Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c158' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/7799935-centos-stream-10-x86_64 --chroot centos-stream-10-x86_64 Version: 0.73 PID: 6688 Logging PID: 6689 Task: {'allow_user_ssh': False, 'appstream': False, 'background': False, 'build_id': 7799935, 'buildroot_pkgs': [], 'chroot': 'centos-stream-10-x86_64', 'enable_net': True, 'fedora_review': False, 'git_hash': 'ad918bf6c978d14e92f226b050dc50769123041a', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/vmojzis/userspace_test/libsemanage', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'libsemanage', 'package_version': '3.7-2.2', 'project_dirname': 'userspace_test', 'project_name': 'userspace_test', 'project_owner': 'vmojzis', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/vmojzis/userspace_test/centos-stream-10-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'vmojzis/userspace_test--vmojzis', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'submitter': 'vmojzis', 'tags': [], 'task_id': '7799935-centos-stream-10-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/vmojzis/userspace_test/libsemanage /var/lib/copr-rpmbuild/workspace/workdir-byrz_qok/libsemanage --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/vmojzis/userspace_test/libsemanage', '/var/lib/copr-rpmbuild/workspace/workdir-byrz_qok/libsemanage', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-byrz_qok/libsemanage'... Running: git checkout ad918bf6c978d14e92f226b050dc50769123041a -- cmd: ['git', 'checkout', 'ad918bf6c978d14e92f226b050dc50769123041a', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-byrz_qok/libsemanage rc: 0 stdout: stderr: Note: switching to 'ad918bf6c978d14e92f226b050dc50769123041a'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at ad918bf automatic import of libsemanage Running: copr-distgit-client sources /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-byrz_qok/libsemanage rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading libsemanage-3.7.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o libsemanage-3.7.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/vmojzis/userspace_test/libsemanage/libsemanage-3.7.tar.gz/md5/64e6b5cf945b9e45077b8051e7b88f93/libsemanage-3.7.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 178k 100 178k 0 0 1819k 0 --:--:-- --:--:-- --:--:-- 1822k INFO: Reading stdout from command: md5sum libsemanage-3.7.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-byrz_qok/libsemanage/libsemanage.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-byrz_qok/libsemanage --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1722244947.414299 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.6 starting (python version = 3.12.1, NVR = mock-5.6-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-byrz_qok/libsemanage/libsemanage.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-byrz_qok/libsemanage --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1722244947.414299 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-byrz_qok/libsemanage/libsemanage.spec) Config(centos-stream-10-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.6 INFO: Mock Version: 5.6 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-x86_64-bootstrap-1722244947.414299/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Package manager dnf detected and used (fallback) Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 89 kB/s | 18 kB 00:00 CentOS Stream 10 - BaseOS 3.3 MB/s | 5.9 MB 00:01 CentOS Stream 10 - AppStream 29 MB/s | 11 MB 00:00 CentOS Stream 10 - CRB 4.8 MB/s | 4.7 MB 00:00 CentOS Stream 10 - Extras packages 30 kB/s | 2.9 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: python3-dnf noarch 4.20.0-4.el10 baseos 638 k python3-dnf-plugins-core noarch 4.7.0-5.el10 baseos 313 k Installing dependencies: alternatives x86_64 1.26-4.el10 baseos 41 k audit-libs x86_64 4.0-8.el10 baseos 121 k basesystem noarch 11-21.el10 baseos 4.3 k bash x86_64 5.2.26-4.el10 baseos 1.8 M bzip2-libs x86_64 1.0.8-18.el10 baseos 42 k ca-certificates noarch 2023.2.62_v7.0.401-7.el10 baseos 870 k centos-gpg-keys noarch 10.0-0.14.el10 baseos 13 k centos-stream-release noarch 10.0-0.14.el10 baseos 28 k centos-stream-repos noarch 10.0-0.14.el10 baseos 12 k coreutils x86_64 9.4-6.el10 baseos 1.2 M coreutils-common x86_64 9.4-6.el10 baseos 2.2 M crypto-policies noarch 20240522-2.git77963ab.el10 baseos 94 k curl x86_64 8.6.0-6.el10 baseos 301 k cyrus-sasl-lib x86_64 2.1.28-19.el10 baseos 801 k dbus-libs x86_64 1:1.14.10-4.el10 baseos 156 k dnf-data noarch 4.20.0-4.el10 baseos 42 k elfutils-default-yama-scope noarch 0.191-5.el10 baseos 13 k elfutils-libelf x86_64 0.191-5.el10 baseos 208 k elfutils-libs x86_64 0.191-5.el10 baseos 259 k expat x86_64 2.6.2-1.el10 baseos 115 k file-libs x86_64 5.45-6.el10 baseos 763 k filesystem x86_64 3.18-9.el10 baseos 4.8 M findutils x86_64 1:4.10.0-4.el10 baseos 550 k gawk x86_64 5.3.0-4.el10 baseos 1.1 M gdbm-libs x86_64 1:1.23-7.el10 baseos 57 k glib2 x86_64 2.80.4-1.el10 baseos 3.1 M glibc x86_64 2.39-15.el10 baseos 2.2 M glibc-common x86_64 2.39-15.el10 baseos 403 k glibc-minimal-langpack x86_64 2.39-15.el10 baseos 101 k gmp x86_64 1:6.2.1-9.el10 baseos 317 k gnupg2 x86_64 2.4.5-1.el10 baseos 2.7 M gnutls x86_64 3.8.5-7.el10 baseos 1.2 M gpgme x86_64 1.23.2-4.el10 baseos 218 k grep x86_64 3.11-9.el10 baseos 301 k ima-evm-utils x86_64 1.5-4.el10 baseos 63 k json-c x86_64 0.17-4.el10 baseos 45 k keyutils-libs x86_64 1.6.3-4.el10 baseos 33 k krb5-libs x86_64 1.21.2-5.el10 baseos 761 k libacl x86_64 2.3.2-2.el10 baseos 25 k libarchive x86_64 3.7.2-7.el10 baseos 408 k libassuan x86_64 2.5.6-5.el10 baseos 69 k libattr x86_64 2.5.2-4.el10 baseos 19 k libblkid x86_64 2.40.2-4.el10 baseos 127 k libbrotli x86_64 1.1.0-4.el10 baseos 346 k libcap x86_64 2.69-5.el10 baseos 90 k libcap-ng x86_64 0.8.4-5.el10 baseos 33 k libcom_err x86_64 1.47.1-1.el10 baseos 27 k libcomps x86_64 0.1.21-2.el10 baseos 78 k libcurl x86_64 8.6.0-6.el10 baseos 345 k libdnf x86_64 0.73.1-4.el10 baseos 709 k libeconf x86_64 0.6.2-3.el10 baseos 33 k libevent x86_64 2.1.12-14.el10 baseos 261 k libffi x86_64 3.4.4-8.el10 baseos 41 k libgcc x86_64 14.1.1-5.el10 baseos 131 k libgcrypt x86_64 1.10.3-3.el10 baseos 507 k libgomp x86_64 14.1.1-5.el10 baseos 353 k libgpg-error x86_64 1.50-1.el10 baseos 237 k libidn2 x86_64 2.3.7-2.el10 baseos 118 k libksba x86_64 1.6.7-1.el10 baseos 159 k libmodulemd x86_64 2.15.0-11.el10 baseos 236 k libmount x86_64 2.40.2-4.el10 baseos 157 k libnghttp2 x86_64 1.61.0-2.el10 baseos 78 k libpsl x86_64 0.21.5-3.el10 baseos 65 k librepo x86_64 1.18.0-1.el10 baseos 94 k libselinux x86_64 3.7-2.el10 baseos 89 k libsemanage x86_64 3.7-2.1.el10 copr_base 117 k libsepol x86_64 3.7-2.1.el10 copr_base 342 k libsmartcols x86_64 2.40.2-4.el10 baseos 84 k libsolv x86_64 0.7.29-6.el10 baseos 412 k libssh x86_64 0.10.6-7.el10 baseos 214 k libssh-config noarch 0.10.6-7.el10 baseos 10 k libstdc++ x86_64 14.1.1-5.el10 baseos 909 k libtasn1 x86_64 4.19.0-7.el10 baseos 75 k libtool-ltdl x86_64 2.4.7-10.el10 baseos 37 k libunistring x86_64 1.1-9.el10 baseos 548 k libuuid x86_64 2.40.2-4.el10 baseos 30 k libverto x86_64 0.3.2-9.el10 baseos 22 k libxcrypt x86_64 4.4.36-9.el10 baseos 120 k libxml2 x86_64 2.12.5-2.el10 baseos 690 k libyaml x86_64 0.2.5-15.el10 baseos 62 k libzstd x86_64 1.5.5-5.el10 baseos 291 k lua-libs x86_64 5.4.6-6.el10 baseos 132 k lz4-libs x86_64 1.9.4-7.el10 baseos 69 k mpdecimal x86_64 2.5.1-11.el10 baseos 91 k mpfr x86_64 4.2.1-4.el10 baseos 346 k ncurses-base noarch 6.4-13.20240127.el10 baseos 100 k ncurses-libs x86_64 6.4-13.20240127.el10 baseos 338 k nettle x86_64 3.9.1-11.el10 baseos 561 k npth x86_64 1.6-19.el10 baseos 26 k openldap x86_64 2.6.7-1.el10 baseos 257 k openssl-libs x86_64 1:3.2.2-7.el10 baseos 2.3 M p11-kit x86_64 0.25.3-9.el10 baseos 494 k p11-kit-trust x86_64 0.25.3-9.el10 baseos 133 k pam-libs x86_64 1.6.1-3.el10 baseos 58 k pcre2 x86_64 10.42-3.el10.3 baseos 241 k pcre2-syntax noarch 10.42-3.el10.3 baseos 144 k popt x86_64 1.19-7.el10 baseos 66 k publicsuffix-list-dafsa noarch 20240107-4.el10 baseos 59 k python3 x86_64 3.12.4-4.el10 baseos 30 k python3-dateutil noarch 1:2.8.2-14.el10 baseos 358 k python3-dbus x86_64 1.3.2-7.el10 baseos 158 k python3-hawkey x86_64 0.73.1-4.el10 baseos 108 k python3-libcomps x86_64 0.1.21-2.el10 baseos 49 k python3-libdnf x86_64 0.73.1-4.el10 baseos 859 k python3-libs x86_64 3.12.4-4.el10 baseos 9.4 M python3-pip-wheel noarch 23.3.2-3.el10 baseos 1.5 M python3-rpm x86_64 4.19.1.1-2.el10 baseos 67 k python3-six noarch 1.16.0-15.el10 baseos 42 k python3-systemd x86_64 235-10.el10 baseos 108 k readline x86_64 8.2-9.el10 baseos 214 k rpm x86_64 4.19.1.1-2.el10 baseos 567 k rpm-build-libs x86_64 4.19.1.1-2.el10 baseos 95 k rpm-libs x86_64 4.19.1.1-2.el10 baseos 309 k rpm-sequoia x86_64 1.6.0-3.el10 baseos 863 k rpm-sign-libs x86_64 4.19.1.1-2.el10 baseos 25 k sed x86_64 4.9-2.el10 baseos 318 k setup noarch 2.14.5-3.el10 baseos 154 k shadow-utils x86_64 2:4.15.0-3.el10 baseos 1.4 M sqlite-libs x86_64 3.45.1-3.el10 baseos 701 k systemd-libs x86_64 256-7.el10 baseos 723 k tpm2-tss x86_64 4.1.3-2.el10 baseos 438 k tzdata noarch 2024a-3.el10 baseos 839 k xz-libs x86_64 1:5.6.2-1.el10 baseos 113 k zlib-ng-compat x86_64 2.1.6-3.el10 baseos 79 k Transaction Summary ================================================================================ Install 126 Packages Total download size: 61 M Installed size: 198 M Downloading Packages: (1/126): alternatives-1.26-4.el10.x86_64.rpm 773 kB/s | 41 kB 00:00 (2/126): libsemanage-3.7-2.1.el10.x86_64.rpm 1.3 MB/s | 117 kB 00:00 (3/126): audit-libs-4.0-8.el10.x86_64.rpm 3.7 MB/s | 121 kB 00:00 (4/126): basesystem-11-21.el10.noarch.rpm 268 kB/s | 4.3 kB 00:00 (5/126): bzip2-libs-1.0.8-18.el10.x86_64.rpm 1.3 MB/s | 42 kB 00:00 (6/126): libsepol-3.7-2.1.el10.x86_64.rpm 2.4 MB/s | 342 kB 00:00 (7/126): centos-gpg-keys-10.0-0.14.el10.noarch. 406 kB/s | 13 kB 00:00 (8/126): centos-stream-release-10.0-0.14.el10.n 772 kB/s | 28 kB 00:00 (9/126): centos-stream-repos-10.0-0.14.el10.noa 506 kB/s | 12 kB 00:00 (10/126): ca-certificates-2023.2.62_v7.0.401-7. 5.1 MB/s | 870 kB 00:00 (11/126): coreutils-9.4-6.el10.x86_64.rpm 5.3 MB/s | 1.2 MB 00:00 (12/126): bash-5.2.26-4.el10.x86_64.rpm 4.8 MB/s | 1.8 MB 00:00 (13/126): curl-8.6.0-6.el10.x86_64.rpm 14 MB/s | 301 kB 00:00 (14/126): crypto-policies-20240522-2.git77963ab 2.8 MB/s | 94 kB 00:00 (15/126): cyrus-sasl-lib-2.1.28-19.el10.x86_64. 15 MB/s | 801 kB 00:00 (16/126): dbus-libs-1.14.10-4.el10.x86_64.rpm 2.7 MB/s | 156 kB 00:00 (17/126): dnf-data-4.20.0-4.el10.noarch.rpm 1.9 MB/s | 42 kB 00:00 (18/126): elfutils-default-yama-scope-0.191-5.e 828 kB/s | 13 kB 00:00 (19/126): coreutils-common-9.4-6.el10.x86_64.rp 7.9 MB/s | 2.2 MB 00:00 (20/126): elfutils-libelf-0.191-5.el10.x86_64.r 5.1 MB/s | 208 kB 00:00 (21/126): expat-2.6.2-1.el10.x86_64.rpm 3.9 MB/s | 115 kB 00:00 (22/126): elfutils-libs-0.191-5.el10.x86_64.rpm 2.8 MB/s | 259 kB 00:00 (23/126): file-libs-5.45-6.el10.x86_64.rpm 13 MB/s | 763 kB 00:00 (24/126): gawk-5.3.0-4.el10.x86_64.rpm 14 MB/s | 1.1 MB 00:00 (25/126): gdbm-libs-1.23-7.el10.x86_64.rpm 2.5 MB/s | 57 kB 00:00 (26/126): findutils-4.10.0-4.el10.x86_64.rpm 3.3 MB/s | 550 kB 00:00 (27/126): filesystem-3.18-9.el10.x86_64.rpm 13 MB/s | 4.8 MB 00:00 (28/126): glibc-common-2.39-15.el10.x86_64.rpm 9.6 MB/s | 403 kB 00:00 (29/126): glibc-minimal-langpack-2.39-15.el10.x 5.3 MB/s | 101 kB 00:00 (30/126): glib2-2.80.4-1.el10.x86_64.rpm 7.7 MB/s | 3.1 MB 00:00 (31/126): gmp-6.2.1-9.el10.x86_64.rpm 1.4 MB/s | 317 kB 00:00 (32/126): gnutls-3.8.5-7.el10.x86_64.rpm 7.5 MB/s | 1.2 MB 00:00 (33/126): glibc-2.39-15.el10.x86_64.rpm 3.3 MB/s | 2.2 MB 00:00 (34/126): gpgme-1.23.2-4.el10.x86_64.rpm 5.0 MB/s | 218 kB 00:00 (35/126): ima-evm-utils-1.5-4.el10.x86_64.rpm 2.3 MB/s | 63 kB 00:00 (36/126): json-c-0.17-4.el10.x86_64.rpm 2.2 MB/s | 45 kB 00:00 (37/126): keyutils-libs-1.6.3-4.el10.x86_64.rpm 1.8 MB/s | 33 kB 00:00 (38/126): grep-3.11-9.el10.x86_64.rpm 3.1 MB/s | 301 kB 00:00 (39/126): libacl-2.3.2-2.el10.x86_64.rpm 1.4 MB/s | 25 kB 00:00 (40/126): krb5-libs-1.21.2-5.el10.x86_64.rpm 6.0 MB/s | 761 kB 00:00 (41/126): libassuan-2.5.6-5.el10.x86_64.rpm 2.9 MB/s | 69 kB 00:00 (42/126): gnupg2-2.4.5-1.el10.x86_64.rpm 5.0 MB/s | 2.7 MB 00:00 (43/126): libattr-2.5.2-4.el10.x86_64.rpm 1.0 MB/s | 19 kB 00:00 (44/126): libblkid-2.40.2-4.el10.x86_64.rpm 7.1 MB/s | 127 kB 00:00 (45/126): libarchive-3.7.2-7.el10.x86_64.rpm 2.8 MB/s | 408 kB 00:00 (46/126): libcap-2.69-5.el10.x86_64.rpm 4.7 MB/s | 90 kB 00:00 (47/126): libbrotli-1.1.0-4.el10.x86_64.rpm 9.9 MB/s | 346 kB 00:00 (48/126): libcap-ng-0.8.4-5.el10.x86_64.rpm 1.8 MB/s | 33 kB 00:00 (49/126): libcom_err-1.47.1-1.el10.x86_64.rpm 1.7 MB/s | 27 kB 00:00 (50/126): libcomps-0.1.21-2.el10.x86_64.rpm 4.5 MB/s | 78 kB 00:00 (51/126): libeconf-0.6.2-3.el10.x86_64.rpm 1.9 MB/s | 33 kB 00:00 (52/126): libevent-2.1.12-14.el10.x86_64.rpm 7.8 MB/s | 261 kB 00:00 (53/126): libffi-3.4.4-8.el10.x86_64.rpm 2.3 MB/s | 41 kB 00:00 (54/126): libgcc-14.1.1-5.el10.x86_64.rpm 6.8 MB/s | 131 kB 00:00 (55/126): libcurl-8.6.0-6.el10.x86_64.rpm 3.4 MB/s | 345 kB 00:00 (56/126): libdnf-0.73.1-4.el10.x86_64.rpm 6.0 MB/s | 709 kB 00:00 (57/126): libgcrypt-1.10.3-3.el10.x86_64.rpm 9.2 MB/s | 507 kB 00:00 (58/126): libidn2-2.3.7-2.el10.x86_64.rpm 5.9 MB/s | 118 kB 00:00 (59/126): libgpg-error-1.50-1.el10.x86_64.rpm 4.6 MB/s | 237 kB 00:00 (60/126): libksba-1.6.7-1.el10.x86_64.rpm 8.7 MB/s | 159 kB 00:00 (61/126): libmount-2.40.2-4.el10.x86_64.rpm 8.5 MB/s | 157 kB 00:00 (62/126): libgomp-14.1.1-5.el10.x86_64.rpm 3.2 MB/s | 353 kB 00:00 (63/126): libmodulemd-2.15.0-11.el10.x86_64.rpm 4.6 MB/s | 236 kB 00:00 (64/126): libnghttp2-1.61.0-2.el10.x86_64.rpm 4.6 MB/s | 78 kB 00:00 (65/126): librepo-1.18.0-1.el10.x86_64.rpm 5.7 MB/s | 94 kB 00:00 (66/126): libselinux-3.7-2.el10.x86_64.rpm 4.8 MB/s | 89 kB 00:00 (67/126): libpsl-0.21.5-3.el10.x86_64.rpm 1.5 MB/s | 65 kB 00:00 (68/126): libsmartcols-2.40.2-4.el10.x86_64.rpm 5.0 MB/s | 84 kB 00:00 (69/126): libsolv-0.7.29-6.el10.x86_64.rpm 12 MB/s | 412 kB 00:00 (70/126): libssh-config-0.10.6-7.el10.noarch.rp 422 kB/s | 10 kB 00:00 (71/126): libtasn1-4.19.0-7.el10.x86_64.rpm 4.4 MB/s | 75 kB 00:00 (72/126): libssh-0.10.6-7.el10.x86_64.rpm 3.4 MB/s | 214 kB 00:00 (73/126): libtool-ltdl-2.4.7-10.el10.x86_64.rpm 2.1 MB/s | 37 kB 00:00 (74/126): libuuid-2.40.2-4.el10.x86_64.rpm 1.8 MB/s | 30 kB 00:00 (75/126): libverto-0.3.2-9.el10.x86_64.rpm 946 kB/s | 22 kB 00:00 (76/126): libstdc++-14.1.1-5.el10.x86_64.rpm 10 MB/s | 909 kB 00:00 (77/126): libxcrypt-4.4.36-9.el10.x86_64.rpm 6.4 MB/s | 120 kB 00:00 (78/126): libyaml-0.2.5-15.el10.x86_64.rpm 3.7 MB/s | 62 kB 00:00 (79/126): libxml2-2.12.5-2.el10.x86_64.rpm 8.5 MB/s | 690 kB 00:00 (80/126): libzstd-1.5.5-5.el10.x86_64.rpm 4.1 MB/s | 291 kB 00:00 (81/126): lua-libs-5.4.6-6.el10.x86_64.rpm 7.2 MB/s | 132 kB 00:00 (82/126): libunistring-1.1-9.el10.x86_64.rpm 3.4 MB/s | 548 kB 00:00 (83/126): lz4-libs-1.9.4-7.el10.x86_64.rpm 4.1 MB/s | 69 kB 00:00 (84/126): mpdecimal-2.5.1-11.el10.x86_64.rpm 5.2 MB/s | 91 kB 00:00 (85/126): ncurses-base-6.4-13.20240127.el10.noa 5.1 MB/s | 100 kB 00:00 (86/126): ncurses-libs-6.4-13.20240127.el10.x86 6.1 MB/s | 338 kB 00:00 (87/126): nettle-3.9.1-11.el10.x86_64.rpm 11 MB/s | 561 kB 00:00 (88/126): npth-1.6-19.el10.x86_64.rpm 1.6 MB/s | 26 kB 00:00 (89/126): mpfr-4.2.1-4.el10.x86_64.rpm 3.5 MB/s | 346 kB 00:00 (90/126): openldap-2.6.7-1.el10.x86_64.rpm 7.6 MB/s | 257 kB 00:00 (91/126): p11-kit-trust-0.25.3-9.el10.x86_64.rp 7.3 MB/s | 133 kB 00:00 (92/126): pam-libs-1.6.1-3.el10.x86_64.rpm 3.3 MB/s | 58 kB 00:00 (93/126): pcre2-10.42-3.el10.3.x86_64.rpm 7.6 MB/s | 241 kB 00:00 (94/126): pcre2-syntax-10.42-3.el10.3.noarch.rp 7.5 MB/s | 144 kB 00:00 (95/126): popt-1.19-7.el10.x86_64.rpm 2.4 MB/s | 66 kB 00:00 (96/126): p11-kit-0.25.3-9.el10.x86_64.rpm 3.7 MB/s | 494 kB 00:00 (97/126): publicsuffix-list-dafsa-20240107-4.el 3.4 MB/s | 59 kB 00:00 (98/126): python3-3.12.4-4.el10.x86_64.rpm 1.9 MB/s | 30 kB 00:00 (99/126): python3-dateutil-2.8.2-14.el10.noarch 9.6 MB/s | 358 kB 00:00 (100/126): python3-dbus-1.3.2-7.el10.x86_64.rpm 3.2 MB/s | 158 kB 00:00 (101/126): python3-dnf-4.20.0-4.el10.noarch.rpm 12 MB/s | 638 kB 00:00 (102/126): python3-hawkey-0.73.1-4.el10.x86_64. 4.2 MB/s | 108 kB 00:00 (103/126): python3-libcomps-0.1.21-2.el10.x86_6 2.9 MB/s | 49 kB 00:00 (104/126): python3-dnf-plugins-core-4.7.0-5.el1 3.3 MB/s | 313 kB 00:00 (105/126): openssl-libs-3.2.2-7.el10.x86_64.rpm 7.0 MB/s | 2.3 MB 00:00 (106/126): python3-libdnf-0.73.1-4.el10.x86_64. 12 MB/s | 859 kB 00:00 (107/126): python3-rpm-4.19.1.1-2.el10.x86_64.r 3.5 MB/s | 67 kB 00:00 (108/126): python3-six-1.16.0-15.el10.noarch.rp 2.5 MB/s | 42 kB 00:00 (109/126): python3-systemd-235-10.el10.x86_64.r 5.9 MB/s | 108 kB 00:00 (110/126): readline-8.2-9.el10.x86_64.rpm 12 MB/s | 214 kB 00:00 (111/126): rpm-4.19.1.1-2.el10.x86_64.rpm 12 MB/s | 567 kB 00:00 (112/126): rpm-build-libs-4.19.1.1-2.el10.x86_6 5.1 MB/s | 95 kB 00:00 (113/126): python3-pip-wheel-23.3.2-3.el10.noar 7.4 MB/s | 1.5 MB 00:00 (114/126): rpm-libs-4.19.1.1-2.el10.x86_64.rpm 9.1 MB/s | 309 kB 00:00 (115/126): rpm-sign-libs-4.19.1.1-2.el10.x86_64 1.6 MB/s | 25 kB 00:00 (116/126): sed-4.9-2.el10.x86_64.rpm 6.5 MB/s | 318 kB 00:00 (117/126): rpm-sequoia-1.6.0-3.el10.x86_64.rpm 13 MB/s | 863 kB 00:00 (118/126): setup-2.14.5-3.el10.noarch.rpm 8.5 MB/s | 154 kB 00:00 (119/126): sqlite-libs-3.45.1-3.el10.x86_64.rpm 14 MB/s | 701 kB 00:00 (120/126): systemd-libs-256-7.el10.x86_64.rpm 13 MB/s | 723 kB 00:00 (121/126): tpm2-tss-4.1.3-2.el10.x86_64.rpm 12 MB/s | 438 kB 00:00 (122/126): shadow-utils-4.15.0-3.el10.x86_64.rp 7.6 MB/s | 1.4 MB 00:00 (123/126): xz-libs-5.6.2-1.el10.x86_64.rpm 5.9 MB/s | 113 kB 00:00 (124/126): zlib-ng-compat-2.1.6-3.el10.x86_64.r 4.6 MB/s | 79 kB 00:00 (125/126): tzdata-2024a-3.el10.noarch.rpm 12 MB/s | 839 kB 00:00 (126/126): python3-libs-3.12.4-4.el10.x86_64.rp 4.0 MB/s | 9.4 MB 00:02 -------------------------------------------------------------------------------- Total 12 MB/s | 61 MB 00:04 CentOS Stream 10 - BaseOS 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x8483C65D: Userid : "CentOS (CentOS Official Signing Key) " Fingerprint: 99DB 70FA E1D7 CE22 7FB6 4882 05B5 55B3 8483 C65D From : /usr/share/distribution-gpg-keys/centos/RPM-GPG-KEY-CentOS-Official-SHA256 Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-9.el10.x86_64 1/1 Preparing : 1/1 Installing : libgcc-14.1.1-5.el10.x86_64 1/126 Running scriptlet: libgcc-14.1.1-5.el10.x86_64 1/126 Installing : tzdata-2024a-3.el10.noarch 2/126 Installing : crypto-policies-20240522-2.git77963ab.el10.noarc 3/126 Running scriptlet: crypto-policies-20240522-2.git77963ab.el10.noarc 3/126 Installing : publicsuffix-list-dafsa-20240107-4.el10.noarch 4/126 Installing : pcre2-syntax-10.42-3.el10.3.noarch 5/126 Installing : ncurses-base-6.4-13.20240127.el10.noarch 6/126 Installing : libssh-config-0.10.6-7.el10.noarch 7/126 Installing : dnf-data-4.20.0-4.el10.noarch 8/126 warning: /etc/dnf/dnf.conf created as /etc/dnf/dnf.conf.rpmnew Installing : coreutils-common-9.4-6.el10.x86_64 9/126 Installing : centos-gpg-keys-10.0-0.14.el10.noarch 10/126 Installing : centos-stream-repos-10.0-0.14.el10.noarch 11/126 Installing : centos-stream-release-10.0-0.14.el10.noarch 12/126 Installing : setup-2.14.5-3.el10.noarch 13/126 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.5-3.el10.noarch 13/126 Installing : filesystem-3.18-9.el10.x86_64 14/126 Installing : basesystem-11-21.el10.noarch 15/126 Installing : glibc-minimal-langpack-2.39-15.el10.x86_64 16/126 Installing : glibc-common-2.39-15.el10.x86_64 17/126 Running scriptlet: glibc-2.39-15.el10.x86_64 18/126 Installing : glibc-2.39-15.el10.x86_64 18/126 Running scriptlet: glibc-2.39-15.el10.x86_64 18/126 Installing : ncurses-libs-6.4-13.20240127.el10.x86_64 19/126 Installing : bash-5.2.26-4.el10.x86_64 20/126 Running scriptlet: bash-5.2.26-4.el10.x86_64 20/126 Installing : zlib-ng-compat-2.1.6-3.el10.x86_64 21/126 Installing : bzip2-libs-1.0.8-18.el10.x86_64 22/126 Installing : xz-libs-1:5.6.2-1.el10.x86_64 23/126 Installing : libgpg-error-1.50-1.el10.x86_64 24/126 Installing : libzstd-1.5.5-5.el10.x86_64 25/126 Installing : libxml2-2.12.5-2.el10.x86_64 26/126 Installing : sqlite-libs-3.45.1-3.el10.x86_64 27/126 Installing : libuuid-2.40.2-4.el10.x86_64 28/126 Installing : popt-1.19-7.el10.x86_64 29/126 Installing : readline-8.2-9.el10.x86_64 30/126 Installing : gmp-1:6.2.1-9.el10.x86_64 31/126 Installing : libattr-2.5.2-4.el10.x86_64 32/126 Installing : libacl-2.3.2-2.el10.x86_64 33/126 Installing : libffi-3.4.4-8.el10.x86_64 34/126 Installing : libstdc++-14.1.1-5.el10.x86_64 35/126 Installing : libtasn1-4.19.0-7.el10.x86_64 36/126 Installing : p11-kit-0.25.3-9.el10.x86_64 37/126 Installing : libunistring-1.1-9.el10.x86_64 38/126 Installing : libidn2-2.3.7-2.el10.x86_64 39/126 Installing : libxcrypt-4.4.36-9.el10.x86_64 40/126 Installing : pcre2-10.42-3.el10.3.x86_64 41/126 Installing : elfutils-libelf-0.191-5.el10.x86_64 42/126 Installing : libassuan-2.5.6-5.el10.x86_64 43/126 Installing : libsepol-3.7-2.1.el10.x86_64 44/126 Installing : libselinux-3.7-2.el10.x86_64 45/126 Installing : sed-4.9-2.el10.x86_64 46/126 Installing : expat-2.6.2-1.el10.x86_64 47/126 Installing : gdbm-libs-1:1.23-7.el10.x86_64 48/126 Installing : json-c-0.17-4.el10.x86_64 49/126 Installing : keyutils-libs-1.6.3-4.el10.x86_64 50/126 Installing : libeconf-0.6.2-3.el10.x86_64 51/126 Installing : libsmartcols-2.40.2-4.el10.x86_64 52/126 Installing : lua-libs-5.4.6-6.el10.x86_64 53/126 Installing : cyrus-sasl-lib-2.1.28-19.el10.x86_64 54/126 Installing : libcomps-0.1.21-2.el10.x86_64 55/126 Installing : findutils-1:4.10.0-4.el10.x86_64 56/126 Installing : grep-3.11-9.el10.x86_64 57/126 Installing : libpsl-0.21.5-3.el10.x86_64 58/126 Installing : mpfr-4.2.1-4.el10.x86_64 59/126 Installing : gawk-5.3.0-4.el10.x86_64 60/126 Installing : libblkid-2.40.2-4.el10.x86_64 61/126 Installing : libmount-2.40.2-4.el10.x86_64 62/126 Installing : libgcrypt-1.10.3-3.el10.x86_64 63/126 Installing : libksba-1.6.7-1.el10.x86_64 64/126 Installing : file-libs-5.45-6.el10.x86_64 65/126 Installing : elfutils-default-yama-scope-0.191-5.el10.noarch 66/126 Running scriptlet: elfutils-default-yama-scope-0.191-5.el10.noarch 66/126 Installing : elfutils-libs-0.191-5.el10.x86_64 67/126 Installing : alternatives-1.26-4.el10.x86_64 68/126 Installing : p11-kit-trust-0.25.3-9.el10.x86_64 69/126 Running scriptlet: p11-kit-trust-0.25.3-9.el10.x86_64 69/126 Installing : libbrotli-1.1.0-4.el10.x86_64 70/126 Installing : libcap-ng-0.8.4-5.el10.x86_64 71/126 Installing : audit-libs-4.0-8.el10.x86_64 72/126 Installing : pam-libs-1.6.1-3.el10.x86_64 73/126 Installing : libcap-2.69-5.el10.x86_64 74/126 Installing : openssl-libs-1:3.2.2-7.el10.x86_64 75/126 Installing : coreutils-9.4-6.el10.x86_64 76/126 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-7.el10.noarch 77/126 Installing : ca-certificates-2023.2.62_v7.0.401-7.el10.noarch 77/126 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-7.el10.noarch 77/126 Installing : systemd-libs-256-7.el10.x86_64 78/126 Installing : dbus-libs-1:1.14.10-4.el10.x86_64 79/126 Installing : python3-pip-wheel-23.3.2-3.el10.noarch 80/126 Installing : libevent-2.1.12-14.el10.x86_64 81/126 Installing : rpm-sequoia-1.6.0-3.el10.x86_64 82/126 Installing : rpm-libs-4.19.1.1-2.el10.x86_64 83/126 Installing : libsolv-0.7.29-6.el10.x86_64 84/126 Installing : libsemanage-3.7-2.1.el10.x86_64 85/126 Installing : shadow-utils-2:4.15.0-3.el10.x86_64 86/126 Running scriptlet: tpm2-tss-4.1.3-2.el10.x86_64 87/126 useradd: Warning: missing or non-executable shell '/usr/sbin/nologin' Installing : tpm2-tss-4.1.3-2.el10.x86_64 87/126 Installing : ima-evm-utils-1.5-4.el10.x86_64 88/126 Installing : libcom_err-1.47.1-1.el10.x86_64 89/126 Installing : libgomp-14.1.1-5.el10.x86_64 90/126 Installing : rpm-build-libs-4.19.1.1-2.el10.x86_64 91/126 Installing : libnghttp2-1.61.0-2.el10.x86_64 92/126 Installing : libtool-ltdl-2.4.7-10.el10.x86_64 93/126 Installing : openldap-2.6.7-1.el10.x86_64 94/126 Installing : libverto-0.3.2-9.el10.x86_64 95/126 Installing : krb5-libs-1.21.2-5.el10.x86_64 96/126 Installing : libssh-0.10.6-7.el10.x86_64 97/126 Installing : libcurl-8.6.0-6.el10.x86_64 98/126 Installing : curl-8.6.0-6.el10.x86_64 99/126 Installing : libyaml-0.2.5-15.el10.x86_64 100/126 Installing : lz4-libs-1.9.4-7.el10.x86_64 101/126 Installing : libarchive-3.7.2-7.el10.x86_64 102/126 Installing : mpdecimal-2.5.1-11.el10.x86_64 103/126 Installing : python3-3.12.4-4.el10.x86_64 104/126 Installing : python3-libs-3.12.4-4.el10.x86_64 105/126 Installing : python3-libcomps-0.1.21-2.el10.x86_64 106/126 Installing : python3-six-1.16.0-15.el10.noarch 107/126 Installing : python3-dateutil-1:2.8.2-14.el10.noarch 108/126 Installing : python3-systemd-235-10.el10.x86_64 109/126 Installing : nettle-3.9.1-11.el10.x86_64 110/126 Installing : gnutls-3.8.5-7.el10.x86_64 111/126 Installing : glib2-2.80.4-1.el10.x86_64 112/126 Installing : libmodulemd-2.15.0-11.el10.x86_64 113/126 Installing : python3-dbus-1.3.2-7.el10.x86_64 114/126 Installing : npth-1.6-19.el10.x86_64 115/126 Installing : gnupg2-2.4.5-1.el10.x86_64 116/126 Installing : gpgme-1.23.2-4.el10.x86_64 117/126 Installing : librepo-1.18.0-1.el10.x86_64 118/126 Installing : libdnf-0.73.1-4.el10.x86_64 119/126 Installing : python3-libdnf-0.73.1-4.el10.x86_64 120/126 Installing : python3-hawkey-0.73.1-4.el10.x86_64 121/126 Installing : rpm-sign-libs-4.19.1.1-2.el10.x86_64 122/126 Installing : python3-rpm-4.19.1.1-2.el10.x86_64 123/126 Installing : python3-dnf-4.20.0-4.el10.noarch 124/126 Installing : python3-dnf-plugins-core-4.7.0-5.el10.noarch 125/126 Running scriptlet: rpm-4.19.1.1-2.el10.x86_64 126/126 Installing : rpm-4.19.1.1-2.el10.x86_64 126/126 Running scriptlet: filesystem-3.18-9.el10.x86_64 126/126 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-7.el10.noarch 126/126 Running scriptlet: rpm-4.19.1.1-2.el10.x86_64 126/126 Verifying : libsemanage-3.7-2.1.el10.x86_64 1/126 Verifying : libsepol-3.7-2.1.el10.x86_64 2/126 Verifying : alternatives-1.26-4.el10.x86_64 3/126 Verifying : audit-libs-4.0-8.el10.x86_64 4/126 Verifying : basesystem-11-21.el10.noarch 5/126 Verifying : bash-5.2.26-4.el10.x86_64 6/126 Verifying : bzip2-libs-1.0.8-18.el10.x86_64 7/126 Verifying : ca-certificates-2023.2.62_v7.0.401-7.el10.noarch 8/126 Verifying : centos-gpg-keys-10.0-0.14.el10.noarch 9/126 Verifying : centos-stream-release-10.0-0.14.el10.noarch 10/126 Verifying : centos-stream-repos-10.0-0.14.el10.noarch 11/126 Verifying : coreutils-9.4-6.el10.x86_64 12/126 Verifying : coreutils-common-9.4-6.el10.x86_64 13/126 Verifying : crypto-policies-20240522-2.git77963ab.el10.noarc 14/126 Verifying : curl-8.6.0-6.el10.x86_64 15/126 Verifying : cyrus-sasl-lib-2.1.28-19.el10.x86_64 16/126 Verifying : dbus-libs-1:1.14.10-4.el10.x86_64 17/126 Verifying : dnf-data-4.20.0-4.el10.noarch 18/126 Verifying : elfutils-default-yama-scope-0.191-5.el10.noarch 