Mock Version: 1.4.14 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target armv5tel --nodeps /builddir/build/SPECS/libselinux.spec'], chrootPath='/var/lib/mock/el-8-arm/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target armv5tel --nodeps /builddir/build/SPECS/libselinux.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'} and shell False BUILDSTDERR: Package ruby was not found in the pkg-config search path. BUILDSTDERR: Perhaps you should add the directory containing `ruby.pc' BUILDSTDERR: to the PKG_CONFIG_PATH environment variable BUILDSTDERR: Package 'ruby', required by 'virtual:world', not found Building target platforms: armv5tel Building for target armv5tel Wrote: /builddir/build/SRPMS/libselinux-2.8-6.el8.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target armv5tel --nodeps /builddir/build/SPECS/libselinux.spec'], chrootPath='/var/lib/mock/el-8-arm/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target armv5tel --nodeps /builddir/build/SPECS/libselinux.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'} and shell False Building target platforms: armv5tel Building for target armv5tel Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.wv2cMU + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf libselinux-2.8 + /usr/bin/gzip -dc /builddir/build/SOURCES/libselinux-2.8.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd libselinux-2.8 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/cat /builddir/build/SOURCES/libselinux-fedora.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.qgbmwL + umask 022 + cd /builddir/build/BUILD + cd libselinux-2.8 + export 'LDFLAGS=-Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + LDFLAGS='-Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export DISABLE_RPM=y + DISABLE_RPM=y + export USE_PCRE2=y + USE_PCRE2=y + make clean make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/src' BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found rm -f selinuxswig_wrap.lo _selinux.so audit2why.lo audit2why.so rm -f selinuxswig_ruby_wrap.lo ruby_selinux.so rm -f libselinux.pc avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo libselinux.a libselinux.so.1 libselinux.so *.o *.lo *~ make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/include' rm -f selinux/*~ make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/include' make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/utils' rm -f avcstat compute_av compute_create compute_member compute_relabel compute_user getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool *.o *~ make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/man' make[1]: Nothing to be done for 'clean'. make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/man' + make LIBDIR=/usr/lib 'CFLAGS=-g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft' -j4 swigify make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/src' BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc.o avc.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_internal.o avc_internal.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_sidtab.o avc_sidtab.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o booleans.o booleans.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o callbacks.o callbacks.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o canonicalize_context.o canonicalize_context.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkAccess.o checkAccess.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o check_context.o check_context.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkreqprot.o checkreqprot.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_av.o compute_av.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_create.o compute_create.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_member.o compute_member.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_relabel.o compute_relabel.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_user.o compute_user.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o context.o context.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o deny_unknown.o deny_unknown.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o disable.o disable.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o enabled.o enabled.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fgetfilecon.o fgetfilecon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freecon.o freecon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freeconary.o freeconary.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fsetfilecon.o fsetfilecon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_context_list.o get_context_list.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_default_type.o get_default_type.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_initial_context.o get_initial_context.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getenforce.o getenforce.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getfilecon.o getfilecon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getpeercon.o getpeercon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o init.o init.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o is_customizable_type.o is_customizable_type.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label.o label.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_db.o label_db.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_file.o label_file.