Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c11a' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/7186527-centos-stream-9-x86_64 --chroot centos-stream-9-x86_64 Version: 0.72 PID: 6259 Logging PID: 6260 Task: {'allow_user_ssh': False, 'appstream': False, 'background': False, 'bootstrap': 'off', 'build_id': 7186527, 'buildroot_pkgs': [], 'chroot': 'centos-stream-9-x86_64', 'enable_net': False, 'fedora_review': False, 'git_hash': 'd95a3dc198b30ea7cb8acc5e39b7d90041bbc18a', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/plautrba/selinux-patchwork/libselinux', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'libselinux', 'package_version': '3.6-4.20240320090540.7494d9e513691', 'project_dirname': 'selinux-patchwork', 'project_name': 'selinux-patchwork', 'project_owner': 'plautrba', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/plautrba/selinux-patchwork/centos-stream-9-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'plautrba/selinux-patchwork--plautrba', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'submitter': 'plautrba', 'tags': [], 'task_id': '7186527-centos-stream-9-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/plautrba/selinux-patchwork/libselinux /var/lib/copr-rpmbuild/workspace/workdir-0kn1a33p/libselinux --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/plautrba/selinux-patchwork/libselinux', '/var/lib/copr-rpmbuild/workspace/workdir-0kn1a33p/libselinux', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-0kn1a33p/libselinux'... Running: git checkout d95a3dc198b30ea7cb8acc5e39b7d90041bbc18a -- cmd: ['git', 'checkout', 'd95a3dc198b30ea7cb8acc5e39b7d90041bbc18a', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-0kn1a33p/libselinux rc: 0 stdout: stderr: Note: switching to 'd95a3dc198b30ea7cb8acc5e39b7d90041bbc18a'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at d95a3dc automatic import of libselinux Running: copr-distgit-client sources /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-0kn1a33p/libselinux rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading libselinux-3.6.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o libselinux-3.6.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/plautrba/selinux-patchwork/libselinux/libselinux-3.6.tar.gz/md5/06149dae0a3c3af01dde4bb25d314b93/libselinux-3.6.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 189k 100 189k 0 0 3165k 0 --:--:-- --:--:-- --:--:-- 3214k INFO: Reading stdout from command: md5sum libselinux-3.6.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-0kn1a33p/libselinux/libselinux.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-0kn1a33p/libselinux --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1710922287.560218 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.5 starting (python version = 3.12.1, NVR = mock-5.5-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-0kn1a33p/libselinux/libselinux.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-0kn1a33p/libselinux --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1710922287.560218 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-0kn1a33p/libselinux/libselinux.spec) Config(centos-stream-9-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.5 INFO: Mock Version: 5.5 Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-9-x86_64-1710922287.560218/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (fallback) INFO: Buildroot is handled by package management from host and used with --installroot: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.19.0-1.fc39.noarch python3-dnf-plugins-core-4.5.0-1.fc39.noarch yum-4.19.0-1.fc39.noarch dnf5-5.1.15-1.fc39.x86_64 dnf5-plugins-5.1.15-1.fc39.x86_64 Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 430 kB/s | 70 kB 00:00 CentOS Stream 9 - BaseOS 312 kB/s | 8.0 MB 00:26 CentOS Stream 9 - AppStream 18 MB/s | 19 MB 00:01 CentOS Stream 9 - CRB 17 MB/s | 6.1 MB 00:00 CentOS Stream 9 - Extras packages 39 kB/s | 16 kB 00:00 Dependencies resolved. ============================================================================================== Package Arch Version Repo Size ============================================================================================== Installing: bash x86_64 5.1.8-6.el9 baseos 1.7 M bzip2 x86_64 1.0.8-8.el9 baseos 56 k centos-stream-release noarch 9.0-24.el9 baseos 25 k coreutils x86_64 8.32-35.el9 baseos 1.2 M cpio x86_64 2.13-16.el9 baseos 275 k diffutils x86_64 3.7-12.el9 baseos 397 k findutils x86_64 1:4.8.0-6.el9 baseos 537 k gawk x86_64 5.1.0-6.el9 baseos 1.0 M glibc-minimal-langpack x86_64 2.34-102.el9 baseos 28 k grep x86_64 3.6-5.el9 baseos 269 k gzip x86_64 1.12-1.el9 baseos 163 k info x86_64 6.7-15.el9 baseos 225 k make x86_64 1:4.3-8.el9 baseos 536 k patch x86_64 2.7.6-16.el9 appstream 128 k redhat-rpm-config noarch 207-1.el9 appstream 72 k rpm-build x86_64 4.16.1.3-29.el9 appstream 67 k sed x86_64 4.8-9.el9 baseos 305 k tar x86_64 2:1.34-6.el9 baseos 885 k unzip x86_64 6.0-56.el9 baseos 182 k util-linux x86_64 2.37.4-18.el9 baseos 2.3 M which x86_64 2.21-29.el9 baseos 41 k xz x86_64 5.2.5-8.el9 baseos 226 k Installing dependencies: alternatives x86_64 1.24-1.el9 baseos 39 k audit-libs x86_64 3.1.2-2.el9 baseos 118 k basesystem noarch 11-13.el9 baseos 3.9 k binutils x86_64 2.35.2-43.el9 baseos 4.6 M binutils-gold x86_64 2.35.2-43.el9 baseos 735 k bzip2-libs x86_64 1.0.8-8.el9 baseos 41 k ca-certificates noarch 2023.2.60_v7.0.306-90.1.el9 baseos 843 k centos-gpg-keys noarch 9.0-24.el9 baseos 14 k centos-stream-repos noarch 9.0-24.el9 baseos 11 k coreutils-common x86_64 8.32-35.el9 baseos 2.0 M cracklib x86_64 2.9.6-27.el9 baseos 94 k cracklib-dicts x86_64 2.9.6-27.el9 baseos 3.6 M crypto-policies noarch 20240202-1.git283706d.el9 baseos 83 k curl x86_64 7.76.1-29.el9 baseos 294 k cyrus-sasl-lib x86_64 2.1.27-21.el9 baseos 769 k debugedit x86_64 5.0-5.el9 appstream 77 k dwz x86_64 0.14-3.el9 appstream 128 k ed x86_64 1.14.2-12.el9 baseos 75 k efi-srpm-macros noarch 4-9.el9 appstream 23 k elfutils x86_64 0.190-2.el9 baseos 555 k elfutils-debuginfod-client x86_64 0.190-2.el9 baseos 36 k elfutils-default-yama-scope noarch 0.190-2.el9 baseos 12 k elfutils-libelf x86_64 0.190-2.el9 baseos 192 k elfutils-libs x86_64 0.190-2.el9 baseos 256 k file x86_64 5.39-16.el9 baseos 50 k file-libs x86_64 5.39-16.el9 baseos 589 k filesystem x86_64 3.16-2.el9 baseos 4.8 M fonts-srpm-macros noarch 1:2.0.5-7.el9.1 appstream 28 k gdb-minimal x86_64 10.2-13.el9 appstream 3.5 M gdbm-libs x86_64 1:1.19-4.el9 baseos 53 k ghc-srpm-macros noarch 1.5.0-6.el9 appstream 8.8 k glibc x86_64 2.34-102.el9 baseos 2.0 M glibc-common x86_64 2.34-102.el9 baseos 314 k glibc-gconv-extra x86_64 2.34-102.el9 baseos 1.7 M gmp x86_64 1:6.2.0-13.el9 baseos 315 k go-srpm-macros noarch 3.2.0-3.el9 appstream 27 k groff-base x86_64 1.22.4-10.el9 baseos 1.1 M kernel-srpm-macros noarch 1.0-13.el9 appstream 16 k keyutils-libs x86_64 1.6.3-1.el9 baseos 32 k krb5-libs x86_64 1.21.1-1.el9 baseos 766 k libacl x86_64 2.3.1-4.el9 baseos 23 k libarchive x86_64 3.5.3-4.el9 baseos 389 k libattr x86_64 2.5.1-3.el9 baseos 19 k libblkid x86_64 2.37.4-18.el9 baseos 108 k libbrotli x86_64 1.0.9-6.el9 baseos 314 k libcap x86_64 2.48-9.el9 baseos 71 k libcap-ng x86_64 0.8.2-7.el9 baseos 33 k libcom_err x86_64 1.46.5-5.el9 baseos 26 k libcurl x86_64 7.76.1-29.el9 baseos 285 k libdb x86_64 5.3.28-53.el9 baseos 738 k libeconf x86_64 0.4.1-3.el9 baseos 27 k libevent x86_64 2.1.12-6.el9 baseos 263 k libfdisk x86_64 2.37.4-18.el9 baseos 155 k libffi x86_64 3.4.2-8.el9 baseos 38 k libgcc x86_64 11.4.1-3.el9 baseos 92 k libgcrypt x86_64 1.10.0-10.el9 baseos 505 k libgomp x86_64 11.4.1-3.el9 baseos 268 k libgpg-error x86_64 1.42-5.el9 baseos 216 k libidn2 x86_64 2.3.0-7.el9 baseos 101 k libmount x86_64 2.37.4-18.el9 baseos 136 k libnghttp2 x86_64 1.43.0-5.el9.1 baseos 73 k libpkgconf x86_64 1.7.3-10.el9 baseos 36 k libpsl x86_64 0.21.1-5.el9 baseos 64 k libpwquality x86_64 1.4.4-8.el9 baseos 119 k libselinux x86_64 3.6-1.el9 baseos 86 k libsemanage x86_64 3.6-1.el9 baseos 118 k libsepol x86_64 3.6-3.el9.20240320090540.7494d9e513691 copr_base 331 k libsigsegv x86_64 2.13-4.el9 baseos 27 k libsmartcols x86_64 2.37.4-18.el9 baseos 64 k libssh x86_64 0.10.4-13.el9 baseos 216 k libssh-config noarch 0.10.4-13.el9 baseos 10 k libstdc++ x86_64 11.4.1-3.el9 baseos 743 k libtasn1 x86_64 4.16.0-8.el9 baseos 74 k libunistring x86_64 0.9.10-15.el9 baseos 496 k libutempter x86_64 1.2.1-6.el9 baseos 27 k libuuid x86_64 2.37.4-18.el9 baseos 29 k libverto x86_64 0.3.2-3.el9 baseos 22 k libxcrypt x86_64 4.4.18-3.el9 baseos 116 k libxml2 x86_64 2.9.13-5.el9 baseos 747 k libzstd x86_64 1.5.1-2.el9 baseos 330 k lua-libs x86_64 5.4.4-4.el9 baseos 130 k lua-srpm-macros noarch 1-6.el9 appstream 9.5 k lz4-libs x86_64 1.9.3-5.el9 baseos 68 k mpfr x86_64 4.1.0-7.el9 baseos 326 k ncurses x86_64 6.2-10.20210508.el9 baseos 400 k ncurses-base noarch 6.2-10.20210508.el9 baseos 61 k ncurses-libs x86_64 6.2-10.20210508.el9 baseos 322 k ocaml-srpm-macros noarch 6-6.el9 appstream 8.8 k openblas-srpm-macros noarch 2-11.el9 appstream 8.4 k openldap x86_64 2.6.6-3.el9 baseos 282 k openssl x86_64 1:3.0.7-27.el9 baseos 1.2 M openssl-libs x86_64 1:3.0.7-27.el9 baseos 2.2 M p11-kit x86_64 0.25.3-2.el9 baseos 533 k p11-kit-trust x86_64 0.25.3-2.el9 baseos 143 k pam x86_64 1.5.1-19.el9 baseos 627 k pcre x86_64 8.44-3.el9.3 baseos 198 k pcre2 x86_64 10.40-5.el9 baseos 234 k pcre2-syntax noarch 10.40-5.el9 baseos 141 k perl-AutoLoader noarch 5.74-481.el9 appstream 21 k perl-B x86_64 1.80-481.el9 appstream 180 k perl-Carp noarch 1.50-460.el9 appstream 30 k perl-Class-Struct noarch 0.66-481.el9 appstream 22 k perl-Data-Dumper x86_64 2.174-462.el9 appstream 56 k perl-Digest noarch 1.19-4.el9 appstream 26 k perl-Digest-MD5 x86_64 2.58-4.el9 appstream 37 k perl-Encode x86_64 4:3.08-462.el9 appstream 1.7 M perl-Errno x86_64 1.30-481.el9 appstream 14 k perl-Exporter noarch 5.74-461.el9 appstream 32 k perl-Fcntl x86_64 1.13-481.el9 appstream 20 k perl-File-Basename noarch 2.85-481.el9 appstream 17 k perl-File-Path noarch 2.18-4.el9 appstream 36 k perl-File-Temp noarch 1:0.231.100-4.el9 appstream 60 k perl-File-stat noarch 1.09-481.el9 appstream 17 k perl-FileHandle noarch 2.03-481.el9 appstream 15 k perl-Getopt-Long noarch 1:2.52-4.el9 appstream 61 k perl-Getopt-Std noarch 1.12-481.el9 appstream 15 k perl-HTTP-Tiny noarch 0.076-462.el9 appstream 54 k perl-IO x86_64 1.43-481.el9 appstream 88 k perl-IO-Socket-IP noarch 0.41-5.el9 appstream 43 k perl-IO-Socket-SSL noarch 2.073-1.el9 appstream 219 k perl-IPC-Open3 noarch 1.21-481.el9 appstream 22 k perl-MIME-Base64 x86_64 3.16-4.el9 appstream 31 k perl-Mozilla-CA noarch 20200520-6.el9 appstream 13 k perl-Net-SSLeay x86_64 1.92-2.el9 appstream 388 k perl-POSIX x86_64 1.94-481.el9 appstream 96 k perl-PathTools x86_64 3.78-461.el9 appstream 88 k perl-Pod-Escapes noarch 1:1.07-460.el9 appstream 21 k perl-Pod-Perldoc noarch 3.28.01-461.el9 appstream 87 k perl-Pod-Simple noarch 1:3.42-4.el9 appstream 225 k perl-Pod-Usage noarch 4:2.01-4.el9 appstream 41 k perl-Scalar-List-Utils x86_64 4:1.56-461.el9 appstream 73 k perl-SelectSaver noarch 1.02-481.el9 appstream 11 k perl-Socket x86_64 4:2.031-4.el9 appstream 56 k perl-Storable x86_64 1:3.21-460.el9 appstream 96 k perl-Symbol noarch 1.08-481.el9 appstream 14 k perl-Term-ANSIColor noarch 5.01-461.el9 appstream 49 k perl-Term-Cap noarch 1.17-460.el9 appstream 23 k perl-Text-ParseWords noarch 3.30-460.el9 appstream 17 k perl-Text-Tabs+Wrap noarch 2013.0523-460.el9 appstream 24 k perl-Time-Local noarch 2:1.300-7.el9 appstream 34 k perl-URI noarch 5.09-3.el9 appstream 121 k perl-base noarch 2.27-481.el9 appstream 16 k perl-constant noarch 1.33-461.el9 appstream 24 k perl-if noarch 0.60.800-481.el9 appstream 14 k perl-interpreter x86_64 4:5.32.1-481.el9 appstream 71 k perl-libnet noarch 3.13-4.el9 appstream 130 k perl-libs x86_64 4:5.32.1-481.el9 appstream 2.2 M perl-mro x86_64 1.23-481.el9 appstream 28 k perl-overload noarch 1.31-481.el9 appstream 45 k perl-overloading noarch 0.02-481.el9 appstream 12 k perl-parent noarch 1:0.238-460.el9 appstream 15 k perl-podlators noarch 1:4.14-460.el9 appstream 114 k perl-srpm-macros noarch 1-41.el9 appstream 9.1 k perl-subs noarch 1.03-481.el9 appstream 11 k perl-vars noarch 1.05-481.el9 appstream 13 k pkgconf x86_64 1.7.3-10.el9 baseos 41 k pkgconf-m4 noarch 1.7.3-10.el9 baseos 15 k pkgconf-pkg-config x86_64 1.7.3-10.el9 baseos 11 k popt x86_64 1.18-8.el9 baseos 65 k publicsuffix-list-dafsa noarch 20210518-3.el9 baseos 58 k pyproject-srpm-macros noarch 1.12.0-1.el9 appstream 14 k python-srpm-macros noarch 3.9-53.el9 appstream 18 k qt5-srpm-macros noarch 5.15.9-1.el9 appstream 8.8 k readline x86_64 8.1-4.el9 baseos 212 k rpm x86_64 4.16.1.3-29.el9 baseos 537 k rpm-build-libs x86_64 4.16.1.3-29.el9 baseos 89 k rpm-libs x86_64 4.16.1.3-29.el9 baseos 308 k rust-srpm-macros noarch 17-4.el9 appstream 10 k setup noarch 2.13.7-10.el9 baseos 146 k shadow-utils x86_64 2:4.9-8.el9 baseos 1.2 M sqlite-libs x86_64 3.34.1-7.el9 baseos 620 k systemd-libs x86_64 252-27.el9 baseos 672 k tzdata noarch 2024a-2.el9 baseos 838 k util-linux-core x86_64 2.37.4-18.el9 baseos 465 k xz-libs x86_64 5.2.5-8.el9 baseos 93 k zip x86_64 3.0-35.el9 baseos 266 k zlib x86_64 1.2.11-41.el9 baseos 91 k zstd x86_64 1.5.1-2.el9 baseos 548 k Transaction Summary ============================================================================================== Install 200 Packages Total download size: 67 M Installed size: 216 M Downloading Packages: (1/200): alternatives-1.24-1.el9.x86_64.rpm 544 kB/s | 39 kB 00:00 (2/200): libsepol-3.6-3.el9.20240320090540.7494 4.1 MB/s | 331 kB 00:00 (3/200): basesystem-11-13.el9.noarch.rpm 223 kB/s | 3.9 kB 00:00 (4/200): audit-libs-3.1.2-2.el9.x86_64.rpm 1.2 MB/s | 118 kB 00:00 (5/200): binutils-gold-2.35.2-43.el9.x86_64.rpm 10 MB/s | 735 kB 00:00 (6/200): bzip2-1.0.8-8.el9.x86_64.rpm 2.9 MB/s | 56 kB 00:00 (7/200): bzip2-libs-1.0.8-8.el9.x86_64.rpm 2.1 MB/s | 41 kB 00:00 (8/200): binutils-2.35.2-43.el9.x86_64.rpm 31 MB/s | 4.6 MB 00:00 (9/200): bash-5.1.8-6.el9.x86_64.rpm 9.2 MB/s | 1.7 MB 00:00 (10/200): centos-gpg-keys-9.0-24.el9.noarch.rpm 684 kB/s | 14 kB 00:00 (11/200): centos-stream-release-9.0-24.el9.noar 1.4 MB/s | 25 kB 00:00 (12/200): centos-stream-repos-9.0-24.el9.noarch 603 kB/s | 11 kB 00:00 (13/200): coreutils-common-8.32-35.el9.x86_64.r 28 MB/s | 2.0 MB 00:00 (14/200): ca-certificates-2023.2.60_v7.0.306-90 5.2 MB/s | 843 kB 00:00 (15/200): cpio-2.13-16.el9.x86_64.rpm 11 MB/s | 275 kB 00:00 (16/200): cracklib-2.9.6-27.el9.x86_64.rpm 4.8 MB/s | 