19/126 Verifying : elfutils-libelf-0.191-5.el10.x86_64 20/126 Verifying : elfutils-libs-0.191-5.el10.x86_64 21/126 Verifying : expat-2.6.2-1.el10.x86_64 22/126 Verifying : file-libs-5.45-6.el10.x86_64 23/126 Verifying : filesystem-3.18-9.el10.x86_64 24/126 Verifying : findutils-1:4.10.0-4.el10.x86_64 25/126 Verifying : gawk-5.3.0-4.el10.x86_64 26/126 Verifying : gdbm-libs-1:1.23-7.el10.x86_64 27/126 Verifying : glib2-2.80.4-1.el10.x86_64 28/126 Verifying : glibc-2.39-15.el10.x86_64 29/126 Verifying : glibc-common-2.39-15.el10.x86_64 30/126 Verifying : glibc-minimal-langpack-2.39-15.el10.x86_64 31/126 Verifying : gmp-1:6.2.1-9.el10.x86_64 32/126 Verifying : gnupg2-2.4.5-1.el10.x86_64 33/126 Verifying : gnutls-3.8.5-7.el10.x86_64 34/126 Verifying : gpgme-1.23.2-4.el10.x86_64 35/126 Verifying : grep-3.11-9.el10.x86_64 36/126 Verifying : ima-evm-utils-1.5-4.el10.x86_64 37/126 Verifying : json-c-0.17-4.el10.x86_64 38/126 Verifying : keyutils-libs-1.6.3-4.el10.x86_64 39/126 Verifying : krb5-libs-1.21.2-5.el10.x86_64 40/126 Verifying : libacl-2.3.2-2.el10.x86_64 41/126 Verifying : libarchive-3.7.2-7.el10.x86_64 42/126 Verifying : libassuan-2.5.6-5.el10.x86_64 43/126 Verifying : libattr-2.5.2-4.el10.x86_64 44/126 Verifying : libblkid-2.40.2-4.el10.x86_64 45/126 Verifying : libbrotli-1.1.0-4.el10.x86_64 46/126 Verifying : libcap-2.69-5.el10.x86_64 47/126 Verifying : libcap-ng-0.8.4-5.el10.x86_64 48/126 Verifying : libcom_err-1.47.1-1.el10.x86_64 49/126 Verifying : libcomps-0.1.21-2.el10.x86_64 50/126 Verifying : libcurl-8.6.0-6.el10.x86_64 51/126 Verifying : libdnf-0.73.1-4.el10.x86_64 52/126 Verifying : libeconf-0.6.2-3.el10.x86_64 53/126 Verifying : libevent-2.1.12-14.el10.x86_64 54/126 Verifying : libffi-3.4.4-8.el10.x86_64 55/126 Verifying : libgcc-14.1.1-5.el10.x86_64 56/126 Verifying : libgcrypt-1.10.3-3.el10.x86_64 57/126 Verifying : libgomp-14.1.1-5.el10.x86_64 58/126 Verifying : libgpg-error-1.50-1.el10.x86_64 59/126 Verifying : libidn2-2.3.7-2.el10.x86_64 60/126 Verifying : libksba-1.6.7-1.el10.x86_64 61/126 Verifying : libmodulemd-2.15.0-11.el10.x86_64 62/126 Verifying : libmount-2.40.2-4.el10.x86_64 63/126 Verifying : libnghttp2-1.61.0-2.el10.x86_64 64/126 Verifying : libpsl-0.21.5-3.el10.x86_64 65/126 Verifying : librepo-1.18.0-1.el10.x86_64 66/126 Verifying : libselinux-3.7-2.el10.x86_64 67/126 Verifying : libsmartcols-2.40.2-4.el10.x86_64 68/126 Verifying : libsolv-0.7.29-6.el10.x86_64 69/126 Verifying : libssh-0.10.6-7.el10.x86_64 70/126 Verifying : libssh-config-0.10.6-7.el10.noarch 71/126 Verifying : libstdc++-14.1.1-5.el10.x86_64 72/126 Verifying : libtasn1-4.19.0-7.el10.x86_64 73/126 Verifying : libtool-ltdl-2.4.7-10.el10.x86_64 74/126 Verifying : libunistring-1.1-9.el10.x86_64 75/126 Verifying : libuuid-2.40.2-4.el10.x86_64 76/126 Verifying : libverto-0.3.2-9.el10.x86_64 77/126 Verifying : libxcrypt-4.4.36-9.el10.x86_64 78/126 Verifying : libxml2-2.12.5-2.el10.x86_64 79/126 Verifying : libyaml-0.2.5-15.el10.x86_64 80/126 Verifying : libzstd-1.5.5-5.el10.x86_64 81/126 Verifying : lua-libs-5.4.6-6.el10.x86_64 82/126 Verifying : lz4-libs-1.9.4-7.el10.x86_64 83/126 Verifying : mpdecimal-2.5.1-11.el10.x86_64 84/126 Verifying : mpfr-4.2.1-4.el10.x86_64 85/126 Verifying : ncurses-base-6.4-13.20240127.el10.noarch 86/126 Verifying : ncurses-libs-6.4-13.20240127.el10.x86_64 87/126 Verifying : nettle-3.9.1-11.el10.x86_64 88/126 Verifying : npth-1.6-19.el10.x86_64 89/126 Verifying : openldap-2.6.7-1.el10.x86_64 90/126 Verifying : openssl-libs-1:3.2.2-7.el10.x86_64 91/126 Verifying : p11-kit-0.25.3-9.el10.x86_64 92/126 Verifying : p11-kit-trust-0.25.3-9.el10.x86_64 93/126 Verifying : pam-libs-1.6.1-3.el10.x86_64 94/126 Verifying : pcre2-10.42-3.el10.3.x86_64 95/126 Verifying : pcre2-syntax-10.42-3.el10.3.noarch 96/126 Verifying : popt-1.19-7.el10.x86_64 97/126 Verifying : publicsuffix-list-dafsa-20240107-4.el10.noarch 98/126 Verifying : python3-3.12.4-4.el10.x86_64 99/126 Verifying : python3-dateutil-1:2.8.2-14.el10.noarch 100/126 Verifying : python3-dbus-1.3.2-7.el10.x86_64 101/126 Verifying : python3-dnf-4.20.0-4.el10.noarch 102/126 Verifying : python3-dnf-plugins-core-4.7.0-5.el10.noarch 103/126 Verifying : python3-hawkey-0.73.1-4.el10.x86_64 104/126 Verifying : python3-libcomps-0.1.21-2.el10.x86_64 105/126 Verifying : python3-libdnf-0.73.1-4.el10.x86_64 106/126 Verifying : python3-libs-3.12.4-4.el10.x86_64 107/126 Verifying : python3-pip-wheel-23.3.2-3.el10.noarch 108/126 Verifying : python3-rpm-4.19.1.1-2.el10.x86_64 109/126 Verifying : python3-six-1.16.0-15.el10.noarch 110/126 Verifying : python3-systemd-235-10.el10.x86_64 111/126 Verifying : readline-8.2-9.el10.x86_64 112/126 Verifying : rpm-4.19.1.1-2.el10.x86_64 113/126 Verifying : rpm-build-libs-4.19.1.1-2.el10.x86_64 114/126 Verifying : rpm-libs-4.19.1.1-2.el10.x86_64 115/126 Verifying : rpm-sequoia-1.6.0-3.el10.x86_64 116/126 Verifying : rpm-sign-libs-4.19.1.1-2.el10.x86_64 117/126 Verifying : sed-4.9-2.el10.x86_64 118/126 Verifying : setup-2.14.5-3.el10.noarch 119/126 Verifying : shadow-utils-2:4.15.0-3.el10.x86_64 120/126 Verifying : sqlite-libs-3.45.1-3.el10.x86_64 121/126 Verifying : systemd-libs-256-7.el10.x86_64 122/126 Verifying : tpm2-tss-4.1.3-2.el10.x86_64 123/126 Verifying : tzdata-2024a-3.el10.noarch 124/126 Verifying : xz-libs-1:5.6.2-1.el10.x86_64 125/126 Verifying : zlib-ng-compat-2.1.6-3.el10.x86_64 126/126 Installed products updated. Installed: alternatives-1.26-4.el10.x86_64 audit-libs-4.0-8.el10.x86_64 basesystem-11-21.el10.noarch bash-5.2.26-4.el10.x86_64 bzip2-libs-1.0.8-18.el10.x86_64 ca-certificates-2023.2.62_v7.0.401-7.el10.noarch centos-gpg-keys-10.0-0.14.el10.noarch centos-stream-release-10.0-0.14.el10.noarch centos-stream-repos-10.0-0.14.el10.noarch coreutils-9.4-6.el10.x86_64 coreutils-common-9.4-6.el10.x86_64 crypto-policies-20240522-2.git77963ab.el10.noarch curl-8.6.0-6.el10.x86_64 cyrus-sasl-lib-2.1.28-19.el10.x86_64 dbus-libs-1:1.14.10-4.el10.x86_64 dnf-data-4.20.0-4.el10.noarch elfutils-default-yama-scope-0.191-5.el10.noarch elfutils-libelf-0.191-5.el10.x86_64 elfutils-libs-0.191-5.el10.x86_64 expat-2.6.2-1.el10.x86_64 file-libs-5.45-6.el10.x86_64 filesystem-3.18-9.el10.x86_64 findutils-1:4.10.0-4.el10.x86_64 gawk-5.3.0-4.el10.x86_64 gdbm-libs-1:1.23-7.el10.x86_64 glib2-2.80.4-1.el10.x86_64 glibc-2.39-15.el10.x86_64 glibc-common-2.39-15.el10.x86_64 glibc-minimal-langpack-2.39-15.el10.x86_64 gmp-1:6.2.1-9.el10.x86_64 gnupg2-2.4.5-1.el10.x86_64 gnutls-3.8.5-7.el10.x86_64 gpgme-1.23.2-4.el10.x86_64 grep-3.11-9.el10.x86_64 ima-evm-utils-1.5-4.el10.x86_64 json-c-0.17-4.el10.x86_64 keyutils-libs-1.6.3-4.el10.x86_64 krb5-libs-1.21.2-5.el10.x86_64 libacl-2.3.2-2.el10.x86_64 libarchive-3.7.2-7.el10.x86_64 libassuan-2.5.6-5.el10.x86_64 libattr-2.5.2-4.el10.x86_64 libblkid-2.40.2-4.el10.x86_64 libbrotli-1.1.0-4.el10.x86_64 libcap-2.69-5.el10.x86_64 libcap-ng-0.8.4-5.el10.x86_64 libcom_err-1.47.1-1.el10.x86_64 libcomps-0.1.21-2.el10.x86_64 libcurl-8.6.0-6.el10.x86_64 libdnf-0.73.1-4.el10.x86_64 libeconf-0.6.2-3.el10.x86_64 libevent-2.1.12-14.el10.x86_64 libffi-3.4.4-8.el10.x86_64 libgcc-14.1.1-5.el10.x86_64 libgcrypt-1.10.3-3.el10.x86_64 libgomp-14.1.1-5.el10.x86_64 libgpg-error-1.50-1.el10.x86_64 libidn2-2.3.7-2.el10.x86_64 libksba-1.6.7-1.el10.x86_64 libmodulemd-2.15.0-11.el10.x86_64 libmount-2.40.2-4.el10.x86_64 libnghttp2-1.61.0-2.el10.x86_64 libpsl-0.21.5-3.el10.x86_64 librepo-1.18.0-1.el10.x86_64 libselinux-3.7-2.el10.x86_64 libsemanage-3.7-2.1.el10.x86_64 libsepol-3.7-2.1.el10.x86_64 libsmartcols-2.40.2-4.el10.x86_64 libsolv-0.7.29-6.el10.x86_64 libssh-0.10.6-7.el10.x86_64 libssh-config-0.10.6-7.el10.noarch libstdc++-14.1.1-5.el10.x86_64 libtasn1-4.19.0-7.el10.x86_64 libtool-ltdl-2.4.7-10.el10.x86_64 libunistring-1.1-9.el10.x86_64 libuuid-2.40.2-4.el10.x86_64 libverto-0.3.2-9.el10.x86_64 libxcrypt-4.4.36-9.el10.x86_64 libxml2-2.12.5-2.el10.x86_64 libyaml-0.2.5-15.el10.x86_64 libzstd-1.5.5-5.el10.x86_64 lua-libs-5.4.6-6.el10.x86_64 lz4-libs-1.9.4-7.el10.x86_64 mpdecimal-2.5.1-11.el10.x86_64 mpfr-4.2.1-4.el10.x86_64 ncurses-base-6.4-13.20240127.el10.noarch ncurses-libs-6.4-13.20240127.el10.x86_64 nettle-3.9.1-11.el10.x86_64 npth-1.6-19.el10.x86_64 openldap-2.6.7-1.el10.x86_64 openssl-libs-1:3.2.2-7.el10.x86_64 p11-kit-0.25.3-9.el10.x86_64 p11-kit-trust-0.25.3-9.el10.x86_64 pam-libs-1.6.1-3.el10.x86_64 pcre2-10.42-3.el10.3.x86_64 pcre2-syntax-10.42-3.el10.3.noarch popt-1.19-7.el10.x86_64 publicsuffix-list-dafsa-20240107-4.el10.noarch python3-3.12.4-4.el10.x86_64 python3-dateutil-1:2.8.2-14.el10.noarch python3-dbus-1.3.2-7.el10.x86_64 python3-dnf-4.20.0-4.el10.noarch python3-dnf-plugins-core-4.7.0-5.el10.noarch python3-hawkey-0.73.1-4.el10.x86_64 python3-libcomps-0.1.21-2.el10.x86_64 python3-libdnf-0.73.1-4.el10.x86_64 python3-libs-3.12.4-4.el10.x86_64 python3-pip-wheel-23.3.2-3.el10.noarch python3-rpm-4.19.1.1-2.el10.x86_64 python3-six-1.16.0-15.el10.noarch python3-systemd-235-10.el10.x86_64 readline-8.2-9.el10.x86_64 rpm-4.19.1.1-2.el10.x86_64 rpm-build-libs-4.19.1.1-2.el10.x86_64 rpm-libs-4.19.1.1-2.el10.x86_64 rpm-sequoia-1.6.0-3.el10.x86_64 rpm-sign-libs-4.19.1.1-2.el10.x86_64 sed-4.9-2.el10.x86_64 setup-2.14.5-3.el10.noarch shadow-utils-2:4.15.0-3.el10.x86_64 sqlite-libs-3.45.1-3.el10.x86_64 systemd-libs-256-7.el10.x86_64 tpm2-tss-4.1.3-2.el10.x86_64 tzdata-2024a-3.el10.noarch xz-libs-1:5.6.2-1.el10.x86_64 zlib-ng-compat-2.1.6-3.el10.x86_64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-x86_64-1722244947.414299/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) INFO: Buildroot is handled by package management installed into bootstrap: rpm-4.19.1.1-2.el10.x86_64 rpm-sequoia-1.6.0-3.el10.x86_64 python3-dnf-4.20.0-4.el10.noarch python3-dnf-plugins-core-4.7.0-5.el10.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 134 kB/s | 8.6 kB 00:00 CentOS Stream 10 - BaseOS 4.8 MB/s | 4.8 MB 00:01 CentOS Stream 10 - AppStream 1.3 MB/s | 2.0 MB 00:01 CentOS Stream 10 - CRB 406 kB/s | 570 kB 00:01 CentOS Stream 10 - Extras packages 22 kB/s | 2.0 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: bash x86_64 5.2.26-4.el10 baseos 1.8 M bzip2 x86_64 1.0.8-18.el10 baseos 56 k centos-stream-release noarch 10.0-0.14.el10 baseos 28 k coreutils x86_64 9.4-6.el10 baseos 1.2 M cpio x86_64 2.15-1.el10 baseos 292 k diffutils x86_64 3.10-6.el10 baseos 409 k findutils x86_64 1:4.10.0-4.el10 baseos 550 k gawk x86_64 5.3.0-4.el10 baseos 1.1 M glibc-minimal-langpack x86_64 2.39-15.el10 baseos 101 k grep x86_64 3.11-9.el10 baseos 301 k gzip x86_64 1.13-2.el10 baseos 170 k info x86_64 7.1-3.el10 baseos 183 k patch x86_64 2.7.6-25.el10 appstream 132 k redhat-rpm-config noarch 285-1.el10 appstream 81 k rpm-build x86_64 4.19.1.1-2.el10 appstream 78 k sed x86_64 4.9-2.el10 baseos 318 k shadow-utils x86_64 2:4.15.0-3.el10 baseos 1.4 M tar x86_64 2:1.35-3.el10 baseos 858 k unzip x86_64 6.0-64.el10 baseos 190 k util-linux x86_64 2.40.2-4.el10 baseos 1.3 M which x86_64 2.21-42.el10 baseos 42 k xz x86_64 1:5.6.2-1.el10 baseos 482 k Installing dependencies: alternatives x86_64 1.26-4.el10 baseos 41 k audit-libs x86_64 4.0-8.el10 baseos 121 k authselect x86_64 1.5.0-6.el10 baseos 144 k authselect-libs x86_64 1.5.0-6.el10 baseos 223 k basesystem noarch 11-21.el10 baseos 4.3 k binutils x86_64 2.41-45.el10 baseos 6.4 M binutils-gold x86_64 2.41-45.el10 baseos 790 k bzip2-libs x86_64 1.0.8-18.el10 baseos 42 k ca-certificates noarch 2023.2.62_v7.0.401-7.el10 baseos 870 k centos-gpg-keys noarch 10.0-0.14.el10 baseos 13 k centos-stream-repos noarch 10.0-0.14.el10 baseos 12 k coreutils-common x86_64 9.4-6.el10 baseos 2.2 M cracklib x86_64 2.9.11-6.el10 baseos 95 k crypto-policies noarch 20240522-2.git77963ab.el10 baseos 94 k curl x86_64 8.6.0-6.el10 baseos 301 k cyrus-sasl-lib x86_64 2.1.28-19.el10 baseos 801 k debugedit x86_64 5.0-15.el10 appstream 80 k dwz x86_64 0.15-7.el10 appstream 139 k ed x86_64 1.20-3.el10 baseos 83 k efi-srpm-macros noarch 5-11.el10 appstream 23 k elfutils x86_64 0.191-5.el10 baseos 536 k elfutils-debuginfod-client x86_64 0.191-5.el10 baseos 38 k elfutils-default-yama-scope noarch 0.191-5.el10 baseos 13 k elfutils-libelf x86_64 0.191-5.el10 baseos 208 k elfutils-libs x86_64 0.191-5.el10 baseos 259 k file x86_64 5.45-6.el10 baseos 50 k file-libs x86_64 5.45-6.el10 baseos 763 k filesystem x86_64 3.18-9.el10 baseos 4.8 M fonts-srpm-macros noarch 1:2.0.5-16.el10 appstream 27 k forge-srpm-macros noarch 0.2.0-4.el10 appstream 20 k gdb-minimal x86_64 14.2-2.el10 appstream 4.2 M gdbm x86_64 1:1.23-7.el10 baseos 151 k gdbm-libs x86_64 1:1.23-7.el10 baseos 57 k glibc x86_64 2.39-15.el10 baseos 2.2 M glibc-common x86_64 2.39-15.el10 baseos 403 k glibc-gconv-extra x86_64 2.39-15.el10 baseos 1.8 M gmp x86_64 1:6.2.1-9.el10 baseos 317 k go-srpm-macros noarch 3.3.0-4.el10 appstream 28 k jansson x86_64 2.14-2.el10 baseos 46 k kernel-srpm-macros noarch 1.0-24.el10 appstream 11 k keyutils-libs x86_64 1.6.3-4.el10 baseos 33 k krb5-libs x86_64 1.21.2-5.el10 baseos 761 k libacl x86_64 2.3.2-2.el10 baseos 25 k libarchive x86_64 3.7.2-7.el10 baseos 408 k libattr x86_64 2.5.2-4.el10 baseos 19 k libblkid x86_64 2.40.2-4.el10 baseos 127 k libbrotli x86_64 1.1.0-4.el10 baseos 346 k libcap x86_64 2.69-5.el10 baseos 90 k libcap-ng x86_64 0.8.4-5.el10 baseos 33 k libcom_err x86_64 1.47.1-1.el10 baseos 27 k libcurl x86_64 8.6.0-6.el10 baseos 345 k libeconf x86_64 0.6.2-3.el10 baseos 33 k libevent x86_64 2.1.12-14.el10 baseos 261 k libfdisk x86_64 2.40.2-4.el10 baseos 161 k libffi x86_64 3.4.4-8.el10 baseos 41 k libgcc x86_64 14.1.1-5.el10 baseos 131 k