D: [iurt_root_command] chroot Building target platforms: x86_64 Building for target x86_64 warning: line 78: It's not recommended to have unversioned Obsoletes: Obsoletes: lib64semanage1-devel warning: line 89: It's not recommended to have unversioned Obsoletes: Obsoletes: lib64semanage1-static-devel sh: line 4: [: -j8: integer expression expected sh: line 4: [: -j8: integer expression expected Installing /home/pterjan/rpmbuild/SRPMS/libsemanage-3.4-6.mga10.src.rpm Executing(%mkbuilddir): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.KRMhzF + umask 022 + cd /home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build + test -d /home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build + /usr/bin/rm -rf /home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build + /usr/bin/mkdir -p /home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build + /usr/bin/mkdir -p /home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/SPECPARTS + RPM_EC=0 ++ jobs -p + exit 0 sh: line 4: [: -j8: integer expression expected Executing(%prep): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.HKweHy + umask 022 + cd /home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + cd /home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build + rm -rf libsemanage-3.4 + /usr/lib/rpm/rpmuncompress -x /home/pterjan/rpmbuild/SOURCES/libsemanage-3.4.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd libsemanage-3.4 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/0001-libsemanage-always-write-kernel-policy-when-check_ex.patch + RPM_EC=0 ++ jobs -p + exit 0 sh: line 4: [: -j8: integer expression expected Executing(%build): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.oOfurI + umask 022 + cd /home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build + cd libsemanage-3.4 + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition' + make clean make -C src clean make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' rm -f libsemanage.pc boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o compressed_file.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o sha256.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo compressed_file.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo sha256.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo libsemanage.a libsemanage.so.2 python-3.12semanageswig_wrap.lo python-3.12_semanage.so ruby_semanage.so libsemanage.so conf-parse.c conf-parse.h conf-scan.c *.o *.lo *~ make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make -C tests clean make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/tests' rm -rf libsemanage-tests.o test_bool.o test_fcontext.o test_handle.o test_ibendport.o test_iface.o test_node.o test_other.o test_port.o test_semanage_store.o test_user.o test_utilities.o utilities.o test_bool.policy test_fcontext.policy test_handle.policy test_ibendport.policy test_iface.policy test_node.policy test_port.policy test_user.policy libsemanage-tests make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/tests' + make swigify make -C src swigify make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' bash -e exception.sh > semanageswig_python_exception.i || (rm -f semanageswig_python_exception.i ; false) swig -Wall -python -o semanageswig_wrap.c -outdir ./ semanageswig_python.i make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' + /usr/bin/make -O -j48 V=1 VERBOSE=1 LIBDIR=/usr/lib64 SHLIBDIR=lib64 all /usr/bin/make -C src all make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_active.o booleans_active.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_local.o booleans_local.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_policy.o booleans_policy.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o boolean_record.o boolean_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o context_record.o context_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_policydb.o booleans_policydb.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_file.o booleans_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_activedb.o database_activedb.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o booleans_activedb.o booleans_activedb.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o compressed_file.o compressed_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o debug.o debug.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_file.o database_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database.o database.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_join.o database_join.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_policydb.o database_policydb.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontext_record.o fcontext_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_policy.o fcontexts_policy.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_file.o fcontexts_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o fcontexts_local.o fcontexts_local.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o database_llist.o database_llist.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendport_record.o ibendport_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_file.o ibendports_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_local.o ibendports_local.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_policy.o ibendports_policy.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o handle.o handle.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibendports_policydb.o ibendports_policydb.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkey_record.o ibpkey_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_file.o ibpkeys_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_local.o ibpkeys_local.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_policy.o ibpkeys_policy.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ibpkeys_policydb.o ibpkeys_policydb.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o iface_record.o iface_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_file.o interfaces_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_local.o interfaces_local.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_policy.o interfaces_policy.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o interfaces_policydb.o interfaces_policydb.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o node_record.o node_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_local.o nodes_local.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_policy.o nodes_policy.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_file.o nodes_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o nodes_policydb.o nodes_policydb.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o port_record.o port_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_policy.o ports_policy.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o policy_components.o policy_components.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_policydb.o ports_policydb.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o genhomedircon.o genhomedircon.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_file.o ports_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o ports_local.o ports_local.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o modules.o modules.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o parse_utils.o parse_utils.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_file.o seusers_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_policy.o seusers_policy.