94 kB 00:00 (17/200): coreutils-8.32-35.el9.x86_64.rpm 9.6 MB/s | 1.2 MB 00:00 (18/200): crypto-policies-20240202-1.git283706d 4.3 MB/s | 83 kB 00:00 (19/200): curl-7.76.1-29.el9.x86_64.rpm 11 MB/s | 294 kB 00:00 (20/200): cyrus-sasl-lib-2.1.27-21.el9.x86_64.r 24 MB/s | 769 kB 00:00 (21/200): diffutils-3.7-12.el9.x86_64.rpm 17 MB/s | 397 kB 00:00 (22/200): ed-1.14.2-12.el9.x86_64.rpm 3.9 MB/s | 75 kB 00:00 (23/200): elfutils-debuginfod-client-0.190-2.el 1.8 MB/s | 36 kB 00:00 (24/200): elfutils-0.190-2.el9.x86_64.rpm 21 MB/s | 555 kB 00:00 (25/200): elfutils-default-yama-scope-0.190-2.e 664 kB/s | 12 kB 00:00 (26/200): elfutils-libelf-0.190-2.el9.x86_64.rp 9.3 MB/s | 192 kB 00:00 (27/200): elfutils-libs-0.190-2.el9.x86_64.rpm 11 MB/s | 256 kB 00:00 (28/200): file-5.39-16.el9.x86_64.rpm 2.5 MB/s | 50 kB 00:00 (29/200): cracklib-dicts-2.9.6-27.el9.x86_64.rp 25 MB/s | 3.6 MB 00:00 (30/200): file-libs-5.39-16.el9.x86_64.rpm 21 MB/s | 589 kB 00:00 (31/200): findutils-4.8.0-6.el9.x86_64.rpm 14 MB/s | 537 kB 00:00 (32/200): gawk-5.1.0-6.el9.x86_64.rpm 29 MB/s | 1.0 MB 00:00 (33/200): gdbm-libs-1.19-4.el9.x86_64.rpm 2.5 MB/s | 53 kB 00:00 (34/200): glibc-2.34-102.el9.x86_64.rpm 28 MB/s | 2.0 MB 00:00 (35/200): filesystem-3.16-2.el9.x86_64.rpm 28 MB/s | 4.8 MB 00:00 (36/200): glibc-gconv-extra-2.34-102.el9.x86_64 39 MB/s | 1.7 MB 00:00 (37/200): glibc-minimal-langpack-2.34-102.el9.x 1.5 MB/s | 28 kB 00:00 (38/200): gmp-6.2.0-13.el9.x86_64.rpm 14 MB/s | 315 kB 00:00 (39/200): glibc-common-2.34-102.el9.x86_64.rpm 2.1 MB/s | 314 kB 00:00 (40/200): grep-3.6-5.el9.x86_64.rpm 8.8 MB/s | 269 kB 00:00 (41/200): groff-base-1.22.4-10.el9.x86_64.rpm 34 MB/s | 1.1 MB 00:00 (42/200): gzip-1.12-1.el9.x86_64.rpm 6.2 MB/s | 163 kB 00:00 (43/200): info-6.7-15.el9.x86_64.rpm 8.6 MB/s | 225 kB 00:00 (44/200): keyutils-libs-1.6.3-1.el9.x86_64.rpm 1.7 MB/s | 32 kB 00:00 (45/200): libacl-2.3.1-4.el9.x86_64.rpm 1.2 MB/s | 23 kB 00:00 (46/200): libarchive-3.5.3-4.el9.x86_64.rpm 17 MB/s | 389 kB 00:00 (47/200): libattr-2.5.1-3.el9.x86_64.rpm 1.0 MB/s | 19 kB 00:00 (48/200): libblkid-2.37.4-18.el9.x86_64.rpm 5.5 MB/s | 108 kB 00:00 (49/200): krb5-libs-1.21.1-1.el9.x86_64.rpm 11 MB/s | 766 kB 00:00 (50/200): libcap-2.48-9.el9.x86_64.rpm 3.7 MB/s | 71 kB 00:00 (51/200): libbrotli-1.0.9-6.el9.x86_64.rpm 10 MB/s | 314 kB 00:00 (52/200): libcap-ng-0.8.2-7.el9.x86_64.rpm 1.8 MB/s | 33 kB 00:00 (53/200): libcom_err-1.46.5-5.el9.x86_64.rpm 1.4 MB/s | 26 kB 00:00 (54/200): libcurl-7.76.1-29.el9.x86_64.rpm 9.5 MB/s | 285 kB 00:00 (55/200): libeconf-0.4.1-3.el9.x86_64.rpm 1.5 MB/s | 27 kB 00:00 (56/200): libfdisk-2.37.4-18.el9.x86_64.rpm 7.5 MB/s | 155 kB 00:00 (57/200): libevent-2.1.12-6.el9.x86_64.rpm 9.4 MB/s | 263 kB 00:00 (58/200): libdb-5.3.28-53.el9.x86_64.rpm 11 MB/s | 738 kB 00:00 (59/200): libffi-3.4.2-8.el9.x86_64.rpm 1.9 MB/s | 38 kB 00:00 (60/200): libgcc-11.4.1-3.el9.x86_64.rpm 4.4 MB/s | 92 kB 00:00 (61/200): libgcrypt-1.10.0-10.el9.x86_64.rpm 18 MB/s | 505 kB 00:00 (62/200): libgpg-error-1.42-5.el9.x86_64.rpm 7.7 MB/s | 216 kB 00:00 (63/200): libgomp-11.4.1-3.el9.x86_64.rpm 7.4 MB/s | 268 kB 00:00 (64/200): libidn2-2.3.0-7.el9.x86_64.rpm 5.1 MB/s | 101 kB 00:00 (65/200): libmount-2.37.4-18.el9.x86_64.rpm 5.9 MB/s | 136 kB 00:00 (66/200): libnghttp2-1.43.0-5.el9.1.x86_64.rpm 3.4 MB/s | 73 kB 00:00 (67/200): libpkgconf-1.7.3-10.el9.x86_64.rpm 1.9 MB/s | 36 kB 00:00 (68/200): libpsl-0.21.1-5.el9.x86_64.rpm 3.2 MB/s | 64 kB 00:00 (69/200): libpwquality-1.4.4-8.el9.x86_64.rpm 5.0 MB/s | 119 kB 00:00 (70/200): libselinux-3.6-1.el9.x86_64.rpm 4.4 MB/s | 86 kB 00:00 (71/200): libsemanage-3.6-1.el9.x86_64.rpm 5.5 MB/s | 118 kB 00:00 (72/200): libsigsegv-2.13-4.el9.x86_64.rpm 1.5 MB/s | 27 kB 00:00 (73/200): libsmartcols-2.37.4-18.el9.x86_64.rpm 3.4 MB/s | 64 kB 00:00 (74/200): libssh-config-0.10.4-13.el9.noarch.rp 593 kB/s | 10 kB 00:00 (75/200): libssh-0.10.4-13.el9.x86_64.rpm 8.4 MB/s | 216 kB 00:00 (76/200): libstdc++-11.4.1-3.el9.x86_64.rpm 24 MB/s | 743 kB 00:00 (77/200): libtasn1-4.16.0-8.el9.x86_64.rpm 3.1 MB/s | 74 kB 00:00 (78/200): libutempter-1.2.1-6.el9.x86_64.rpm 1.4 MB/s | 27 kB 00:00 (79/200): libuuid-2.37.4-18.el9.x86_64.rpm 1.5 MB/s | 29 kB 00:00 (80/200): libunistring-0.9.10-15.el9.x86_64.rpm 12 MB/s | 496 kB 00:00 (81/200): libverto-0.3.2-3.el9.x86_64.rpm 1.2 MB/s | 22 kB 00:00 (82/200): libxcrypt-4.4.18-3.el9.x86_64.rpm 4.8 MB/s | 116 kB 00:00 (83/200): libzstd-1.5.1-2.el9.x86_64.rpm 14 MB/s | 330 kB 00:00 (84/200): lua-libs-5.4.4-4.el9.x86_64.rpm 5.4 MB/s | 130 kB 00:00 (85/200): libxml2-2.9.13-5.el9.x86_64.rpm 15 MB/s | 747 kB 00:00 (86/200): lz4-libs-1.9.3-5.el9.x86_64.rpm 3.6 MB/s | 68 kB 00:00 (87/200): ncurses-6.2-10.20210508.el9.x86_64.rp 16 MB/s | 400 kB 00:00 (88/200): mpfr-4.1.0-7.el9.x86_64.rpm 11 MB/s | 326 kB 00:00 (89/200): ncurses-base-6.2-10.20210508.el9.noar 3.1 MB/s | 61 kB 00:00 (90/200): make-4.3-8.el9.x86_64.rpm 10 MB/s | 536 kB 00:00 (91/200): ncurses-libs-6.2-10.20210508.el9.x86_ 11 MB/s | 322 kB 00:00 (92/200): openldap-2.6.6-3.el9.x86_64.rpm 12 MB/s | 282 kB 00:00 (93/200): p11-kit-0.25.3-2.el9.x86_64.rpm 18 MB/s | 533 kB 00:00 (94/200): p11-kit-trust-0.25.3-2.el9.x86_64.rpm 6.8 MB/s | 143 kB 00:00 (95/200): pam-1.5.1-19.el9.x86_64.rpm 20 MB/s | 627 kB 00:00 (96/200): openssl-3.0.7-27.el9.x86_64.rpm 11 MB/s | 1.2 MB 00:00 (97/200): pcre-8.44-3.el9.3.x86_64.rpm 8.6 MB/s | 198 kB 00:00 (98/200): pcre2-10.40-5.el9.x86_64.rpm 7.0 MB/s | 234 kB 00:00 (99/200): openssl-libs-3.0.7-27.el9.x86_64.rpm 16 MB/s | 2.2 MB 00:00 (100/200): pcre2-syntax-10.40-5.el9.noarch.rpm 7.1 MB/s | 141 kB 00:00 (101/200): pkgconf-1.7.3-10.el9.x86_64.rpm 2.1 MB/s | 41 kB 00:00 (102/200): pkgconf-m4-1.7.3-10.el9.noarch.rpm 828 kB/s | 15 kB 00:00 (103/200): pkgconf-pkg-config-1.7.3-10.el9.x86_ 607 kB/s | 11 kB 00:00 (104/200): popt-1.18-8.el9.x86_64.rpm 3.1 MB/s | 65 kB 00:00 (105/200): publicsuffix-list-dafsa-20210518-3.e 3.0 MB/s | 58 kB 00:00 (106/200): readline-8.1-4.el9.x86_64.rpm 5.8 MB/s | 212 kB 00:00 (107/200): rpm-build-libs-4.16.1.3-29.el9.x86_6 4.5 MB/s | 89 kB 00:00 (108/200): sed-4.8-9.el9.x86_64.rpm 13 MB/s | 305 kB 00:00 (109/200): rpm-4.16.1.3-29.el9.x86_64.rpm 10 MB/s | 537 kB 00:00 (110/200): rpm-libs-4.16.1.3-29.el9.x86_64.rpm 7.0 MB/s | 308 kB 00:00 (111/200): setup-2.13.7-10.el9.noarch.rpm 7.3 MB/s | 146 kB 00:00 (112/200): sqlite-libs-3.34.1-7.el9.x86_64.rpm 8.1 MB/s | 620 kB 00:00 (113/200): systemd-libs-252-27.el9.x86_64.rpm 7.0 MB/s | 672 kB 00:00 (114/200): shadow-utils-4.9-8.el9.x86_64.rpm 8.9 MB/s | 1.2 MB 00:00 (115/200): tzdata-2024a-2.el9.noarch.rpm 18 MB/s | 838 kB 00:00 (116/200): unzip-6.0-56.el9.x86_64.rpm 4.2 MB/s | 182 kB 00:00 (117/200): tar-1.34-6.el9.x86_64.rpm 8.9 MB/s | 885 kB 00:00 (118/200): which-2.21-29.el9.x86_64.rpm 2.0 MB/s | 41 kB 00:00 (119/200): xz-5.2.5-8.el9.x86_64.rpm 5.4 MB/s | 226 kB 00:00 (120/200): util-linux-core-2.37.4-18.el9.x86_64 5.8 MB/s | 465 kB 00:00 (121/200): util-linux-2.37.4-18.el9.x86_64.rpm 20 MB/s | 2.3 MB 00:00 (122/200): xz-libs-5.2.5-8.el9.x86_64.rpm 3.7 MB/s | 93 kB 00:00 (123/200): zlib-1.2.11-41.el9.x86_64.rpm 4.2 MB/s | 91 kB 00:00 (124/200): zip-3.0-35.el9.x86_64.rpm 5.6 MB/s | 266 kB 00:00 (125/200): zstd-1.5.1-2.el9.x86_64.rpm 8.5 MB/s | 548 kB 00:00 (126/200): efi-srpm-macros-4-9.el9.noarch.rpm 113 kB/s | 23 kB 00:00 (127/200): debugedit-5.0-5.el9.x86_64.rpm 217 kB/s | 77 kB 00:00 (128/200): fonts-srpm-macros-2.0.5-7.el9.1.noar 255 kB/s | 28 kB 00:00 (129/200): dwz-0.14-3.el9.x86_64.rpm 355 kB/s | 128 kB 00:00 (130/200): ghc-srpm-macros-1.5.0-6.el9.noarch.r 251 kB/s | 8.8 kB 00:00 (131/200): go-srpm-macros-3.2.0-3.el9.noarch.rp 489 kB/s | 27 kB 00:00 (132/200): kernel-srpm-macros-1.0-13.el9.noarch 317 kB/s | 16 kB 00:00 (133/200): lua-srpm-macros-1-6.el9.noarch.rpm 281 kB/s | 9.5 kB 00:00 (134/200): ocaml-srpm-macros-6-6.el9.noarch.rpm 349 kB/s | 8.8 kB 00:00 (135/200): openblas-srpm-macros-2-11.el9.noarch 228 kB/s | 8.4 kB 00:00 (136/200): perl-AutoLoader-5.74-481.el9.noarch. 152 kB/s | 21 kB 00:00 (137/200): patch-2.7.6-16.el9.x86_64.rpm 203 kB/s | 128 kB 00:00 (138/200): perl-B-1.80-481.el9.x86_64.rpm 276 kB/s | 180 kB 00:00 (139/200): perl-Carp-1.50-460.el9.noarch.rpm 147 kB/s | 30 kB 00:00 (140/200): perl-Class-Struct-0.66-481.el9.noarc 405 kB/s | 22 kB 00:00 (141/200): perl-Digest-1.19-4.el9.noarch.rpm 383 kB/s | 26 kB 00:00 (142/200): perl-Data-Dumper-2.174-462.el9.x86_6 300 kB/s | 56 kB 00:00 (143/200): perl-Digest-MD5-2.58-4.el9.x86_64.rp 474 kB/s | 37 kB 00:00 (144/200): perl-Errno-1.30-481.el9.x86_64.rpm 320 kB/s | 14 kB 00:00 (145/200): perl-Exporter-5.74-461.el9.noarch.rp 328 kB/s | 32 kB 00:00 (146/200): perl-Fcntl-1.13-481.el9.x86_64.rpm 371 kB/s | 20 kB 00:00 (147/200): perl-File-Basename-2.85-481.el9.noar 336 kB/s | 17 kB 00:00 (148/200): perl-File-Path-2.18-4.el9.noarch.rpm 429 kB/s | 36 kB 00:00 (149/200): perl-File-Temp-0.231.100-4.el9.noarc 545 kB/s | 60 kB 00:00 (150/200): perl-File-stat-1.09-481.el9.noarch.r 374 kB/s | 17 kB 00:00 (151/200): perl-FileHandle-2.03-481.el9.noarch. 387 kB/s | 15 kB 00:00 (152/200): perl-Getopt-Long-2.52-4.el9.noarch.r 595 kB/s | 61 kB 00:00 (153/200): perl-Getopt-Std-1.12-481.el9.noarch. 402 kB/s | 15 kB 00:00 (154/200): perl-HTTP-Tiny-0.076-462.el9.noarch. 507 kB/s | 54 kB 00:00 (155/200): perl-IO-1.43-481.el9.x86_64.rpm 531 kB/s | 88 kB 00:00 (156/200): perl-IO-Socket-IP-0.41-5.el9.noarch. 508 kB/s | 43 kB 00:00 (157/200): perl-IO-Socket-SSL-2.073-1.el9.noarc 649 kB/s | 219 kB 00:00 (158/200): perl-IPC-Open3-1.21-481.el9.noarch.r 374 kB/s | 22 kB 00:00 (159/200): perl-MIME-Base64-3.16-4.el9.x86_64.r 455 kB/s | 31 kB 00:00 (160/200): perl-Mozilla-CA-20200520-6.el9.noarc 321 kB/s | 13 kB 00:00 (161/200): perl-Net-SSLeay-1.92-2.el9.x86_64.rp 128 kB/s | 388 kB 00:03 (162/200): perl-POSIX-1.94-481.el9.x86_64.rpm 393 kB/s | 96 kB 00:00 (163/200): perl-PathTools-3.78-461.el9.x86_64.r 88 kB/s | 88 kB 00:01 (164/200): perl-Pod-Escapes-1.07-460.el9.noarch 75 kB/s | 21 kB 00:00 (165/200): perl-Pod-Perldoc-3.28.01-461.el9.noa 118 kB/s | 87 kB 00:00 (166/200): perl-Encode-3.08-462.el9.x86_64.rpm 233 kB/s | 1.7 MB 00:07 (167/200): perl-Pod-Usage-2.01-4.el9.noarch.rpm 216 kB/s | 41 kB 00:00 (168/200): perl-Scalar-List-Utils-1.56-461.el9. 328 kB/s | 73 kB 00:00 (169/200): perl-SelectSaver-1.02-481.el9.noarch 144 kB/s | 11 kB 00:00 (170/200): perl-Pod-Simple-3.42-4.el9.noarch.rp 155 kB/s | 225 kB 00:01 (171/200): perl-Socket-2.031-4.el9.x86_64.rpm 142 kB/s | 56 kB 00:00 (172/200): perl-Symbol-1.08-481.el9.noarch.rpm 187 kB/s | 14 kB 00:00 (173/200): perl-Storable-3.21-460.el9.x86_64.rp 312 kB/s | 96 kB 00:00 (174/200): perl-Term-ANSIColor-5.01-461.el9.noa 300 kB/s | 49 kB 00:00 (175/200): perl-Term-Cap-1.17-460.el9.noarch.rp 241 kB/s | 23 kB 00:00 (176/200): perl-Text-ParseWords-3.30-460.el9.no 279 kB/s | 17 kB 00:00 (177/200): perl-Text-Tabs+Wrap-2013.0523-460.el 363 kB/s | 24 kB 00:00 (178/200): perl-Time-Local-1.300-7.el9.noarch.r 408 kB/s | 34 kB 00:00 (179/200): perl-base-2.27-481.el9.noarch.rpm 366 kB/s | 16 kB 00:00 (180/200): perl-constant-1.33-461.el9.noarch.rp 503 kB/s | 24 kB 00:00 (181/200): perl-if-0.60.800-481.el9.noarch.rpm 482 kB/s | 14 kB 00:00 (182/200): perl-URI-5.09-3.el9.noarch.rpm 686 kB/s | 121 kB 00:00 (183/200): perl-interpreter-5.32.1-481.el9.x86_ 651 kB/s | 71 kB 00:00 (184/200): perl-libnet-3.13-4.el9.noarch.rpm 177 kB/s | 130 kB 00:00 (185/200): perl-mro-1.23-481.el9.x86_64.rpm 61 kB/s | 28 kB 00:00 (186/200): perl-overload-1.31-481.el9.noarch.rp 164 kB/s | 45 kB 00:00 (187/200): perl-overloading-0.02-481.el9.noarch 290 kB/s | 12 kB 00:00 (188/200): perl-parent-0.238-460.el9.noarch.rpm 313 kB/s | 15 kB 00:00 (189/200): gdb-minimal-10.2-13.el9.x86_64.rpm 308 kB/s | 3.5 MB 00:11 (190/200): perl-srpm-macros-1-41.el9.noarch.rpm 260 kB/s | 9.1 kB 00:00 (191/200): perl-subs-1.03-481.el9.noarch.rpm 211 kB/s | 11 kB 00:00 (192/200): perl-vars-1.05-481.el9.noarch.rpm 253 kB/s | 13 kB 00:00 (193/200): pyproject-srpm-macros-1.12.0-1.el9.n 331 kB/s | 14 kB 00:00 (194/200): python-srpm-macros-3.9-53.el9.noarch 271 kB/s | 18 kB 00:00 (195/200): perl-podlators-4.14-460.el9.noarch.r 408 kB/s | 114 kB 00:00 (196/200): qt5-srpm-macros-5.15.9-1.el9.noarch. 279 kB/s | 8.8 kB 00:00 (197/200): redhat-rpm-config-207-1.el9.noarch.r 641 kB/s | 72 kB 00:00 (198/200): rust-srpm-macros-17-4.el9.noarch.rpm 94 kB/s | 10 kB 00:00 (199/200): rpm-build-4.16.1.3-29.el9.x86_64.rpm 156 kB/s | 67 kB 00:00 (200/200): perl-libs-5.32.1-481.el9.x86_64.rpm 358 kB/s | 2.2 MB 00:06 -------------------------------------------------------------------------------- Total 3.6 MB/s | 67 MB 00:18 CentOS Stream 9 - BaseOS 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x8483C65D: Userid : "CentOS (CentOS Official Signing Key) " Fingerprint: 99DB 70FA E1D7 CE22 7FB6 4882 05B5 55B3 8483 C65D From : /usr/share/distribution-gpg-keys/centos/RPM-GPG-KEY-CentOS-Official Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.16-2.el9.x86_64 1/1 Preparing : 1/1 Installing : libgcc-11.4.1-3.el9.x86_64 1/200 Running scriptlet: libgcc-11.4.1-3.el9.x86_64 1/200 Installing : crypto-policies-20240202-1.git283706d.el9.noarch 2/200 Running scriptlet: crypto-policies-20240202-1.git283706d.el9.noarch 2/200 Installing : rust-srpm-macros-17-4.el9.noarch 3/200 Installing : qt5-srpm-macros-5.15.9-1.el9.noarch 4/200 Installing : perl-srpm-macros-1-41.el9.noarch 5/200 Installing : openblas-srpm-macros-2-11.el9.noarch 6/200 Installing : ocaml-srpm-macros-6-6.el9.noarch 7/200 Installing : ghc-srpm-macros-1.5.0-6.el9.noarch 8/200 Installing : tzdata-2024a-2.el9.noarch 9/200 Installing : publicsuffix-list-dafsa-20210518-3.el9.noarch 10/200 Installing : pkgconf-m4-1.7.3-10.el9.noarch 11/200 Installing : pcre2-syntax-10.40-5.el9.noarch 12/200 Installing : ncurses-base-6.2-10.20210508.el9.noarch 13/200 Installing : libssh-config-0.10.4-13.el9.noarch 14/200 Installing : coreutils-common-8.32-35.el9.x86_64 15/200 Installing : centos-gpg-keys-9.0-24.el9.noarch 16/200 Installing : centos-stream-repos-9.0-24.el9.noarch 17/200 Installing : centos-stream-release-9.0-24.el9.noarch 18/200 Installing : setup-2.13.7-10.el9.noarch 19/200 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.13.7-10.el9.noarch 19/200 Installing : filesystem-3.16-2.el9.x86_64 20/200 Installing : basesystem-11-13.el9.noarch 21/200 Installing : glibc-gconv-extra-2.34-102.el9.x86_64 22/200 Running scriptlet: glibc-gconv-extra-2.34-102.el9.x86_64 22/200 Installing : glibc-minimal-langpack-2.34-102.el9.x86_64 23/200 Installing : glibc-common-2.34-102.el9.x86_64 24/200 Running scriptlet: glibc-2.34-102.el9.x86_64 25/200 Installing : glibc-2.34-102.el9.x86_64 25/200 Running scriptlet: glibc-2.34-102.el9.x86_64 25/200 Installing : ncurses-libs-6.2-10.20210508.el9.x86_64 26/200 Installing : bash-5.1.8-6.el9.x86_64 27/200 Running scriptlet: bash-5.1.8-6.el9.x86_64 27/200 Installing : zlib-1.2.11-41.el9.x86_64 28/200 Installing : xz-libs-5.2.5-8.el9.x86_64 29/200 Installing : bzip2-libs-1.0.8-8.el9.x86_64 30/200 Installing : libstdc++-11.4.1-3.el9.x86_64 31/200 Installing : libxcrypt-4.4.18-3.el9.x86_64 32/200 Installing : libzstd-1.5.1-2.el9.x86_64 33/200 Installing : elfutils-libelf-0.190-2.el9.x86_64 34/200 Installing : libuuid-2.37.4-18.el9.x86_64 35/200 Installing : libattr-2.5.1-3.el9.x86_64 36/200 Installing : libacl-2.3.1-4.el9.x86_64 37/200 Installing : libcap-2.48-9.el9.x86_64 38/200 Installing : popt-1.18-8.el9.x86_64 39/200 Installing : readline-8.1-4.el9.x86_64 40/200 Installing : gmp-1:6.2.0-13.el9.x86_64 41/200 Installing : libcom_err-1.46.5-5.el9.x86_64 42/200 Installing : lz4-libs-1.9.3-5.el9.x86_64 43/200 Installing : mpfr-4.1.0-7.el9.x86_64 44/200 Installing : dwz-0.14-3.el9.x86_64 45/200 Installing : unzip-6.0-56.el9.x86_64 46/200 Installing : file-libs-5.39-16.el9.x86_64 47/200 Installing : file-5.39-16.el9.x86_64 48/200 Installing : sqlite-libs-3.34.1-7.el9.x86_64 49/200 Installing : libsepol-3.6-3.el9.20240320090540.7494d9e513691. 