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_media.o label_media.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_support.o label_support.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_x.o label_x.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lgetfilecon.o lgetfilecon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o load_policy.o load_policy.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lsetfilecon.o lsetfilecon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o mapping.o mapping.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchmediacon.o matchmediacon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchpathcon.o matchpathcon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o policyvers.o policyvers.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o procattr.o procattr.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o query_user_context.o query_user_context.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o regex.o regex.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_config.o selinux_config.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_restorecon.o selinux_restorecon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sestatus.o sestatus.c BUILDSTDERR: selinux_restorecon.c: In function 'restorecon_sb': BUILDSTDERR: selinux_restorecon.c:640:26: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'uint64_t' {aka 'long long unsigned int'} [-Wformat=] BUILDSTDERR: fprintf(stdout, "\r%luk", fc_count / STAR_COUNT); BUILDSTDERR: ~~^ BUILDSTDERR: %llu cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setenforce.o setenforce.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setexecfilecon.o setexecfilecon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setfilecon.o setfilecon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setrans_client.o setrans_client.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o seusers.o seusers.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sha1.o sha1.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o stringrep.o stringrep.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc.lo avc.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o booleans.lo booleans.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o callbacks.lo callbacks.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o check_context.lo check_context.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_av.lo compute_av.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_create.lo compute_create.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_member.lo compute_member.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_user.lo compute_user.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o context.lo context.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o disable.lo disable.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o enabled.lo enabled.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freecon.lo freecon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freeconary.lo freeconary.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getenforce.lo getenforce.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o init.lo init.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label.lo label.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_db.lo label_db.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_file.lo label_file.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_media.lo label_media.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_support.lo label_support.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_x.lo label_x.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o load_policy.lo load_policy.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o mapping.lo mapping.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o policyvers.lo policyvers.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o procattr.lo procattr.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o regex.lo regex.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sestatus.lo sestatus.c BUILDSTDERR: selinux_restorecon.c: In function 'restorecon_sb': BUILDSTDERR: selinux_restorecon.c:640:26: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'uint64_t' {aka 'long long unsigned int'} [-Wformat=] BUILDSTDERR: fprintf(stdout, "\r%luk", fc_count / STAR_COUNT); BUILDSTDERR: ~~^ BUILDSTDERR: %llu cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setenforce.lo setenforce.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o seusers.lo seusers.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sha1.lo sha1.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o stringrep.lo stringrep.c sed -e 's/@VERSION@/2.8/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o selinux_check_securetty_context.o selinux_config.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o ranlib libselinux.a cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo selinux_check_securetty_context.lo selinux_config.