libgomp x86_64 14.1.1-5.el10 baseos 353 k libidn2 x86_64 2.3.7-2.el10 baseos 118 k libmount x86_64 2.40.2-4.el10 baseos 157 k libnghttp2 x86_64 1.61.0-2.el10 baseos 78 k libpkgconf x86_64 2.1.0-2.el10 baseos 39 k libpsl x86_64 0.21.5-3.el10 baseos 65 k libpwquality x86_64 1.4.5-10.el10 baseos 123 k libselinux x86_64 3.7-2.el10 baseos 89 k libsemanage x86_64 3.7-2.1.el10 copr_base 117 k libsepol x86_64 3.7-2.1.el10 copr_base 342 k libsmartcols x86_64 2.40.2-4.el10 baseos 84 k libssh x86_64 0.10.6-7.el10 baseos 214 k libssh-config noarch 0.10.6-7.el10 baseos 10 k libstdc++ x86_64 14.1.1-5.el10 baseos 909 k libtasn1 x86_64 4.19.0-7.el10 baseos 75 k libtool-ltdl x86_64 2.4.7-10.el10 baseos 37 k libunistring x86_64 1.1-9.el10 baseos 548 k libutempter x86_64 1.2.1-14.el10 baseos 27 k libuuid x86_64 2.40.2-4.el10 baseos 30 k libverto x86_64 0.3.2-9.el10 baseos 22 k libxcrypt x86_64 4.4.36-9.el10 baseos 120 k libxml2 x86_64 2.12.5-2.el10 baseos 690 k libzstd x86_64 1.5.5-5.el10 baseos 291 k lua-libs x86_64 5.4.6-6.el10 baseos 132 k lua-srpm-macros noarch 1-14.el10 appstream 9.8 k lz4-libs x86_64 1.9.4-7.el10 baseos 69 k mpfr x86_64 4.2.1-4.el10 baseos 346 k ncurses-base noarch 6.4-13.20240127.el10 baseos 100 k ncurses-libs x86_64 6.4-13.20240127.el10 baseos 338 k ocaml-srpm-macros noarch 10-3.el10 appstream 10 k openblas-srpm-macros noarch 2-18.el10 appstream 8.7 k openldap x86_64 2.6.7-1.el10 baseos 257 k openssl-libs x86_64 1:3.2.2-7.el10 baseos 2.3 M p11-kit x86_64 0.25.3-9.el10 baseos 494 k p11-kit-trust x86_64 0.25.3-9.el10 baseos 133 k package-notes-srpm-macros noarch 0.5-12.el10 appstream 11 k pam x86_64 1.6.1-3.el10 baseos 588 k pam-libs x86_64 1.6.1-3.el10 baseos 58 k pcre2 x86_64 10.42-3.el10.3 baseos 241 k pcre2-syntax noarch 10.42-3.el10.3 baseos 144 k perl-srpm-macros noarch 1-54.el10 appstream 9.4 k pkgconf x86_64 2.1.0-2.el10 baseos 45 k pkgconf-m4 noarch 2.1.0-2.el10 baseos 15 k pkgconf-pkg-config x86_64 2.1.0-2.el10 baseos 11 k popt x86_64 1.19-7.el10 baseos 66 k publicsuffix-list-dafsa noarch 20240107-4.el10 baseos 59 k pyproject-srpm-macros noarch 1.12.0-2.el10 appstream 13 k python-srpm-macros noarch 3.12-8.1.el10 appstream 25 k qt6-srpm-macros noarch 6.7.1-4.el10 appstream 11 k readline x86_64 8.2-9.el10 baseos 214 k rpm x86_64 4.19.1.1-2.el10 baseos 567 k rpm-build-libs x86_64 4.19.1.1-2.el10 baseos 95 k rpm-libs x86_64 4.19.1.1-2.el10 baseos 309 k rpm-sequoia x86_64 1.6.0-3.el10 baseos 863 k rust-toolset-srpm-macros noarch 1.79.0-1.el10 appstream 13 k setup noarch 2.14.5-3.el10 baseos 154 k sqlite-libs x86_64 3.45.1-3.el10 baseos 701 k systemd-libs x86_64 256-7.el10 baseos 723 k util-linux-core x86_64 2.40.2-4.el10 baseos 551 k xz-libs x86_64 1:5.6.2-1.el10 baseos 113 k zip x86_64 3.0-40.el10 baseos 269 k zlib-ng-compat x86_64 2.1.6-3.el10 baseos 79 k zstd x86_64 1.5.5-5.el10 baseos 459 k Transaction Summary ================================================================================ Install 141 Packages Total download size: 57 M Installed size: 177 M Downloading Packages: (1/141): alternatives-1.26-4.el10.x86_64.rpm 888 kB/s | 41 kB 00:00 (2/141): libsemanage-3.7-2.1.el10.x86_64.rpm 2.3 MB/s | 117 kB 00:00 (3/141): libsepol-3.7-2.1.el10.x86_64.rpm 4.8 MB/s | 342 kB 00:00 (4/141): audit-libs-4.0-8.el10.x86_64.rpm 2.6 MB/s | 121 kB 00:00 (5/141): basesystem-11-21.el10.noarch.rpm 281 kB/s | 4.3 kB 00:00 (6/141): authselect-1.5.0-6.el10.x86_64.rpm 1.8 MB/s | 144 kB 00:00 (7/141): authselect-libs-1.5.0-6.el10.x86_64.rp 2.4 MB/s | 223 kB 00:00 (8/141): binutils-gold-2.41-45.el10.x86_64.rpm 9.4 MB/s | 790 kB 00:00 (9/141): bzip2-1.0.8-18.el10.x86_64.rpm 1.6 MB/s | 56 kB 00:00 (10/141): bzip2-libs-1.0.8-18.el10.x86_64.rpm 2.6 MB/s | 42 kB 00:00 (11/141): bash-5.2.26-4.el10.x86_64.rpm 4.7 MB/s | 1.8 MB 00:00 (12/141): ca-certificates-2023.2.62_v7.0.401-7. 4.0 MB/s | 870 kB 00:00 (13/141): centos-gpg-keys-10.0-0.14.el10.noarch 791 kB/s | 13 kB 00:00 (14/141): centos-stream-release-10.0-0.14.el10. 1.8 MB/s | 28 kB 00:00 (15/141): centos-stream-repos-10.0-0.14.el10.no 735 kB/s | 12 kB 00:00 (16/141): coreutils-9.4-6.el10.x86_64.rpm 3.9 MB/s | 1.2 MB 00:00 (17/141): cpio-2.15-1.el10.x86_64.rpm 3.1 MB/s | 292 kB 00:00 (18/141): cracklib-2.9.11-6.el10.x86_64.rpm 2.9 MB/s | 95 kB 00:00 (19/141): crypto-policies-20240522-2.git77963ab 3.0 MB/s | 94 kB 00:00 (20/141): coreutils-common-9.4-6.el10.x86_64.rp 3.9 MB/s | 2.2 MB 00:00 (21/141): curl-8.6.0-6.el10.x86_64.rpm 2.7 MB/s | 301 kB 00:00 (22/141): diffutils-3.10-6.el10.x86_64.rpm 6.8 MB/s | 409 kB 00:00 (23/141): binutils-2.41-45.el10.x86_64.rpm 6.1 MB/s | 6.4 MB 00:01 (24/141): ed-1.20-3.el10.x86_64.rpm 4.8 MB/s | 83 kB 00:00 (25/141): elfutils-0.191-5.el10.x86_64.rpm 16 MB/s | 536 kB 00:00 (26/141): elfutils-debuginfod-client-0.191-5.el 1.3 MB/s | 38 kB 00:00 (27/141): elfutils-default-yama-scope-0.191-5.e 664 kB/s | 13 kB 00:00 (28/141): elfutils-libelf-0.191-5.el10.x86_64.r 8.0 MB/s | 208 kB 00:00 (29/141): elfutils-libs-0.191-5.el10.x86_64.rpm 13 MB/s | 259 kB 00:00 (30/141): file-5.45-6.el10.x86_64.rpm 2.3 MB/s | 50 kB 00:00 (31/141): cyrus-sasl-lib-2.1.28-19.el10.x86_64. 3.7 MB/s | 801 kB 00:00 (32/141): file-libs-5.45-6.el10.x86_64.rpm 15 MB/s | 763 kB 00:00 (33/141): findutils-4.10.0-4.el10.x86_64.rpm 16 MB/s | 550 kB 00:00 (34/141): gawk-5.3.0-4.el10.x86_64.rpm 30 MB/s | 1.1 MB 00:00 (35/141): gdbm-libs-1.23-7.el10.x86_64.rpm 3.6 MB/s | 57 kB 00:00 (36/141): gdbm-1.23-7.el10.x86_64.rpm 2.7 MB/s | 151 kB 00:00 (37/141): glibc-2.39-15.el10.x86_64.rpm 46 MB/s | 2.2 MB 00:00 (38/141): glibc-gconv-extra-2.39-15.el10.x86_64 45 MB/s | 1.8 MB 00:00 (39/141): glibc-common-2.39-15.el10.x86_64.rpm 7.8 MB/s | 403 kB 00:00 (40/141): filesystem-3.18-9.el10.x86_64.rpm 24 MB/s | 4.8 MB 00:00 (41/141): glibc-minimal-langpack-2.39-15.el10.x 4.6 MB/s | 101 kB 00:00 (42/141): gmp-6.2.1-9.el10.x86_64.rpm 15 MB/s | 317 kB 00:00 (43/141): grep-3.11-9.el10.x86_64.rpm 16 MB/s | 301 kB 00:00 (44/141): info-7.1-3.el10.x86_64.rpm 8.1 MB/s | 183 kB 00:00 (45/141): gzip-1.13-2.el10.x86_64.rpm 6.8 MB/s | 170 kB 00:00 (46/141): jansson-2.14-2.el10.x86_64.rpm 2.7 MB/s | 46 kB 00:00 (47/141): keyutils-libs-1.6.3-4.el10.x86_64.rpm 2.1 MB/s | 33 kB 00:00 (48/141): libacl-2.3.2-2.el10.x86_64.rpm 1.6 MB/s | 25 kB 00:00 (49/141): libarchive-3.7.2-7.el10.x86_64.rpm 21 MB/s | 408 kB 00:00 (50/141): krb5-libs-1.21.2-5.el10.x86_64.rpm 20 MB/s | 761 kB 00:00 (51/141): libattr-2.5.2-4.el10.x86_64.rpm 1.2 MB/s | 19 kB 00:00 (52/141): libblkid-2.40.2-4.el10.x86_64.rpm 7.6 MB/s | 127 kB 00:00 (53/141): libbrotli-1.1.0-4.el10.x86_64.rpm 18 MB/s | 346 kB 00:00 (54/141): libcap-2.69-5.el10.x86_64.rpm 5.5 MB/s | 90 kB 00:00 (55/141): libcap-ng-0.8.4-5.el10.x86_64.rpm 2.1 MB/s | 33 kB 00:00 (56/141): libcom_err-1.47.1-1.el10.x86_64.rpm 1.7 MB/s | 27 kB 00:00 (57/141): libeconf-0.6.2-3.el10.x86_64.rpm 2.1 MB/s | 33 kB 00:00 (58/141): libevent-2.1.12-14.el10.x86_64.rpm 14 MB/s | 261 kB 00:00 (59/141): libcurl-8.6.0-6.el10.x86_64.rpm 10 MB/s | 345 kB 00:00 (60/141): libfdisk-2.40.2-4.el10.x86_64.rpm 9.1 MB/s | 161 kB 00:00 (61/141): libffi-3.4.4-8.el10.x86_64.rpm 2.6 MB/s | 41 kB 00:00 (62/141): libgcc-14.1.1-5.el10.x86_64.rpm 7.7 MB/s | 131 kB 00:00 (63/141): libgomp-14.1.1-5.el10.x86_64.rpm 17 MB/s | 353 kB 00:00 (64/141): libidn2-2.3.7-2.el10.x86_64.rpm 6.9 MB/s | 118 kB 00:00 (65/141): libmount-2.40.2-4.el10.x86_64.rpm 8.7 MB/s | 157 kB 00:00 (66/141): libnghttp2-1.61.0-2.el10.x86_64.rpm 4.0 MB/s | 78 kB 00:00 (67/141): libpsl-0.21.5-3.el10.x86_64.rpm 2.6 MB/s | 65 kB 00:00 (68/141): libpwquality-1.4.5-10.el10.x86_64.rpm 4.1 MB/s | 123 kB 00:00 (69/141): libselinux-3.7-2.el10.x86_64.rpm 3.5 MB/s | 89 kB 00:00 (70/141): libpkgconf-2.1.0-2.el10.x86_64.rpm 673 kB/s | 39 kB 00:00 (71/141): libsmartcols-2.40.2-4.el10.x86_64.rpm 3.4 MB/s | 84 kB 00:00 (72/141): libssh-config-0.10.6-7.el10.noarch.rp 424 kB/s | 10 kB 00:00 (73/141): libtasn1-4.19.0-7.el10.x86_64.rpm 3.0 MB/s | 75 kB 00:00 (74/141): libstdc++-14.1.1-5.el10.x86_64.rpm 14 MB/s | 909 kB 00:00 (75/141): libssh-0.10.6-7.el10.x86_64.rpm 1.8 MB/s | 214 kB 00:00 (76/141): libtool-ltdl-2.4.7-10.el10.x86_64.rpm 574 kB/s | 37 kB 00:00 (77/141): libunistring-1.1-9.el10.x86_64.rpm 11 MB/s | 548 kB 00:00 (78/141): libutempter-1.2.1-14.el10.x86_64.rpm 1.6 MB/s | 27 kB 00:00 (79/141): libuuid-2.40.2-4.el10.x86_64.rpm 1.8 MB/s | 30 kB 00:00 (80/141): libverto-0.3.2-9.el10.x86_64.rpm 1.3 MB/s | 22 kB 00:00 (81/141): libxcrypt-4.4.36-9.el10.x86_64.rpm 6.9 MB/s | 120 kB 00:00 (82/141): libzstd-1.5.5-5.el10.x86_64.rpm 12 MB/s | 291 kB 00:00 (83/141): lz4-libs-1.9.4-7.el10.x86_64.rpm 4.2 MB/s | 69 kB 00:00 (84/141): lua-libs-5.4.6-6.el10.x86_64.rpm 3.5 MB/s | 132 kB 00:00 (85/141): ncurses-base-6.4-13.20240127.el10.noa 5.6 MB/s | 100 kB 00:00 (86/141): ncurses-libs-6.4-13.20240127.el10.x86 18 MB/s | 338 kB 00:00 (87/141): mpfr-4.2.1-4.el10.x86_64.rpm 7.2 MB/s | 346 kB 00:00 (88/141): openldap-2.6.7-1.el10.x86_64.rpm 14 MB/s | 257 kB 00:00 (89/141): p11-kit-0.25.3-9.el10.x86_64.rpm 24 MB/s | 494 kB 00:00 (90/141): p11-kit-trust-0.25.3-9.el10.x86_64.rp 7.9 MB/s | 133 kB 00:00 (91/141): libxml2-2.12.5-2.el10.x86_64.rpm 4.6 MB/s | 690 kB 00:00 (92/141): pam-libs-1.6.1-3.el10.x86_64.rpm 3.3 MB/s | 58 kB 00:00 (93/141): pam-1.6.1-3.el10.x86_64.rpm 23 MB/s | 588 kB 00:00 (94/141): pcre2-syntax-10.42-3.el10.3.noarch.rp 8.3 MB/s | 144 kB 00:00 (95/141): pkgconf-2.1.0-2.el10.x86_64.rpm 2.7 MB/s | 45 kB 00:00 (96/141): pcre2-10.42-3.el10.3.x86_64.rpm 5.1 MB/s | 241 kB 00:00 (97/141): pkgconf-m4-2.1.0-2.el10.noarch.rpm 968 kB/s | 15 kB 00:00 (98/141): pkgconf-pkg-config-2.1.0-2.el10.x86_6 696 kB/s | 11 kB 00:00 (99/141): popt-1.19-7.el10.x86_64.rpm 4.1 MB/s | 66 kB 00:00 (100/141): publicsuffix-list-dafsa-20240107-4.e 3.6 MB/s | 59 kB 00:00 (101/141): readline-8.2-9.el10.x86_64.rpm 11 MB/s | 214 kB 00:00 (102/141): rpm-build-libs-4.19.1.1-2.el10.x86_6 5.5 MB/s | 95 kB 00:00 (103/141): rpm-libs-4.19.1.1-2.el10.x86_64.rpm 15 MB/s | 309 kB 00:00 (104/141): rpm-sequoia-1.6.0-3.el10.x86_64.rpm 33 MB/s | 863 kB 00:00 (105/141): sed-4.9-2.el10.x86_64.rpm 16 MB/s | 318 kB 00:00 (106/141): rpm-4.19.1.1-2.el10.x86_64.rpm 4.9 MB/s | 567 kB 00:00 (107/141): setup-2.14.5-3.el10.noarch.rpm 9.0 MB/s | 154 kB 00:00 (108/141): openssl-libs-3.2.2-7.el10.x86_64.rpm 8.6 MB/s | 2.3 MB 00:00 (109/141): sqlite-libs-3.45.1-3.el10.x86_64.rpm 28 MB/s | 701 kB 00:00 (110/141): tar-1.35-3.el10.x86_64.rpm 32 MB/s | 858 kB 00:00 (111/141): unzip-6.0-64.el10.x86_64.rpm 6.4 MB/s | 190 kB 00:00 (112/141): systemd-libs-256-7.el10.x86_64.rpm 8.8 MB/s | 723 kB 00:00 (113/141): util-linux-2.40.2-4.el10.x86_64.rpm 35 MB/s | 1.3 MB 00:00 (114/141): which-2.21-42.el10.x86_64.rpm 2.6 MB/s | 42 kB 00:00 (115/141): xz-5.6.2-1.el10.x86_64.rpm 24 MB/s | 482 kB 00:00 (116/141): util-linux-core-2.40.2-4.el10.x86_64 8.4 MB/s | 551 kB 00:00 (117/141): xz-libs-5.6.2-1.el10.x86_64.rpm 6.8 MB/s | 113 kB 00:00 (118/141): zip-3.0-40.el10.x86_64.rpm 14 MB/s | 269 kB 00:00 (119/141): zlib-ng-compat-2.1.6-3.el10.x86_64.r 4.8 MB/s | 79 kB 00:00 (120/141): zstd-1.5.5-5.el10.x86_64.rpm 21 MB/s | 459 kB 00:00 (121/141): shadow-utils-4.15.0-3.el10.x86_64.rp 6.2 MB/s | 1.4 MB 00:00 (122/141): efi-srpm-macros-5-11.el10.noarch.rpm 206 kB/s | 23 kB 00:00 (123/141): fonts-srpm-macros-2.0.5-16.el10.noar 947 kB/s | 27 kB 00:00 (124/141): debugedit-5.0-15.el10.x86_64.rpm 437 kB/s | 80 kB 00:00 (125/141): dwz-0.15-7.el10.x86_64.rpm 735 kB/s | 139 kB 00:00 (126/141): forge-srpm-macros-0.2.0-4.el10.noarc 703 kB/s | 20 kB 00:00 (127/141): go-srpm-macros-3.3.0-4.el10.noarch.r 993 kB/s | 28 kB 00:00 (128/141): kernel-srpm-macros-1.0-24.el10.noarc 384 kB/s | 11 kB 00:00 (129/141): lua-srpm-macros-1-14.el10.noarch.rpm 312 kB/s | 9.8 kB 00:00 (130/141): ocaml-srpm-macros-10-3.el10.noarch.r 326 kB/s | 10 kB 00:00 (131/141): openblas-srpm-macros-2-18.el10.noarc 291 kB/s | 8.7 kB 00:00 (132/141): package-notes-srpm-macros-0.5-12.el1 340 kB/s | 11 kB 00:00 (133/141): perl-srpm-macros-1-54.el10.noarch.rp 331 kB/s | 9.4 kB 00:00 (134/141): patch-2.7.6-25.el10.x86_64.rpm 2.8 MB/s | 132 kB 00:00 (135/141): pyproject-srpm-macros-1.12.0-2.el10. 476 kB/s | 13 kB 00:00 (136/141): python-srpm-macros-3.12-8.1.el10.noa 853 kB/s | 25 kB 00:00 (137/141): qt6-srpm-macros-6.7.1-4.el10.noarch. 371 kB/s | 11 kB 00:00 (138/141): redhat-rpm-config-285-1.el10.noarch. 