50/200 Installing : alternatives-1.24-1.el9.x86_64 51/200 Installing : libcap-ng-0.8.2-7.el9.x86_64 52/200 Installing : audit-libs-3.1.2-2.el9.x86_64 53/200 Installing : libsigsegv-2.13-4.el9.x86_64 54/200 Installing : gawk-5.1.0-6.el9.x86_64 55/200 Installing : libsmartcols-2.37.4-18.el9.x86_64 56/200 Installing : libtasn1-4.16.0-8.el9.x86_64 57/200 Installing : libunistring-0.9.10-15.el9.x86_64 58/200 Installing : libidn2-2.3.0-7.el9.x86_64 59/200 Installing : lua-libs-5.4.4-4.el9.x86_64 60/200 Installing : libpsl-0.21.1-5.el9.x86_64 61/200 Installing : zip-3.0-35.el9.x86_64 62/200 Installing : zstd-1.5.1-2.el9.x86_64 63/200 Running scriptlet: groff-base-1.22.4-10.el9.x86_64 64/200 Installing : groff-base-1.22.4-10.el9.x86_64 64/200 Running scriptlet: groff-base-1.22.4-10.el9.x86_64 64/200 Installing : bzip2-1.0.8-8.el9.x86_64 65/200 Installing : libxml2-2.9.13-5.el9.x86_64 66/200 Installing : info-6.7-15.el9.x86_64 67/200 Installing : ed-1.14.2-12.el9.x86_64 68/200 Installing : elfutils-default-yama-scope-0.190-2.el9.noarch 69/200 Running scriptlet: elfutils-default-yama-scope-0.190-2.el9.noarch 69/200 Installing : elfutils-libs-0.190-2.el9.x86_64 70/200 Installing : ncurses-6.2-10.20210508.el9.x86_64 71/200 Installing : cpio-2.13-16.el9.x86_64 72/200 Installing : diffutils-3.7-12.el9.x86_64 73/200 Installing : gdbm-libs-1:1.19-4.el9.x86_64 74/200 Installing : keyutils-libs-1.6.3-1.el9.x86_64 75/200 Installing : libbrotli-1.0.9-6.el9.x86_64 76/200 Installing : libdb-5.3.28-53.el9.x86_64 77/200 Installing : libeconf-0.4.1-3.el9.x86_64 78/200 Installing : libffi-3.4.2-8.el9.x86_64 79/200 Installing : p11-kit-0.25.3-2.el9.x86_64 80/200 Installing : p11-kit-trust-0.25.3-2.el9.x86_64 81/200 Running scriptlet: p11-kit-trust-0.25.3-2.el9.x86_64 81/200 Installing : libgomp-11.4.1-3.el9.x86_64 82/200 Installing : libgpg-error-1.42-5.el9.x86_64 83/200 Installing : libgcrypt-1.10.0-10.el9.x86_64 84/200 Installing : libnghttp2-1.43.0-5.el9.1.x86_64 85/200 Installing : libpkgconf-1.7.3-10.el9.x86_64 86/200 Installing : pkgconf-1.7.3-10.el9.x86_64 87/200 Installing : pkgconf-pkg-config-1.7.3-10.el9.x86_64 88/200 Installing : libverto-0.3.2-3.el9.x86_64 89/200 Installing : pcre-8.44-3.el9.3.x86_64 90/200 Installing : grep-3.6-5.el9.x86_64 91/200 Installing : xz-5.2.5-8.el9.x86_64 92/200 Installing : pcre2-10.40-5.el9.x86_64 93/200 Installing : libselinux-3.6-1.el9.x86_64 94/200 Installing : sed-4.8-9.el9.x86_64 95/200 Installing : findutils-1:4.8.0-6.el9.x86_64 96/200 Installing : openssl-libs-1:3.0.7-27.el9.x86_64 97/200 Installing : coreutils-8.32-35.el9.x86_64 98/200 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-90.1.el9.noar 99/200 Installing : ca-certificates-2023.2.60_v7.0.306-90.1.el9.noar 99/200 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-90.1.el9.noar 99/200 Installing : libblkid-2.37.4-18.el9.x86_64 100/200 Running scriptlet: libblkid-2.37.4-18.el9.x86_64 100/200 Installing : krb5-libs-1.21.1-1.el9.x86_64 101/200 Installing : libmount-2.37.4-18.el9.x86_64 102/200 Installing : gzip-1.12-1.el9.x86_64 103/200 Installing : cracklib-2.9.6-27.el9.x86_64 104/200 Installing : systemd-libs-252-27.el9.x86_64 105/200 Running scriptlet: systemd-libs-252-27.el9.x86_64 105/200 Installing : util-linux-core-2.37.4-18.el9.x86_64 106/200 Running scriptlet: util-linux-core-2.37.4-18.el9.x86_64 106/200 Installing : cracklib-dicts-2.9.6-27.el9.x86_64 107/200 Installing : cyrus-sasl-lib-2.1.27-21.el9.x86_64 108/200 Installing : libssh-0.10.4-13.el9.x86_64 109/200 Installing : libfdisk-2.37.4-18.el9.x86_64 110/200 Installing : perl-Digest-1.19-4.el9.noarch 111/200 Installing : perl-Digest-MD5-2.58-4.el9.x86_64 112/200 Installing : perl-B-1.80-481.el9.x86_64 113/200 Installing : perl-FileHandle-2.03-481.el9.noarch 114/200 Installing : perl-Data-Dumper-2.174-462.el9.x86_64 115/200 Installing : perl-libnet-3.13-4.el9.noarch 116/200 Installing : perl-AutoLoader-5.74-481.el9.noarch 117/200 Installing : perl-base-2.27-481.el9.noarch 118/200 Installing : perl-URI-5.09-3.el9.noarch 119/200 Installing : perl-if-0.60.800-481.el9.noarch 120/200 Installing : perl-IO-Socket-IP-0.41-5.el9.noarch 121/200 Installing : perl-Time-Local-2:1.300-7.el9.noarch 122/200 Installing : perl-File-Path-2.18-4.el9.noarch 123/200 Installing : perl-IO-Socket-SSL-2.073-1.el9.noarch 124/200 Installing : perl-Net-SSLeay-1.92-2.el9.x86_64 125/200 Installing : perl-Pod-Escapes-1:1.07-460.el9.noarch 126/200 Installing : perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch 127/200 Installing : perl-Mozilla-CA-20200520-6.el9.noarch 128/200 Installing : perl-Class-Struct-0.66-481.el9.noarch 129/200 Installing : perl-POSIX-1.94-481.el9.x86_64 130/200 Installing : perl-Term-ANSIColor-5.01-461.el9.noarch 131/200 Installing : perl-IPC-Open3-1.21-481.el9.noarch 132/200 Installing : perl-subs-1.03-481.el9.noarch 133/200 Installing : perl-File-Temp-1:0.231.100-4.el9.noarch 134/200 Installing : perl-Term-Cap-1.17-460.el9.noarch 135/200 Installing : perl-Pod-Simple-1:3.42-4.el9.noarch 136/200 Installing : perl-HTTP-Tiny-0.076-462.el9.noarch 137/200 Installing : perl-Socket-4:2.031-4.el9.x86_64 138/200 Installing : perl-SelectSaver-1.02-481.el9.noarch 139/200 Installing : perl-Symbol-1.08-481.el9.noarch 140/200 Installing : perl-File-stat-1.09-481.el9.noarch 141/200 Installing : perl-podlators-1:4.14-460.el9.noarch 142/200 Installing : perl-Pod-Perldoc-3.28.01-461.el9.noarch 143/200 Installing : perl-Fcntl-1.13-481.el9.x86_64 144/200 Installing : perl-Text-ParseWords-3.30-460.el9.noarch 145/200 Installing : perl-mro-1.23-481.el9.x86_64 146/200 Installing : perl-IO-1.43-481.el9.x86_64 147/200 Installing : perl-overloading-0.02-481.el9.noarch 148/200 Installing : perl-Pod-Usage-4:2.01-4.el9.noarch 149/200 Installing : perl-Errno-1.30-481.el9.x86_64 150/200 Installing : perl-File-Basename-2.85-481.el9.noarch 151/200 Installing : perl-Getopt-Std-1.12-481.el9.noarch 152/200 Installing : perl-MIME-Base64-3.16-4.el9.x86_64 153/200 Installing : perl-Scalar-List-Utils-4:1.56-461.el9.x86_64 154/200 Installing : perl-constant-1.33-461.el9.noarch 155/200 Installing : perl-Storable-1:3.21-460.el9.x86_64 156/200 Installing : perl-overload-1.31-481.el9.noarch 157/200 Installing : perl-parent-1:0.238-460.el9.noarch 158/200 Installing : perl-vars-1.05-481.el9.noarch 159/200 Installing : perl-Getopt-Long-1:2.52-4.el9.noarch 160/200 Installing : perl-Carp-1.50-460.el9.noarch 161/200 Installing : perl-Exporter-5.74-461.el9.noarch 162/200 Installing : perl-PathTools-3.78-461.el9.x86_64 163/200 Installing : perl-Encode-4:3.08-462.el9.x86_64 164/200 Installing : perl-libs-4:5.32.1-481.el9.x86_64 165/200 Installing : perl-interpreter-4:5.32.1-481.el9.x86_64 166/200 Installing : kernel-srpm-macros-1.0-13.el9.noarch 167/200 Installing : openssl-1:3.0.7-27.el9.x86_64 168/200 Installing : libpwquality-1.4.4-8.el9.x86_64 169/200 Installing : pam-1.5.1-19.el9.x86_64 170/200 Installing : libarchive-3.5.3-4.el9.x86_64 171/200 Installing : libevent-2.1.12-6.el9.x86_64 172/200 Installing : libsemanage-3.6-1.el9.x86_64 173/200 Installing : shadow-utils-2:4.9-8.el9.x86_64 174/200 Running scriptlet: libutempter-1.2.1-6.el9.x86_64 175/200 Installing : libutempter-1.2.1-6.el9.x86_64 175/200 Installing : openldap-2.6.6-3.el9.x86_64 176/200 Installing : libcurl-7.76.1-29.el9.x86_64 177/200 Installing : elfutils-debuginfod-client-0.190-2.el9.x86_64 178/200 Installing : binutils-gold-2.35.2-43.el9.x86_64 179/200 Installing : binutils-2.35.2-43.el9.x86_64 180/200 Running scriptlet: binutils-2.35.2-43.el9.x86_64 180/200 Installing : elfutils-0.190-2.el9.x86_64 181/200 Installing : gdb-minimal-10.2-13.el9.x86_64 182/200 Installing : debugedit-5.0-5.el9.x86_64 183/200 Installing : curl-7.76.1-29.el9.x86_64 184/200 Installing : rpm-libs-4.16.1.3-29.el9.x86_64 185/200 Installing : rpm-4.16.1.3-29.el9.x86_64 186/200 Installing : efi-srpm-macros-4-9.el9.noarch 187/200 Installing : lua-srpm-macros-1-6.el9.noarch 188/200 Installing : rpm-build-libs-4.16.1.3-29.el9.x86_64 189/200 Installing : tar-2:1.34-6.el9.x86_64 190/200 Installing : patch-2.7.6-16.el9.x86_64 191/200 Installing : fonts-srpm-macros-1:2.0.5-7.el9.1.noarch 192/200 Installing : go-srpm-macros-3.2.0-3.el9.noarch 193/200 Installing : python-srpm-macros-3.9-53.el9.noarch 194/200 Installing : redhat-rpm-config-207-1.el9.noarch 195/200 Installing : rpm-build-4.16.1.3-29.el9.x86_64 196/200 Installing : pyproject-srpm-macros-1.12.0-1.el9.noarch 197/200 Installing : util-linux-2.37.4-18.el9.x86_64 198/200 Installing : make-1:4.3-8.el9.x86_64 199/200 Installing : which-2.21-29.el9.x86_64 200/200 Running scriptlet: filesystem-3.16-2.el9.x86_64 200/200 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-90.1.el9.noar 200/200 Running scriptlet: rpm-4.16.1.3-29.el9.x86_64 200/200 Running scriptlet: which-2.21-29.el9.x86_64 200/200 Verifying : libsepol-3.6-3.el9.20240320090540.7494d9e513691. 1/200 Verifying : alternatives-1.24-1.el9.x86_64 2/200 Verifying : audit-libs-3.1.2-2.el9.x86_64 3/200 Verifying : basesystem-11-13.el9.noarch 4/200 Verifying : bash-5.1.8-6.el9.x86_64 5/200 Verifying : binutils-2.35.2-43.el9.x86_64 6/200 Verifying : binutils-gold-2.35.2-43.el9.x86_64 7/200 Verifying : bzip2-1.0.8-8.el9.x86_64 8/200 Verifying : bzip2-libs-1.0.8-8.el9.x86_64 9/200 Verifying : ca-certificates-2023.2.60_v7.0.306-90.1.el9.noar 10/200 Verifying : centos-gpg-keys-9.0-24.el9.noarch 11/200 Verifying : centos-stream-release-9.0-24.el9.noarch 12/200 Verifying : centos-stream-repos-9.0-24.el9.noarch 13/200 Verifying : coreutils-8.32-35.el9.x86_64 14/200 Verifying : coreutils-common-8.32-35.el9.x86_64 15/200 Verifying : cpio-2.13-16.el9.x86_64 16/200 Verifying : cracklib-2.9.6-27.el9.x86_64 17/200 Verifying : cracklib-dicts-2.9.6-27.el9.x86_64 18/200 Verifying : crypto-policies-20240202-1.git283706d.el9.noarch 19/200 Verifying : curl-7.76.1-29.el9.x86_64 20/200 Verifying : cyrus-sasl-lib-2.1.27-21.el9.x86_64 21/200 Verifying : diffutils-3.7-12.el9.x86_64 22/200 Verifying : ed-1.14.2-12.el9.x86_64 23/200 Verifying : elfutils-0.190-2.el9.x86_64 24/200 Verifying : elfutils-debuginfod-client-0.190-2.el9.x86_64 25/200 Verifying : elfutils-default-yama-scope-0.190-2.el9.noarch 26/200 Verifying : elfutils-libelf-0.190-2.el9.x86_64 27/200 Verifying : elfutils-libs-0.190-2.el9.x86_64 28/200 Verifying : file-5.39-16.el9.x86_64 29/200 Verifying : file-libs-5.39-16.el9.x86_64 30/200 Verifying : filesystem-3.16-2.el9.x86_64 31/200 Verifying : findutils-1:4.8.0-6.el9.x86_64 32/200 Verifying : gawk-5.1.0-6.el9.x86_64 33/200 Verifying : gdbm-libs-1:1.19-4.el9.x86_64 34/200 Verifying : glibc-2.34-102.el9.x86_64 35/200 Verifying : glibc-common-2.34-102.el9.x86_64 36/200 Verifying : glibc-gconv-extra-2.34-102.el9.x86_64 37/200 Verifying : glibc-minimal-langpack-2.34-102.el9.x86_64 38/200 Verifying : gmp-1:6.2.0-13.el9.x86_64 39/200 Verifying : grep-3.6-5.el9.x86_64 40/200 Verifying : groff-base-1.22.4-10.el9.x86_64 41/200 Verifying : gzip-1.12-1.el9.x86_64 42/200 Verifying : info-6.7-15.el9.x86_64 43/200 Verifying : keyutils-libs-1.6.3-1.el9.x86_64 44/200 Verifying : krb5-libs-1.21.1-1.el9.x86_64 45/200 Verifying : libacl-2.3.1-4.el9.x86_64 46/200 Verifying : libarchive-3.5.3-4.el9.x86_64 47/200 Verifying : libattr-2.5.1-3.el9.x86_64 48/200 Verifying : libblkid-2.37.4-18.el9.x86_64 49/200 Verifying : libbrotli-1.0.9-6.el9.x86_64 50/200 Verifying : libcap-2.48-9.el9.x86_64 51/200 Verifying : libcap-ng-0.8.2-7.el9.x86_64 52/200 Verifying : libcom_err-1.46.5-5.el9.x86_64 53/200 Verifying : libcurl-7.76.1-29.el9.x86_64 54/200 Verifying : libdb-5.3.28-53.el9.x86_64 55/200 Verifying : libeconf-0.4.1-3.el9.x86_64 56/200 Verifying : libevent-2.1.12-6.el9.x86_64 57/200 Verifying : libfdisk-2.37.4-18.el9.x86_64 58/200 Verifying : libffi-3.4.2-8.el9.x86_64 59/200 Verifying : libgcc-11.4.1-3.el9.x86_64 60/200 Verifying : libgcrypt-1.10.0-10.el9.x86_64 61/200 Verifying : libgomp-11.4.1-3.el9.x86_64 62/200 Verifying : libgpg-error-1.42-5.el9.x86_64 63/200 Verifying : libidn2-2.3.0-7.el9.x86_64 64/200 Verifying : libmount-2.37.4-18.el9.x86_64 65/200 Verifying : libnghttp2-1.43.0-5.el9.1.x86_64 66/200 Verifying : libpkgconf-1.7.3-10.el9.x86_64 67/200 Verifying : libpsl-0.21.1-5.el9.x86_64 68/200 Verifying : libpwquality-1.4.4-8.el9.x86_64 69/200 Verifying : libselinux-3.6-1.el9.x86_64 70/200 Verifying : libsemanage-3.6-1.el9.x86_64 71/200 Verifying : libsigsegv-2.13-4.el9.x86_64 72/200 Verifying : libsmartcols-2.37.4-18.el9.x86_64 73/200 Verifying : libssh-0.10.4-13.el9.x86_64 74/200 Verifying : libssh-config-0.10.4-13.el9.noarch 75/200 Verifying : libstdc++-11.4.1-3.el9.x86_64 76/200 Verifying : libtasn1-4.16.0-8.el9.x86_64 77/200 Verifying : libunistring-0.9.10-15.el9.x86_64 78/200 Verifying : libutempter-1.2.1-6.el9.x86_64 79/200 Verifying : libuuid-2.37.4-18.el9.x86_64 80/200 Verifying : libverto-0.3.2-3.el9.x86_64 81/200 Verifying : libxcrypt-4.4.18-3.el9.x86_64 82/200 Verifying : libxml2-2.9.13-5.el9.x86_64 83/200 Verifying : libzstd-1.5.1-2.el9.x86_64 84/200 Verifying : lua-libs-5.4.4-4.el9.x86_64 85/200 Verifying : lz4-libs-1.9.3-5.el9.x86_64 86/200 Verifying : make-1:4.3-8.el9.x86_64 87/200 Verifying : mpfr-4.1.0-7.el9.x86_64 88/200 Verifying : ncurses-6.2-10.20210508.el9.x86_64 89/200 Verifying : ncurses-base-6.2-10.20210508.el9.noarch 