Mock Version: 2.15 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target aarch64 --nodeps /builddir/build/SPECS/libselinux.spec'], chrootPath='/var/lib/mock/fedora-rawhide-aarch64-1642412461.575225/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.jztac03z:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.jztac03z:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '7212851bf3134fa5ac8e3d2ad887f370', '-D', '/var/lib/mock/fedora-rawhide-aarch64-1642412461.575225/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.jztac03z:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target aarch64 --nodeps /builddir/build/SPECS/libselinux.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0'} and shell False Package ruby was not found in the pkg-config search path. Perhaps you should add the directory containing `ruby.pc' to the PKG_CONFIG_PATH environment variable Package 'ruby', required by 'virtual:world', not found Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1638144000 Wrote: /builddir/build/SRPMS/libselinux-3.3-2.fc36.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target aarch64 --nodeps /builddir/build/SPECS/libselinux.spec'], chrootPath='/var/lib/mock/fedora-rawhide-aarch64-1642412461.575225/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.jztac03z:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.jztac03z:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', 'f3cd2adc5370442698373ed744b0fdf0', '-D', '/var/lib/mock/fedora-rawhide-aarch64-1642412461.575225/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.jztac03z:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target aarch64 --nodeps /builddir/build/SPECS/libselinux.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0'} and shell False Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1638144000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.9KsnmT + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf libselinux-3.3 + /usr/bin/gzip -dc /builddir/build/SOURCES/libselinux-3.3.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd libselinux-3.3 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/cat /builddir/build/SOURCES/0001-Use-SHA-2-instead-of-SHA-1.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/bin/cat /builddir/build/SOURCES/0002-label_file-fix-a-data-race.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/bin/cat /builddir/build/SOURCES/0003-selinux_restorecon-simplify-fl_head-allocation-by-us.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/bin/cat /builddir/build/SOURCES/0004-selinux_restorecon-protect-file_spec-list-with-a-mut.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/bin/cat /builddir/build/SOURCES/0005-libselinux-make-selinux_log-thread-safe.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/bin/cat /builddir/build/SOURCES/0006-libselinux-make-is_context_customizable-thread-safe.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/bin/cat /builddir/build/SOURCES/0007-selinux_restorecon-add-a-global-mutex-to-synchronize.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/bin/cat /builddir/build/SOURCES/0008-selinux_restorecon-introduce-selinux_restorecon_para.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/bin/cat /builddir/build/SOURCES/0009-libselinux-Fix-selinux_restorecon_parallel-symbol-ve.patch + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.zErLYW + umask 022 + cd /builddir/build/BUILD + '[' -f /builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld ']' + '[' -f /usr/lib/rpm/generate-rpm-note.sh ']' + /usr/lib/rpm/generate-rpm-note.sh libselinux 3.3-2.fc36 aarch64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd libselinux-3.3 + export DISABLE_RPM=y + DISABLE_RPM=y + export USE_PCRE2=y + USE_PCRE2=y + '[' -f /builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld ']' + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition' + /usr/bin/make -O -j4 V=1 VERBOSE=1 LIBDIR=/usr/lib64 swigify make[1]: Nothing to be done for 'all'. make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_sidtab.o avc_sidtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o callbacks.o callbacks.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o booleans.o booleans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_internal.o avc_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o canonicalize_context.o canonicalize_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o check_context.o check_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkAccess.o checkAccess.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkreqprot.o checkreqprot.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_av.o compute_av.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_create.o compute_create.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_member.o compute_member.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc.o avc.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_relabel.o compute_relabel.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_user.o compute_user.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o deny_unknown.o deny_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o disable.o disable.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o context.o context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o enabled.o enabled.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freecon.o freecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freeconary.o freeconary.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fgetfilecon.o fgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fsetfilecon.o fsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_default_type.o get_default_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_initial_context.o get_initial_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getenforce.o getenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getfilecon.o getfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getpeercon.o getpeercon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_context_list.o get_context_list.