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seuser_record.o seuser_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_base_record.o user_base_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o sha256.o sha256.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_extra_file.o users_extra_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o seusers_local.o seusers_local.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_base_policydb.o users_base_policydb.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_join.o users_join.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_policy.o users_policy.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_extra_record.o user_extra_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' bison -d -o conf-parse.c conf-parse.y conf-parse.y:55.1-24: warning: deprecated directive: '%name-prefix "semanage_"', use '%define api.prefix {semanage_}' [-Wdeprecated] 55 | %name-prefix "semanage_" | ^~~~~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {semanage_} conf-parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o user_record.o user_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_base_file.o users_base_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_active.lo booleans_active.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o users_local.o users_local.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_local.lo booleans_local.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o utilities.o utilities.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policy.lo booleans_policy.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_file.lo booleans_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o context_record.lo context_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_activedb.lo booleans_activedb.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o booleans_policydb.lo booleans_policydb.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o compressed_file.lo compressed_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database.lo database.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_llist.lo database_llist.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o debug.lo debug.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_activedb.lo database_activedb.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_file.lo database_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_join.lo database_join.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_file.lo fcontexts_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o database_policydb.lo database_policydb.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontext_record.lo fcontext_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_local.lo fcontexts_local.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o fcontexts_policy.lo fcontexts_policy.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o direct_api.o direct_api.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policy.lo ibendports_policy.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_file.lo ibendports_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o handle.lo handle.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_local.lo ibendports_local.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policy.lo ibpkeys_policy.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibendports_policydb.lo ibendports_policydb.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_local.lo ibpkeys_local.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o iface_record.lo iface_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_policydb.lo ibpkeys_policydb.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ibpkeys_file.lo ibpkeys_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o genhomedircon.lo genhomedircon.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_file.lo interfaces_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_local.lo interfaces_local.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policy.lo interfaces_policy.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o interfaces_policydb.lo interfaces_policydb.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o node_record.lo node_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_local.lo nodes_local.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policy.lo nodes_policy.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o semanage_store.o semanage_store.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_file.lo nodes_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o port_record.lo port_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o direct_api.lo direct_api.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o nodes_policydb.lo nodes_policydb.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policy.lo ports_policy.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o policy_components.lo policy_components.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_policydb.lo ports_policydb.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_file.lo seusers_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_file.lo ports_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o ports_local.lo ports_local.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o modules.lo modules.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o parse_utils.lo parse_utils.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_policy.lo seusers_policy.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_base_record.lo user_base_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seuser_record.lo seuser_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_join.lo users_join.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_file.lo users_base_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_base_policydb.lo users_base_policydb.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_extra_record.lo user_extra_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_extra_file.lo users_extra_file.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_local.lo users_local.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' sed -e 's/@VERSION@/3.4/; s:@prefix@:/usr:; s:@libdir@:/usr/lib64:; s:@includedir@:/usr/include:' < libsemanage.pc.in > libsemanage.pc make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o sha256.lo sha256.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' flex -s -o conf-scan.c conf-scan.l make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o users_policy.lo users_policy.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o seusers_local.lo seusers_local.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o user_record.lo user_record.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o utilities.lo utilities.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-parse.lo conf-parse.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o conf-scan.o conf-scan.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -c -o conf-parse.o conf-parse.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o conf-scan.lo conf-scan.