90/200 Verifying : ncurses-libs-6.2-10.20210508.el9.x86_64 91/200 Verifying : openldap-2.6.6-3.el9.x86_64 92/200 Verifying : openssl-1:3.0.7-27.el9.x86_64 93/200 Verifying : openssl-libs-1:3.0.7-27.el9.x86_64 94/200 Verifying : p11-kit-0.25.3-2.el9.x86_64 95/200 Verifying : p11-kit-trust-0.25.3-2.el9.x86_64 96/200 Verifying : pam-1.5.1-19.el9.x86_64 97/200 Verifying : pcre-8.44-3.el9.3.x86_64 98/200 Verifying : pcre2-10.40-5.el9.x86_64 99/200 Verifying : pcre2-syntax-10.40-5.el9.noarch 100/200 Verifying : pkgconf-1.7.3-10.el9.x86_64 101/200 Verifying : pkgconf-m4-1.7.3-10.el9.noarch 102/200 Verifying : pkgconf-pkg-config-1.7.3-10.el9.x86_64 103/200 Verifying : popt-1.18-8.el9.x86_64 104/200 Verifying : publicsuffix-list-dafsa-20210518-3.el9.noarch 105/200 Verifying : readline-8.1-4.el9.x86_64 106/200 Verifying : rpm-4.16.1.3-29.el9.x86_64 107/200 Verifying : rpm-build-libs-4.16.1.3-29.el9.x86_64 108/200 Verifying : rpm-libs-4.16.1.3-29.el9.x86_64 109/200 Verifying : sed-4.8-9.el9.x86_64 110/200 Verifying : setup-2.13.7-10.el9.noarch 111/200 Verifying : shadow-utils-2:4.9-8.el9.x86_64 112/200 Verifying : sqlite-libs-3.34.1-7.el9.x86_64 113/200 Verifying : systemd-libs-252-27.el9.x86_64 114/200 Verifying : tar-2:1.34-6.el9.x86_64 115/200 Verifying : tzdata-2024a-2.el9.noarch 116/200 Verifying : unzip-6.0-56.el9.x86_64 117/200 Verifying : util-linux-2.37.4-18.el9.x86_64 118/200 Verifying : util-linux-core-2.37.4-18.el9.x86_64 119/200 Verifying : which-2.21-29.el9.x86_64 120/200 Verifying : xz-5.2.5-8.el9.x86_64 121/200 Verifying : xz-libs-5.2.5-8.el9.x86_64 122/200 Verifying : zip-3.0-35.el9.x86_64 123/200 Verifying : zlib-1.2.11-41.el9.x86_64 124/200 Verifying : zstd-1.5.1-2.el9.x86_64 125/200 Verifying : debugedit-5.0-5.el9.x86_64 126/200 Verifying : dwz-0.14-3.el9.x86_64 127/200 Verifying : efi-srpm-macros-4-9.el9.noarch 128/200 Verifying : fonts-srpm-macros-1:2.0.5-7.el9.1.noarch 129/200 Verifying : gdb-minimal-10.2-13.el9.x86_64 130/200 Verifying : ghc-srpm-macros-1.5.0-6.el9.noarch 131/200 Verifying : go-srpm-macros-3.2.0-3.el9.noarch 132/200 Verifying : kernel-srpm-macros-1.0-13.el9.noarch 133/200 Verifying : lua-srpm-macros-1-6.el9.noarch 134/200 Verifying : ocaml-srpm-macros-6-6.el9.noarch 135/200 Verifying : openblas-srpm-macros-2-11.el9.noarch 136/200 Verifying : patch-2.7.6-16.el9.x86_64 137/200 Verifying : perl-AutoLoader-5.74-481.el9.noarch 138/200 Verifying : perl-B-1.80-481.el9.x86_64 139/200 Verifying : perl-Carp-1.50-460.el9.noarch 140/200 Verifying : perl-Class-Struct-0.66-481.el9.noarch 141/200 Verifying : perl-Data-Dumper-2.174-462.el9.x86_64 142/200 Verifying : perl-Digest-1.19-4.el9.noarch 143/200 Verifying : perl-Digest-MD5-2.58-4.el9.x86_64 144/200 Verifying : perl-Encode-4:3.08-462.el9.x86_64 145/200 Verifying : perl-Errno-1.30-481.el9.x86_64 146/200 Verifying : perl-Exporter-5.74-461.el9.noarch 147/200 Verifying : perl-Fcntl-1.13-481.el9.x86_64 148/200 Verifying : perl-File-Basename-2.85-481.el9.noarch 149/200 Verifying : perl-File-Path-2.18-4.el9.noarch 150/200 Verifying : perl-File-Temp-1:0.231.100-4.el9.noarch 151/200 Verifying : perl-File-stat-1.09-481.el9.noarch 152/200 Verifying : perl-FileHandle-2.03-481.el9.noarch 153/200 Verifying : perl-Getopt-Long-1:2.52-4.el9.noarch 154/200 Verifying : perl-Getopt-Std-1.12-481.el9.noarch 155/200 Verifying : perl-HTTP-Tiny-0.076-462.el9.noarch 156/200 Verifying : perl-IO-1.43-481.el9.x86_64 157/200 Verifying : perl-IO-Socket-IP-0.41-5.el9.noarch 158/200 Verifying : perl-IO-Socket-SSL-2.073-1.el9.noarch 159/200 Verifying : perl-IPC-Open3-1.21-481.el9.noarch 160/200 Verifying : perl-MIME-Base64-3.16-4.el9.x86_64 161/200 Verifying : perl-Mozilla-CA-20200520-6.el9.noarch 162/200 Verifying : perl-Net-SSLeay-1.92-2.el9.x86_64 163/200 Verifying : perl-POSIX-1.94-481.el9.x86_64 164/200 Verifying : perl-PathTools-3.78-461.el9.x86_64 165/200 Verifying : perl-Pod-Escapes-1:1.07-460.el9.noarch 166/200 Verifying : perl-Pod-Perldoc-3.28.01-461.el9.noarch 167/200 Verifying : perl-Pod-Simple-1:3.42-4.el9.noarch 168/200 Verifying : perl-Pod-Usage-4:2.01-4.el9.noarch 169/200 Verifying : perl-Scalar-List-Utils-4:1.56-461.el9.x86_64 170/200 Verifying : perl-SelectSaver-1.02-481.el9.noarch 171/200 Verifying : perl-Socket-4:2.031-4.el9.x86_64 172/200 Verifying : perl-Storable-1:3.21-460.el9.x86_64 173/200 Verifying : perl-Symbol-1.08-481.el9.noarch 174/200 Verifying : perl-Term-ANSIColor-5.01-461.el9.noarch 175/200 Verifying : perl-Term-Cap-1.17-460.el9.noarch 176/200 Verifying : perl-Text-ParseWords-3.30-460.el9.noarch 177/200 Verifying : perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch 178/200 Verifying : perl-Time-Local-2:1.300-7.el9.noarch 179/200 Verifying : perl-URI-5.09-3.el9.noarch 180/200 Verifying : perl-base-2.27-481.el9.noarch 181/200 Verifying : perl-constant-1.33-461.el9.noarch 182/200 Verifying : perl-if-0.60.800-481.el9.noarch 183/200 Verifying : perl-interpreter-4:5.32.1-481.el9.x86_64 184/200 Verifying : perl-libnet-3.13-4.el9.noarch 185/200 Verifying : perl-libs-4:5.32.1-481.el9.x86_64 186/200 Verifying : perl-mro-1.23-481.el9.x86_64 187/200 Verifying : perl-overload-1.31-481.el9.noarch 188/200 Verifying : perl-overloading-0.02-481.el9.noarch 189/200 Verifying : perl-parent-1:0.238-460.el9.noarch 190/200 Verifying : perl-podlators-1:4.14-460.el9.noarch 191/200 Verifying : perl-srpm-macros-1-41.el9.noarch 192/200 Verifying : perl-subs-1.03-481.el9.noarch 193/200 Verifying : perl-vars-1.05-481.el9.noarch 194/200 Verifying : pyproject-srpm-macros-1.12.0-1.el9.noarch 195/200 Verifying : python-srpm-macros-3.9-53.el9.noarch 196/200 Verifying : qt5-srpm-macros-5.15.9-1.el9.noarch 197/200 Verifying : redhat-rpm-config-207-1.el9.noarch 198/200 Verifying : rpm-build-4.16.1.3-29.el9.x86_64 199/200 Verifying : rust-srpm-macros-17-4.el9.noarch 200/200 Installed products updated. Installed: alternatives-1.24-1.el9.x86_64 audit-libs-3.1.2-2.el9.x86_64 basesystem-11-13.el9.noarch bash-5.1.8-6.el9.x86_64 binutils-2.35.2-43.el9.x86_64 binutils-gold-2.35.2-43.el9.x86_64 bzip2-1.0.8-8.el9.x86_64 bzip2-libs-1.0.8-8.el9.x86_64 ca-certificates-2023.2.60_v7.0.306-90.1.el9.noarch centos-gpg-keys-9.0-24.el9.noarch centos-stream-release-9.0-24.el9.noarch centos-stream-repos-9.0-24.el9.noarch coreutils-8.32-35.el9.x86_64 coreutils-common-8.32-35.el9.x86_64 cpio-2.13-16.el9.x86_64 cracklib-2.9.6-27.el9.x86_64 cracklib-dicts-2.9.6-27.el9.x86_64 crypto-policies-20240202-1.git283706d.el9.noarch curl-7.76.1-29.el9.x86_64 cyrus-sasl-lib-2.1.27-21.el9.x86_64 debugedit-5.0-5.el9.x86_64 diffutils-3.7-12.el9.x86_64 dwz-0.14-3.el9.x86_64 ed-1.14.2-12.el9.x86_64 efi-srpm-macros-4-9.el9.noarch elfutils-0.190-2.el9.x86_64 elfutils-debuginfod-client-0.190-2.el9.x86_64 elfutils-default-yama-scope-0.190-2.el9.noarch elfutils-libelf-0.190-2.el9.x86_64 elfutils-libs-0.190-2.el9.x86_64 file-5.39-16.el9.x86_64 file-libs-5.39-16.el9.x86_64 filesystem-3.16-2.el9.x86_64 findutils-1:4.8.0-6.el9.x86_64 fonts-srpm-macros-1:2.0.5-7.el9.1.noarch gawk-5.1.0-6.el9.x86_64 gdb-minimal-10.2-13.el9.x86_64 gdbm-libs-1:1.19-4.el9.x86_64 ghc-srpm-macros-1.5.0-6.el9.noarch glibc-2.34-102.el9.x86_64 glibc-common-2.34-102.el9.x86_64 glibc-gconv-extra-2.34-102.el9.x86_64 glibc-minimal-langpack-2.34-102.el9.x86_64 gmp-1:6.2.0-13.el9.x86_64 go-srpm-macros-3.2.0-3.el9.noarch grep-3.6-5.el9.x86_64 groff-base-1.22.4-10.el9.x86_64 gzip-1.12-1.el9.x86_64 info-6.7-15.el9.x86_64 kernel-srpm-macros-1.0-13.el9.noarch keyutils-libs-1.6.3-1.el9.x86_64 krb5-libs-1.21.1-1.el9.x86_64 libacl-2.3.1-4.el9.x86_64 libarchive-3.5.3-4.el9.x86_64 libattr-2.5.1-3.el9.x86_64 libblkid-2.37.4-18.el9.x86_64 libbrotli-1.0.9-6.el9.x86_64 libcap-2.48-9.el9.x86_64 libcap-ng-0.8.2-7.el9.x86_64 libcom_err-1.46.5-5.el9.x86_64 libcurl-7.76.1-29.el9.x86_64 libdb-5.3.28-53.el9.x86_64 libeconf-0.4.1-3.el9.x86_64 libevent-2.1.12-6.el9.x86_64 libfdisk-2.37.4-18.el9.x86_64 libffi-3.4.2-8.el9.x86_64 libgcc-11.4.1-3.el9.x86_64 libgcrypt-1.10.0-10.el9.x86_64 libgomp-11.4.1-3.el9.x86_64 libgpg-error-1.42-5.el9.x86_64 libidn2-2.3.0-7.el9.x86_64 libmount-2.37.4-18.el9.x86_64 libnghttp2-1.43.0-5.el9.1.x86_64 libpkgconf-1.7.3-10.el9.x86_64 libpsl-0.21.1-5.el9.x86_64 libpwquality-1.4.4-8.el9.x86_64 libselinux-3.6-1.el9.x86_64 libsemanage-3.6-1.el9.x86_64 libsepol-3.6-3.el9.20240320090540.7494d9e513691.x86_64 libsigsegv-2.13-4.el9.x86_64 libsmartcols-2.37.4-18.el9.x86_64 libssh-0.10.4-13.el9.x86_64 libssh-config-0.10.4-13.el9.noarch libstdc++-11.4.1-3.el9.x86_64 libtasn1-4.16.0-8.el9.x86_64 libunistring-0.9.10-15.el9.x86_64 libutempter-1.2.1-6.el9.x86_64 libuuid-2.37.4-18.el9.x86_64 libverto-0.3.2-3.el9.x86_64 libxcrypt-4.4.18-3.el9.x86_64 libxml2-2.9.13-5.el9.x86_64 libzstd-1.5.1-2.el9.x86_64 lua-libs-5.4.4-4.el9.x86_64 lua-srpm-macros-1-6.el9.noarch lz4-libs-1.9.3-5.el9.x86_64 make-1:4.3-8.el9.x86_64 mpfr-4.1.0-7.el9.x86_64 ncurses-6.2-10.20210508.el9.x86_64 ncurses-base-6.2-10.20210508.el9.noarch ncurses-libs-6.2-10.20210508.el9.x86_64 ocaml-srpm-macros-6-6.el9.noarch openblas-srpm-macros-2-11.el9.noarch openldap-2.6.6-3.el9.x86_64 openssl-1:3.0.7-27.el9.x86_64 openssl-libs-1:3.0.7-27.el9.x86_64 p11-kit-0.25.3-2.el9.x86_64 p11-kit-trust-0.25.3-2.el9.x86_64 pam-1.5.1-19.el9.x86_64 patch-2.7.6-16.el9.x86_64 pcre-8.44-3.el9.3.x86_64 pcre2-10.40-5.el9.x86_64 pcre2-syntax-10.40-5.el9.noarch perl-AutoLoader-5.74-481.el9.noarch perl-B-1.80-481.el9.x86_64 perl-Carp-1.50-460.el9.noarch perl-Class-Struct-0.66-481.el9.noarch perl-Data-Dumper-2.174-462.el9.x86_64 perl-Digest-1.19-4.el9.noarch perl-Digest-MD5-2.58-4.el9.x86_64 perl-Encode-4:3.08-462.el9.x86_64 perl-Errno-1.30-481.el9.x86_64 perl-Exporter-5.74-461.el9.noarch perl-Fcntl-1.13-481.el9.x86_64 perl-File-Basename-2.85-481.el9.noarch perl-File-Path-2.18-4.el9.noarch perl-File-Temp-1:0.231.100-4.el9.noarch perl-File-stat-1.09-481.el9.noarch perl-FileHandle-2.03-481.el9.noarch perl-Getopt-Long-1:2.52-4.el9.noarch perl-Getopt-Std-1.12-481.el9.noarch perl-HTTP-Tiny-0.076-462.el9.noarch perl-IO-1.43-481.el9.x86_64 perl-IO-Socket-IP-0.41-5.el9.noarch perl-IO-Socket-SSL-2.073-1.el9.noarch perl-IPC-Open3-1.21-481.el9.noarch perl-MIME-Base64-3.16-4.el9.x86_64 perl-Mozilla-CA-20200520-6.el9.noarch perl-Net-SSLeay-1.92-2.el9.x86_64 perl-POSIX-1.94-481.el9.x86_64 perl-PathTools-3.78-461.el9.x86_64 perl-Pod-Escapes-1:1.07-460.el9.noarch perl-Pod-Perldoc-3.28.01-461.el9.noarch perl-Pod-Simple-1:3.42-4.el9.noarch perl-Pod-Usage-4:2.01-4.el9.noarch perl-Scalar-List-Utils-4:1.56-461.el9.x86_64 perl-SelectSaver-1.02-481.el9.noarch perl-Socket-4:2.031-4.el9.x86_64 perl-Storable-1:3.21-460.el9.x86_64 perl-Symbol-1.08-481.el9.noarch perl-Term-ANSIColor-5.01-461.el9.noarch perl-Term-Cap-1.17-460.el9.noarch perl-Text-ParseWords-3.30-460.el9.noarch perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch perl-Time-Local-2:1.300-7.el9.noarch perl-URI-5.09-3.el9.noarch perl-base-2.27-481.el9.noarch perl-constant-1.33-461.el9.noarch perl-if-0.60.800-481.el9.noarch perl-interpreter-4:5.32.1-481.el9.x86_64 perl-libnet-3.13-4.el9.noarch perl-libs-4:5.32.1-481.el9.x86_64 perl-mro-1.23-481.el9.x86_64 perl-overload-1.31-481.el9.noarch perl-overloading-0.02-481.el9.noarch perl-parent-1:0.238-460.el9.noarch perl-podlators-1:4.14-460.el9.noarch perl-srpm-macros-1-41.el9.noarch perl-subs-1.03-481.el9.noarch perl-vars-1.05-481.el9.noarch pkgconf-1.7.3-10.el9.x86_64 pkgconf-m4-1.7.3-10.el9.noarch pkgconf-pkg-config-1.7.3-10.el9.x86_64 popt-1.18-8.el9.x86_64 publicsuffix-list-dafsa-20210518-3.el9.noarch pyproject-srpm-macros-1.12.0-1.el9.noarch python-srpm-macros-3.9-53.el9.noarch qt5-srpm-macros-5.15.9-1.el9.noarch readline-8.1-4.el9.x86_64 redhat-rpm-config-207-1.el9.noarch rpm-4.16.1.3-29.el9.x86_64 rpm-build-4.16.1.3-29.el9.x86_64 rpm-build-libs-4.16.1.3-29.el9.x86_64 rpm-libs-4.16.1.3-29.el9.x86_64 rust-srpm-macros-17-4.el9.noarch sed-4.8-9.el9.x86_64 setup-2.13.7-10.el9.noarch shadow-utils-2:4.9-8.el9.x86_64 sqlite-libs-3.34.1-7.el9.x86_64 systemd-libs-252-27.el9.x86_64 tar-2:1.34-6.el9.x86_64 tzdata-2024a-2.el9.noarch unzip-6.0-56.el9.x86_64 util-linux-2.37.4-18.el9.x86_64 util-linux-core-2.37.4-18.el9.x86_64 which-2.21-29.el9.x86_64 xz-5.2.5-8.el9.x86_64 xz-libs-5.2.5-8.el9.x86_64 zip-3.0-35.el9.x86_64 zlib-1.2.11-41.el9.x86_64 zstd-1.5.1-2.el9.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.24-1.el9.x86_64 audit-libs-3.1.2-2.el9.x86_64 basesystem-11-13.el9.noarch bash-5.1.8-6.el9.x86_64 binutils-2.35.2-43.el9.x86_64 binutils-gold-2.35.2-43.el9.x86_64 bzip2-1.0.8-8.el9.x86_64 bzip2-libs-1.0.8-8.el9.x86_64 ca-certificates-2023.2.60_v7.0.306-90.1.el9.noarch centos-gpg-keys-9.0-24.el9.noarch centos-stream-release-9.0-24.el9.noarch centos-stream-repos-9.0-24.el9.noarch coreutils-8.32-35.el9.x86_64 coreutils-common-8.32-35.el9.x86_64 cpio-2.13-16.el9.x86_64 cracklib-2.9.6-27.el9.x86_64 cracklib-dicts-2.9.6-27.el9.x86_64 crypto-policies-20240202-1.git283706d.el9.noarch curl-7.76.1-29.el9.x86_64 cyrus-sasl-lib-2.1.27-21.el9.x86_64 debugedit-5.0-5.el9.x86_64 diffutils-3.7-12.el9.x86_64 dwz-0.14-3.el9.x86_64 ed-1.14.2-12.el9.x86_64 efi-srpm-macros-4-9.el9.noarch elfutils-0.190-2.el9.x86_64 elfutils-debuginfod-client-0.190-2.el9.x86_64 elfutils-default-yama-scope-0.190-2.el9.noarch elfutils-libelf-0.190-2.el9.x86_64 elfutils-libs-0.190-2.el9.x86_64 file-5.39-16.el9.x86_64 file-libs-5.39-16.el9.x86_64 filesystem-3.16-2.el9.x86_64 findutils-4.8.0-6.el9.x86_64 fonts-srpm-macros-2.0.5-7.el9.1.noarch gawk-5.1.0-6.el9.x86_64 gdb-minimal-10.2-13.el9.x86_64 gdbm-libs-1.19-4.el9.x86_64 ghc-srpm-macros-1.5.0-6.el9.noarch glibc-2.34-102.el9.x86_64 glibc-common-2.34-102.el9.x86_64 glibc-gconv-extra-2.34-102.el9.x86_64 glibc-minimal-langpack-2.34-102.el9.x86_64 gmp-6.2.0-13.el9.x86_64 go-srpm-macros-3.2.0-3.el9.noarch gpg-pubkey-8483c65d-5ccc5b19 grep-3.6-5.el9.x86_64 groff-base-1.22.4-10.el9.x86_64 gzip-1.12-1.el9.x86_64 info-6.7-15.el9.x86_64 kernel-srpm-macros-1.0-13.el9.noarch keyutils-libs-1.6.3-1.el9.x86_64 krb5-libs-1.21.1-1.el9.x86_64 libacl-2.3.1-4.el9.x86_64 libarchive-3.5.3-4.el9.x86_64 libattr-2.5.1-3.el9.x86_64 libblkid-2.37.4-18.el9.x86_64 libbrotli-1.0.9-6.el9.x86_64 libcap-2.48-9.el9.x86_64 libcap-ng-0.8.2-7.el9.x86_64 libcom_err-1.46.5-5.el9.x86_64 libcurl-7.76.1-29.el9.x86_64 libdb-5.3.28-53.el9.x86_64 libeconf-0.4.1-3.el9.x86_64 libevent-2.1.12-6.el9.x86_64 libfdisk-2.37.4-18.el9.x86_64 libffi-3.4.2-8.el9.x86_64 libgcc-11.4.1-3.el9.x86_64 libgcrypt-1.10.0-10.el9.x86_64 libgomp-11.4.1-3.el9.x86_64 libgpg-error-1.42-5.el9.x86_64 libidn2-2.3.0-7.el9.x86_64 libmount-2.37.4-18.el9.x86_64 libnghttp2-1.43.0-5.el9.1.x86_64 libpkgconf-1.7.3-10.el9.x86_64 libpsl-0.21.1-5.el9.x86_64 