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o init.o init.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o is_customizable_type.o is_customizable_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label.o label.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_media.o label_media.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_db.o label_db.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_support.o label_support.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lgetfilecon.o lgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lsetfilecon.o lsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_x.o label_x.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o load_policy.o load_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchmediacon.o matchmediacon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o mapping.o mapping.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o policyvers.o policyvers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o query_user_context.o query_user_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchpathcon.o matchpathcon.c In file included from callbacks.h:13, from matchpathcon.c:7: matchpathcon.c: In function 'matchpathcon_init_prefix': selinux_internal.h:38:25: warning: 'pthread_setspecific' expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from selinux_internal.h:2, from matchpathcon.c:5: /usr/include/pthread.h:1308:12: note: in a call to function 'pthread_setspecific' declared with attribute 'access (none, 2)' 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o procattr.o procattr.c In file included from procattr.c:9: In function 'init_thread_destructor', inlined from 'init_thread_destructor' at procattr.c:68:20, inlined from 'getprocattrcon_raw' at procattr.c:125:2: selinux_internal.h:38:25: warning: 'pthread_setspecific' expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from procattr.c:4: procattr.c: In function 'getprocattrcon_raw': /usr/include/pthread.h:1308:12: note: in a call to function 'pthread_setspecific' declared with attribute 'access (none, 2)' 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ In file included from procattr.c:9: In function 'init_thread_destructor', inlined from 'init_thread_destructor' at procattr.c:68:20, inlined from 'setprocattrcon_raw.constprop.0' at procattr.c:222:2: selinux_internal.h:38:25: warning: 'pthread_setspecific' expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from procattr.c:4: procattr.c: In function 'setprocattrcon_raw.constprop.0': /usr/include/pthread.h:1308:12: note: in a call to function 'pthread_setspecific' declared with attribute 'access (none, 2)' 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o reject_unknown.o reject_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o regex.o regex.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_file.o label_file.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sestatus.o sestatus.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setenforce.o setenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setexecfilecon.o setexecfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setfilecon.o setfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_config.o selinux_config.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sha256.o sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o seusers.o seusers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setrans_client.o setrans_client.c In file included from setrans_client.c:22: In function 'init_thread_destructor', inlined from 'init_thread_destructor' at setrans_client.c:270:20, inlined from 'selinux_trans_to_raw_context' at setrans_client.c:298:2: selinux_internal.h:38:25: warning: 'pthread_setspecific' expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from selinux_internal.h:2, from setrans_client.c:22: setrans_client.c: In function 'selinux_trans_to_raw_context': /usr/include/pthread.h:1308:12: note: in a call to function 'pthread_setspecific' declared with attribute 'access (none, 2)' 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ In file included from setrans_client.c:22: In function 'init_thread_destructor', inlined from 'init_thread_destructor' at setrans_client.c:270:20, inlined from 'selinux_raw_to_trans_context' at setrans_client.c:339:2: selinux_internal.h:38:25: warning: 'pthread_setspecific' expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from selinux_internal.h:2, from setrans_client.c:22: setrans_client.c: In function 'selinux_raw_to_trans_context': /usr/include/pthread.h:1308:12: note: in a call to function 'pthread_setspecific' declared with attribute 'access (none, 2)' 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ In file included from setrans_client.c:22: In function 'init_thread_destructor', inlined from 'init_thread_destructor' at setrans_client.c:270:20, inlined from 'selinux_raw_context_to_color' at setrans_client.c:379:2: selinux_internal.h:38:25: warning: 'pthread_setspecific' expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from selinux_internal.h:2, from setrans_client.c:22: setrans_client.c: In function 'selinux_raw_context_to_color': /usr/include/pthread.h:1308:12: note: in a call to function 'pthread_setspecific' declared with attribute 'access (none, 2)' 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o validatetrans.o validatetrans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o stringrep.o stringrep.