2.6 MB/s | 81 kB 00:00 (139/141): rust-toolset-srpm-macros-1.79.0-1.el 442 kB/s | 13 kB 00:00 (140/141): rpm-build-4.19.1.1-2.el10.x86_64.rpm 1.0 MB/s | 78 kB 00:00 (141/141): gdb-minimal-14.2-2.el10.x86_64.rpm 10 MB/s | 4.2 MB 00:00 -------------------------------------------------------------------------------- Total 19 MB/s | 57 MB 00:02 CentOS Stream 10 - BaseOS 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x8483C65D: Userid : "CentOS (CentOS Official Signing Key) " Fingerprint: 99DB 70FA E1D7 CE22 7FB6 4882 05B5 55B3 8483 C65D From : /usr/share/distribution-gpg-keys/centos/RPM-GPG-KEY-CentOS-Official-SHA256 Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-9.el10.x86_64 1/1 Preparing : 1/1 Installing : libgcc-14.1.1-5.el10.x86_64 1/141 Running scriptlet: libgcc-14.1.1-5.el10.x86_64 1/141 Installing : crypto-policies-20240522-2.git77963ab.el10.noarc 2/141 Running scriptlet: crypto-policies-20240522-2.git77963ab.el10.noarc 2/141 Installing : rust-toolset-srpm-macros-1.79.0-1.el10.noarch 3/141 Installing : qt6-srpm-macros-6.7.1-4.el10.noarch 4/141 Installing : perl-srpm-macros-1-54.el10.noarch 5/141 Installing : package-notes-srpm-macros-0.5-12.el10.noarch 6/141 Installing : openblas-srpm-macros-2-18.el10.noarch 7/141 Installing : ocaml-srpm-macros-10-3.el10.noarch 8/141 Installing : kernel-srpm-macros-1.0-24.el10.noarch 9/141 Installing : publicsuffix-list-dafsa-20240107-4.el10.noarch 10/141 Installing : pkgconf-m4-2.1.0-2.el10.noarch 11/141 Installing : pcre2-syntax-10.42-3.el10.3.noarch 12/141 Installing : ncurses-base-6.4-13.20240127.el10.noarch 13/141 Installing : libssh-config-0.10.6-7.el10.noarch 14/141 Installing : coreutils-common-9.4-6.el10.x86_64 15/141 Installing : centos-gpg-keys-10.0-0.14.el10.noarch 16/141 Installing : centos-stream-repos-10.0-0.14.el10.noarch 17/141 Installing : centos-stream-release-10.0-0.14.el10.noarch 18/141 Installing : setup-2.14.5-3.el10.noarch 19/141 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.5-3.el10.noarch 19/141 Installing : filesystem-3.18-9.el10.x86_64 20/141 Installing : basesystem-11-21.el10.noarch 21/141 Installing : glibc-gconv-extra-2.39-15.el10.x86_64 22/141 Running scriptlet: glibc-gconv-extra-2.39-15.el10.x86_64 22/141 Installing : glibc-minimal-langpack-2.39-15.el10.x86_64 23/141 Installing : glibc-common-2.39-15.el10.x86_64 24/141 Running scriptlet: glibc-2.39-15.el10.x86_64 25/141 Installing : glibc-2.39-15.el10.x86_64 25/141 Running scriptlet: glibc-2.39-15.el10.x86_64 25/141 Installing : ncurses-libs-6.4-13.20240127.el10.x86_64 26/141 Installing : bash-5.2.26-4.el10.x86_64 27/141 Running scriptlet: bash-5.2.26-4.el10.x86_64 27/141 Installing : zlib-ng-compat-2.1.6-3.el10.x86_64 28/141 Installing : bzip2-libs-1.0.8-18.el10.x86_64 29/141 Installing : xz-libs-1:5.6.2-1.el10.x86_64 30/141 Installing : readline-8.2-9.el10.x86_64 31/141 Installing : libstdc++-14.1.1-5.el10.x86_64 32/141 Installing : libuuid-2.40.2-4.el10.x86_64 33/141 Installing : popt-1.19-7.el10.x86_64 34/141 Installing : libblkid-2.40.2-4.el10.x86_64 35/141 Installing : gmp-1:6.2.1-9.el10.x86_64 36/141 Installing : libattr-2.5.2-4.el10.x86_64 37/141 Installing : libacl-2.3.2-2.el10.x86_64 38/141 Installing : libxcrypt-4.4.36-9.el10.x86_64 39/141 Installing : libzstd-1.5.5-5.el10.x86_64 40/141 Installing : elfutils-libelf-0.191-5.el10.x86_64 41/141 Installing : gdbm-libs-1:1.23-7.el10.x86_64 42/141 Installing : libeconf-0.6.2-3.el10.x86_64 43/141 Installing : dwz-0.15-7.el10.x86_64 44/141 Installing : mpfr-4.2.1-4.el10.x86_64 45/141 Installing : gawk-5.3.0-4.el10.x86_64 46/141 Installing : unzip-6.0-64.el10.x86_64 47/141 Installing : file-libs-5.45-6.el10.x86_64 48/141 Installing : file-5.45-6.el10.x86_64 49/141 Installing : libsepol-3.7-2.1.el10.x86_64 50/141 Installing : alternatives-1.26-4.el10.x86_64 51/141 Installing : jansson-2.14-2.el10.x86_64 52/141 Installing : libcap-ng-0.8.4-5.el10.x86_64 53/141 Installing : audit-libs-4.0-8.el10.x86_64 54/141 Installing : pam-libs-1.6.1-3.el10.x86_64 55/141 Installing : libcap-2.69-5.el10.x86_64 56/141 Installing : systemd-libs-256-7.el10.x86_64 57/141 Installing : libsmartcols-2.40.2-4.el10.x86_64 58/141 Installing : libtasn1-4.19.0-7.el10.x86_64 59/141 Installing : libunistring-1.1-9.el10.x86_64 60/141 Installing : libidn2-2.3.7-2.el10.x86_64 61/141 Installing : lua-libs-5.4.6-6.el10.x86_64 62/141 Installing : lz4-libs-1.9.4-7.el10.x86_64 63/141 Installing : pcre2-10.42-3.el10.3.x86_64 64/141 Installing : libselinux-3.7-2.el10.x86_64 65/141 Installing : sed-4.9-2.el10.x86_64 66/141 Installing : grep-3.11-9.el10.x86_64 67/141 Installing : findutils-1:4.10.0-4.el10.x86_64 68/141 Installing : xz-1:5.6.2-1.el10.x86_64 69/141 Installing : libmount-2.40.2-4.el10.x86_64 70/141 Installing : util-linux-core-2.40.2-4.el10.x86_64 71/141 Installing : libsemanage-3.7-2.1.el10.x86_64 72/141 Installing : shadow-utils-2:4.15.0-3.el10.x86_64 73/141 Running scriptlet: libutempter-1.2.1-14.el10.x86_64 74/141 Installing : libutempter-1.2.1-14.el10.x86_64 74/141 Installing : tar-2:1.35-3.el10.x86_64 75/141 Installing : zstd-1.5.5-5.el10.x86_64 76/141 Installing : libpsl-0.21.5-3.el10.x86_64 77/141 Installing : zip-3.0-40.el10.x86_64 78/141 Installing : cyrus-sasl-lib-2.1.28-19.el10.x86_64 79/141 Installing : gdbm-1:1.23-7.el10.x86_64 80/141 Installing : libfdisk-2.40.2-4.el10.x86_64 81/141 Installing : libxml2-2.12.5-2.el10.x86_64 82/141 Installing : bzip2-1.0.8-18.el10.x86_64 83/141 Installing : sqlite-libs-3.45.1-3.el10.x86_64 84/141 Installing : ed-1.20-3.el10.x86_64 85/141 Installing : patch-2.7.6-25.el10.x86_64 86/141 Installing : elfutils-default-yama-scope-0.191-5.el10.noarch 87/141 Running scriptlet: elfutils-default-yama-scope-0.191-5.el10.noarch 87/141 Installing : cpio-2.15-1.el10.x86_64 88/141 Installing : diffutils-3.10-6.el10.x86_64 89/141 Installing : keyutils-libs-1.6.3-4.el10.x86_64 90/141 Installing : libbrotli-1.1.0-4.el10.x86_64 91/141 Installing : libcom_err-1.47.1-1.el10.x86_64 92/141 Installing : libffi-3.4.4-8.el10.x86_64 93/141 Installing : p11-kit-0.25.3-9.el10.x86_64 94/141 Installing : p11-kit-trust-0.25.3-9.el10.x86_64 95/141 Running scriptlet: p11-kit-trust-0.25.3-9.el10.x86_64 95/141 Installing : openssl-libs-1:3.2.2-7.el10.x86_64 96/141 Installing : coreutils-9.4-6.el10.x86_64 97/141 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-7.el10.noarch 98/141 Installing : ca-certificates-2023.2.62_v7.0.401-7.el10.noarch 98/141 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-7.el10.noarch 98/141 Installing : authselect-libs-1.5.0-6.el10.x86_64 99/141 Installing : gzip-1.13-2.el10.x86_64 100/141 Installing : libarchive-3.7.2-7.el10.x86_64 101/141 Installing : cracklib-2.9.11-6.el10.x86_64 102/141 Installing : libpwquality-1.4.5-10.el10.x86_64 103/141 Installing : authselect-1.5.0-6.el10.x86_64 104/141 Installing : pam-1.6.1-3.el10.x86_64 105/141 Installing : libevent-2.1.12-14.el10.x86_64 106/141 Installing : rpm-sequoia-1.6.0-3.el10.x86_64 107/141 Installing : rpm-libs-4.19.1.1-2.el10.x86_64 108/141 Installing : libgomp-14.1.1-5.el10.x86_64 109/141 Installing : libnghttp2-1.61.0-2.el10.x86_64 110/141 Installing : libpkgconf-2.1.0-2.el10.x86_64 111/141 Installing : pkgconf-2.1.0-2.el10.x86_64 112/141 Installing : pkgconf-pkg-config-2.1.0-2.el10.x86_64 113/141 Installing : libtool-ltdl-2.4.7-10.el10.x86_64 114/141 Installing : openldap-2.6.7-1.el10.x86_64 115/141 Installing : libverto-0.3.2-9.el10.x86_64 116/141 Installing : krb5-libs-1.21.2-5.el10.x86_64 117/141 Installing : libssh-0.10.6-7.el10.x86_64 118/141 Installing : libcurl-8.6.0-6.el10.x86_64 119/141 Installing : elfutils-libs-0.191-5.el10.x86_64 120/141 Installing : elfutils-debuginfod-client-0.191-5.el10.x86_64 121/141 Installing : binutils-gold-2.41-45.el10.x86_64 122/141 Running scriptlet: binutils-gold-2.41-45.el10.x86_64 122/141 Installing : binutils-2.41-45.el10.x86_64 123/141 Running scriptlet: binutils-2.41-45.el10.x86_64 123/141 Installing : elfutils-0.191-5.el10.x86_64 124/141 Installing : gdb-minimal-14.2-2.el10.x86_64 125/141 Installing : debugedit-5.0-15.el10.x86_64 126/141 Installing : rpm-build-libs-4.19.1.1-2.el10.x86_64 127/141 Installing : curl-8.6.0-6.el10.x86_64 128/141 Running scriptlet: rpm-4.19.1.1-2.el10.x86_64 129/141 Installing : rpm-4.19.1.1-2.el10.x86_64 129/141 Installing : efi-srpm-macros-5-11.el10.noarch 130/141 Installing : lua-srpm-macros-1-14.el10.noarch 131/141 Installing : fonts-srpm-macros-1:2.0.5-16.el10.noarch 132/141 Installing : forge-srpm-macros-0.2.0-4.el10.noarch 133/141 Installing : go-srpm-macros-3.3.0-4.el10.noarch 134/141 Installing : python-srpm-macros-3.12-8.1.el10.noarch 135/141 Installing : redhat-rpm-config-285-1.el10.noarch 136/141 Installing : rpm-build-4.19.1.1-2.el10.x86_64 137/141 Installing : pyproject-srpm-macros-1.12.0-2.el10.noarch 138/141 Installing : util-linux-2.40.2-4.el10.x86_64 139/141 Running scriptlet: util-linux-2.40.2-4.el10.x86_64 139/141 Installing : which-2.21-42.el10.x86_64 140/141 Installing : info-7.1-3.el10.x86_64 141/141 Running scriptlet: filesystem-3.18-9.el10.x86_64 141/141 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-7.el10.noarch 141/141 Running scriptlet: authselect-libs-1.5.0-6.el10.x86_64 141/141 Running scriptlet: rpm-4.19.1.1-2.el10.x86_64 141/141 Running scriptlet: info-7.1-3.el10.x86_64 141/141 Installed: alternatives-1.26-4.el10.x86_64 audit-libs-4.0-8.el10.x86_64 authselect-1.5.0-6.el10.x86_64 authselect-libs-1.5.0-6.el10.x86_64 basesystem-11-21.el10.noarch bash-5.2.26-4.el10.x86_64 binutils-2.41-45.el10.x86_64 binutils-gold-2.41-45.el10.x86_64 bzip2-1.0.8-18.el10.x86_64 bzip2-libs-1.0.8-18.el10.x86_64 ca-certificates-2023.2.62_v7.0.401-7.el10.noarch centos-gpg-keys-10.0-0.14.el10.noarch centos-stream-release-10.0-0.14.el10.noarch centos-stream-repos-10.0-0.14.el10.noarch coreutils-9.4-6.el10.x86_64 coreutils-common-9.4-6.el10.x86_64 cpio-2.15-1.el10.x86_64 cracklib-2.9.11-6.el10.x86_64 crypto-policies-20240522-2.git77963ab.el10.noarch curl-8.6.0-6.el10.x86_64 cyrus-sasl-lib-2.1.28-19.el10.x86_64 debugedit-5.0-15.el10.x86_64 diffutils-3.10-6.el10.x86_64 dwz-0.15-7.el10.x86_64 ed-1.20-3.el10.x86_64 efi-srpm-macros-5-11.el10.noarch elfutils-0.191-5.el10.x86_64 elfutils-debuginfod-client-0.191-5.el10.x86_64 elfutils-default-yama-scope-0.191-5.el10.noarch elfutils-libelf-0.191-5.el10.x86_64 elfutils-libs-0.191-5.el10.x86_64 file-5.45-6.el10.x86_64 file-libs-5.45-6.el10.x86_64 filesystem-3.18-9.el10.x86_64 findutils-1:4.10.0-4.el10.x86_64 fonts-srpm-macros-1:2.0.5-16.el10.noarch forge-srpm-macros-0.2.0-4.el10.noarch gawk-5.3.0-4.el10.x86_64 gdb-minimal-14.2-2.el10.x86_64 gdbm-1:1.23-7.el10.x86_64 gdbm-libs-1:1.23-7.el10.x86_64 glibc-2.39-15.el10.x86_64 glibc-common-2.39-15.el10.x86_64 glibc-gconv-extra-2.39-15.el10.x86_64 glibc-minimal-langpack-2.39-15.el10.x86_64 gmp-1:6.2.1-9.el10.x86_64 go-srpm-macros-3.3.0-4.el10.noarch grep-3.11-9.el10.x86_64 gzip-1.13-2.el10.x86_64 info-7.1-3.el10.x86_64 jansson-2.14-2.el10.x86_64 kernel-srpm-macros-1.0-24.el10.noarch keyutils-libs-1.6.3-4.el10.x86_64 krb5-libs-1.21.2-5.el10.x86_64 libacl-2.3.2-2.el10.x86_64 libarchive-3.7.2-7.el10.x86_64 libattr-2.5.2-4.el10.x86_64 libblkid-2.40.2-4.el10.x86_64 libbrotli-1.1.0-4.el10.x86_64 libcap-2.69-5.el10.x86_64 libcap-ng-0.8.4-5.el10.x86_64 libcom_err-1.47.1-1.el10.x86_64 libcurl-8.6.0-6.el10.x86_64 libeconf-0.6.2-3.el10.x86_64 libevent-2.1.12-14.el10.x86_64 libfdisk-2.40.2-4.el10.x86_64 libffi-3.4.4-8.el10.x86_64 libgcc-14.1.1-5.el10.x86_64 libgomp-14.1.1-5.el10.x86_64 libidn2-2.3.7-2.el10.x86_64 libmount-2.40.2-4.el10.x86_64 libnghttp2-1.61.0-2.el10.x86_64 libpkgconf-2.1.0-2.el10.x86_64 libpsl-0.21.5-3.el10.x86_64 libpwquality-1.4.5-10.el10.x86_64 libselinux-3.7-2.el10.x86_64 libsemanage-3.7-2.1.el10.x86_64 libsepol-3.7-2.1.el10.x86_64 libsmartcols-2.40.2-4.el10.x86_64 libssh-0.10.6-7.el10.x86_64 libssh-config-0.10.6-7.el10.noarch libstdc++-14.1.1-5.el10.x86_64 libtasn1-4.19.0-7.el10.x86_64 libtool-ltdl-2.4.7-10.el10.x86_64 libunistring-1.1-9.el10.x86_64 libutempter-1.2.1-14.el10.x86_64 libuuid-2.40.2-4.el10.x86_64 libverto-0.3.2-9.el10.x86_64 libxcrypt-4.4.36-9.el10.x86_64 libxml2-2.12.5-2.el10.x86_64 libzstd-1.5.5-5.el10.x86_64 lua-libs-5.4.6-6.el10.x86_64 lua-srpm-macros-1-14.el10.noarch lz4-libs-1.9.4-7.el10.x86_64 mpfr-4.2.1-4.el10.x86_64 ncurses-base-6.4-13.20240127.el10.noarch ncurses-libs-6.4-13.20240127.el10.x86_64 ocaml-srpm-macros-10-3.el10.noarch openblas-srpm-macros-2-18.el10.noarch openldap-2.6.7-1.el10.x86_64 openssl-libs-1:3.2.2-7.el10.x86_64 p11-kit-0.25.3-9.el10.x86_64 p11-kit-trust-0.25.3-9.el10.x86_64 package-notes-srpm-macros-0.5-12.el10.noarch pam-1.6.1-3.el10.x86_64 pam-libs-1.6.1-3.el10.x86_64 patch-2.7.6-25.el10.x86_64 pcre2-10.42-3.el10.3.x86_64 pcre2-syntax-10.42-3.el10.3.noarch perl-srpm-macros-1-54.el10.noarch pkgconf-2.1.0-2.el10.x86_64 pkgconf-m4-2.1.0-2.el10.noarch pkgconf-pkg-config-2.1.0-2.el10.x86_64 popt-1.19-7.el10.x86_64 publicsuffix-list-dafsa-20240107-4.el10.noarch pyproject-srpm-macros-1.12.0-2.el10.noarch python-srpm-macros-3.12-8.1.el10.noarch qt6-srpm-macros-6.7.1-4.el10.noarch readline-8.2-9.el10.x86_64 redhat-rpm-config-285-1.el10.noarch rpm-4.19.1.1-2.el10.x86_64 rpm-build-4.19.1.1-2.el10.x86_64 rpm-build-libs-4.19.1.1-2.el10.x86_64 rpm-libs-4.19.1.1-2.el10.x86_64 rpm-sequoia-1.6.0-3.el10.x86_64 rust-toolset-srpm-macros-1.79.0-1.el10.noarch sed-4.9-2.el10.x86_64 setup-2.14.5-3.el10.noarch shadow-utils-2:4.15.0-3.el10.x86_64 sqlite-libs-3.45.1-3.el10.x86_64 systemd-libs-256-7.el10.x86_64 tar-2:1.35-3.el10.x86_64 unzip-6.0-64.el10.x86_64 util-linux-2.40.2-4.el10.x86_64 util-linux-core-2.40.2-4.el10.x86_64 which-2.21-42.el10.x86_64 xz-1:5.6.2-1.el10.x86_64 xz-libs-1:5.6.2-1.el10.x86_64 zip-3.0-40.el10.x86_64 zlib-ng-compat-2.1.6-3.el10.x86_64 zstd-1.5.5-5.el10.