libpwquality-1.4.4-8.el9.x86_64 libselinux-3.6-1.el9.x86_64 libsemanage-3.6-1.el9.x86_64 libsepol-3.6-3.el9.20240320090540.7494d9e513691.x86_64 libsigsegv-2.13-4.el9.x86_64 libsmartcols-2.37.4-18.el9.x86_64 libssh-0.10.4-13.el9.x86_64 libssh-config-0.10.4-13.el9.noarch libstdc++-11.4.1-3.el9.x86_64 libtasn1-4.16.0-8.el9.x86_64 libunistring-0.9.10-15.el9.x86_64 libutempter-1.2.1-6.el9.x86_64 libuuid-2.37.4-18.el9.x86_64 libverto-0.3.2-3.el9.x86_64 libxcrypt-4.4.18-3.el9.x86_64 libxml2-2.9.13-5.el9.x86_64 libzstd-1.5.1-2.el9.x86_64 lua-libs-5.4.4-4.el9.x86_64 lua-srpm-macros-1-6.el9.noarch lz4-libs-1.9.3-5.el9.x86_64 make-4.3-8.el9.x86_64 mpfr-4.1.0-7.el9.x86_64 ncurses-6.2-10.20210508.el9.x86_64 ncurses-base-6.2-10.20210508.el9.noarch ncurses-libs-6.2-10.20210508.el9.x86_64 ocaml-srpm-macros-6-6.el9.noarch openblas-srpm-macros-2-11.el9.noarch openldap-2.6.6-3.el9.x86_64 openssl-3.0.7-27.el9.x86_64 openssl-libs-3.0.7-27.el9.x86_64 p11-kit-0.25.3-2.el9.x86_64 p11-kit-trust-0.25.3-2.el9.x86_64 pam-1.5.1-19.el9.x86_64 patch-2.7.6-16.el9.x86_64 pcre-8.44-3.el9.3.x86_64 pcre2-10.40-5.el9.x86_64 pcre2-syntax-10.40-5.el9.noarch perl-AutoLoader-5.74-481.el9.noarch perl-B-1.80-481.el9.x86_64 perl-Carp-1.50-460.el9.noarch perl-Class-Struct-0.66-481.el9.noarch perl-Data-Dumper-2.174-462.el9.x86_64 perl-Digest-1.19-4.el9.noarch perl-Digest-MD5-2.58-4.el9.x86_64 perl-Encode-3.08-462.el9.x86_64 perl-Errno-1.30-481.el9.x86_64 perl-Exporter-5.74-461.el9.noarch perl-Fcntl-1.13-481.el9.x86_64 perl-File-Basename-2.85-481.el9.noarch perl-File-Path-2.18-4.el9.noarch perl-File-Temp-0.231.100-4.el9.noarch perl-File-stat-1.09-481.el9.noarch perl-FileHandle-2.03-481.el9.noarch perl-Getopt-Long-2.52-4.el9.noarch perl-Getopt-Std-1.12-481.el9.noarch perl-HTTP-Tiny-0.076-462.el9.noarch perl-IO-1.43-481.el9.x86_64 perl-IO-Socket-IP-0.41-5.el9.noarch perl-IO-Socket-SSL-2.073-1.el9.noarch perl-IPC-Open3-1.21-481.el9.noarch perl-MIME-Base64-3.16-4.el9.x86_64 perl-Mozilla-CA-20200520-6.el9.noarch perl-Net-SSLeay-1.92-2.el9.x86_64 perl-POSIX-1.94-481.el9.x86_64 perl-PathTools-3.78-461.el9.x86_64 perl-Pod-Escapes-1.07-460.el9.noarch perl-Pod-Perldoc-3.28.01-461.el9.noarch perl-Pod-Simple-3.42-4.el9.noarch perl-Pod-Usage-2.01-4.el9.noarch perl-Scalar-List-Utils-1.56-461.el9.x86_64 perl-SelectSaver-1.02-481.el9.noarch perl-Socket-2.031-4.el9.x86_64 perl-Storable-3.21-460.el9.x86_64 perl-Symbol-1.08-481.el9.noarch perl-Term-ANSIColor-5.01-461.el9.noarch perl-Term-Cap-1.17-460.el9.noarch perl-Text-ParseWords-3.30-460.el9.noarch perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch perl-Time-Local-1.300-7.el9.noarch perl-URI-5.09-3.el9.noarch perl-base-2.27-481.el9.noarch perl-constant-1.33-461.el9.noarch perl-if-0.60.800-481.el9.noarch perl-interpreter-5.32.1-481.el9.x86_64 perl-libnet-3.13-4.el9.noarch perl-libs-5.32.1-481.el9.x86_64 perl-mro-1.23-481.el9.x86_64 perl-overload-1.31-481.el9.noarch perl-overloading-0.02-481.el9.noarch perl-parent-0.238-460.el9.noarch perl-podlators-4.14-460.el9.noarch perl-srpm-macros-1-41.el9.noarch perl-subs-1.03-481.el9.noarch perl-vars-1.05-481.el9.noarch pkgconf-1.7.3-10.el9.x86_64 pkgconf-m4-1.7.3-10.el9.noarch pkgconf-pkg-config-1.7.3-10.el9.x86_64 popt-1.18-8.el9.x86_64 publicsuffix-list-dafsa-20210518-3.el9.noarch pyproject-srpm-macros-1.12.0-1.el9.noarch python-srpm-macros-3.9-53.el9.noarch qt5-srpm-macros-5.15.9-1.el9.noarch readline-8.1-4.el9.x86_64 redhat-rpm-config-207-1.el9.noarch rpm-4.16.1.3-29.el9.x86_64 rpm-build-4.16.1.3-29.el9.x86_64 rpm-build-libs-4.16.1.3-29.el9.x86_64 rpm-libs-4.16.1.3-29.el9.x86_64 rust-srpm-macros-17-4.el9.noarch sed-4.8-9.el9.x86_64 setup-2.13.7-10.el9.noarch shadow-utils-4.9-8.el9.x86_64 sqlite-libs-3.34.1-7.el9.x86_64 systemd-libs-252-27.el9.x86_64 tar-1.34-6.el9.x86_64 tzdata-2024a-2.el9.noarch unzip-6.0-56.el9.x86_64 util-linux-2.37.4-18.el9.x86_64 util-linux-core-2.37.4-18.el9.x86_64 which-2.21-29.el9.x86_64 xz-5.2.5-8.el9.x86_64 xz-libs-5.2.5-8.el9.x86_64 zip-3.0-35.el9.x86_64 zlib-1.2.11-41.el9.x86_64 zstd-1.5.1-2.el9.x86_64 Start: buildsrpm Start: rpmbuild -bs Package ruby was not found in the pkg-config search path. Perhaps you should add the directory containing `ruby.pc' to the PKG_CONFIG_PATH environment variable Package 'ruby', required by 'virtual:world', not found Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1710892800 Wrote: /builddir/build/SRPMS/libselinux-3.6-4.el9.20240320090540.7494d9e513691.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/centos-stream-9-x86_64-1710922287.560218/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream-9-x86_64-1710922287.560218/root/var/log/dnf.log /var/lib/mock/centos-stream-9-x86_64-1710922287.560218/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream-9-x86_64-1710922287.560218/root/var/log/dnf.rpm.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-0kn1a33p/libselinux/libselinux.spec) Config(child) 1 minutes 15 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/libselinux-3.6-4.el9.20240320090540.7494d9e513691.src.rpm) Config(centos-stream-9-x86_64) Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-9-x86_64-1710922287.560218/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management from host and used with --installroot: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.19.0-1.fc39.noarch python3-dnf-plugins-core-4.5.0-1.fc39.noarch yum-4.19.0-1.fc39.noarch dnf5-5.1.15-1.fc39.x86_64 dnf5-plugins-5.1.15-1.fc39.x86_64 Finish: chroot init Start: build phase for libselinux-3.6-4.el9.20240320090540.7494d9e513691.src.rpm Start: build setup for libselinux-3.6-4.el9.20240320090540.7494d9e513691.src.rpm Package ruby was not found in the pkg-config search path. Perhaps you should add the directory containing `ruby.pc' to the PKG_CONFIG_PATH environment variable Package 'ruby', required by 'virtual:world', not found Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1710892800 Wrote: /builddir/build/SRPMS/libselinux-3.6-4.el9.20240320090540.7494d9e513691.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 41 kB/s | 1.8 kB 00:00 CentOS Stream 9 - BaseOS 210 kB/s | 7.8 kB 00:00 CentOS Stream 9 - AppStream 274 kB/s | 8.0 kB 00:00 CentOS Stream 9 - CRB 276 kB/s | 7.7 kB 00:00 CentOS Stream 9 - Extras packages 313 kB/s | 8.5 kB 00:00 Package make-1:4.3-8.el9.x86_64 is already installed. Dependencies resolved. =========================================================================================== Package Arch Version Repo Size =========================================================================================== Installing: gcc x86_64 11.4.1-3.el9 appstream 32 M libsepol-static x86_64 3.6-3.el9.20240320090540.7494d9e513691 copr_base 369 k pcre2-devel x86_64 10.40-5.el9 appstream 512 k python3 x86_64 3.9.18-3.el9 baseos 26 k python3-devel x86_64 3.9.18-3.el9 appstream 244 k python3-pip noarch 21.2.3-8.el9 appstream 2.0 M python3-setuptools noarch 53.0.0-12.el9 baseos 944 k python3-wheel noarch 1:0.36.2-8.el9 crb 83 k ruby x86_64 3.0.4-161.el9 appstream 39 k ruby-devel x86_64 3.0.4-161.el9 appstream 307 k swig x86_64 4.0.2-8.el9 crb 1.6 M systemd x86_64 252-27.el9 baseos 4.2 M xz-devel x86_64 5.2.5-8.el9 appstream 55 k Installing dependencies: acl x86_64 2.3.1-4.el9 baseos 71 k annobin x86_64 12.31-2.el9 appstream 1.0 M cpp x86_64 11.4.1-3.el9 appstream 11 M dbus x86_64 1:1.12.20-8.el9 baseos 3.8 k dbus-broker x86_64 28-7.el9 baseos 172 k dbus-common noarch 1:1.12.20-8.el9 baseos 15 k expat x86_64 2.5.0-1.el9 baseos 117 k gcc-plugin-annobin x86_64 11.4.1-3.el9 appstream 47 k glibc-devel x86_64 2.34-102.el9 appstream 43 k glibc-headers x86_64 2.34-102.el9 appstream 548 k kernel-headers x86_64 5.14.0-430.el9 appstream 1.5 M kmod-libs x86_64 28-9.el9 baseos 64 k libedit x86_64 3.1-38.20210216cvs.el9 baseos 104 k libmpc x86_64 1.2.1-4.el9 appstream 62 k libseccomp x86_64 2.5.2-2.el9 baseos 72 k libsepol-devel x86_64 3.6-3.el9.20240320090540.7494d9e513691 copr_base 41 k libxcrypt-devel x86_64 4.4.18-3.el9 appstream 29 k libyaml x86_64 0.2.5-7.el9 baseos 61 k llvm-libs x86_64 17.0.6-5.el9 appstream 25 M pcre2-utf16 x86_64 10.40-5.el9 appstream 214 k pcre2-utf32 x86_64 10.40-5.el9 appstream 203 k python-rpm-macros noarch 3.9-53.el9 appstream 16 k python3-libs x86_64 3.9.18-3.el9 baseos 7.8 M python3-packaging noarch 20.9-5.el9 appstream 77 k python3-pip-wheel noarch 21.2.3-8.el9 baseos 1.1 M python3-pyparsing noarch 2.4.7-9.el9 baseos 150 k python3-rpm-generators noarch 12-9.el9 appstream 28 k python3-rpm-macros noarch 3.9-53.el9 appstream 11 k python3-setuptools-wheel noarch 53.0.0-12.el9 baseos 470 k ruby-libs x86_64 3.0.4-161.el9 appstream 3.3 M rubygem-psych x86_64 3.3.2-161.el9 appstream 57 k rubygems noarch 3.2.33-161.el9 appstream 303 k systemd-pam x86_64 252-27.el9 baseos 279 k systemd-rpm-macros noarch 252-27.el9 baseos 67 k Transaction Summary =========================================================================================== Install 47 Packages Total download size: 96 M Installed size: 313 M Downloading Packages: (1/47): libsepol-devel-3.6-3.el9.20240320090540 860 kB/s | 41 kB 00:00 (2/47): acl-2.3.1-4.el9.x86_64.rpm 610 kB/s | 71 kB 00:00 (3/47): dbus-1.12.20-8.el9.x86_64.rpm 54 kB/s | 3.8 kB 00:00 (4/47): libsepol-static-3.6-3.el9.2024032009054 2.5 MB/s | 369 kB 00:00 (5/47): dbus-common-1.12.20-8.el9.noarch.rpm 421 kB/s | 15 kB 00:00 (6/47): dbus-broker-28-7.el9.x86_64.rpm 3.9 MB/s | 172 kB 00:00 (7/47): libedit-3.1-38.20210216cvs.el9.x86_64.r 5.0 MB/s | 104 kB 00:00 (8/47): kmod-libs-28-9.el9.x86_64.rpm 1.4 MB/s | 64 kB 00:00 (9/47): libseccomp-2.5.2-2.el9.x86_64.rpm 3.6 MB/s | 72 kB 00:00 (10/47): libyaml-0.2.5-7.el9.x86_64.rpm 2.6 MB/s | 61 kB 00:00 (11/47): python3-3.9.18-3.el9.x86_64.rpm 1.3 MB/s | 26 kB 00:00 (12/47): expat-2.5.0-1.el9.x86_64.rpm 1.3 MB/s | 117 kB 00:00 (13/47): python3-pyparsing-2.4.7-9.el9.noarch.r 4.0 MB/s | 150 kB 00:00 (14/47): python3-pip-wheel-21.2.3-8.el9.noarch. 19 MB/s | 1.1 MB 00:00 (15/47): python3-setuptools-wheel-53.0.0-12.el9 18 MB/s | 470 kB 00:00 (16/47): python3-setuptools-53.0.0-12.el9.noarc 15 MB/s | 944 kB 00:00 (17/47): systemd-pam-252-27.el9.x86_64.rpm 1.5 MB/s | 279 kB 00:00 (18/47): systemd-252-27.el9.x86_64.rpm 18 MB/s | 4.2 MB 00:00 (19/47): python3-libs-3.9.18-3.el9.x86_64.rpm 23 MB/s | 7.8 MB 00:00 (20/47): systemd-rpm-macros-252-27.el9.noarch.r 1.9 MB/s | 67 kB 00:00 (21/47): annobin-12.31-2.el9.x86_64.rpm 2.2 MB/s | 1.0 MB 00:00 (22/47): gcc-plugin-annobin-11.4.1-3.el9.x86_64 687 kB/s | 47 kB 00:00 (23/47): glibc-devel-2.34-102.el9.x86_64.rpm 909 kB/s | 43 kB 00:00 (24/47): glibc-headers-2.34-102.el9.x86_64.rpm 9.1 MB/s | 548 kB 00:00 (25/47): kernel-headers-5.14.0-430.el9.x86_64.r 7.7 MB/s | 1.5 MB 00:00 (26/47): cpp-11.4.1-3.el9.x86_64.rpm 12 MB/s | 11 MB 00:00 (27/47): libmpc-1.2.1-4.el9.x86_64.rpm 901 kB/s | 62 kB 00:00 (28/47): libxcrypt-devel-4.4.18-3.el9.x86_64.rp 770 kB/s | 29 kB 00:00 (29/47): pcre2-devel-10.40-5.el9.x86_64.rpm 5.9 MB/s | 512 kB 00:00 (30/47): pcre2-utf16-10.40-5.el9.x86_64.rpm 3.8 MB/s | 214 kB 00:00 (31/47): pcre2-utf32-10.40-5.el9.x86_64.rpm 2.1 MB/s | 203 kB 00:00 (32/47): python-rpm-macros-3.9-53.el9.noarch.rp 381 kB/s | 16 kB 00:00 (33/47): python3-devel-3.9.18-3.el9.x86_64.rpm 3.9 MB/s | 244 kB 00:00 (34/47): python3-packaging-20.9-5.el9.noarch.rp 1.9 MB/s | 77 kB 00:00 (35/47): gcc-11.4.1-3.el9.x86_64.rpm 23 MB/s | 32 MB 00:01 (36/47): python3-pip-21.2.3-8.el9.noarch.rpm 27 MB/s | 2.0 MB 00:00 (37/47): python3-rpm-generators-12-9.el9.noarch 956 kB/s | 28 kB 00:00 (38/47): python3-rpm-macros-3.9-53.el9.noarch.r 305 kB/s | 11 kB 00:00 (39/47): ruby-3.0.4-161.el9.x86_64.rpm 719 kB/s | 39 kB 00:00 (40/47): ruby-devel-3.0.4-161.el9.x86_64.rpm 6.2 MB/s | 307 kB 00:00 (41/47): llvm-libs-17.0.6-5.el9.x86_64.rpm 37 MB/s | 25 MB 00:00 (42/47): rubygem-psych-3.3.2-161.el9.x86_64.rpm 682 kB/s | 57 kB 00:00 (43/47): xz-devel-5.2.5-8.el9.x86_64.rpm 1.6 MB/s | 55 kB 00:00 (44/47): ruby-libs-3.0.4-161.el9.x86_64.rpm 25 MB/s | 3.3 MB 00:00 (45/47): rubygems-3.2.33-161.el9.noarch.rpm 3.4 MB/s | 303 kB 00:00 (46/47): python3-wheel-0.36.2-8.el9.noarch.rpm 612 kB/s | 83 kB 00:00 (47/47): swig-4.0.2-8.el9.x86_64.rpm 9.5 MB/s | 1.6 MB 00:00 -------------------------------------------------------------------------------- Total 39 MB/s | 96 MB 00:02 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : ruby-libs-3.0.4-161.el9.x86_64 1/47 Installing : python-rpm-macros-3.9-53.el9.noarch 2/47 Installing : libmpc-1.2.1-4.el9.x86_64 3/47 Installing : expat-2.5.0-1.el9.x86_64 4/47 Installing : cpp-11.4.1-3.el9.x86_64 5/47 Installing : python3-rpm-macros-3.9-53.el9.noarch 6/47 Installing : pcre2-utf32-10.40-5.el9.x86_64 7/47 Installing : pcre2-utf16-10.40-5.el9.x86_64 8/47 Installing : kernel-headers-5.14.0-430.el9.x86_64 9/47 Installing : glibc-headers-2.34-102.el9.x86_64 10/47 Installing : libxcrypt-devel-4.4.18-3.el9.x86_64 11/47 Installing : glibc-devel-2.34-102.el9.x86_64 12/47 Installing : gcc-11.4.1-3.el9.x86_64 13/47 Running scriptlet: gcc-11.4.1-3.el9.x86_64 13/47 Installing : systemd-rpm-macros-252-27.el9.noarch 14/47 Installing : python3-setuptools-wheel-53.0.0-12.el9.noarch 15/47 Installing : python3-pip-wheel-21.2.3-8.el9.noarch 16/47 Installing : python3-3.9.18-3.el9.x86_64 17/47 Installing : python3-libs-3.9.18-3.el9.x86_64 18/47 Installing : python3-setuptools-53.0.0-12.el9.noarch 19/47 Installing : python3-pip-21.2.3-8.el9.noarch 20/47 Installing : python3-pyparsing-2.4.7-9.el9.noarch 21/47 Installing : python3-packaging-20.9-5.el9.noarch 22/47 Installing : python3-rpm-generators-12-9.el9.noarch 23/47 Installing : libyaml-0.2.5-7.el9.x86_64 24/47 Installing : ruby-3.0.4-161.el9.x86_64 25/47 Installing : rubygems-3.2.33-161.el9.noarch 26/47 Installing : rubygem-psych-3.3.2-161.el9.x86_64 27/47 Installing : libseccomp-2.5.2-2.el9.x86_64 28/47 Installing : libedit-3.1-38.20210216cvs.el9.x86_64 29/47 Installing : llvm-libs-17.0.6-5.el9.x86_64 30/47 Installing : kmod-libs-28-9.el9.x86_64 31/47 Installing : acl-2.3.1-4.el9.x86_64 32/47 Installing : dbus-1:1.12.20-8.el9.x86_64 33/47 Installing : systemd-pam-252-27.el9.x86_64 34/47 Running scriptlet: systemd-252-27.el9.x86_64 35/47 Installing : systemd-252-27.el9.x86_64 35/47 Running scriptlet: systemd-252-27.el9.x86_64 35/47 Installing : dbus-common-1:1.12.20-8.el9.noarch 36/47 Running scriptlet: dbus-common-1:1.12.20-8.el9.noarch 36/47 Created symlink /etc/systemd/system/sockets.target.wants/dbus.socket → /usr/lib/systemd/system/dbus.socket. Created symlink /etc/systemd/user/sockets.target.wants/dbus.socket → /usr/lib/systemd/user/dbus.socket. Running scriptlet: dbus-broker-28-7.el9.x86_64 37/47 