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_restorecon.o selinux_restorecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o callbacks.lo callbacks.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o booleans.lo booleans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o check_context.lo check_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc.lo avc.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_av.lo compute_av.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_member.lo compute_member.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_create.lo compute_create.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_user.lo compute_user.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o disable.lo disable.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o context.lo context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o enabled.lo enabled.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freecon.lo freecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freeconary.lo freeconary.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getenforce.lo getenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o init.lo init.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label.lo label.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_db.lo label_db.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_media.lo label_media.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_support.lo label_support.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_x.lo label_x.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o load_policy.lo load_policy.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o mapping.lo mapping.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o policyvers.lo policyvers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c In file included from callbacks.h:13, from matchpathcon.c:7: matchpathcon.c: In function 'matchpathcon_init_prefix': selinux_internal.h:38:25: warning: 'pthread_setspecific' expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from selinux_internal.h:2, from matchpathcon.c:5: /usr/include/pthread.h:1308:12: note: in a call to function 'pthread_setspecific' declared with attribute 'access (none, 2)' 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o procattr.lo procattr.c In file included from procattr.c:9: In function 'init_thread_destructor', inlined from 'init_thread_destructor' at procattr.c:68:20, inlined from 'getprocattrcon_raw' at procattr.c:125:2: selinux_internal.h:38:25: warning: 'pthread_setspecific' expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from procattr.c:4: procattr.c: In function 'getprocattrcon_raw': /usr/include/pthread.h:1308:12: note: in a call to function 'pthread_setspecific' declared with attribute 'access (none, 2)' 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ In file included from procattr.c:9: In function 'init_thread_destructor', inlined from 'init_thread_destructor' at procattr.c:68:20, inlined from 'setprocattrcon_raw.constprop.0' at procattr.c:222:2: selinux_internal.h:38:25: warning: 'pthread_setspecific' expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from procattr.c:4: procattr.c: In function 'setprocattrcon_raw.constprop.0': /usr/include/pthread.h:1308:12: note: in a call to function 'pthread_setspecific' declared with attribute 'access (none, 2)' 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o regex.lo regex.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_file.lo label_file.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sestatus.lo sestatus.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setenforce.lo setenforce.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sha256.lo sha256.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c In file included from setrans_client.c:22: In function 'init_thread_destructor', inlined from 'init_thread_destructor' at setrans_client.c:270:20, inlined from 'selinux_trans_to_raw_context' at setrans_client.c:298:2: selinux_internal.h:38:25: warning: 'pthread_setspecific' expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from selinux_internal.h:2, from setrans_client.c:22: setrans_client.c: In function 'selinux_trans_to_raw_context': /usr/include/pthread.h:1308:12: note: in a call to function 'pthread_setspecific' declared with attribute 'access (none, 2)' 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ In file included from setrans_client.c:22: In function 'init_thread_destructor', inlined from 'init_thread_destructor' at setrans_client.c:270:20, inlined from 'selinux_raw_to_trans_context' at setrans_client.c:339:2: selinux_internal.h:38:25: warning: 'pthread_setspecific' expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from selinux_internal.h:2, from setrans_client.c:22: setrans_client.c: In function 'selinux_raw_to_trans_context': /usr/include/pthread.h:1308:12: note: in a call to function 'pthread_setspecific' declared with attribute 'access (none, 2)' 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ In file included from setrans_client.c:22: In function 'init_thread_destructor', inlined from 'init_thread_destructor' at setrans_client.c:270:20, inlined from 'selinux_raw_context_to_color' at setrans_client.c:379:2: selinux_internal.h:38:25: warning: 'pthread_setspecific' expecting 1 byte in a region of size 0 [-Wstringop-overread] 38 | pthread_setspecific(KEY, VALUE); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from selinux_internal.h:2, from setrans_client.c:22: setrans_client.c: In function 'selinux_raw_context_to_color': /usr/include/pthread.h:1308:12: note: in a call to function 'pthread_setspecific' declared with attribute 'access (none, 2)' 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^~~~~~~~~~~~~~~~~~~ make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o seusers.lo seusers.