Task #839 - libselinux-3.7-1.fc41/scan.log

back to task #839
download
scan.ini: [scan]
scan.ini: tool = csmock
scan.ini: tool-version = csmock-3.5.3-1.el9
scan.ini: tool-args = '/usr/bin/csmock' '-r' 'fedora-41-x86_64' '-t' 'cppcheck,gcc,clang,shellcheck' '-o' '/tmp/tmpxql7v3mb/libselinux-3.7-1.fc41.tar.xz' '--gcc-analyze' '/tmp/tmpxql7v3mb/libselinux-3.7-1.fc41.src.rpm'
scan.ini: host = ip-172-16-1-76.us-west-2.compute.internal
scan.ini: store-results-to = /tmp/tmpxql7v3mb/libselinux-3.7-1.fc41.tar.xz
scan.ini: time-created = 2024-07-03 15:54:17
scan.ini: enabled-plugins = clang, cppcheck, gcc, shellcheck
scan.ini: mock-config = fedora-41-x86_64
scan.ini: project-name = libselinux-3.7-1.fc41
>>> 2024-07-03 15:54:17	"rpm -qa | sort -V > '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/rpm-list-host.txt'"

>>> 2024-07-03 15:54:18	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--init"
INFO: mock.py version 5.6 starting (python version = 3.9.19, NVR = mock-5.6-1.el9), args: /usr/libexec/mock/mock -r fedora-41-x86_64 --plugin-option=tmpfs:keep_mounted=True --config-opts=print_main_output=True --init
Start(bootstrap): init plugins
INFO: selinux enabled
Finish(bootstrap): init plugins
Start: init plugins
INFO: selinux enabled
Finish: init plugins
INFO: Signal handler active
Start: run
Start: clean chroot
Finish: clean chroot
Mock Version: 5.6
INFO: Mock Version: 5.6
Start(bootstrap): chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start(bootstrap): cleaning package manager metadata
Finish(bootstrap): cleaning package manager metadata
INFO: Package manager dnf5 detected and used (fallback)
Finish(bootstrap): chroot init
Start: chroot init
INFO: calling preinit hooks
INFO: enabled root cache
Start: unpacking root cache
Finish: unpacking root cache
INFO: enabled package manager cache
Start: cleaning package manager metadata
Finish: cleaning package manager metadata
INFO: enabled HW Info plugin
INFO: Package manager dnf5 detected and used (direct choice)
Finish: chroot init
Finish: run