Installing : dbus-broker-28-7.el9.x86_64 37/47 Running scriptlet: dbus-broker-28-7.el9.x86_64 37/47 Created symlink /etc/systemd/system/dbus.service → /usr/lib/systemd/system/dbus-broker.service. Created symlink /etc/systemd/user/dbus.service → /usr/lib/systemd/user/dbus-broker.service. Installing : libsepol-devel-3.6-3.el9.20240320090540.7494d9e513 38/47 Installing : libsepol-static-3.6-3.el9.20240320090540.7494d9e51 39/47 Installing : annobin-12.31-2.el9.x86_64 40/47 Running scriptlet: annobin-12.31-2.el9.x86_64 40/47 Installing : ruby-devel-3.0.4-161.el9.x86_64 41/47 Installing : python3-devel-3.9.18-3.el9.x86_64 42/47 Installing : python3-wheel-1:0.36.2-8.el9.noarch 43/47 Installing : gcc-plugin-annobin-11.4.1-3.el9.x86_64 44/47 Running scriptlet: gcc-plugin-annobin-11.4.1-3.el9.x86_64 44/47 Installing : pcre2-devel-10.40-5.el9.x86_64 45/47 Installing : swig-4.0.2-8.el9.x86_64 46/47 Installing : xz-devel-5.2.5-8.el9.x86_64 47/47 Running scriptlet: xz-devel-5.2.5-8.el9.x86_64 47/47 Verifying : libsepol-devel-3.6-3.el9.20240320090540.7494d9e513 1/47 Verifying : libsepol-static-3.6-3.el9.20240320090540.7494d9e51 2/47 Verifying : acl-2.3.1-4.el9.x86_64 3/47 Verifying : dbus-1:1.12.20-8.el9.x86_64 4/47 Verifying : dbus-broker-28-7.el9.x86_64 5/47 Verifying : dbus-common-1:1.12.20-8.el9.noarch 6/47 Verifying : expat-2.5.0-1.el9.x86_64 7/47 Verifying : kmod-libs-28-9.el9.x86_64 8/47 Verifying : libedit-3.1-38.20210216cvs.el9.x86_64 9/47 Verifying : libseccomp-2.5.2-2.el9.x86_64 10/47 Verifying : libyaml-0.2.5-7.el9.x86_64 11/47 Verifying : python3-3.9.18-3.el9.x86_64 12/47 Verifying : python3-libs-3.9.18-3.el9.x86_64 13/47 Verifying : python3-pip-wheel-21.2.3-8.el9.noarch 14/47 Verifying : python3-pyparsing-2.4.7-9.el9.noarch 15/47 Verifying : python3-setuptools-53.0.0-12.el9.noarch 16/47 Verifying : python3-setuptools-wheel-53.0.0-12.el9.noarch 17/47 Verifying : systemd-252-27.el9.x86_64 18/47 Verifying : systemd-pam-252-27.el9.x86_64 19/47 Verifying : systemd-rpm-macros-252-27.el9.noarch 20/47 Verifying : annobin-12.31-2.el9.x86_64 21/47 Verifying : cpp-11.4.1-3.el9.x86_64 22/47 Verifying : gcc-11.4.1-3.el9.x86_64 23/47 Verifying : gcc-plugin-annobin-11.4.1-3.el9.x86_64 24/47 Verifying : glibc-devel-2.34-102.el9.x86_64 25/47 Verifying : glibc-headers-2.34-102.el9.x86_64 26/47 Verifying : kernel-headers-5.14.0-430.el9.x86_64 27/47 Verifying : libmpc-1.2.1-4.el9.x86_64 28/47 Verifying : libxcrypt-devel-4.4.18-3.el9.x86_64 29/47 Verifying : llvm-libs-17.0.6-5.el9.x86_64 30/47 Verifying : pcre2-devel-10.40-5.el9.x86_64 31/47 Verifying : pcre2-utf16-10.40-5.el9.x86_64 32/47 Verifying : pcre2-utf32-10.40-5.el9.x86_64 33/47 Verifying : python-rpm-macros-3.9-53.el9.noarch 34/47 Verifying : python3-devel-3.9.18-3.el9.x86_64 35/47 Verifying : python3-packaging-20.9-5.el9.noarch 36/47 Verifying : python3-pip-21.2.3-8.el9.noarch 37/47 Verifying : python3-rpm-generators-12-9.el9.noarch 38/47 Verifying : python3-rpm-macros-3.9-53.el9.noarch 39/47 Verifying : ruby-3.0.4-161.el9.x86_64 40/47 Verifying : ruby-devel-3.0.4-161.el9.x86_64 41/47 Verifying : ruby-libs-3.0.4-161.el9.x86_64 42/47 Verifying : rubygem-psych-3.3.2-161.el9.x86_64 43/47 Verifying : rubygems-3.2.33-161.el9.noarch 44/47 Verifying : xz-devel-5.2.5-8.el9.x86_64 45/47 Verifying : python3-wheel-1:0.36.2-8.el9.noarch 46/47 Verifying : swig-4.0.2-8.el9.x86_64 47/47 Installed products updated. Installed: acl-2.3.1-4.el9.x86_64 annobin-12.31-2.el9.x86_64 cpp-11.4.1-3.el9.x86_64 dbus-1:1.12.20-8.el9.x86_64 dbus-broker-28-7.el9.x86_64 dbus-common-1:1.12.20-8.el9.noarch expat-2.5.0-1.el9.x86_64 gcc-11.4.1-3.el9.x86_64 gcc-plugin-annobin-11.4.1-3.el9.x86_64 glibc-devel-2.34-102.el9.x86_64 glibc-headers-2.34-102.el9.x86_64 kernel-headers-5.14.0-430.el9.x86_64 kmod-libs-28-9.el9.x86_64 libedit-3.1-38.20210216cvs.el9.x86_64 libmpc-1.2.1-4.el9.x86_64 libseccomp-2.5.2-2.el9.x86_64 libsepol-devel-3.6-3.el9.20240320090540.7494d9e513691.x86_64 libsepol-static-3.6-3.el9.20240320090540.7494d9e513691.x86_64 libxcrypt-devel-4.4.18-3.el9.x86_64 libyaml-0.2.5-7.el9.x86_64 llvm-libs-17.0.6-5.el9.x86_64 pcre2-devel-10.40-5.el9.x86_64 pcre2-utf16-10.40-5.el9.x86_64 pcre2-utf32-10.40-5.el9.x86_64 python-rpm-macros-3.9-53.el9.noarch python3-3.9.18-3.el9.x86_64 python3-devel-3.9.18-3.el9.x86_64 python3-libs-3.9.18-3.el9.x86_64 python3-packaging-20.9-5.el9.noarch python3-pip-21.2.3-8.el9.noarch python3-pip-wheel-21.2.3-8.el9.noarch python3-pyparsing-2.4.7-9.el9.noarch python3-rpm-generators-12-9.el9.noarch python3-rpm-macros-3.9-53.el9.noarch python3-setuptools-53.0.0-12.el9.noarch python3-setuptools-wheel-53.0.0-12.el9.noarch python3-wheel-1:0.36.2-8.el9.noarch ruby-3.0.4-161.el9.x86_64 ruby-devel-3.0.4-161.el9.x86_64 ruby-libs-3.0.4-161.el9.x86_64 rubygem-psych-3.3.2-161.el9.x86_64 rubygems-3.2.33-161.el9.noarch swig-4.0.2-8.el9.x86_64 systemd-252-27.el9.x86_64 systemd-pam-252-27.el9.x86_64 systemd-rpm-macros-252-27.el9.noarch xz-devel-5.2.5-8.el9.x86_64 Complete! Finish: build setup for libselinux-3.6-4.el9.20240320090540.7494d9e513691.src.rpm Start: rpmbuild libselinux-3.6-4.el9.20240320090540.7494d9e513691.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1710892800 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.D6AfWN + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf libselinux-3.6 + /usr/bin/gzip -dc /builddir/build/SOURCES/libselinux-3.6.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd libselinux-3.6 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/cat /builddir/build/SOURCES/0001-libselinux-man-mention-errno-for-regex-compilation-f.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0002-libselinux-man-sync-selinux_check_securetty_context-.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0003-libselinux-utils-free-allocated-resources.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0004-libselinux-utils-improve-compute_av-output.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0005-libselinux-align-SELABEL_OPT_DIGEST-usage-with-man-p.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0006-libselinux-fail-selabel_open-3-on-invalid-option.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0007-libselinux-use-logging-wrapper-in-getseuser-3-and-ge.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0008-libselinux-support-huge-passwd-group-entries.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0009-libselinux-enable-usage-with-pedantic-UB-sanitizers.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0010-libselinux-reorder-calloc-3-arguments.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0011-libselinux-Fix-ordering-of-arguments-to-calloc.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0012-libselinux-use-reentrant-strtok_r-3.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/0013-libselinux-libsepol-Add-CFLAGS-and-LDFLAGS-to-Makefi.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.Zff6yK + umask 022 + cd /builddir/build/BUILD + cd libselinux-3.6 + export DISABLE_RPM=y + DISABLE_RPM=y + export USE_PCRE2=y + USE_PCRE2=y + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition' + /usr/bin/make -O -j2 V=1 VERBOSE=1 LIBDIR=/usr/lib64 swigify make[1]: Nothing to be done for 'all'. make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o avc_internal.o avc_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o avc_sidtab.o avc_sidtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o avc.o avc.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o callbacks.o callbacks.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o booleans.o booleans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o canonicalize_context.o canonicalize_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o checkAccess.o checkAccess.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o check_context.o check_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o checkreqprot.o checkreqprot.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o compute_av.o compute_av.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o compute_create.o compute_create.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o compute_member.o compute_member.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o compute_relabel.o compute_relabel.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o compute_user.o compute_user.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o context.o context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o deny_unknown.o deny_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o disable.o disable.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o enabled.o enabled.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o fgetfilecon.o fgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o freecon.o freecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o freeconary.o freeconary.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o fsetfilecon.o fsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o get_default_type.o get_default_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o get_context_list.o get_context_list.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o get_initial_context.o get_initial_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o getenforce.o getenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o getfilecon.o getfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o getpeercon.o getpeercon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o hashtab.o hashtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o init.o init.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o is_customizable_type.o is_customizable_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o label.o label.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o label_db.o label_db.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o label_media.o label_media.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o label_support.o label_support.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o label_x.o label_x.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o lgetfilecon.o lgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o load_policy.o load_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o label_file.o label_file.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o lsetfilecon.o lsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o matchmediacon.o matchmediacon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o mapping.o mapping.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o policyvers.o policyvers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o matchpathcon.o matchpathcon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o procattr.o procattr.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o query_user_context.o query_user_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o regex.o regex.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o reject_unknown.o reject_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o selinux_internal.o selinux_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o selinux_config.o selinux_config.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o sestatus.o sestatus.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o setenforce.o setenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o selinux_restorecon.o selinux_restorecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o setexecfilecon.o setexecfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o setfilecon.o setfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o setrans_client.o setrans_client.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o seusers.o seusers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o stringrep.o stringrep.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o sha1.o sha1.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o validatetrans.o validatetrans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc.lo avc.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o callbacks.lo callbacks.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o booleans.lo booleans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o check_context.lo check_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_av.lo compute_av.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_create.lo compute_create.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_member.lo compute_member.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_user.lo compute_user.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o context.lo context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o disable.lo disable.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o enabled.lo enabled.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o freecon.lo freecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o freeconary.lo freeconary.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getenforce.lo getenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o hashtab.lo hashtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o init.lo init.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label.lo label.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_db.lo label_db.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_media.lo label_media.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_support.lo label_support.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_x.lo label_x.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_file.lo label_file.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o load_policy.lo load_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o mapping.lo mapping.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o policyvers.lo policyvers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o procattr.lo procattr.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o regex.lo regex.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_internal.lo selinux_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o sestatus.lo sestatus.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setenforce.lo setenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o seusers.lo seusers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o stringrep.lo stringrep.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o sha1.lo sha1.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' sed -e 's/@VERSION@/3.6/; s:@prefix@:/usr:; s:@libdir@:/usr/lib64:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o validatetrans.lo validatetrans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o hashtab.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_internal.