompiling .py files below /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/lib/debug/usr/lib64/python3.9 using python3.9 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs Processing files: libsemanage-3.7-0.rc3.1.el9.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.2yWcSb + umask 022 + cd /builddir/build/BUILD + cd libsemanage-3.7-rc3 + LICENSEDIR=/builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/share/licenses/libsemanage + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/share/licenses/libsemanage + cp -pr LICENSE /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64/usr/share/licenses/libsemanage + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(libsemanage) = 3.7-0.rc3.1.el9 libsemanage = 3.7-0.rc3.1.el9 libsemanage(x86-64) = 3.7-0.rc3.1.el9 libsemanage.so.2()(64bit) libsemanage.so.2(LIBSEMANAGE_1.0)(64bit) libsemanage.so.2(LIBSEMANAGE_1.1)(64bit) libsemanage.so.2(LIBSEMANAGE_3.4)(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1()(64bit) libbz2.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) libsepol.so.2(LIBSEPOL_1.1)(64bit) libsepol.so.2(LIBSEPOL_3.0)(64bit) rtld(GNU_HASH) Obsoletes: libsemanage-compat = 3.1-4 Processing files: libsemanage-static-3.7-0.rc3.1.el9.x86_64 Provides: libsemanage-static = 3.7-0.rc3.1.el9 libsemanage-static(x86-64) = 3.7-0.rc3.1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libsemanage-devel-3.7-0.rc3.1.el9.x86_64 Provides: libsemanage-devel = 3.7-0.rc3.1.el9 libsemanage-devel(x86-64) = 3.7-0.rc3.1.el9 pkgconfig(libsemanage) = 3.7-rc3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libsemanage.so.2()(64bit) pkgconfig(libselinux) pkgconfig(libsepol) Processing files: python3-libsemanage-3.7-0.rc3.1.el9.x86_64 Provides: libsemanage-python3 = 3.7-0.rc3.1.el9 libsemanage-python3(x86-64) = 3.7-0.rc3.1.el9 python-libsemanage = 3.7-0.rc3.1.el9 python3-libsemanage = 3.7-0.rc3.1.el9 python3-libsemanage(x86-64) = 3.7-0.rc3.1.el9 python3.9-libsemanage = 3.7-0.rc3.1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libsemanage.so.2()(64bit) libsemanage.so.2(LIBSEMANAGE_1.0)(64bit) libsemanage.so.2(LIBSEMANAGE_1.1)(64bit) libsemanage.so.2(LIBSEMANAGE_3.4)(64bit) python(abi) = 3.9 rtld(GNU_HASH) Obsoletes: libsemanage-python3 < 3.7-0.rc3.1.el9 python-libsemanage < 3.7-0.rc3.1.el9 python39-libsemanage < 3.7-0.rc3.1.el9 Processing files: libsemanage-debugsource-3.7-0.rc3.1.el9.x86_64 Provides: libsemanage-debugsource = 3.7-0.rc3.1.el9 libsemanage-debugsource(x86-64) = 3.7-0.rc3.1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libsemanage-debuginfo-3.7-0.rc3.1.el9.x86_64 Provides: debuginfo(build-id) = 7f51fec26b013b240194a7076960357d25da6d38 libsemanage-debuginfo = 3.7-0.rc3.1.el9 libsemanage-debuginfo(x86-64) = 3.7-0.rc3.1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libsemanage-debugsource(x86-64) = 3.7-0.rc3.1.el9 Processing files: python3-libsemanage-debuginfo-3.7-0.rc3.1.el9.x86_64 Provides: debuginfo(build-id) = b0bfc9330c7907cc9788dc2c41454d4e64b2581b python-libsemanage-debuginfo = 3.7-0.rc3.1.el9 python3-libsemanage-debuginfo = 3.7-0.rc3.1.el9 python3-libsemanage-debuginfo(x86-64) = 3.7-0.rc3.1.el9 python3.9-libsemanage-debuginfo = 3.7-0.rc3.1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libsemanage-debugsource(x86-64) = 3.7-0.rc3.1.el9 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64 Wrote: /builddir/build/RPMS/libsemanage-debuginfo-3.7-0.rc3.1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/python3-libsemanage-debuginfo-3.7-0.rc3.1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-debugsource-3.7-0.rc3.1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/python3-libsemanage-3.7-0.rc3.1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-static-3.7-0.rc3.1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-3.7-0.rc3.1.el9.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-devel-3.7-0.rc3.1.el9.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.b97b4J + umask 022 + cd /builddir/build/BUILD + cd libsemanage-3.7-rc3 + /usr/bin/rm -rf /builddir/build/BUILDROOT/libsemanage-3.7-0.rc3.1.el9.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild libsemanage-3.7-0.rc3.1.el9.src.rpm Finish: build phase for libsemanage-3.7-0.rc3.1.el9.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream-9-x86_64-1718966955.288343/root/var/log/dnf.log /var/lib/mock/centos-stream-9-x86_64-1718966955.288343/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream-9-x86_64-1718966955.288343/root/var/log/dnf.rpm.log INFO: Done(/var/lib/copr-rpmbuild/results/libsemanage-3.7-0.rc3.1.el9.src.rpm) Config(child) 0 minutes 39 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "libsemanage-static", "epoch": null, "version": "3.7", "release": "0.rc3.1.el9", "arch": "x86_64" }, { "name": "libsemanage", "epoch": null, "version": "3.7", "release": "0.rc3.1.el9", "arch": "src" }, { "name": "libsemanage-debugsource", "epoch": null, "version": "3.7", "release": "0.rc3.1.el9", "arch": "x86_64" }, { "name": "libsemanage", "epoch": null, "version": "3.7", "release": "0.rc3.1.el9", "arch": "x86_64" }, { "name": "libsemanage-devel", "epoch": null, "version": "3.7", "release": "0.rc3.1.el9", "arch": "x86_64" }, { "name": "python3-libsemanage-debuginfo", "epoch": null, "version": "3.7", "release": "0.rc3.1.el9", "arch": "x86_64" }, { "name": "libsemanage-debuginfo", "epoch": null, "version": "3.7", "release": "0.rc3.1.el9", "arch": "x86_64" }, { "name": "python3-libsemanage", "epoch": null, "version": "3.7", "release": "0.rc3.1.el9", "arch": "x86_64" } ] } RPMResults finished