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/include' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/include' make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/utils' cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src avcstat.c -lselinux -o avcstat cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src compute_av.c -lselinux -o compute_av cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src compute_create.c -lselinux -o compute_create cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src compute_member.c -lselinux -o compute_member cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src compute_relabel.c -lselinux -o compute_relabel cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src compute_user.c -lselinux -o compute_user cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getconlist.c -lselinux -o getconlist cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getdefaultcon.c -lselinux -o getdefaultcon cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getenforce.c -lselinux -o getenforce cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getfilecon.c -lselinux -o getfilecon cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getpidcon.c -lselinux -o getpidcon cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getsebool.c -lselinux -o getsebool cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src getseuser.c -lselinux -o getseuser cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src matchpathcon.c -lselinux -o matchpathcon cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src policyvers.c -lselinux -o policyvers cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sefcontext_compile.o sefcontext_compile.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selabel_digest.c -lselinux -o selabel_digest cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selabel_lookup.c -lselinux -o selabel_lookup cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selabel_partial_match.c -lselinux -o selabel_partial_match cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selinux_check_access.c -lselinux -o selinux_check_access cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selinuxenabled.c -lselinux -o selinuxenabled cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src selinuxexeccon.c -lselinux -o selinuxexeccon cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src setenforce.c -lselinux -o setenforce cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src setfilecon.c -lselinux -o setfilecon cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src togglesebool.c -lselinux -o togglesebool cc -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L../src sefcontext_compile.o ../src/regex.o -lselinux -lpcre2-8 ../src/libselinux.a -lsepol -o sefcontext_compile make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/man' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/man' make -C src swigify swigify make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/src' BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found bash -e exception.sh > selinuxswig_python_exception.i || (rm -f selinuxswig_python_exception.i ; false) swig -Wall -python -o selinuxswig_wrap.c -outdir ./ -DDISABLE_RPM -DNO_ANDROID_BACKEND selinuxswig_python.i BUILDSTDERR: ../include/selinux/avc.h:414: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), BUILDSTDERR: ../include/selinux/avc.h:394: Warning 302: previous definition of 'avc_cache_stats'. BUILDSTDERR: ../include/selinux/selinux.h:143: Warning 451: Setting a const char * variable may leak memory. BUILDSTDERR: ../include/selinux/selinux.h:360: Warning 451: Setting a const char * variable may leak memory. make[1]: Nothing to be done for 'swigify'. make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/src' + make LIBDIR=/usr/lib 'CFLAGS=-g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft' -j4 all make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/src' BUILDSTDERR: make[1]: python: Command not found make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/include' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/include' make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/utils' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/man' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/man' BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found + BuildPythonWrapper /usr/libexec/platform-python + BinaryName=/usr/libexec/platform-python + make PYTHON=/usr/libexec/platform-python LIBDIR=/usr/lib 'CFLAGS=-g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft' -j4 pywrap make -C src pywrap pywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/src' cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/python3.6m -fPIC -DSHARED -c -o python-3.6selinuxswig_wrap.lo selinuxswig_wrap.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -I/usr/include/python3.6m -fPIC -DSHARED -c -o python-3.6audit2why.lo audit2why.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L. -shared -o python-3.6audit2why.so python-3.6audit2why.lo -lselinux -l:libsepol.a -lpython3.6m cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L. -shared -o python-3.6_selinux.so python-3.6selinuxswig_wrap.lo -lselinux -lpython3.6m make[1]: Nothing to be done for 'pywrap'. make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/src' + make RUBYINC= SHLIBDIR=/usr/lib LIBDIR=/usr/lib LIBSEPOLA=/usr/lib/libsepol.a 'CFLAGS=-g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft' -j4 rubywrap make -C src rubywrap rubywrap make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/src' BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DDISABLE_RPM -DNO_ANDROID_BACKEND selinuxswig_ruby.i BUILDSTDERR: ../include/selinux/avc.h:414: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), BUILDSTDERR: ../include/selinux/avc.h:394: Warning 302: previous definition of 'avc_cache_stats'. BUILDSTDERR: ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') BUILDSTDERR: ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') BUILDSTDERR: ../include/selinux/avc.h:96: Warning 801: Wrong class name (corrected to `Avc_entry_ref') BUILDSTDERR: ../include/selinux/avc.h:96: Warning 801: Wrong class name (corrected to `Avc_entry_ref') BUILDSTDERR: ../include/selinux/avc.h:122: Warning 801: Wrong class name (corrected to `Avc_memory_callback') BUILDSTDERR: ../include/selinux/avc.h:122: Warning 801: Wrong class name (corrected to `Avc_memory_callback') BUILDSTDERR: ../include/selinux/avc.h:131: Warning 801: Wrong class name (corrected to `Avc_log_callback') BUILDSTDERR: ../include/selinux/avc.h:131: Warning 801: Wrong class name (corrected to `Avc_log_callback') BUILDSTDERR: ../include/selinux/avc.h:144: Warning 801: Wrong class name (corrected to `Avc_thread_callback') BUILDSTDERR: ../include/selinux/avc.h:144: Warning 801: Wrong class name (corrected to `Avc_thread_callback') BUILDSTDERR: ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_lock_callback') BUILDSTDERR: ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_lock_callback') BUILDSTDERR: ../include/selinux/avc.h:394: Warning 801: Wrong class name (corrected to `Avc_cache_stats') BUILDSTDERR: ../include/selinux/avc.h:394: Warning 801: Wrong class name (corrected to `Avc_cache_stats') BUILDSTDERR: ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') BUILDSTDERR: ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') BUILDSTDERR: ../include/selinux/restorecon.h:161: Warning 801: Wrong class name (corrected to `Dir_xattr') BUILDSTDERR: ../include/selinux/restorecon.h:161: Warning 801: Wrong class name (corrected to `Dir_xattr') BUILDSTDERR: ../include/selinux/selinux.h:128: Warning 801: Wrong class name (corrected to `Av_decision') BUILDSTDERR: ../include/selinux/selinux.h:128: Warning 801: Wrong class name (corrected to `Av_decision') BUILDSTDERR: ../include/selinux/selinux.h:141: Warning 801: Wrong class name (corrected to `Selinux_opt') BUILDSTDERR: ../include/selinux/selinux.h:141: Warning 801: Wrong class name (corrected to `Selinux_opt') BUILDSTDERR: ../include/selinux/selinux.h:143: Warning 451: Setting a const char * variable may leak memory. BUILDSTDERR: ../include/selinux/selinux.h:147: Warning 801: Wrong class name (corrected to `Selinux_callback') BUILDSTDERR: ../include/selinux/selinux.h:147: Warning 801: Wrong class name (corrected to `Selinux_callback') BUILDSTDERR: ../include/selinux/selinux.h:359: Warning 801: Wrong class name (corrected to `Security_class_mapping') BUILDSTDERR: ../include/selinux/selinux.h:359: Warning 801: Wrong class name (corrected to `Security_class_mapping') BUILDSTDERR: ../include/selinux/selinux.h:360: Warning 451: Setting a const char * variable may leak memory. cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c cc -g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L. -shared -o ruby_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib -L/usr/lib -lruby make[1]: Nothing to be done for 'rubywrap'. make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/src' + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.OW44yj + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm '!=' / ']' + rm -rf /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm BUILDSTDERR: ++ dirname /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm + cd libselinux-2.8 + rm -rf /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm + mkdir -p /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib/tmpfiles.d + mkdir -p /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib + mkdir -p /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/include + mkdir -p /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin + install -d -m 0755 /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/run/setrans + echo 'd /run/setrans 0755 root root' + InstallPythonWrapper /usr/libexec/platform-python + BinaryName=/usr/libexec/platform-python + make PYTHON=/usr/libexec/platform-python LIBDIR=/usr/lib 'CFLAGS=-g -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv5te -mfloat-abi=soft' -j4 LIBSEPOLA=/usr/lib/libsepol.a pywrap BUILDSTDERR: Package libpcre was not found in the pkg-config search path. BUILDSTDERR: Perhaps you should add the directory containing `libpcre.pc' BUILDSTDERR: to the PKG_CONFIG_PATH environment variable BUILDSTDERR: Package 'libpcre', required by 'virtual:world', not found make -C src pywrap pywrap BUILDSTDERR: Package libpcre was not found in the pkg-config search path. BUILDSTDERR: Perhaps you should add the directory containing `libpcre.pc' BUILDSTDERR: to the PKG_CONFIG_PATH environment variable BUILDSTDERR: Package 'libpcre', required by 'virtual:world', not found make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/src' make[1]: Nothing to be done for 'pywrap'. make[1]: Nothing to be done for 'pywrap'. make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/src' + make PYTHON=/usr/libexec/platform-python DESTDIR=/builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm LIBDIR=/usr/lib SHLIBDIR=lib BINDIR=/usr/bin SBINDIR=/usr/sbin LIBSEPOLA=/usr/lib/libsepol.a install-pywrap BUILDSTDERR: Package libpcre was not found in the pkg-config search path. BUILDSTDERR: Perhaps you should add the directory containing `libpcre.pc' BUILDSTDERR: to the PKG_CONFIG_PATH environment variable BUILDSTDERR: Package 'libpcre', required by 'virtual:world', not found make -C src install-pywrap install-pywrap BUILDSTDERR: Package libpcre was not found in the pkg-config search path. BUILDSTDERR: Perhaps you should add the directory containing `libpcre.pc' BUILDSTDERR: to the PKG_CONFIG_PATH environment variable BUILDSTDERR: Package 'libpcre', required by 'virtual:world', not found make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/src' test -d /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib/python3.6/site-packages/selinux || install -m 755 -d /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib/python3.6/site-packages/selinux install -m 755 python-3.6_selinux.so /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib/python3.6/site-packages/_selinux.cpython-36m-arm-linux-gnueabi.so install -m 755 python-3.6audit2why.so /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib/python3.6/site-packages/selinux/audit2why.cpython-36m-arm-linux-gnueabi.so install -m 644 selinux.py /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib/python3.6/site-packages/selinux/__init__.py make[1]: Nothing to be done for 'install-pywrap'. make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/src' + make DESTDIR=/builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm LIBDIR=/usr/lib SHLIBDIR=/usr/lib BINDIR=/usr/bin SBINDIR=/usr/sbin RUBYINSTALL=/usr/lib/ruby/vendor_ruby install install-rubywrap BUILDSTDERR: Package libpcre was not found in the pkg-config search path. BUILDSTDERR: Perhaps you should add the directory containing `libpcre.pc' BUILDSTDERR: to the PKG_CONFIG_PATH environment variable BUILDSTDERR: Package 'libpcre', required by 'virtual:world', not found BUILDSTDERR: Package libpcre was not found in the pkg-config search path. BUILDSTDERR: Perhaps you should add the directory containing `libpcre.pc' BUILDSTDERR: to the PKG_CONFIG_PATH environment variable BUILDSTDERR: Package 'libpcre', required by 'virtual:world', not found make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/src' BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found test -d /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib || install -m 755 -d /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib install -m 644 libselinux.a /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib test -d /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib || install -m 755 -d /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib install -m 755 libselinux.so.1 /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib test -d /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib/pkgconfig || install -m 755 -d /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib/pkgconfig install -m 644 libselinux.pc /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib/pkgconfig ln -sf --relative /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib/libselinux.so.1 /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib/libselinux.so make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/src' make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/include' test -d /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/include/selinux || install -m 755 -d /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/include/selinux install -m 644 selinux/flask.h selinux/av_permissions.h selinux/get_context_list.h selinux/get_default_type.h selinux/avc.h selinux/context.h selinux/restorecon.h selinux/selinux.h selinux/label.h /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/include/selinux make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/include' make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/utils' mkdir -p /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel compute_user getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/utils' make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/man' mkdir -p /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/share/man/man3 mkdir -p /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/share/man/man5 mkdir -p /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/share/man/man8 install -m 644 man3/*.3 /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/share/man/man3 install -m 644 man5/*.5 /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/share/man/man5 install -m 644 man8/*.8 /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/share/man/man8 make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/man' make -C src install-rubywrap install-rubywrap BUILDSTDERR: Package libpcre was not found in the pkg-config search path. BUILDSTDERR: Perhaps you should add the directory containing `libpcre.pc' BUILDSTDERR: to the PKG_CONFIG_PATH environment variable BUILDSTDERR: Package 'libpcre', required by 'virtual:world', not found make[1]: Entering directory '/builddir/build/BUILD/libselinux-2.8/src' BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found BUILDSTDERR: make[1]: python: Command not found test -d /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib/ruby/vendor_ruby || install -m 755 -d /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib/ruby/vendor_ruby install -m 755 ruby_selinux.so /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib/ruby/vendor_ruby/selinux.so make[1]: Nothing to be done for 'install-rubywrap'. make[1]: Leaving directory '/builddir/build/BUILD/libselinux-2.8/src' + rm -f /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/compute_av /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/compute_create /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/compute_member /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/compute_relabel /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/compute_user + rm -f /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/deftype + rm -f /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/execcon + rm -f /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/getenforcemode + rm -f /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/getfilecon + rm -f /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/getpidcon + rm -f /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/mkdircon + rm -f /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/policyvers + rm -f /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/setfilecon + rm -f /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/selinuxconfig + rm -f /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/selinuxdisable + rm -f /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/getseuser + rm -f /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/togglesebool + rm -f /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/selinux_check_securetty_context + mv /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/getdefaultcon /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/selinuxdefcon + mv /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/getconlist /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/selinuxconlist + install -d /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/share/man/man8/ + install -m 644 /builddir/build/SOURCES/selinuxconlist.8 /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/share/man/man8/ + install -m 644 /builddir/build/SOURCES/selinuxdefcon.8 /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/share/man/man8/ + rm -f /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/share/man/man8/togglesebool.8 + /usr/lib/rpm/find-debuginfo.sh -j4 --strict-build-id -m -i --build-id-seed 2.8-6.el8 --unique-debug-suffix -2.8-6.el8.arm --unique-debug-src-base libselinux-2.8-6.el8.arm --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/libselinux-2.8 extracting debug info from /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib/ruby/vendor_ruby/selinux.so extracting debug info from /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib/libselinux.so.1 extracting debug info from /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib/python3.6/site-packages/_selinux.cpython-36m-arm-linux-gnueabi.so extracting debug info from /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib/python3.6/site-packages/selinux/audit2why.cpython-36m-arm-linux-gnueabi.so extracting debug info from /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/selinuxexeccon extracting debug info from /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/selinuxdefcon extracting debug info from /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/avcstat extracting debug info from /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/matchpathcon extracting debug info from /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/selabel_partial_match extracting debug info from /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/getsebool extracting debug info from /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/selabel_lookup_best_match extracting debug info from /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/selinuxenabled extracting debug info from /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/setenforce extracting debug info from /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/selabel_digest extracting debug info from /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/sefcontext_compile extracting debug info from /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/selinuxconlist extracting debug info from /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/getenforce extracting debug info from /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/selabel_lookup extracting debug info from /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/sbin/selinux_check_access /usr/lib/rpm/sepdebugcrcfix: Updated 19 CRC32s, 0 CRC32s did match. BUILDSTDERR: 2675 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig BUILDSTDERR: /sbin/ldconfig: Warning: ignoring configuration file that cannot be opened: /etc/ld.so.conf: No such file or directory + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile 1 Bytecompiling .py files below /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib/python3.6 using /usr/libexec/platform-python Bytecompiling .py files below /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/lib/debug/usr/lib/python3.6 using /usr/libexec/platform-python + /usr/lib/rpm/brp-python-hardlink + PYTHON3=/usr/libexec/platform-python + /usr/lib/rpm/redhat/brp-mangle-shebangs Processing files: libselinux-2.8-6.el8.armv5tel Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.ENL0bn + umask 022 + cd /builddir/build/BUILD + cd libselinux-2.8 + LICENSEDIR=/builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/share/licenses/libselinux + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/share/licenses/libselinux + cp -pr LICENSE /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm/usr/share/licenses/libselinux + exit 0 Provides: libselinux = 2.8-6.el8 libselinux(armv5tel-32) = 2.8-6.el8 libselinux.so.1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux.so.3 ld-linux.