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' ar rcs libsemanage.a boolean_record.o booleans_active.o booleans_activedb.o booleans_file.o booleans_local.o booleans_policy.o booleans_policydb.o compressed_file.o context_record.o database.o database_activedb.o database_file.o database_join.o database_llist.o database_policydb.o debug.o direct_api.o fcontext_record.o fcontexts_file.o fcontexts_local.o fcontexts_policy.o genhomedircon.o handle.o ibendport_record.o ibendports_file.o ibendports_local.o ibendports_policy.o ibendports_policydb.o ibpkey_record.o ibpkeys_file.o ibpkeys_local.o ibpkeys_policy.o ibpkeys_policydb.o iface_record.o interfaces_file.o interfaces_local.o interfaces_policy.o interfaces_policydb.o modules.o node_record.o nodes_file.o nodes_local.o nodes_policy.o nodes_policydb.o parse_utils.o policy_components.o port_record.o ports_file.o ports_local.o ports_policy.o ports_policydb.o semanage_store.o seuser_record.o seusers_file.o seusers_local.o seusers_policy.o sha256.o user_base_record.o user_extra_record.o user_record.o users_base_file.o users_base_policydb.o users_extra_file.o users_join.o users_local.o users_policy.o utilities.o conf-scan.o conf-parse.o ranlib libsemanage.a make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -fPIC -DSHARED -c -o semanage_store.lo semanage_store.c make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -shared -o libsemanage.so.2 boolean_record.lo booleans_active.lo booleans_activedb.lo booleans_file.lo booleans_local.lo booleans_policy.lo booleans_policydb.lo compressed_file.lo context_record.lo database.lo database_activedb.lo database_file.lo database_join.lo database_llist.lo database_policydb.lo debug.lo direct_api.lo fcontext_record.lo fcontexts_file.lo fcontexts_local.lo fcontexts_policy.lo genhomedircon.lo handle.lo ibendport_record.lo ibendports_file.lo ibendports_local.lo ibendports_policy.lo ibendports_policydb.lo ibpkey_record.lo ibpkeys_file.lo ibpkeys_local.lo ibpkeys_policy.lo ibpkeys_policydb.lo iface_record.lo interfaces_file.lo interfaces_local.lo interfaces_policy.lo interfaces_policydb.lo modules.lo node_record.lo nodes_file.lo nodes_local.lo nodes_policy.lo nodes_policydb.lo parse_utils.lo policy_components.lo port_record.lo ports_file.lo ports_local.lo ports_policy.lo ports_policydb.lo semanage_store.lo seuser_record.lo seusers_file.lo seusers_local.lo seusers_policy.lo sha256.lo user_base_record.lo user_extra_record.lo user_record.lo users_base_file.lo users_base_policydb.lo users_extra_file.lo users_join.lo users_local.lo users_policy.lo utilities.lo conf-scan.lo conf-parse.lo -lsepol -laudit -lselinux -lbz2 -Wl,-soname,libsemanage.so.2,--version-script=libsemanage.map,-z,defs ln -sf libsemanage.so.2 libsemanage.so make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' + BuildPythonWrapper /usr/bin/python3 + BinaryName=/usr/bin/python3 + make PYTHON=/usr/bin/python3 LIBDIR=/usr/lib64 SHLIBDIR=lib64 pywrap make -C src pywrap make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-semantic-interposition -I../include -D_GNU_SOURCE -Wno-error -Wno-unused-but-set-variable -Wno-unused-variable -Wno-shadow -Wno-unused-parameter -Wno-missing-prototypes -I/usr/include/python3.12 -fPIC -DSHARED -c -o python-3.12semanageswig_wrap.lo semanageswig_wrap.c semanageswig_wrap.c: In function '_wrap_semanage_get_hll_compiler_path': semanageswig_wrap.c:4209:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 4209 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_module_extract': semanageswig_wrap.c:5045:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 5045 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg6, SWIGTYPE_p_semanage_module_info, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_module_list': semanageswig_wrap.c:5087:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 5087 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_module_info, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_module_info_create': semanageswig_wrap.c:5209:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 5209 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_module_info, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_module_info_get_name': semanageswig_wrap.c:5338:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 5338 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_module_info_get_lang_ext': semanageswig_wrap.c:5384:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 5384 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_module_key_create': semanageswig_wrap.c:5656:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 5656 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_module_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_module_key_get_name': semanageswig_wrap.c:5738:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 5738 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_module_get_module_info': semanageswig_wrap.c:5969:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 5969 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_module_info, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_module_list_all': semanageswig_wrap.c:6011:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 6011 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_module_info, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_module_compute_checksum': semanageswig_wrap.c:6214:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 6214 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg4)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_context_create': semanageswig_wrap.c:6547:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 6547 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_context, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_context_clone': semanageswig_wrap.c:6592:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 6592 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_context, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_context_from_string': semanageswig_wrap.c:6661:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 6661 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_context, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_context_to_string': semanageswig_wrap.c:6708:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 6708 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_bool_key_create': semanageswig_wrap.c:6755:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 6755 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_bool_key_extract': semanageswig_wrap.c:6802:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 6802 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_bool_create': semanageswig_wrap.c:7069:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 7069 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_bool, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_bool_clone': semanageswig_wrap.c:7114:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 7114 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_bool_query': semanageswig_wrap.c:7182:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 7182 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_bool_list': semanageswig_wrap.c:7362:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 7362 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_bool_query_local': semanageswig_wrap.c:7491:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 7491 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_bool_list_local': semanageswig_wrap.c:7671:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 7671 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_bool_query_active': semanageswig_wrap.c:7763:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 7763 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_bool, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_bool_list_active': semanageswig_wrap.c:7943:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 7943 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_iface_key_create': semanageswig_wrap.c:8065:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 8065 