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' sed -e 's/@VERSION@/3.3/; s:@prefix@:/usr:; s:@libdir@:/usr/lib64:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha256.o stringrep.o validatetrans.o ranlib libselinux.a make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o validatetrans.lo validatetrans.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o stringrep.lo stringrep.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha256.lo stringrep.lo validatetrans.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,--version-script=libselinux.map,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' In function 'init_thread_destructor', inlined from 'init_thread_destructor' at procattr.c:68:20, inlined from 'setprocattrcon_raw.constprop' at procattr.c:222:2: procattr.c:71:17: warning: 'pthread_setspecific' expecting 1 byte in a region of size 0 [-Wstringop-overread] 71 | __selinux_setspecific(destructor_key, (void *)1); | ^ procattr.c: In function 'setprocattrcon_raw.constprop': /usr/include/pthread.h:1308:12: note: in a call to function 'pthread_setspecific' declared with attribute 'access (none, 2)' 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^ matchpathcon.c: In function 'matchpathcon_init_prefix': matchpathcon.c:359:9: warning: 'pthread_setspecific' expecting 1 byte in a region of size 0 [-Wstringop-overread] 359 | __selinux_setspecific(destructor_key, (void *)1); | ^ /usr/include/pthread.h:1308:12: note: in a call to function 'pthread_setspecific' declared with attribute 'access (none, 2)' 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^ In function 'init_thread_destructor', inlined from 'init_thread_destructor' at procattr.c:68:20, inlined from 'getprocattrcon_raw' at procattr.c:125:2: procattr.c:71:17: warning: 'pthread_setspecific' expecting 1 byte in a region of size 0 [-Wstringop-overread] 71 | __selinux_setspecific(destructor_key, (void *)1); | ^ procattr.c: In function 'getprocattrcon_raw': /usr/include/pthread.h:1308:12: note: in a call to function 'pthread_setspecific' declared with attribute 'access (none, 2)' 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^ In function 'init_thread_destructor', inlined from 'init_thread_destructor' at setrans_client.c:270:20, inlined from 'selinux_trans_to_raw_context' at setrans_client.c:298:2: setrans_client.c:275:17: warning: 'pthread_setspecific' expecting 1 byte in a region of size 0 [-Wstringop-overread] 275 | __selinux_setspecific(destructor_key, (void *)1); | ^ setrans_client.c: In function 'selinux_trans_to_raw_context': /usr/include/pthread.h:1308:12: note: in a call to function 'pthread_setspecific' declared with attribute 'access (none, 2)' 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^ In function 'init_thread_destructor', inlined from 'init_thread_destructor' at setrans_client.c:270:20, inlined from 'selinux_raw_to_trans_context' at setrans_client.c:339:2: setrans_client.c:275:17: warning: 'pthread_setspecific' expecting 1 byte in a region of size 0 [-Wstringop-overread] 275 | __selinux_setspecific(destructor_key, (void *)1); | ^ setrans_client.c: In function 'selinux_raw_to_trans_context': /usr/include/pthread.h:1308:12: note: in a call to function 'pthread_setspecific' declared with attribute 'access (none, 2)' 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^ In function 'init_thread_destructor', inlined from 'init_thread_destructor' at setrans_client.c:270:20, inlined from 'selinux_raw_context_to_color' at setrans_client.c:379:2: setrans_client.c:275:17: warning: 'pthread_setspecific' expecting 1 byte in a region of size 0 [-Wstringop-overread] 275 | __selinux_setspecific(destructor_key, (void *)1); | ^ setrans_client.c: In function 'selinux_raw_context_to_color': /usr/include/pthread.h:1308:12: note: in a call to function 'pthread_setspecific' declared with attribute 'access (none, 2)' 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^ make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src compute_create.c -lselinux -o compute_create make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src compute_member.c -lselinux -o compute_member make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src compute_av.c -lselinux -o compute_av make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src avcstat.c -lselinux -o avcstat make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src compute_relabel.c -lselinux -o compute_relabel make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src getdefaultcon.c -lselinux -o getdefaultcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src getconlist.c -lselinux -o getconlist make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src getenforce.c -lselinux -o getenforce make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src getfilecon.c -lselinux -o getfilecon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src getpidcon.c -lselinux -o getpidcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src getsebool.c -lselinux -o getsebool make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src getseuser.c -lselinux -o getseuser make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src policyvers.c -lselinux -o policyvers make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src matchpathcon.c -lselinux -o matchpathcon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src selabel_digest.c -lselinux -o selabel_digest make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src selabel_get_digests_all_partial_matches.c -lselinux -o selabel_get_digests_all_partial_matches make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src selabel_lookup.c -lselinux -o selabel_lookup make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src selabel_partial_match.c -lselinux -o selabel_partial_match