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o validatetrans.o ranlib libselinux.a make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo hashtab.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_internal.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo validatetrans.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,--version-script=libselinux.map,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src compute_av.c -lselinux -o compute_av make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src avcstat.c -lselinux -o avcstat make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src compute_create.c -lselinux -o compute_create make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src compute_member.c -lselinux -o compute_member make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src compute_relabel.c -lselinux -o compute_relabel make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src getconlist.c -lselinux -o getconlist make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src getdefaultcon.c -lselinux -o getdefaultcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src getenforce.c -lselinux -o getenforce make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src getfilecon.c -lselinux -o getfilecon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src getpidcon.c -lselinux -o getpidcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src getpidprevcon.c -lselinux -o getpidprevcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src getpolicyload.c -lselinux -o getpolicyload make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src getseuser.c -lselinux -o getseuser make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src getsebool.c -lselinux -o getsebool make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src policyvers.c -lselinux -o policyvers make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src matchpathcon.c -lselinux -o matchpathcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src selabel_digest.c -lselinux -o selabel_digest make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src selabel_get_digests_all_partial_matches.c -lselinux -o selabel_get_digests_all_partial_matches make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src selabel_lookup.c -lselinux -o selabel_lookup make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src selabel_partial_match.c -lselinux -o selabel_partial_match make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src selinux_check_access.c -lselinux -o selinux_check_access make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src selinuxenabled.c -lselinux -o selinuxenabled make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src selinuxexeccon.c -lselinux -o selinuxexeccon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src sefcontext_compile.c -lselinux ../src/libselinux.a -lpcre2-8 -lsepol -o sefcontext_compile make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src setenforce.c -lselinux -o setenforce make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src setfilecon.c -lselinux -o setfilecon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src togglesebool.c -lselinux -o togglesebool make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L../src validatetrans.c -lselinux -o validatetrans make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Nothing to be done for 'all'. /usr/bin/make -C src swigify make[1]: Nothing to be done for 'swigify'. + /usr/bin/make -O -j2 V=1 VERBOSE=1 LIBDIR=/usr/lib64 all make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. + BuildPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + /usr/bin/make -O -j2 V=1 VERBOSE=1 PYTHON=/usr/bin/python3 LIBDIR=/usr/lib64 pywrap /usr/bin/make -C src pywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' CFLAGS=" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 setup.py build_ext running build_ext building 'selinux._selinux' extension swigging selinuxswig_python.i to selinuxswig_python_wrap.c swig -python -o selinuxswig_python_wrap.c selinuxswig_python.i creating build creating build/temp.linux-x86_64-3.9 gcc -Wno-unused-result -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.9 -c selinuxswig_python_wrap.c -o build/temp.linux-x86_64-3.9/selinuxswig_python_wrap.o creating build/lib.linux-x86_64-3.9 creating build/lib.linux-x86_64-3.9/selinux gcc -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations build/temp.linux-x86_64-3.9/selinuxswig_python_wrap.o -L. -L/usr/lib64 -lselinux -o build/lib.linux-x86_64-3.9/selinux/_selinux.cpython-39-x86_64-linux-gnu.so building 'selinux.audit2why' extension gcc -Wno-unused-result -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.9 -c audit2why.c -o build/temp.linux-x86_64-3.9/audit2why.o gcc -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations build/temp.linux-x86_64-3.9/audit2why.o -L. -L/usr/lib64 -lselinux -o build/lib.linux-x86_64-3.9/selinux/audit2why.cpython-39-x86_64-linux-gnu.so -l:libsepol.a -Wl,--version-script=audit2why.map make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:152: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:393: Warning 451: Setting a const char * variable may leak memory. + /usr/bin/make -O -j2 V=1 VERBOSE=1 RUBYINC= SHLIBDIR=/usr/lib64 LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a rubywrap /usr/bin/make -C src rubywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DDISABLE_RPM -DNO_ANDROID_BACKEND selinuxswig_ruby.i make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/restorecon.h:190: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:190: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/selinux.h:137: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:137: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:150: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:150: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:152: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:156: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:156: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:392: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:392: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:393: Warning 451: Setting a const char * variable may leak memory. make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -L. -shared -o ruby_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib64 -L/usr/lib64 -lruby make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.9OQqoe + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64 ++ dirname /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64 + cd libselinux-3.6 + rm -rf /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64 + mkdir -p /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib/tmpfiles.d + mkdir -p /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64 + mkdir -p /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/include + mkdir -p /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin + install -d -m 0755 /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/run/setrans + echo 'd /run/setrans 0755 root root' + InstallPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + make PYTHON=/usr/bin/python3 DESTDIR=/builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64 LIBDIR=/usr/lib64 SHLIBDIR=lib64 BINDIR=/usr/bin SBINDIR=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a install-pywrap make -C src install-pywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' CFLAGS=" -O -Wall -W -Wundef -Wformat-y2k -Wformat-security -Winit-self -Wmissing-include-dirs -Wunused -Wunknown-pragmas -Wstrict-aliasing -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wwrite-strings -Waggregate-return -Wstrict-prototypes -Wold-style-definition -Wmissing-prototypes -Wmissing-declarations -Wmissing-noreturn -Wmissing-format-attribute -Wredundant-decls -Wnested-externs -Winline -Winvalid-pch -Wvolatile-register-var -Wdisabled-optimization -Wbuiltin-macro-redefined -Wattributes -Wmultichar -Wdeprecated-declarations -Wdiv-by-zero -Wdouble-promotion -Wendif-labels -Wextra -Wformat-extra-args -Wformat-zero-length -Wformat=2 -Wmultichar -Woverflow -Wpointer-to-int-cast -Wpragmas -Wframe-larger-than=32768 -fstack-protector-all --param=ssp-buffer-size=4 -fexceptions -fasynchronous-unwind-tables -fdiagnostics-show-option -Werror -Wno-aggregate-return -Wlogical-op -Wpacked-bitfield-compat -Wsync-nand -Wcoverage-mismatch -Wcpp -Wformat-contains-nul -Wnormalized=nfc -Wsuggest-attribute=const -Wsuggest-attribute=noreturn -Wsuggest-attribute=pure -Wtrampolines -Wjump-misses-init -Wno-suggest-attribute=pure -Wno-suggest-attribute=const -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -Wstrict-overflow=5 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 setup.py build_ext running build_ext CFLAGS=" -O -Wall -W -Wundef -Wformat-y2k -Wformat-security -Winit-self -Wmissing-include-dirs -Wunused -Wunknown-pragmas -Wstrict-aliasing -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wwrite-strings -Waggregate-return -Wstrict-prototypes -Wold-style-definition -Wmissing-prototypes -Wmissing-declarations -Wmissing-noreturn -Wmissing-format-attribute -Wredundant-decls -Wnested-externs -Winline -Winvalid-pch -Wvolatile-register-var -Wdisabled-optimization -Wbuiltin-macro-redefined -Wattributes -Wmultichar -Wdeprecated-declarations -Wdiv-by-zero -Wdouble-promotion -Wendif-labels -Wextra -Wformat-extra-args -Wformat-zero-length -Wformat=2 -Wmultichar -Woverflow -Wpointer-to-int-cast -Wpragmas -Wframe-larger-than=32768 -fstack-protector-all --param=ssp-buffer-size=4 -fexceptions -fasynchronous-unwind-tables -fdiagnostics-show-option -Werror -Wno-aggregate-return -Wlogical-op -Wpacked-bitfield-compat -Wsync-nand -Wcoverage-mismatch -Wcpp -Wformat-contains-nul -Wnormalized=nfc -Wsuggest-attribute=const -Wsuggest-attribute=noreturn -Wsuggest-attribute=pure -Wtrampolines -Wjump-misses-init -Wno-suggest-attribute=pure -Wno-suggest-attribute=const -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -Wstrict-overflow=5 -fno-semantic-interposition -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 -m pip install --prefix=/usr `test -n "/builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64" && echo --root /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64 --ignore-installed --no-deps` . Processing /builddir/build/BUILD/libselinux-3.6/src DEPRECATION: A future pip version will change local packages to be built in-place without first copying to a temporary directory. We recommend you use --use-feature=in-tree-build to test your packages with this new behavior before it becomes the default. pip 21.3 will remove support for this functionality. You can find discussion regarding this at https://github.com/pypa/pip/issues/7555. Building wheels for collected packages: selinux Building wheel for selinux (setup.py): started Building wheel for selinux (setup.py): finished with status 'done' Created wheel for selinux: filename=selinux-3.6-cp39-cp39-linux_x86_64.whl size=459155 sha256=53b826a69aaeff63bc5a93d6de057773c66fe4406cefa676e9fa8f905bb3c6cc Stored in directory: /tmp/pip-ephem-wheel-cache-40lr2b52/wheels/d9/51/08/c60bb7caeef3272b9637546bc7321e0a4d3e1b7b97eafd9100 Successfully built selinux Installing collected packages: selinux Successfully installed selinux-3.6 install -m 644 selinux.py /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64/python3.9/site-packages/selinux/__init__.py ln -sf --relative /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64/python3.9/site-packages/selinux/_selinux.cpython-39-x86_64-linux-gnu.so /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64/python3.9/site-packages/_selinux.cpython-39-x86_64-linux-gnu.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64 'INSTALL=/usr/bin/install -p' LIBDIR=/usr/lib64 SHLIBDIR=/usr/lib64 BINDIR=/usr/bin SBINDIR=/usr/sbin make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/include' test -d /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/include/selinux || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/include/selinux install -m 644 selinux/avc.h selinux/context.h selinux/get_context_list.h selinux/get_default_type.h selinux/label.h selinux/restorecon.h selinux/selinux.h /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/include/selinux make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/include' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' test -d /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64 install -m 644 libselinux.a /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64 test -d /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64 install -m 755 libselinux.so.1 /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64 test -d /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64/pkgconfig || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64/pkgconfig install -m 644 libselinux.pc /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64/pkgconfig ln -sf --relative /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64/libselinux.so.1 /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64/libselinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/utils' mkdir -p /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getpidprevcon getpolicyload getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/man' mkdir -p /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/share/man/man3 mkdir -p /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/share/man/man8 install -m 644 man3/*.3 /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/share/man/man3 install -m 644 man5/*.5 /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/share/man/man5 install -m 644 man8/*.8 /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/share/man/man8 for lang in ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/share/man/${lang}/man5 ; \ fi ; \ if [ -e ${lang}/man8 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/man8/*.8 /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/share/man/${lang}/man8 ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/man' + make DESTDIR=/builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64 RUBYINSTALL=/usr/lib64/ruby/vendor_ruby install-rubywrap make -C src install-rubywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.6/src' test -d /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64/ruby/vendor_ruby || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64/ruby/vendor_ruby install -m 755 ruby_selinux.so /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64/ruby/vendor_ruby/selinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.6/src' + rm -f /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/compute_av /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/compute_create /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/compute_member /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/compute_relabel + rm -f /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/deftype + rm -f /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/execcon + rm -f /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/getenforcemode + rm -f /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/getfilecon + rm -f /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/getpidcon + rm -f /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/mkdircon + rm -f /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/policyvers + rm -f /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/setfilecon + rm -f /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/selinuxconfig + rm -f /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/selinuxdisable + rm -f /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/getseuser + rm -f /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/togglesebool + rm -f /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/selinux_check_securetty_context + mv /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/getdefaultcon /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/selinuxdefcon + mv /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/getconlist /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/selinuxconlist + install -d /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/share/man/man8/ + install -m 644 /builddir/build/SOURCES/selinuxconlist.8 /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/share/man/man8/ + install -m 644 /builddir/build/SOURCES/selinuxdefcon.8 /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/share/man/man8/ + rm -f /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/share/man/man8/togglesebool.8 + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 3.6-4.el9.20240320090540.7494d9e513691 --unique-debug-suffix -3.6-4.el9.20240320090540.7494d9e513691.x86_64 --unique-debug-src-base libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 --remove-section .gnu.build.attributes -S debugsourcefiles.list /builddir/build/BUILD/libselinux-3.6 extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64/libselinux.so.1 extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64/python3.9/site-packages/selinux/_selinux.cpython-39-x86_64-linux-gnu.so extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64/python3.9/site-packages/selinux/audit2why.cpython-39-x86_64-linux-gnu.so extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64/ruby/vendor_ruby/selinux.so extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/avcstat extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/getenforce extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/getpidprevcon extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/getpolicyload extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/getsebool extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/matchpathcon extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/sefcontext_compile extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/selabel_digest extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/selabel_get_digests_all_partial_matches extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/selabel_lookup extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/selabel_lookup_best_match extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/selabel_partial_match extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/selinux_check_access extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/selinuxconlist extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/selinuxdefcon extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/selinuxenabled extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/selinuxexeccon extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/setenforce extracting debug info from /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/sbin/validatetrans original debug info size: 2916kB, size after compression: 2704kB /usr/bin/sepdebugcrcfix: Updated 23 CRC32s, 0 CRC32s did match. 2787 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 Bytecompiling .py files below /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib/debug/usr/lib64/python3.9 using python3.9 Bytecompiling .py files below /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/lib64/python3.9 using python3.9 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs Processing files: libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.SKO4qI + umask 022 + cd /builddir/build/BUILD + cd libselinux-3.6 + LICENSEDIR=/builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/share/licenses/libselinux + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/share/licenses/libselinux + cp -pr LICENSE /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64/usr/share/licenses/libselinux + RPM_EC=0 ++ jobs -p + exit 0 Provides: libselinux = 3.6-4.el9.20240320090540.7494d9e513691 libselinux(x86-64) = 3.6-4.el9.20240320090540.7494d9e513691 libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-x86-64.so.2()(64bit) ld-linux-x86-64.so.2(GLIBC_2.3)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.30)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libpcre2-8.so.0()(64bit) rtld(GNU_HASH) Conflicts: filesystem < 3 selinux-policy-base < 3.13.1-138 Processing files: libselinux-utils-3.6-4.el9.20240320090540.7494d9e513691.x86_64 warning: File listed twice: /usr/lib/.build-id/55/8415b287103faf15420cb5a7239a0412316ed2 warning: File listed twice: /usr/sbin/getpolicyload Provides: libselinux-utils = 3.6-4.el9.20240320090540.7494d9e513691 libselinux-utils(x86-64) = 3.6-4.el9.20240320090540.7494d9e513691 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libpcre2-8.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) rtld(GNU_HASH) Processing files: python3-libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64 Provides: libselinux-python3 = 3.6-4.el9.20240320090540.7494d9e513691 libselinux-python3(x86-64) = 3.6-4.el9.20240320090540.7494d9e513691 python-libselinux = 3.6-4.el9.20240320090540.7494d9e513691 python3-libselinux = 3.6-4.el9.20240320090540.7494d9e513691 python3-libselinux(x86-64) = 3.6-4.el9.20240320090540.7494d9e513691 python3.9-libselinux = 3.6-4.el9.20240320090540.7494d9e513691 python3.9dist(selinux) = 3.6 python3dist(selinux) = 3.6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) python(abi) = 3.9 rtld(GNU_HASH) Obsoletes: libselinux-python3 < 3.6-4.el9.20240320090540.7494d9e513691 python-libselinux < 3.6-4.el9.20240320090540.7494d9e513691 python39-libselinux < 3.6-4.el9.20240320090540.7494d9e513691 Processing files: libselinux-ruby-3.6-4.el9.20240320090540.7494d9e513691.x86_64 Provides: libselinux-ruby = 3.6-4.el9.20240320090540.7494d9e513691 libselinux-ruby(x86-64) = 3.6-4.el9.20240320090540.7494d9e513691 ruby(selinux) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libruby.so.3.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) rtld(GNU_HASH) Processing files: libselinux-devel-3.6-4.el9.20240320090540.7494d9e513691.x86_64 Provides: libselinux-devel = 3.6-4.el9.20240320090540.7494d9e513691 libselinux-devel(x86-64) = 3.6-4.el9.20240320090540.7494d9e513691 pkgconfig(libselinux) = 3.6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libselinux.so.1()(64bit) pkgconfig(libpcre2-8) pkgconfig(libsepol) Processing files: libselinux-static-3.6-4.el9.20240320090540.7494d9e513691.x86_64 Provides: libselinux-static = 3.6-4.el9.20240320090540.7494d9e513691 libselinux-static(x86-64) = 3.6-4.el9.20240320090540.7494d9e513691 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-debugsource-3.6-4.el9.20240320090540.7494d9e513691.x86_64 Provides: libselinux-debugsource = 3.6-4.el9.20240320090540.7494d9e513691 libselinux-debugsource(x86-64) = 3.6-4.el9.20240320090540.7494d9e513691 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-debuginfo-3.6-4.el9.20240320090540.7494d9e513691.x86_64 Provides: debuginfo(build-id) = db551feb8f400e6e6d1b3fc79f455dd05f3ff0b6 libselinux-debuginfo = 3.6-4.el9.20240320090540.7494d9e513691 libselinux-debuginfo(x86-64) = 3.6-4.el9.20240320090540.7494d9e513691 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(x86-64) = 3.6-4.el9.20240320090540.7494d9e513691 Processing files: libselinux-utils-debuginfo-3.6-4.el9.20240320090540.7494d9e513691.x86_64 Provides: debuginfo(build-id) = 078ba2a7875a8592e90a0d8baa2fc578b0e6c5be debuginfo(build-id) = 14c56e5764470a4d610628ef5dbbd82f23d41115 debuginfo(build-id) = 190852b40df14926ef1aef6934b949ab9ef0e0d2 debuginfo(build-id) = 1a2071b66a2325c90661f83e7f04b1e4e7a1e8d9 debuginfo(build-id) = 2bfc3d193938df7c96e6fe9bbe092bf7948e9fac debuginfo(build-id) = 30d4725fe077d3d8d7d7edf6aed2dee05429386c debuginfo(build-id) = 39250cc980165dbd1c28cfc312edc1c8756dbecf debuginfo(build-id) = 4a36ddfef130c140a4f02c195cf4c39871ac9e25 debuginfo(build-id) = 4f83bdb214c994df2d8a7a7f2c29834f96024bdd debuginfo(build-id) = 558415b287103faf15420cb5a7239a0412316ed2 debuginfo(build-id) = 5b9813c0c44701148bf7ad526f3fc5ea93626772 debuginfo(build-id) = 6905a6251ae5128721b112a98ce8a81c73acf857 debuginfo(build-id) = 691481f939e2ded0cffa838411ed4fbf37310d3f debuginfo(build-id) = 7b8f32909a076270f42979e8c1ae7731da5f2bb9 debuginfo(build-id) = 7c9665263bf87a36c145a6959ffc4e28795ba309 debuginfo(build-id) = c04a200aa68aec4993b33bd780b812101f174d8d debuginfo(build-id) = e36bc9b6dc92a9219ea0499f1b0f368264bf5661 debuginfo(build-id) = e3f56fc36f82b3ed174871b6a57fdbeb2c44246e debuginfo(build-id) = ffd70f9e229f794da65eb4ceecb50033ab8ad84e libselinux-utils-debuginfo = 3.6-4.el9.20240320090540.7494d9e513691 libselinux-utils-debuginfo(x86-64) = 3.6-4.el9.20240320090540.7494d9e513691 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(x86-64) = 3.6-4.el9.20240320090540.7494d9e513691 Processing files: python3-libselinux-debuginfo-3.6-4.el9.20240320090540.7494d9e513691.x86_64 Provides: debuginfo(build-id) = 75f80d60bc2d1407f0a7a095f853a1de86473932 debuginfo(build-id) = ad78d42d6641c654047277de2bc4b179d850c768 python-libselinux-debuginfo = 3.6-4.el9.20240320090540.7494d9e513691 python3-libselinux-debuginfo = 3.6-4.el9.20240320090540.7494d9e513691 python3-libselinux-debuginfo(x86-64) = 3.6-4.el9.20240320090540.7494d9e513691 python3.9-libselinux-debuginfo = 3.6-4.el9.20240320090540.7494d9e513691 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(x86-64) = 3.6-4.el9.20240320090540.7494d9e513691 Processing files: libselinux-ruby-debuginfo-3.6-4.el9.20240320090540.7494d9e513691.x86_64 Provides: debuginfo(build-id) = 4e22cc7b8be4086d9bc09e730fa11818c9bbb82f libselinux-ruby-debuginfo = 3.6-4.el9.20240320090540.7494d9e513691 libselinux-ruby-debuginfo(x86-64) = 3.6-4.el9.20240320090540.7494d9e513691 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(x86-64) = 3.6-4.el9.20240320090540.7494d9e513691 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64 Wrote: /builddir/build/RPMS/python3-libselinux-debuginfo-3.6-4.el9.20240320090540.7494d9e513691.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-debuginfo-3.6-4.el9.20240320090540.7494d9e513691.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-debugsource-3.6-4.el9.20240320090540.7494d9e513691.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-ruby-debuginfo-3.6-4.el9.20240320090540.7494d9e513691.x86_64.rpm Wrote: /builddir/build/RPMS/python3-libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-utils-debuginfo-3.6-4.el9.20240320090540.7494d9e513691.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-static-3.6-4.el9.20240320090540.7494d9e513691.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-utils-3.6-4.el9.20240320090540.7494d9e513691.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-ruby-3.6-4.el9.20240320090540.7494d9e513691.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64.rpm Wrote: /builddir/build/RPMS/libselinux-devel-3.6-4.el9.20240320090540.7494d9e513691.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.2MdbGz + umask 022 + cd /builddir/build/BUILD + cd libselinux-3.6 + /usr/bin/rm -rf /builddir/build/BUILDROOT/libselinux-3.6-4.el9.20240320090540.7494d9e513691.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild libselinux-3.6-4.el9.20240320090540.7494d9e513691.src.rpm Finish: build phase for libselinux-3.6-4.el9.20240320090540.7494d9e513691.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream-9-x86_64-1710922287.560218/root/var/log/dnf.log /var/lib/mock/centos-stream-9-x86_64-1710922287.560218/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream-9-x86_64-1710922287.560218/root/var/log/dnf.rpm.log INFO: Done(/var/lib/copr-rpmbuild/results/libselinux-3.6-4.el9.20240320090540.7494d9e513691.src.rpm) Config(child) 0 minutes 50 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "libselinux", "epoch": null, "version": "3.6", "release": "4.el9.20240320090540.7494d9e513691", "arch": "x86_64" }, { "name": "libselinux-static", "epoch": null, "version": "3.6", "release": "4.el9.20240320090540.7494d9e513691", "arch": "x86_64" }, { "name": "libselinux-ruby-debuginfo", "epoch": null, "version": "3.6", "release": "4.el9.20240320090540.7494d9e513691", "arch": "x86_64" }, { "name": "libselinux-debuginfo", "epoch": null, "version": "3.6", "release": "4.el9.20240320090540.7494d9e513691", "arch": "x86_64" }, { "name": "libselinux-devel", "epoch": null, "version": "3.6", "release": "4.el9.20240320090540.7494d9e513691", "arch": "x86_64" }, { "name": "libselinux", "epoch": null, "version": "3.6", "release": "4.el9.20240320090540.7494d9e513691", "arch": "src" }, { "name": "libselinux-utils", "epoch": null, "version": "3.6", "release": "4.el9.20240320090540.7494d9e513691", "arch": "x86_64" }, { "name": "libselinux-debugsource", "epoch": null, "version": "3.6", "release": "4.el9.20240320090540.7494d9e513691", "arch": "x86_64" }, { "name": "libselinux-utils-debuginfo", "epoch": null, "version": "3.6", "release": "4.el9.20240320090540.7494d9e513691", "arch": "x86_64" }, { "name": "libselinux-ruby", "epoch": null, "version": "3.6", "release": "4.el9.20240320090540.7494d9e513691", "arch": "x86_64" }, { "name": "python3-libselinux", "epoch": null, "version": "3.6", "release": "4.el9.20240320090540.7494d9e513691", "arch": "x86_64" }, { "name": "python3-libselinux-debuginfo", "epoch": null, "version": "3.6", "release": "4.el9.20240320090540.7494d9e513691", "arch": "x86_64" } ] } RPMResults finished