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-4.el10.x86_64 audit-libs-4.0-8.el10.x86_64 authselect-1.5.0-6.el10.x86_64 authselect-libs-1.5.0-6.el10.x86_64 basesystem-11-21.el10.noarch bash-5.2.26-4.el10.x86_64 binutils-2.41-45.el10.x86_64 binutils-gold-2.41-45.el10.x86_64 bzip2-1.0.8-18.el10.x86_64 bzip2-libs-1.0.8-18.el10.x86_64 ca-certificates-2023.2.62_v7.0.401-7.el10.noarch centos-gpg-keys-10.0-0.14.el10.noarch centos-stream-release-10.0-0.14.el10.noarch centos-stream-repos-10.0-0.14.el10.noarch coreutils-9.4-6.el10.x86_64 coreutils-common-9.4-6.el10.x86_64 cpio-2.15-1.el10.x86_64 cracklib-2.9.11-6.el10.x86_64 crypto-policies-20240522-2.git77963ab.el10.noarch curl-8.6.0-6.el10.x86_64 cyrus-sasl-lib-2.1.28-19.el10.x86_64 debugedit-5.0-15.el10.x86_64 diffutils-3.10-6.el10.x86_64 dwz-0.15-7.el10.x86_64 ed-1.20-3.el10.x86_64 efi-srpm-macros-5-11.el10.noarch elfutils-0.191-5.el10.x86_64 elfutils-debuginfod-client-0.191-5.el10.x86_64 elfutils-default-yama-scope-0.191-5.el10.noarch elfutils-libelf-0.191-5.el10.x86_64 elfutils-libs-0.191-5.el10.x86_64 file-5.45-6.el10.x86_64 file-libs-5.45-6.el10.x86_64 filesystem-3.18-9.el10.x86_64 findutils-4.10.0-4.el10.x86_64 fonts-srpm-macros-2.0.5-16.el10.noarch forge-srpm-macros-0.2.0-4.el10.noarch gawk-5.3.0-4.el10.x86_64 gdb-minimal-14.2-2.el10.x86_64 gdbm-1.23-7.el10.x86_64 gdbm-libs-1.23-7.el10.x86_64 glibc-2.39-15.el10.x86_64 glibc-common-2.39-15.el10.x86_64 glibc-gconv-extra-2.39-15.el10.x86_64 glibc-minimal-langpack-2.39-15.el10.x86_64 gmp-6.2.1-9.el10.x86_64 go-srpm-macros-3.3.0-4.el10.noarch gpg-pubkey-8483c65d-5ccc5b19 grep-3.11-9.el10.x86_64 gzip-1.13-2.el10.x86_64 info-7.1-3.el10.x86_64 jansson-2.14-2.el10.x86_64 kernel-srpm-macros-1.0-24.el10.noarch keyutils-libs-1.6.3-4.el10.x86_64 krb5-libs-1.21.2-5.el10.x86_64 libacl-2.3.2-2.el10.x86_64 libarchive-3.7.2-7.el10.x86_64 libattr-2.5.2-4.el10.x86_64 libblkid-2.40.2-4.el10.x86_64 libbrotli-1.1.0-4.el10.x86_64 libcap-2.69-5.el10.x86_64 libcap-ng-0.8.4-5.el10.x86_64 libcom_err-1.47.1-1.el10.x86_64 libcurl-8.6.0-6.el10.x86_64 libeconf-0.6.2-3.el10.x86_64 libevent-2.1.12-14.el10.x86_64 libfdisk-2.40.2-4.el10.x86_64 libffi-3.4.4-8.el10.x86_64 libgcc-14.1.1-5.el10.x86_64 libgomp-14.1.1-5.el10.x86_64 libidn2-2.3.7-2.el10.x86_64 libmount-2.40.2-4.el10.x86_64 libnghttp2-1.61.0-2.el10.x86_64 libpkgconf-2.1.0-2.el10.x86_64 libpsl-0.21.5-3.el10.x86_64 libpwquality-1.4.5-10.el10.x86_64 libselinux-3.7-2.el10.x86_64 libsemanage-3.7-2.1.el10.x86_64 libsepol-3.7-2.1.el10.x86_64 libsmartcols-2.40.2-4.el10.x86_64 libssh-0.10.6-7.el10.x86_64 libssh-config-0.10.6-7.el10.noarch libstdc++-14.1.1-5.el10.x86_64 libtasn1-4.19.0-7.el10.x86_64 libtool-ltdl-2.4.7-10.el10.x86_64 libunistring-1.1-9.el10.x86_64 libutempter-1.2.1-14.el10.x86_64 libuuid-2.40.2-4.el10.x86_64 libverto-0.3.2-9.el10.x86_64 libxcrypt-4.4.36-9.el10.x86_64 libxml2-2.12.5-2.el10.x86_64 libzstd-1.5.5-5.el10.x86_64 lua-libs-5.4.6-6.el10.x86_64 lua-srpm-macros-1-14.el10.noarch lz4-libs-1.9.4-7.el10.x86_64 mpfr-4.2.1-4.el10.x86_64 ncurses-base-6.4-13.20240127.el10.noarch ncurses-libs-6.4-13.20240127.el10.x86_64 ocaml-srpm-macros-10-3.el10.noarch openblas-srpm-macros-2-18.el10.noarch openldap-2.6.7-1.el10.x86_64 openssl-libs-3.2.2-7.el10.x86_64 p11-kit-0.25.3-9.el10.x86_64 p11-kit-trust-0.25.3-9.el10.x86_64 package-notes-srpm-macros-0.5-12.el10.noarch pam-1.6.1-3.el10.x86_64 pam-libs-1.6.1-3.el10.x86_64 patch-2.7.6-25.el10.x86_64 pcre2-10.42-3.el10.3.x86_64 pcre2-syntax-10.42-3.el10.3.noarch perl-srpm-macros-1-54.el10.noarch pkgconf-2.1.0-2.el10.x86_64 pkgconf-m4-2.1.0-2.el10.noarch pkgconf-pkg-config-2.1.0-2.el10.x86_64 popt-1.19-7.el10.x86_64 publicsuffix-list-dafsa-20240107-4.el10.noarch pyproject-srpm-macros-1.12.0-2.el10.noarch python-srpm-macros-3.12-8.1.el10.noarch qt6-srpm-macros-6.7.1-4.el10.noarch readline-8.2-9.el10.x86_64 redhat-rpm-config-285-1.el10.noarch rpm-4.19.1.1-2.el10.x86_64 rpm-build-4.19.1.1-2.el10.x86_64 rpm-build-libs-4.19.1.1-2.el10.x86_64 rpm-libs-4.19.1.1-2.el10.x86_64 rpm-sequoia-1.6.0-3.el10.x86_64 rust-toolset-srpm-macros-1.79.0-1.el10.noarch sed-4.9-2.el10.x86_64 setup-2.14.5-3.el10.noarch shadow-utils-4.15.0-3.el10.x86_64 sqlite-libs-3.45.1-3.el10.x86_64 systemd-libs-256-7.el10.x86_64 tar-1.35-3.el10.x86_64 unzip-6.0-64.el10.x86_64 util-linux-2.40.2-4.el10.x86_64 util-linux-core-2.40.2-4.el10.x86_64 which-2.21-42.el10.x86_64 xz-5.6.2-1.el10.x86_64 xz-libs-5.6.2-1.el10.x86_64 zip-3.0-40.el10.x86_64 zlib-ng-compat-2.1.6-3.el10.x86_64 zstd-1.5.5-5.el10.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1722211200 Wrote: /builddir/build/SRPMS/libsemanage-3.7-2.2.el10.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/centos-stream-10-x86_64-1722244947.414299/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream-10-x86_64-1722244947.414299/root/var/log/dnf.log /var/lib/mock/centos-stream-10-x86_64-1722244947.414299/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream-10-x86_64-1722244947.414299/root/var/log/dnf.rpm.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-byrz_qok/libsemanage/libsemanage.spec) Config(child) 0 minutes 48 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/libsemanage-3.7-2.2.el10.src.rpm) Config(centos-stream-10-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-x86_64-bootstrap-1722244947.414299/root. INFO: reusing tmpfs at /var/lib/mock/centos-stream-10-x86_64-bootstrap-1722244947.414299/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-x86_64-1722244947.414299/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management installed into bootstrap: rpm-4.19.1.1-2.el10.x86_64 rpm-sequoia-1.6.0-3.el10.x86_64 python3-dnf-4.20.0-4.el10.noarch python3-dnf-plugins-core-4.7.0-5.el10.noarch Finish: chroot init Start: build phase for libsemanage-3.7-2.2.el10.src.rpm Start: build setup for libsemanage-3.7-2.2.el10.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1722211200 Wrote: /builddir/build/SRPMS/libsemanage-3.7-2.2.el10.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 48 kB/s | 1.5 kB 00:00 CentOS Stream 10 - BaseOS 221 kB/s | 5.8 kB 00:00 CentOS Stream 10 - AppStream 368 kB/s | 5.9 kB 00:00 CentOS Stream 10 - CRB 359 kB/s | 5.7 kB 00:00 CentOS Stream 10 - Extras packages 358 kB/s | 6.3 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: audit-libs-devel x86_64 4.0-8.el10 appstream 90 k bison x86_64 3.8.2-8.el10 appstream 1.0 M bzip2-devel x86_64 1.0.8-18.el10 appstream 215 k flex x86_64 2.6.4-18.el10 appstream 299 k gcc x86_64 14.1.1-5.el10 appstream 38 M gnupg2 x86_64 2.4.5-1.el10 baseos 2.7 M libselinux-devel x86_64 3.7-2.el10 appstream 161 k libsepol-devel x86_64 3.7-2.1.el10 copr_base 40 k make x86_64 1:4.4.1-7.el10 baseos 587 k python3 x86_64 3.12.4-4.el10 baseos 30 k python3-devel x86_64 3.12.4-4.el10 appstream 329 k python3-setuptools noarch 69.0.3-4.el10 baseos 1.6 M swig x86_64 4.2.1-1.el10 crb 1.7 M Installing dependencies: annobin-docs noarch 12.55-2.el10 appstream 90 k annobin-plugin-gcc x86_64 12.55-2.el10 appstream 965 k cpp x86_64 14.1.1-5.el10 appstream 13 M expat x86_64 2.6.2-1.el10 baseos 115 k gcc-plugin-annobin x86_64 14.1.1-5.el10 appstream 53 k glibc-devel x86_64 2.39-15.el10 appstream 115 k glibc-headers x86_64 2.39-15.el10 appstream 639 k gnutls x86_64 3.8.5-7.el10 baseos 1.2 M json-c x86_64 0.17-4.el10 baseos 45 k kernel-headers x86_64 6.10.0-15.el10 appstream 1.9 M libassuan x86_64 2.5.6-5.el10 baseos 69 k libcap-ng-devel x86_64 0.8.4-5.el10 appstream 31 k libgcrypt x86_64 1.10.3-3.el10 baseos 507 k libgpg-error x86_64 1.50-1.el10 baseos 237 k libksba x86_64 1.6.7-1.el10 baseos 159 k libmpc x86_64 1.3.1-6.el10 appstream 71 k libxcrypt-devel x86_64 4.4.36-9.el10 appstream 30 k m4 x86_64 1.4.19-10.el10 appstream 305 k mpdecimal x86_64 2.5.1-11.el10 baseos 91 k nettle x86_64 3.9.1-11.el10 baseos 561 k npth x86_64 1.6-19.el10 baseos 26 k pcre2-devel x86_64 10.42-3.el10.3 appstream 514 k pcre2-utf16 x86_64 10.42-3.el10.3 appstream 220 k pcre2-utf32 x86_64 10.42-3.el10.3 appstream 207 k python-rpm-macros noarch 3.12-8.1.el10 appstream 19 k python3-libs x86_64 3.12.4-4.el10 baseos 9.4 M python3-packaging noarch 23.2-5.el10 baseos 126 k python3-pip-wheel noarch 23.3.2-3.el10 baseos 1.5 M python3-rpm-generators noarch 14-11.el10 appstream 30 k python3-rpm-macros noarch 3.12-8.1.el10 appstream 13 k tpm2-tss x86_64 4.1.3-2.el10 baseos 438 k tzdata noarch 2024a-3.el10 baseos 839 k Transaction Summary ================================================================================ Install 45 Packages Total download size: 80 M Installed size: 247 M Downloading Packages: (1/45): libsepol-devel-3.7-2.1.el10.x86_64.rpm 745 kB/s | 40 kB 00:00 (2/45): expat-2.6.2-1.el10.x86_64.rpm 310 kB/s | 115 kB 00:00 (3/45): json-c-0.17-4.el10.x86_64.rpm 1.5 MB/s | 45 kB 00:00 (4/45): libassuan-2.5.6-5.el10.x86_64.rpm 2.4 MB/s | 69 kB 00:00 (5/45): libgcrypt-1.10.3-3.el10.x86_64.rpm 5.2 MB/s | 507 kB 00:00 (6/45): gnupg2-2.4.5-1.el10.x86_64.rpm 5.0 MB/s | 2.7 MB 00:00 (7/45): libgpg-error-1.50-1.el10.x86_64.rpm 7.8 MB/s | 237 kB 00:00 (8/45): gnutls-3.8.5-7.el10.x86_64.rpm 2.5 MB/s | 1.2 MB 00:00 (9/45): libksba-1.6.7-1.el10.x86_64.rpm 5.3 MB/s | 159 kB 00:00 (10/45): mpdecimal-2.5.1-11.el10.x86_64.rpm 3.1 MB/s | 91 kB 00:00 (11/45): make-4.4.1-7.el10.x86_64.rpm 11 MB/s | 587 kB 00:00 (12/45): nettle-3.9.1-11.el10.x86_64.rpm 11 MB/s | 561 kB 00:00 (13/45): npth-1.6-19.el10.x86_64.rpm 476 kB/s | 26 kB 00:00 (14/45): python3-3.12.4-4.el10.x86_64.rpm 828 kB/s | 30 kB 00:00 (15/45): python3-packaging-23.2-5.el10.noarch.r 3.1 MB/s | 126 kB 00:00 (16/45): python3-pip-wheel-23.3.2-3.el10.noarch 16 MB/s | 1.5 MB 00:00 (17/45): tpm2-tss-4.1.3-2.el10.x86_64.rpm 7.7 MB/s | 438 kB 00:00 (18/45): python3-setuptools-69.0.3-4.el10.noarc 13 MB/s | 1.6 MB 00:00 (19/45): tzdata-2024a-3.el10.noarch.rpm 9.0 MB/s | 839 kB 00:00 (20/45): python3-libs-3.12.4-4.el10.x86_64.rpm 23 MB/s | 9.4 MB 00:00 (21/45): annobin-docs-12.55-2.el10.noarch.rpm 390 kB/s | 90 kB 00:00 (22/45): bison-3.8.2-8.el10.x86_64.rpm 7.7 MB/s | 1.0 MB 00:00 (23/45): audit-libs-devel-4.0-8.el10.x86_64.rpm 648 kB/s | 90 kB 00:00 (24/45): annobin-plugin-gcc-12.55-2.el10.x86_64 3.3 MB/s | 965 kB 00:00 (25/45): bzip2-devel-1.0.8-18.el10.x86_64.rpm 10 MB/s | 215 kB 00:00 (26/45): flex-2.6.4-18.el10.x86_64.rpm 11 MB/s | 299 kB 00:00 (27/45): gcc-plugin-annobin-14.1.1-5.el10.x86_6 667 kB/s | 53 kB 00:00 (28/45): glibc-devel-2.39-15.el10.x86_64.rpm 6.0 MB/s | 115 kB 00:00 (29/45): glibc-headers-2.39-15.el10.x86_64.rpm 13 MB/s | 639 kB 00:00 (30/45): kernel-headers-6.10.0-15.el10.x86_64.r 12 MB/s | 1.9 MB 00:00 (31/45): libcap-ng-devel-0.8.4-5.el10.x86_64.rp 1.2 MB/s | 31 kB 00:00 (32/45): libmpc-1.3.1-6.el10.x86_64.rpm 2.7 MB/s | 71 kB 00:00 (33/45): libselinux-devel-3.7-2.el10.x86_64.rpm 6.2 MB/s | 161 kB 00:00 (34/45): libxcrypt-devel-4.4.36-9.el10.x86_64.r 1.8 MB/s | 30 kB 00:00 (35/45): m4-1.4.19-10.el10.x86_64.rpm 9.3 MB/s | 305 kB 00:00 (36/45): pcre2-devel-10.42-3.el10.3.x86_64.rpm 7.2 MB/s | 514 kB 00:00 (37/45): pcre2-utf16-10.42-3.el10.3.x86_64.rpm 8.0 MB/s | 220 kB 00:00 (38/45): pcre2-utf32-10.42-3.el10.3.x86_64.rpm 8.0 MB/s | 207 kB 00:00 (39/45): python-rpm-macros-3.12-8.1.el10.noarch 1.2 MB/s | 19 kB 00:00 (40/45): python3-devel-3.12.4-4.el10.x86_64.rpm 7.6 MB/s | 329 kB 00:00 (41/45): python3-rpm-generators-14-11.el10.noar 1.3 MB/s | 30 kB 00:00 (42/45): python3-rpm-macros-3.12-8.1.el10.noarc 867 kB/s | 13 kB 00:00 (43/45): swig-4.2.1-1.el10.x86_64.rpm 9.9 MB/s | 1.7 MB 00:00 (44/45): cpp-14.1.1-5.el10.x86_64.rpm 8.2 MB/s | 13 MB 00:01 (45/45): gcc-14.1.1-5.el10.x86_64.rpm 18 MB/s | 38 MB 00:02 -------------------------------------------------------------------------------- Total 24 MB/s | 80 MB 00:03 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : libgpg-error-1.50-1.el10.x86_64 1/45 Installing : kernel-headers-6.10.0-15.el10.x86_64 2/45 Installing : python-rpm-macros-3.12-8.1.el10.noarch 3/45 Installing : m4-1.4.19-10.el10.x86_64 4/45 Installing : libmpc-1.3.1-6.el10.x86_64 5/45 Installing : cpp-14.1.1-5.el10.x86_64 6/45 Installing : python3-rpm-macros-3.12-8.1.el10.noarch 7/45 Installing : libcap-ng-devel-0.8.4-5.el10.x86_64 8/45 Installing : libassuan-2.5.6-5.el10.x86_64 9/45 Installing : libgcrypt-1.10.3-3.el10.x86_64 10/45 Installing : libksba-1.6.7-1.el10.x86_64 11/45 Installing : pcre2-utf32-10.42-3.el10.3.x86_64 12/45 Installing : pcre2-utf16-10.42-3.el10.3.x86_64 13/45 Installing : pcre2-devel-10.42-3.el10.3.x86_64 14/45 Installing : glibc-headers-2.39-15.el10.x86_64 15/45 Installing : libxcrypt-devel-4.4.36-9.el10.x86_64 16/45 Installing : glibc-devel-2.39-15.el10.x86_64 17/45 Installing : annobin-docs-12.55-2.el10.noarch 18/45 Installing : tzdata-2024a-3.el10.noarch 19/45 Installing : python3-pip-wheel-23.3.2-3.el10.noarch 20/45 Installing : npth-1.6-19.el10.x86_64 21/45 Installing : nettle-3.9.1-11.el10.x86_64 22/45 Installing : gnutls-3.8.5-7.el10.x86_64 23/45 Installing : mpdecimal-2.5.1-11.el10.x86_64 24/45 Installing : make-1:4.4.1-7.el10.x86_64 25/45 Installing : gcc-14.1.1-5.el10.x86_64 26/45 Running scriptlet: gcc-14.1.1-5.el10.x86_64 26/45 Installing : json-c-0.17-4.el10.x86_64 27/45 Running scriptlet: tpm2-tss-4.1.3-2.el10.x86_64 28/45 Installing : tpm2-tss-4.1.3-2.el10.x86_64 28/45 Installing : expat-2.6.2-1.el10.x86_64 29/45 Installing : python3-3.12.4-4.el10.x86_64 30/45 Installing : python3-libs-3.12.4-4.el10.x86_64 31/45 Installing : python3-packaging-23.2-5.el10.noarch 32/45 Installing : python3-rpm-generators-14-11.el10.noarch 33/45 Installing : libsepol-devel-3.7-2.1.el10.x86_64 34/45 Installing : libselinux-devel-3.7-2.el10.x86_64 35/45 Installing : python3-devel-3.12.4-4.el10.x86_64 36/45 Installing : python3-setuptools-69.0.3-4.el10.noarch 37/45 Installing : gnupg2-2.4.5-1.el10.x86_64 38/45 Installing : annobin-plugin-gcc-12.55-2.el10.x86_64 39/45 Running scriptlet: annobin-plugin-gcc-12.55-2.el10.x86_64 39/45 Installing : gcc-plugin-annobin-14.1.1-5.el10.x86_64 40/45 Running scriptlet: gcc-plugin-annobin-14.1.1-5.el10.x86_64 40/45 Installing : audit-libs-devel-4.0-8.el10.x86_64 41/45 Installing : bison-3.8.2-8.el10.x86_64 42/45 Installing : flex-2.6.4-18.el10.x86_64 43/45 Installing : swig-4.2.1-1.el10.x86_64 44/45 Installing : bzip2-devel-1.0.8-18.el10.x86_64 45/45 Running scriptlet: bzip2-devel-1.0.8-18.el10.x86_64 45/45 Installed: annobin-docs-12.55-2.el10.noarch annobin-plugin-gcc-12.55-2.el10.x86_64 audit-libs-devel-4.0-8.el10.x86_64 bison-3.8.2-8.el10.x86_64 bzip2-devel-1.0.8-18.el10.x86_64 cpp-14.1.1-5.el10.x86_64 expat-2.6.2-1.el10.x86_64 flex-2.6.4-18.el10.x86_64 gcc-14.1.1-5.el10.x86_64 gcc-plugin-annobin-14.1.1-5.el10.x86_64 glibc-devel-2.39-15.el10.x86_64 glibc-headers-2.39-15.el10.x86_64 gnupg2-2.4.5-1.el10.x86_64 gnutls-3.8.5-7.el10.x86_64 json-c-0.17-4.el10.x86_64 kernel-headers-6.10.0-15.el10.x86_64 libassuan-2.5.6-5.el10.x86_64 libcap-ng-devel-0.8.4-5.el10.x86_64 libgcrypt-1.10.3-3.el10.x86_64 libgpg-error-1.50-1.el10.x86_64 libksba-1.6.7-1.el10.x86_64 libmpc-1.3.1-6.el10.x86_64 libselinux-devel-3.7-2.el10.x86_64 libsepol-devel-3.7-2.1.el10.x86_64 libxcrypt-devel-4.4.36-9.el10.x86_64 m4-1.4.19-10.el10.x86_64 make-1:4.4.1-7.el10.x86_64 mpdecimal-2.5.1-11.el10.x86_64 nettle-3.9.1-11.el10.x86_64 npth-1.6-19.el10.x86_64 pcre2-devel-10.42-3.el10.3.x86_64 pcre2-utf16-10.42-3.el10.3.x86_64 pcre2-utf32-10.42-3.el10.3.x86_64 python-rpm-macros-3.12-8.1.el10.noarch python3-3.12.4-4.el10.x86_64 python3-devel-3.12.4-4.el10.x86_64 python3-libs-3.12.4-4.el10.x86_64 python3-packaging-23.2-5.el10.noarch python3-pip-wheel-23.3.2-3.el10.noarch python3-rpm-generators-14-11.el10.noarch python3-rpm-macros-3.12-8.1.el10.noarch python3-setuptools-69.0.3-4.el10.noarch swig-4.2.1-1.el10.x86_64 tpm2-tss-4.1.3-2.el10.x86_64 tzdata-2024a-3.el10.noarch Complete! Finish: build setup for libsemanage-3.7-2.2.el10.src.rpm Start: rpmbuild libsemanage-3.7-2.2.el10.