make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src selinux_check_access.c -lselinux -o selinux_check_access make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src selinuxenabled.c -lselinux -o selinuxenabled make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src selinuxexeccon.c -lselinux -o selinuxexeccon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src setfilecon.c -lselinux -o setfilecon make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src setenforce.c -lselinux -o setenforce make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src togglesebool.c -lselinux -o togglesebool make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src sefcontext_compile.c -lselinux ../src/libselinux.a -lpcre2-8 -lsepol -o sefcontext_compile make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' In function 'init_thread_destructor', inlined from 'init_thread_destructor' at ../src/setrans_client.c:270:20, inlined from 'selinux_trans_to_raw_context' at ../src/setrans_client.c:298:2, inlined from 'security_check_context' at ../src/check_context.c:40:6, inlined from 'default_selinux_validate' at ../src/callbacks.c:40:9: ../src/setrans_client.c:275:17: warning: 'pthread_setspecific' expecting 1 byte in a region of size 0 [-Wstringop-overread] 275 | __selinux_setspecific(destructor_key, (void *)1); | ^ ../src/setrans_client.c: In function 'default_selinux_validate': /usr/include/pthread.h:1308:12: note: in a call to function 'pthread_setspecific' declared with attribute 'access (none, 2)' 1308 | extern int pthread_setspecific (pthread_key_t __key, | ^ make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L../src validatetrans.c -lselinux -o validatetrans make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Nothing to be done for 'all'. /usr/bin/make -C src swigify make[1]: Nothing to be done for 'swigify'. + /usr/bin/make -O -j4 V=1 VERBOSE=1 LIBDIR=/usr/lib64 all make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. make[1]: Nothing to be done for 'all'. + BuildPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + /usr/bin/make -O -j4 V=1 VERBOSE=1 PYTHON=/usr/bin/python3 LIBDIR=/usr/lib64 pywrap /usr/bin/make -C src pywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' CFLAGS="-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 setup.py build_ext running build_ext building 'selinux._selinux' extension swigging selinuxswig_python.i to selinuxswig_python_wrap.c swig -python -o selinuxswig_python_wrap.c selinuxswig_python.i creating build creating build/temp.linux-aarch64-3.10 gcc -Wno-unused-result -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.10 -c selinuxswig_python_wrap.c -o build/temp.linux-aarch64-3.10/selinuxswig_python_wrap.o creating build/lib.linux-aarch64-3.10 creating build/lib.linux-aarch64-3.10/selinux gcc -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-python3.10-3.10.1-3.fc36.aarch64.ld -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-python3.10-3.10.1-3.fc36.aarch64.ld -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations build/temp.linux-aarch64-3.10/selinuxswig_python_wrap.o -L. -L/usr/lib64 -lselinux -o build/lib.linux-aarch64-3.10/selinux/_selinux.cpython-310-aarch64-linux-gnu.so building 'selinux.audit2why' extension gcc -Wno-unused-result -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.10 -c audit2why.c -o build/temp.linux-aarch64-3.10/audit2why.o gcc -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-python3.10-3.10.1-3.fc36.aarch64.ld -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-python3.10-3.10.1-3.fc36.aarch64.ld -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations build/temp.linux-aarch64-3.10/audit2why.o -L. -L/usr/lib64 -lselinux -o build/lib.linux-aarch64-3.10/selinux/audit2why.cpython-310-aarch64-linux-gnu.so -l:libsepol.a -Wl,--version-script=audit2why.map make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' /builddir/build/BUILD/libselinux-3.3/src/setup.py:3: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import Extension, setup ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:147: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:388: Warning 451: Setting a const char * variable may leak memory. + /usr/bin/make -O -j4 V=1 VERBOSE=1 RUBYINC= SHLIBDIR=/usr/lib64 LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a rubywrap /usr/bin/make -C src rubywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DDISABLE_RPM -DNO_ANDROID_BACKEND selinuxswig_ruby.i make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' ../include/selinux/avc.h:426: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/restorecon.h:185: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:185: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/selinux.h:132: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:132: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:145: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:145: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:147: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:151: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:151: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:387: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:387: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:388: Warning 451: Setting a const char * variable may leak memory. make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld -L. -shared -o ruby_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib64 -L/usr/lib64 -lruby make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.4ZHjdH + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64 ++ dirname /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64 + '[' -f /builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld ']' + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/.package_note-libselinux-3.3-2.fc36.aarch64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd libselinux-3.3 + rm -rf /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64 + mkdir -p /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib/tmpfiles.d + mkdir -p /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64 + mkdir -p /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/include + mkdir -p /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin + install -d -m 0755 /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/run/setrans + echo 'd /run/setrans 0755 root root' + InstallPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + make PYTHON=/usr/bin/python3 DESTDIR=/builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64 LIBDIR=/usr/lib64 SHLIBDIR=lib64 BINDIR=/usr/bin SBINDIR=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a install-pywrap Package libpcre was not found in the pkg-config search path. Perhaps you should add the directory containing `libpcre.pc' to the PKG_CONFIG_PATH environment variable Package 'libpcre', required by 'virtual:world', not found make -C src install-pywrap Package libpcre was not found in the pkg-config search path. Perhaps you should add the directory containing `libpcre.pc' to the PKG_CONFIG_PATH environment variable Package 'libpcre', required by 'virtual:world', not found make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' CFLAGS="-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 setup.py build_ext /builddir/build/BUILD/libselinux-3.3/src/setup.py:3: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import Extension, setup running build_ext :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead /usr/bin/python3 setup.py install --prefix=/usr `test -n "/builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64" && echo --root /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64` /builddir/build/BUILD/libselinux-3.3/src/setup.py:3: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import Extension, setup running install running build running build_ext running install_lib creating /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/python3.10 creating /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/python3.10/site-packages creating /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/python3.10/site-packages/selinux copying build/lib.linux-aarch64-3.10/selinux/audit2why.cpython-310-aarch64-linux-gnu.so -> /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/python3.10/site-packages/selinux copying build/lib.linux-aarch64-3.10/selinux/_selinux.cpython-310-aarch64-linux-gnu.so -> /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/python3.10/site-packages/selinux running install_egg_info Writing /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/python3.10/site-packages/selinux-3.3-py3.10.egg-info install -m 644 selinux.py /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/python3.10/site-packages/selinux/__init__.py ln -sf --relative /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/python3.10/site-packages/selinux/_selinux.cpython-310-aarch64-linux-gnu.so /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/python3.10/site-packages/_selinux.cpython-310-aarch64-linux-gnu.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64 'INSTALL=/usr/bin/install -p' LIBDIR=/usr/lib64 SHLIBDIR=/usr/lib64 BINDIR=/usr/bin SBINDIR=/usr/sbin Package libpcre was not found in the pkg-config search path. Perhaps you should add the directory containing `libpcre.pc' to the PKG_CONFIG_PATH environment variable Package 'libpcre', required by 'virtual:world', not found Package libpcre was not found in the pkg-config search path. Perhaps you should add the directory containing `libpcre.pc' to the PKG_CONFIG_PATH environment variable Package 'libpcre', required by 'virtual:world', not found make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/include' test -d /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/include/selinux || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/include/selinux install -m 644 selinux/avc.h selinux/context.h selinux/get_context_list.h selinux/get_default_type.h selinux/label.h selinux/restorecon.h selinux/selinux.h /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/include/selinux make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/include' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' test -d /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64 install -m 644 libselinux.a /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64 test -d /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64 || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64 install -m 755 libselinux.so.1 /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64 test -d /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/pkgconfig || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/pkgconfig install -m 644 libselinux.pc /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/pkgconfig ln -sf --relative /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/libselinux.so.1 /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/libselinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/utils' mkdir -p /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/man' mkdir -p /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/share/man/man3 mkdir -p /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/share/man/man8 install -m 644 man3/*.3 /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/share/man/man3 install -m 644 man5/*.5 /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/share/man/man5 install -m 644 man8/*.8 /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/share/man/${lang}/man5 ; \ fi ; \ if [ -e ${lang}/man8 ] ; then \ mkdir -p /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/man8/*.8 /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/share/man/${lang}/man8 ; \ fi ; \ done make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/man' + make DESTDIR=/builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64 RUBYINSTALL=/usr/lib64/ruby/vendor_ruby install-rubywrap Package libpcre was not found in the pkg-config search path. Perhaps you should add the directory containing `libpcre.pc' to the PKG_CONFIG_PATH environment variable Package 'libpcre', required by 'virtual:world', not found make -C src install-rubywrap Package libpcre was not found in the pkg-config search path. Perhaps you should add the directory containing `libpcre.pc' to the PKG_CONFIG_PATH environment variable Package 'libpcre', required by 'virtual:world', not found make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.3/src' test -d /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/ruby/vendor_ruby || install -m 755 -d /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/ruby/vendor_ruby install -m 755 ruby_selinux.so /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/ruby/vendor_ruby/selinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.3/src' + rm -f /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/compute_av /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/compute_create /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/compute_member /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/compute_relabel + rm -f /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/deftype + rm -f /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/execcon + rm -f /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/getenforcemode + rm -f /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/getfilecon + rm -f /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/getpidcon + rm -f /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/mkdircon + rm -f /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/policyvers + rm -f /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/setfilecon + rm -f /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/selinuxconfig + rm -f /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/selinuxdisable + rm -f /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/getseuser + rm -f /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/togglesebool + rm -f /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/selinux_check_securetty_context + mv /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/getdefaultcon /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/selinuxdefcon + mv /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/getconlist /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/selinuxconlist + install -d /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/share/man/man8/ + install -m 644 /builddir/build/SOURCES/selinuxconlist.8 /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/share/man/man8/ + install -m 644 /builddir/build/SOURCES/selinuxdefcon.8 /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/share/man/man8/ + rm -f /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/share/man/man8/togglesebool.8 + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 3.3-2.fc36 --unique-debug-suffix -3.3-2.fc36.aarch64 --unique-debug-src-base libselinux-3.3-2.fc36.aarch64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/libselinux-3.3 extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/python3.10/site-packages/selinux/audit2why.cpython-310-aarch64-linux-gnu.so extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/libselinux.so.1 extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/python3.10/site-packages/selinux/_selinux.cpython-310-aarch64-linux-gnu.so extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/ruby/vendor_ruby/selinux.so extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/avcstat extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/getenforce extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/getsebool extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/matchpathcon extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/sefcontext_compile extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/selabel_digest extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/selabel_get_digests_all_partial_matches extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/selabel_lookup extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/selabel_lookup_best_match extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/selabel_partial_match extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/selinux_check_access extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/selinuxconlist extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/selinuxdefcon extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/selinuxenabled extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/selinuxexeccon extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/setenforce extracting debug info from /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/sbin/validatetrans original debug info size: 3096kB, size after compression: 2884kB /usr/bin/sepdebugcrcfix: Updated 21 CRC32s, 0 CRC32s did match. 