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.28) libc.so.6(GLIBC_2.4) libc.so.6(GLIBC_2.7) libc.so.6(GLIBC_2.8) libdl.so.2 libdl.so.2(GLIBC_2.4) libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) libpcre2-8.so.0 libselinux.so.1 libsepol.so.1 libsepol.so.1(LIBSEPOL_1.0) rtld(GNU_HASH) Conflicts: filesystem < 3 selinux-policy-base < 3.13.1-138 Processing files: libselinux-utils-2.8-6.el8.armv5tel Provides: libselinux-utils = 2.8-6.el8 libselinux-utils(armv5tel-32) = 2.8-6.el8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux.so.3 ld-linux.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.4) libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) libselinux.so.1 rtld(GNU_HASH) Processing files: python3-libselinux-2.8-6.el8.armv5tel Provides: libselinux-python3 = 2.8-6.el8 libselinux-python3(armv5tel-32) = 2.8-6.el8 python3-libselinux = 2.8-6.el8 python3-libselinux(armv5tel-32) = 2.8-6.el8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux.so.3 ld-linux.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.4) libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) libpython3.6m.so.1.0 libselinux.so.1 python(abi) = 3.6 rtld(GNU_HASH) Obsoletes: libselinux-python3 < 2.8-6.el8 Processing files: libselinux-ruby-2.8-6.el8.armv5tel Provides: libselinux-ruby = 2.8-6.el8 libselinux-ruby(armv5tel-32) = 2.8-6.el8 ruby(selinux) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux.so.3 ld-linux.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.4) libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) libruby.so.2.5 libselinux.so.1 rtld(GNU_HASH) Processing files: libselinux-devel-2.8-6.el8.armv5tel Provides: libselinux-devel = 2.8-6.el8 libselinux-devel(armv5tel-32) = 2.8-6.el8 pkgconfig(libselinux) = 2.8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libselinux.so.1 pkgconfig(libpcre2-8) pkgconfig(libsepol) Processing files: libselinux-static-2.8-6.el8.armv5tel Provides: libselinux-static = 2.8-6.el8 libselinux-static(armv5tel-32) = 2.8-6.el8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-debugsource-2.8-6.el8.armv5tel Provides: libselinux-debugsource = 2.8-6.el8 libselinux-debugsource(armv5tel-32) = 2.8-6.el8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libselinux-debuginfo-2.8-6.el8.armv5tel Provides: debuginfo(build-id) = 0daaf0b2a1bd098d1351216026f8fad0c62bd0b8 debuginfo(build-id) = 815a5e20148ec9b3f9e8e681daf772d6d21b8551 libselinux-debuginfo = 2.8-6.el8 libselinux-debuginfo(armv5tel-32) = 2.8-6.el8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(armv5tel-32) = 2.8-6.el8 Processing files: libselinux-utils-debuginfo-2.8-6.el8.armv5tel Provides: debuginfo(build-id) = 10083e2d65346caab300f6c5ff55d52e0731dcd9 debuginfo(build-id) = 12cab6d9bb9b8244b09136f06f1fcfd9c3094ab6 debuginfo(build-id) = 1760eb8ae2ac05a6cf474166b26b082944aeac59 debuginfo(build-id) = 253820393e7aabf8810f7636f9cdcf6354d76b1f debuginfo(build-id) = 289ffe95dcfb978df50a3f3b41849cf7140fdfbb debuginfo(build-id) = 2b2ac0a812ae396352cbcdf184db4b23fda8539f debuginfo(build-id) = 3585125a9610c9b46fabb5135bffa47e33da0e3c debuginfo(build-id) = 494eb67ac166d08c2c68e1f96c77ea9f13f46fb7 debuginfo(build-id) = 4c71dd6902d28aa47fa11c14d5ce49ca753bd257 debuginfo(build-id) = 58ee126518ae93bd76cd3f09674a5c52cd7745f1 debuginfo(build-id) = 6d2fec79fe13b48df7eb1ea601a3990a36402a10 debuginfo(build-id) = a242d29d20e3c4f2acde4cdafa20dfcdcd087ec3 debuginfo(build-id) = cd8144919d16f73723f4e045778d167090057cea debuginfo(build-id) = d00367b945b559879725dae670a99f2a7e88376e libselinux-utils-debuginfo = 2.8-6.el8 libselinux-utils-debuginfo(armv5tel-32) = 2.8-6.el8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(armv5tel-32) = 2.8-6.el8 Processing files: python3-libselinux-debuginfo-2.8-6.el8.armv5tel Provides: debuginfo(build-id) = 58ceef44853c3de4bb534dddaeb1411db35f5e82 debuginfo(build-id) = 97024e4102e7870e4750d32c1ec0d7038ea1bee5 python3-libselinux-debuginfo = 2.8-6.el8 python3-libselinux-debuginfo(armv5tel-32) = 2.8-6.el8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(armv5tel-32) = 2.8-6.el8 Processing files: libselinux-ruby-debuginfo-2.8-6.el8.armv5tel Provides: debuginfo(build-id) = 8ce8bec2ca363db66a38986fff802fb99d3712f8 libselinux-ruby-debuginfo = 2.8-6.el8 libselinux-ruby-debuginfo(armv5tel-32) = 2.8-6.el8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libselinux-debugsource(armv5tel-32) = 2.8-6.el8 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm Wrote: /builddir/build/RPMS/libselinux-2.8-6.el8.armv5tel.rpm Wrote: /builddir/build/RPMS/libselinux-utils-2.8-6.el8.armv5tel.rpm Wrote: /builddir/build/RPMS/python3-libselinux-2.8-6.el8.armv5tel.rpm Wrote: /builddir/build/RPMS/libselinux-ruby-2.8-6.el8.armv5tel.rpm Wrote: /builddir/build/RPMS/libselinux-devel-2.8-6.el8.armv5tel.rpm Wrote: /builddir/build/RPMS/libselinux-static-2.8-6.el8.armv5tel.rpm Wrote: /builddir/build/RPMS/libselinux-debugsource-2.8-6.el8.armv5tel.rpm Wrote: /builddir/build/RPMS/libselinux-debuginfo-2.8-6.el8.armv5tel.rpm Wrote: /builddir/build/RPMS/libselinux-utils-debuginfo-2.8-6.el8.armv5tel.rpm Wrote: /builddir/build/RPMS/python3-libselinux-debuginfo-2.8-6.el8.armv5tel.rpm Wrote: /builddir/build/RPMS/libselinux-ruby-debuginfo-2.8-6.el8.armv5tel.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.wEO8J8 + umask 022 + cd /builddir/build/BUILD + cd libselinux-2.8 + /usr/bin/rm -rf /builddir/build/BUILDROOT/libselinux-2.8-6.el8.arm + exit 0 Child return code was: 0