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1722211200 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.p4cd5V + umask 022 + cd /builddir/build/BUILD + /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/bachradsusi.gpg --signature=/builddir/build/SOURCES/libsemanage-3.7.tar.gz.asc --data=/builddir/build/SOURCES/libsemanage-3.7.tar.gz gpgv: Signature made Wed Jun 26 15:38:09 2024 UTC gpgv: using RSA key 1BE2C0FF08949623102FD2564695881C254508D1 gpgv: Good signature from "Petr Lautrbach " + cd /builddir/build/BUILD + rm -rf libsemanage-3.7 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/libsemanage-3.7.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd libsemanage-3.7 + rm -rf /builddir/build/BUILD/libsemanage-3.7-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/libsemanage-3.7-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-libsemanage-Preserve-file-context-and-ownership-in-p.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0002-libselinux-restorecon-Include-selinux-label.h.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.25gAIl + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd libsemanage-3.7 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition' + make clean make -C src clean make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' rm -f libsemanage.pc boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o compressed_file.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o sha256.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo compressed_file.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo sha256.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo libsemanage.a libsemanage.so.2 python-3.12semanageswig_wrap.lo python-3.12_semanage.so ruby_semanage.so libsemanage.so conf-parse.c conf-parse.h conf-scan.c *.o *.lo *~ make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make -C tests clean make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/tests' rm -rf libsemanage-tests.o test_bool.o test_fcontext.o test_handle.o test_ibendport.o test_iface.o test_node.o test_other.o test_port.o test_semanage_store.o test_user.o test_utilities.o utilities.o test_bool.policy test_fcontext.policy test_handle.policy test_ibendport.policy test_iface.policy test_node.policy test_port.policy test_user.policy libsemanage-tests make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/tests' + make swigify make -C src swigify make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' swig -Wall -python -o semanageswig_wrap.c -outdir ./ semanageswig_python.i make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' + /usr/bin/make -O -j2 V=1 VERBOSE=1 LIBDIR=/usr/lib64 SHLIBDIR=lib64 all /usr/bin/make -C src all make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_active.o booleans_active.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o boolean_record.o boolean_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_activedb.o booleans_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_file.o booleans_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_policy.o booleans_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_local.o booleans_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_policydb.o booleans_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o compressed_file.o compressed_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o context_record.o context_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_activedb.o database_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database.o database.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_file.o database_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_join.o database_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_llist.o database_llist.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_policydb.o database_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o debug.o debug.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontext_record.o fcontext_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_file.o fcontexts_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_local.o fcontexts_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_policy.o fcontexts_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o direct_api.o direct_api.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o genhomedircon.o genhomedircon.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendport_record.o ibendport_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_file.o ibendports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o handle.o handle.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_policy.o ibendports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_local.o ibendports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_policydb.o ibendports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkey_record.o ibpkey_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_file.o ibpkeys_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_local.o ibpkeys_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_policy.o ibpkeys_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o iface_record.o iface_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_policydb.o ibpkeys_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_local.o interfaces_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_file.o interfaces_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_policy.o interfaces_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_policydb.o interfaces_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o node_record.o node_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_file.o nodes_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_local.o nodes_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_policy.o nodes_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o modules.o modules.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_policydb.o nodes_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o policy_components.o policy_components.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o parse_utils.o parse_utils.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o port_record.o port_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_file.o ports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_local.o ports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_policy.o ports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_policydb.o ports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seuser_record.o seuser_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_file.o seusers_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_local.o seusers_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_policy.o seusers_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o sha256.o sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_base_record.o user_base_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_extra_record.o user_extra_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_record.o user_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o semanage_store.o semanage_store.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_base_file.o users_base_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_base_policydb.o users_base_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_join.o users_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_extra_file.o users_extra_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_policy.o users_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_local.o users_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' bison -d -o conf-parse.c conf-parse.y conf-parse.y:55.1-24: warning: deprecated directive: ‘%name-prefix "semanage_"’, use ‘%define api.prefix {semanage_}’ [-Wdeprecated] 55 | %name-prefix "semanage_" | ^~~~~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {semanage_} conf-parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o utilities.o utilities.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_active.lo booleans_active.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_file.lo booleans_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_activedb.lo booleans_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_local.lo booleans_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policy.lo booleans_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policydb.lo booleans_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o context_record.lo context_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o compressed_file.lo compressed_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_activedb.lo database_activedb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database.lo database.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_file.lo database_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_join.lo database_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_llist.lo database_llist.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_policydb.lo database_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o debug.lo debug.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontext_record.lo fcontext_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_file.lo fcontexts_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_local.lo fcontexts_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_policy.lo fcontexts_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o direct_api.lo direct_api.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o genhomedircon.lo genhomedircon.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o handle.lo handle.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_file.lo ibendports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policy.lo ibendports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_local.lo ibendports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policydb.lo ibendports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_file.lo ibpkeys_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_local.lo ibpkeys_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policy.lo ibpkeys_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policydb.lo ibpkeys_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o iface_record.lo iface_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_local.lo interfaces_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_file.lo interfaces_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policy.lo interfaces_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policydb.lo interfaces_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o node_record.lo node_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_file.lo nodes_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_local.lo nodes_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policy.lo nodes_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o modules.lo modules.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policydb.lo nodes_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o parse_utils.lo parse_utils.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o policy_components.lo policy_components.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o port_record.lo port_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_file.lo ports_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policy.lo ports_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_local.lo ports_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policydb.lo ports_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seuser_record.lo seuser_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_file.lo seusers_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_local.lo seusers_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_policy.lo seusers_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o sha256.lo sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_base_record.lo user_base_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_extra_record.lo user_extra_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_record.lo user_record.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o semanage_store.lo semanage_store.