2737 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 Bytecompiling .py files below /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib64/python3.10 using python3.10 Bytecompiling .py files below /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/lib/debug/usr/lib64/python3.10 using python3.10 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: libselinux-3.3-2.fc36.aarch64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.WvGxig + umask 022 + cd /builddir/build/BUILD + cd libselinux-3.3 + LICENSEDIR=/builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/share/licenses/libselinux + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/share/licenses/libselinux + cp -pr LICENSE /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64/usr/share/licenses/libselinux + RPM_EC=0 ++ jobs -p + exit 0 Provides: libselinux = 3.3-2.fc36 libselinux(aarch-64) = 3.3-2.fc36 libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.30)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libpcre2-8.so.0()(64bit) rtld(GNU_HASH) Conflicts: filesystem < 3 selinux-policy-base < 3.13.1-138 Processing files: libselinux-utils-3.3-2.fc36.aarch64 Provides: libselinux-utils = 3.3-2.fc36 libselinux-utils(aarch-64) = 3.3-2.fc36 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libpcre2-8.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) rtld(GNU_HASH) Processing files: python3-libselinux-3.3-2.fc36.aarch64 Provides: libselinux-python3 = 3.3-2.fc36 libselinux-python3(aarch-64) = 3.3-2.fc36 python-libselinux = 3.3-2.fc36 python3-libselinux = 3.3-2.fc36 python3-libselinux(aarch-64) = 3.3-2.fc36 python3.10-libselinux = 3.3-2.fc36 python3.10dist(selinux) = 3.3 python3dist(selinux) = 3.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) python(abi) = 3.10 rtld(GNU_HASH) Obsoletes: libselinux-python3 < 3.3-2.fc36 python-libselinux < 3.3-2.fc36 Processing files: libselinux-ruby-3.3-2.fc36.aarch64 Provides: libselinux-ruby = 3.3-2.fc36 libselinux-ruby(aarch-64) = 3.3-2.fc36 ruby(selinux) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libruby.so.3.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) rtld(GNU_HASH) Processing files: libselinux-devel-3.3-2.fc36.aarch64 Provides: libselinux-devel = 3.3-2.fc36 libselinux-devel(aarch-64) = 3.3-2.fc36 pkgconfig(libselinux) = 3.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libselinux.so.1()(64bit) pkgconfig(libpcre2-8) pkgconfig(libsepol) Processing files: libselinux-static-3.3-2.fc36.aarch64 Provides: libselinux-static = 3.3-2.fc36 libselinux-static(aarch-64) = 3.3-2.fc36 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-debugsource-3.3-2.fc36.aarch64 Provides: libselinux-debugsource = 3.3-2.fc36 libselinux-debugsource(aarch-64) = 3.3-2.fc36 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-debuginfo-3.3-2.fc36.aarch64 Provides: debuginfo(build-id) = 43b6462bd75a1cc4a0d72fc8628a7f9a7ce820aa libselinux-debuginfo = 3.3-2.fc36 libselinux-debuginfo(aarch-64) = 3.3-2.fc36 libselinux.so.1-3.3-2.fc36.aarch64.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(aarch-64) = 3.3-2.fc36 Processing files: libselinux-utils-debuginfo-3.3-2.fc36.aarch64 Provides: debuginfo(build-id) = 01ace8ba76e3ab9142b63d54462ca7499e6d0b5a debuginfo(build-id) = 070239fce6e2b5e7d233071a6d5b246fafacfa09 debuginfo(build-id) = 109ab4e6b3ad695786d7c1fff0b1ac836761ee2c debuginfo(build-id) = 272777882080150077defede15dc022dd46323a6 debuginfo(build-id) = 44a93c9098925c66d36b0faea608f29689960bf2 debuginfo(build-id) = 7d25ed438854165773f762bf86e24319c6c4b7b9 debuginfo(build-id) = 88cdeaa5b5a458584e02db620de1e79228e5b7bc debuginfo(build-id) = 8d4f405abd7708d55a8e516bb4b5d27bc4568ea2 debuginfo(build-id) = a56555f990074977140a624038dd0669b73a3c6d debuginfo(build-id) = aa8a8dc9c6d3aa48758da989b9f483e1f8bad6e9 debuginfo(build-id) = ba4cf9a6b0317139085fffe60b238a0c07d34743 debuginfo(build-id) = cb4fc88d0eaa6258a708bc9bd1629bc051a36e67 debuginfo(build-id) = cdf10de1158de11e4e76e0c8a9885f7001d14454 debuginfo(build-id) = cfcbeb9a2bf8cdbb73cf4c99ede3e72d5d55d5b1 debuginfo(build-id) = f3b30d7c8103f3c774ec4abb2b233735837e2f4c debuginfo(build-id) = fc806914ab7871824975954d5f1863933c76a856 debuginfo(build-id) = fcfd660a445ce0f6f8267e6d795b861451de6509 libselinux-utils-debuginfo = 3.3-2.fc36 libselinux-utils-debuginfo(aarch-64) = 3.3-2.fc36 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(aarch-64) = 3.3-2.fc36 Processing files: python3-libselinux-debuginfo-3.3-2.fc36.aarch64 Provides: debuginfo(build-id) = 5473ca9e103423a012f166cc4befe8bd9a46a2ef debuginfo(build-id) = baf44e270d9edbebf43690c72c148c4b1aec5a97 python-libselinux-debuginfo = 3.3-2.fc36 python3-libselinux-debuginfo = 3.3-2.fc36 python3-libselinux-debuginfo(aarch-64) = 3.3-2.fc36 python3.10-libselinux-debuginfo = 3.3-2.fc36 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(aarch-64) = 3.3-2.fc36 Processing files: libselinux-ruby-debuginfo-3.3-2.fc36.aarch64 Provides: debuginfo(build-id) = 7ce68b545d0cdd4dad5f095d12c7c7c9f362c552 libselinux-ruby-debuginfo = 3.3-2.fc36 libselinux-ruby-debuginfo(aarch-64) = 3.3-2.fc36 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(aarch-64) = 3.3-2.fc36 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64 Wrote: /builddir/build/RPMS/libselinux-utils-3.3-2.fc36.aarch64.rpm Wrote: /builddir/build/RPMS/python3-libselinux-debuginfo-3.3-2.fc36.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-static-3.3-2.fc36.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-debuginfo-3.3-2.fc36.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-ruby-debuginfo-3.3-2.fc36.aarch64.rpm Wrote: /builddir/build/RPMS/python3-libselinux-3.3-2.fc36.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-utils-debuginfo-3.3-2.fc36.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-3.3-2.fc36.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-debugsource-3.3-2.fc36.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-devel-3.3-2.fc36.aarch64.rpm Wrote: /builddir/build/RPMS/libselinux-ruby-3.3-2.fc36.aarch64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.60anHm + umask 022 + cd /builddir/build/BUILD + cd libselinux-3.3 + /usr/bin/rm -rf /builddir/build/BUILDROOT/libselinux-3.3-2.fc36.aarch64 + RPM_EC=0 ++ jobs -p + exit 0 Child return code was: 0