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_iface_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_iface_key_extract': semanageswig_wrap.c:8112:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 8112 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_iface_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_iface_create': semanageswig_wrap.c:8383:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 8383 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_iface, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_iface_clone': semanageswig_wrap.c:8428:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 8428 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_iface, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_iface_query_local': semanageswig_wrap.c:8578:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 8578 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_iface, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_iface_list_local': semanageswig_wrap.c:8758:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 8758 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_iface_query': semanageswig_wrap.c:8805:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 8805 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_iface, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_iface_list': semanageswig_wrap.c:8985:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 8985 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_user_key_create': semanageswig_wrap.c:9033:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 9033 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_user_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_user_key_extract': semanageswig_wrap.c:9080:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 9080 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_user_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_user_get_roles': semanageswig_wrap.c:9674:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 9674 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_user_set_roles': semanageswig_wrap.c:9729:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 9729 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_user_create': semanageswig_wrap.c:9768:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 9768 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_user, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_user_clone': semanageswig_wrap.c:9813:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 9813 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_user, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_user_query_local': semanageswig_wrap.c:9963:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 9963 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_user, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_user_list_local': semanageswig_wrap.c:10143:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 10143 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_user_query': semanageswig_wrap.c:10190:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 10190 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_user, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_user_list': semanageswig_wrap.c:10370:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 10370 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_port_key_create': semanageswig_wrap.c:10507:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 10507 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg5, SWIGTYPE_p_semanage_port_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_port_key_extract': semanageswig_wrap.c:10552:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 10552 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_port_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_port_create': semanageswig_wrap.c:10894:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 10894 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_port, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_port_clone': semanageswig_wrap.c:10939:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 10939 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_port, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_port_query_local': semanageswig_wrap.c:11089:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 11089 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_port, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_port_list_local': semanageswig_wrap.c:11269:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 11269 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_port_query': semanageswig_wrap.c:11316:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 11316 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_port, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_port_list': semanageswig_wrap.c:11496:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 11496 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_ibpkey_key_create': semanageswig_wrap.c:11634:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 11634 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg5, SWIGTYPE_p_semanage_ibpkey_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_ibpkey_key_extract': semanageswig_wrap.c:11681:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 11681 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibpkey_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_ibpkey_get_subnet_prefix': semanageswig_wrap.c:11749:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 11749 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_ibpkey_create': semanageswig_wrap.c:12087:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 12087 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_ibpkey, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_ibpkey_clone': semanageswig_wrap.c:12132:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 12132 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibpkey, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_ibpkey_query_local': semanageswig_wrap.c:12282:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 12282 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibpkey, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_ibpkey_list_local': semanageswig_wrap.c:12462:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 12462 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_ibpkey_query': semanageswig_wrap.c:12509:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 12509 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibpkey, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_ibpkey_list': semanageswig_wrap.c:12689:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 12689 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_ibendport_key_create': semanageswig_wrap.c:12819:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 12819 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg4, SWIGTYPE_p_semanage_ibendport_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_ibendport_key_extract': semanageswig_wrap.c:12866:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 12866 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibendport_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_ibendport_get_ibdev_name': semanageswig_wrap.c:12934:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 12934 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_ibendport_create': semanageswig_wrap.c:13150:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 13150 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_ibendport, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_ibendport_clone': semanageswig_wrap.c:13195:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 