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_file.lo users_base_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_policydb.lo users_base_policydb.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_join.lo users_join.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_extra_file.lo users_extra_file.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_policy.lo users_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_local.lo users_local.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o utilities.lo utilities.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' sed -e 's/@VERSION@/3.7/; s:@prefix@:/usr:; s:@libdir@:/usr/lib64:; s:@includedir@:/usr/include:' < libsemanage.pc.in > libsemanage.pc make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' flex -s -o conf-scan.c conf-scan.l make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-parse.lo conf-parse.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o conf-parse.o conf-parse.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-scan.lo conf-scan.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o conf-scan.o conf-scan.c make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' ar rcs libsemanage.a boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o compressed_file.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o sha256.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o ranlib libsemanage.a make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -shared -o libsemanage.so.2 boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo compressed_file.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo sha256.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo -lsepol -laudit -lselinux -lbz2 -Wl,-soname,libsemanage.so.2,--version-script=libsemanage.map,-z,defs ln -sf libsemanage.so.2 libsemanage.so make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' + BuildPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + make PYTHON=/usr/bin/python3 LIBDIR=/usr/lib64 SHLIBDIR=lib64 pywrap make -C src pywrap make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -Wno-missing-prototypes -I/usr/include/python3.12 -fPIC -DSHARED -c -o python-3.12semanageswig_wrap.lo semanageswig_wrap.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-semantic-interposition -I../include -D_GNU_SOURCE -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L. -shared -o python-3.12_semanage.so python-3.12semanageswig_wrap.lo -lsemanage make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.e6Xjkz + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64 ++ dirname /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd libsemanage-3.7 + mkdir -p /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/lib64 + mkdir -p /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/include + mkdir -p /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/var/lib/selinux + mkdir -p /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/var/lib/selinux/tmp + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64 'INSTALL=/usr/bin/install -p' LIBDIR=/usr/lib64 SHLIBDIR=/usr/lib64 /usr/bin/make -C include install make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/include' test -d /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/include/semanage || install -m 755 -d /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/include/semanage install -m 644 semanage/boolean_record.h semanage/booleans_active.h semanage/booleans_local.h semanage/booleans_policy.h semanage/context_record.h semanage/debug.h semanage/fcontext_record.h semanage/fcontexts_local.h semanage/fcontexts_policy.h semanage/handle.h semanage/ibendport_record.h semanage/ibendports_local.h semanage/ibendports_policy.h semanage/ibpkey_record.h semanage/ibpkeys_local.h semanage/ibpkeys_policy.h semanage/iface_record.h semanage/interfaces_local.h semanage/interfaces_policy.h semanage/modules.h semanage/node_record.h semanage/nodes_local.h semanage/nodes_policy.h semanage/port_record.h semanage/ports_local.h semanage/ports_policy.h semanage/semanage.h semanage/seuser_record.h semanage/seusers_local.h semanage/seusers_policy.h semanage/user_record.h semanage/users_local.h semanage/users_policy.h /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/include/semanage make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/include' /usr/bin/make -C src install make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' test -d /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/lib64 install -m 644 libsemanage.a /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/lib64 install -m 755 libsemanage.so.2 /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/lib64 test -d /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/lib64/pkgconfig || install -m 755 -d /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/lib64/pkgconfig install -m 644 libsemanage.pc /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/lib64/pkgconfig test -f /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/etc/selinux/semanage.conf || install -m 644 -D semanage.conf /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/etc/selinux/semanage.conf cd /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/lib64 && ln -sf libsemanage.so.2 libsemanage.so make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' /usr/bin/make -C man install make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/man' mkdir -p /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/share/man/man3 mkdir -p /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/share/man/man5 install -m 644 man3/*.3 /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/share/man/man3 install -m 644 man5/*.5 /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/share/man/man5 for lang in ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/share/man/${lang}/man5 ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/man' /usr/bin/make -C utils install make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/utils' mkdir -p /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/libexec/selinux/ install -m 755 semanage_migrate_store /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/libexec/selinux/ make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/utils' ++ python3-config --extension-suffix + InstallPythonWrapper /usr/bin/python3 .cpython-312-x86_64-linux-gnu.so + BinaryName=/usr/bin/python3 + make PYTHON=/usr/bin/python3 DESTDIR=/builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64 LIBDIR=/usr/lib64 SHLIBDIR=/usr/lib64 install-pywrap make -C src install-pywrap make[1]: Entering directory '/builddir/build/BUILD/libsemanage-3.7/src' test -d /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/lib64/python3.12/site-packages || install -m 755 -d /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/lib64/python3.12/site-packages install -m 755 python-3.12_semanage.so /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/lib64/python3.12/site-packages/_semanage.cpython-312-x86_64-linux-gnu.so install -m 644 semanage.py /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/lib64/python3.12/site-packages make[1]: Leaving directory '/builddir/build/BUILD/libsemanage-3.7/src' + cp /builddir/build/SOURCES/semanage.conf /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/etc/selinux/semanage.conf + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 3.7-2.2.el10 --unique-debug-suffix -3.7-2.2.el10.x86_64 --unique-debug-src-base libsemanage-3.7-2.2.el10.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/libsemanage-3.7 find-debuginfo: starting Extracting debug info from 2 files DWARF-compressing 2 files sepdebugcrcfix: Updated 2 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/libsemanage-3.7-2.2.el10.x86_64 2716 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 Bytecompiling .py files below /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/lib64/python3.12 using python3.12 Bytecompiling .py files below /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/lib/debug/usr/lib64/python3.12 using python3.12 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: libsemanage-3.7-2.2.el10.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.mwN4jc + umask 022 + cd /builddir/build/BUILD + cd libsemanage-3.7 + LICENSEDIR=/builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/share/licenses/libsemanage + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/share/licenses/libsemanage + cp -pr /builddir/build/BUILD/libsemanage-3.7/LICENSE /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64/usr/share/licenses/libsemanage + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(libsemanage) = 3.7-2.2.el10 libsemanage = 3.7-2.2.el10 libsemanage(x86-64) = 3.7-2.2.el10 libsemanage.so.2()(64bit) libsemanage.so.2(LIBSEMANAGE_1.0)(64bit) libsemanage.so.2(LIBSEMANAGE_1.1)(64bit) libsemanage.so.2(LIBSEMANAGE_3.4)(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1()(64bit) libbz2.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) libsepol.so.2(LIBSEPOL_1.1)(64bit) libsepol.so.2(LIBSEPOL_3.0)(64bit) rtld(GNU_HASH) Obsoletes: libsemanage-compat = 3.1-4 Processing files: libsemanage-static-3.7-2.2.el10.x86_64 Provides: libsemanage-static = 3.7-2.2.el10 libsemanage-static(x86-64) = 3.7-2.2.el10 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libsemanage-devel-3.7-2.2.el10.x86_64 Provides: libsemanage-devel = 3.7-2.2.el10 libsemanage-devel(x86-64) = 3.7-2.2.el10 pkgconfig(libsemanage) = 3.7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libsemanage.so.2()(64bit) pkgconfig(libselinux) pkgconfig(libsepol) Processing files: python3-libsemanage-3.7-2.2.el10.x86_64 Provides: libsemanage-python3 = 3.7-2.2.el10 libsemanage-python3(x86-64) = 3.7-2.2.el10 python-libsemanage = 3.7-2.2.el10 python3-libsemanage = 3.7-2.2.el10 python3-libsemanage(x86-64) = 3.7-2.2.el10 python3.12-libsemanage = 3.7-2.2.el10 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libsemanage.so.2()(64bit) libsemanage.so.2(LIBSEMANAGE_1.0)(64bit) libsemanage.so.2(LIBSEMANAGE_1.1)(64bit) libsemanage.so.2(LIBSEMANAGE_3.4)(64bit) python(abi) = 3.12 rtld(GNU_HASH) Obsoletes: libsemanage-python3 < 3.7-2.2.el10 python-libsemanage < 3.7-2.2.el10 python3.12-libsemanage < 3.7-2.2.el10 Processing files: libsemanage-debugsource-3.7-2.2.el10.x86_64 Provides: libsemanage-debugsource = 3.7-2.2.el10 libsemanage-debugsource(x86-64) = 3.7-2.2.el10 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libsemanage-debuginfo-3.7-2.2.el10.x86_64 Provides: debuginfo(build-id) = 0fe6a097ad7a20bd37f04287f0a7cc2690cea2b6 libsemanage-debuginfo = 3.7-2.2.el10 libsemanage-debuginfo(x86-64) = 3.7-2.2.el10 libsemanage.so.2-3.7-2.2.el10.x86_64.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libsemanage-debugsource(x86-64) = 3.7-2.2.el10 Processing files: python3-libsemanage-debuginfo-3.7-2.2.el10.x86_64 Provides: debuginfo(build-id) = 679782b83dfc584ea32265cbace8e7e2e9cc8537 python-libsemanage-debuginfo = 3.7-2.2.el10 python3-libsemanage-debuginfo = 3.7-2.2.el10 python3-libsemanage-debuginfo(x86-64) = 3.7-2.2.el10 python3.12-libsemanage-debuginfo = 3.7-2.2.el10 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libsemanage-debugsource(x86-64) = 3.7-2.2.el10 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64 Wrote: /builddir/build/RPMS/libsemanage-debuginfo-3.7-2.2.el10.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-debugsource-3.7-2.2.el10.x86_64.rpm Wrote: /builddir/build/RPMS/python3-libsemanage-debuginfo-3.7-2.2.el10.x86_64.rpm Wrote: /builddir/build/RPMS/python3-libsemanage-3.7-2.2.el10.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-static-3.7-2.2.el10.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-devel-3.7-2.2.el10.x86_64.rpm Wrote: /builddir/build/RPMS/libsemanage-3.7-2.2.el10.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.CH9pMS + umask 022 + cd /builddir/build/BUILD + cd libsemanage-3.7 + /usr/bin/rm -rf /builddir/build/BUILDROOT/libsemanage-3.7-2.2.el10.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.SrEUGC + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/libsemanage-3.7-SPECPARTS + rm -rf libsemanage-3.7 libsemanage-3.7.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild libsemanage-3.7-2.2.el10.src.rpm Finish: build phase for libsemanage-3.7-2.2.el10.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream-10-x86_64-1722244947.414299/root/var/log/dnf.log /var/lib/mock/centos-stream-10-x86_64-1722244947.414299/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream-10-x86_64-1722244947.414299/root/var/log/dnf.rpm.log INFO: Done(/var/lib/copr-rpmbuild/results/libsemanage-3.7-2.2.el10.src.rpm) Config(child) 0 minutes 32 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "python3-libsemanage-debuginfo", "epoch": null, "version": "3.7", "release": "2.2.el10", "arch": "x86_64" }, { "name": "python3-libsemanage", "epoch": null, "version": "3.7", "release": "2.2.el10", "arch": "x86_64" }, { "name": "libsemanage-devel", "epoch": null, "version": "3.7", "release": "2.2.el10", "arch": "x86_64" }, { "name": "libsemanage-debugsource", "epoch": null, "version": "3.7", "release": "2.2.el10", "arch": "x86_64" }, { "name": "libsemanage-static", "epoch": null, "version": "3.7", "release": "2.2.el10", "arch": "x86_64" }, { "name": "libsemanage", "epoch": null, "version": "3.7", "release": "2.2.el10", "arch": "src" }, { "name": "libsemanage-debuginfo", "epoch": null, "version": "3.7", "release": "2.2.el10", "arch": "x86_64" }, { "name": "libsemanage", "epoch": null, "version": "3.7", "release": "2.2.el10", "arch": "x86_64" } ] } RPMResults finished