13195 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibendport, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_ibendport_query_local': semanageswig_wrap.c:13345:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 13345 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibendport, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_ibendport_list_local': semanageswig_wrap.c:13525:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 13525 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_ibendport_query': semanageswig_wrap.c:13572:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 13572 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_ibendport, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_ibendport_list': semanageswig_wrap.c:13752:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 13752 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_fcontext_key_create': semanageswig_wrap.c:13882:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 13882 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg4, SWIGTYPE_p_semanage_fcontext_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_fcontext_key_extract': semanageswig_wrap.c:13929:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 13929 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_fcontext_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_fcontext_create': semanageswig_wrap.c:14215:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 14215 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_fcontext, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_fcontext_clone': semanageswig_wrap.c:14260:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 14260 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_fcontext, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_fcontext_query_local': semanageswig_wrap.c:14410:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 14410 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_fcontext, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_fcontext_list_local': semanageswig_wrap.c:14590:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 14590 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_fcontext_query': semanageswig_wrap.c:14637:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 14637 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_fcontext, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_fcontext_list': semanageswig_wrap.c:14817:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 14817 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_fcontext_list_homedirs': semanageswig_wrap.c:14870:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 14870 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_seuser_key_create': semanageswig_wrap.c:14918:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 14918 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_seuser_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_seuser_key_extract': semanageswig_wrap.c:14965:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 14965 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_seuser_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_seuser_create': semanageswig_wrap.c:15316:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 15316 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_seuser, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_seuser_clone': semanageswig_wrap.c:15361:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 15361 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_seuser, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_seuser_query_local': semanageswig_wrap.c:15511:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 15511 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_seuser, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_seuser_list_local': semanageswig_wrap.c:15691:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 15691 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_seuser_query': semanageswig_wrap.c:15738:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 15738 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_seuser, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_seuser_list': semanageswig_wrap.c:15918:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 15918 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_node_key_create': semanageswig_wrap.c:16057:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 16057 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg5, SWIGTYPE_p_semanage_node_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_node_key_extract': semanageswig_wrap.c:16106:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 16106 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_node_key, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_node_get_addr': semanageswig_wrap.c:16174:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 16174 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_node_get_addr_bytes': semanageswig_wrap.c:16224:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 16224 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_node_get_mask': semanageswig_wrap.c:16388:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 16388 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_node_get_mask_bytes': semanageswig_wrap.c:16438:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 16438 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_FromCharPtr(*arg3)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_node_create': semanageswig_wrap.c:16748:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 16748 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg2, SWIGTYPE_p_semanage_node, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_node_clone': semanageswig_wrap.c:16793:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 16793 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_node, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_node_query_local': semanageswig_wrap.c:16943:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 16943 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_node, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_node_list_local': semanageswig_wrap.c:17123:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 17123 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_node_query': semanageswig_wrap.c:17170:17: error: too few arguments to function 'SWIG_Python_AppendOutput' 17170 | resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj(*arg3, SWIGTYPE_p_semanage_node, 0)); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c: In function '_wrap_semanage_node_list': semanageswig_wrap.c:17350:21: error: too few arguments to function 'SWIG_Python_AppendOutput' 17350 | resultobj = SWIG_Python_AppendOutput(resultobj, plist); | ^~~~~~~~~~~~~~~~~~~~~~~~ semanageswig_wrap.c:1259:1: note: declared here 1259 | SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void) { | ^~~~~~~~~~~~~~~~~~~~~~~~ make[1]: *** [Makefile:76: python-3.12semanageswig_wrap.lo] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/libsemanage-3.4-build/libsemanage-3.4/src' make: *** [Makefile:8: pywrap] Error 2 error: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.oOfurI (%build) RPM build warnings: line 78: It's not recommended to have unversioned Obsoletes: Obsoletes: lib64semanage1-devel line 89: It's not recommended to have unversioned Obsoletes: Obsoletes: lib64semanage1-static-devel RPM build errors: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.oOfurI (%build) I: [iurt_root_command] ERROR: chroot