>>> 2024-07-03 15:54:20	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--installdeps" "/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41.src.rpm"
Updating and loading repositories:
 fedora                                 100% |   1.3 MiB/s |  24.8 KiB |  00m00s
Repositories loaded.
Package                 Arch   Version              Repository      Size
Installing:
 gcc                    x86_64 14.1.1-6.fc41        fedora     104.1 MiB
 gnupg2                 x86_64 2.4.5-1.fc41         fedora       9.5 MiB
 libsepol-static        x86_64 3.7-1.fc41           fedora       1.6 MiB
 make                   x86_64 1:4.4.1-6.fc40       fedora       1.8 MiB
 pcre2-devel            x86_64 10.44-1.fc41         fedora       2.0 MiB
 python3                x86_64 3.13.0~b3-1.fc41     fedora      31.8 KiB
 python3-devel          x86_64 3.13.0~b3-1.fc41     fedora       1.8 MiB
 python3-pip            noarch 24.1.1-1.fc41        fedora      11.5 MiB
 python3-setuptools     noarch 69.2.0-6.fc41        fedora       7.3 MiB
 python3-wheel          noarch 1:0.43.0-3.fc41      fedora     516.8 KiB
 ruby                   x86_64 3.3.2-9.fc41         fedora      89.5 KiB
 ruby-devel             x86_64 3.3.2-9.fc41         fedora       1.6 MiB
 swig                   x86_64 4.2.1-7.fc41         fedora       6.0 MiB
 systemd                x86_64 256.1-3.fc41         fedora      15.7 MiB
Installing dependencies:
 annobin-docs           noarch 12.60-1.fc41         fedora      96.2 KiB
 annobin-plugin-gcc     x86_64 12.60-1.fc41         fedora     976.2 KiB
 cpp                    x86_64 14.1.1-6.fc41        fedora      35.0 MiB
 dbus                   x86_64 1:1.14.10-3.fc40     fedora       0.0   B
 dbus-broker            x86_64 36-2.fc41            fedora     378.8 KiB
 dbus-common            noarch 1:1.14.10-3.fc40     fedora      11.2 KiB
 expat                  x86_64 2.6.2-1.fc41         fedora     280.8 KiB
 gc                     x86_64 8.2.2-6.fc40         fedora     258.7 KiB
 gcc-plugin-annobin     x86_64 14.1.1-6.fc41        fedora      57.1 KiB
 glibc-devel            x86_64 2.39.9000-26.fc41    fedora      36.8 KiB
 glibc-headers-x86      noarch 2.39.9000-26.fc41    fedora       2.2 MiB
 gnutls                 x86_64 3.8.5-6.fc41         fedora       3.2 MiB
 guile30                x86_64 3.0.9-1.fc41         fedora      52.7 MiB
 json-c                 x86_64 0.17-3.fc40          fedora      82.4 KiB
 kernel-headers         x86_64 6.10.0-0.rc6.50.fc41 fedora       6.3 MiB
 libassuan              x86_64 2.5.7-1.fc41         fedora     163.8 KiB
 libb2                  x86_64 0.98.1-11.fc40       fedora      42.2 KiB
 libgcrypt              x86_64 1.11.0-1.fc41        fedora       1.5 MiB
 libgpg-error           x86_64 1.50-1.fc41          fedora     889.5 KiB
 libksba                x86_64 1.6.7-1.fc41         fedora     398.4 KiB
 libmpc                 x86_64 1.3.1-5.fc40         fedora     164.7 KiB
 libseccomp             x86_64 2.5.5-1.fc41         fedora     173.3 KiB
 libsepol-devel         x86_64 3.7-1.fc41           fedora     120.3 KiB
 libxcrypt-devel        x86_64 4.4.36-5.fc40        fedora      30.3 KiB
 libyaml                x86_64 0.2.5-14.fc40        fedora     130.4 KiB
 mpdecimal              x86_64 2.5.1-9.fc40         fedora     200.9 KiB
 nettle                 x86_64 3.10-2.fc41          fedora     793.0 KiB
 npth                   x86_64 1.7-1.fc41           fedora      49.4 KiB
 pcre2-utf16            x86_64 10.44-1.fc41         fedora     590.0 KiB
 pcre2-utf32            x86_64 10.44-1.fc41         fedora     562.0 KiB
 pyproject-rpm-macros   noarch 1.12.2-1.fc41        fedora      99.6 KiB
 python-pip-wheel       noarch 24.1.1-1.fc41        fedora       1.2 MiB
 python-rpm-macros      noarch 3.13-2.fc41          fedora      22.1 KiB
 python3-libs           x86_64 3.13.0~b3-1.fc41     fedora      40.5 MiB
 python3-packaging      noarch 24.1-1.fc41          fedora     422.7 KiB
 python3-rpm-generators noarch 14-10.fc40           fedora      81.7 KiB
 python3-rpm-macros     noarch 3.13-2.fc41          fedora       6.4 KiB
 ruby-default-gems      noarch 3.3.2-9.fc41         fedora      76.2 KiB
 ruby-libs              x86_64 3.3.2-9.fc41         fedora      14.5 MiB
 rubygem-io-console     x86_64 0.7.1-9.fc41         fedora      37.2 KiB
 rubygem-psych          x86_64 5.1.2-9.fc41         fedora     139.8 KiB
 rubygems               noarch 3.5.9-9.fc41         fedora       1.4 MiB
 rubypick               noarch 1.1.1-20.fc40        fedora       4.4 KiB
 systemd-pam            x86_64 256.1-3.fc41         fedora       1.1 MiB
 systemd-rpm-macros     noarch 256.1-3.fc41         fedora       9.3 KiB
 tpm2-tss               x86_64 4.1.3-1.fc41         fedora       1.5 MiB
 tzdata                 noarch 2024a-8.fc41         fedora       1.7 MiB

Transaction Summary:
 Installing:       61 packages

Total size of inbound packages is 97 MiB. Need to download 6 MiB.
After this operation 334 MiB will be used (install 334 MiB, remove 0 B).
[ 1/61] gcc-0:14.1.1-6.fc41.x86_64      100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 2/61] make-1:4.4.1-6.fc40.x86_64      100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 3/61] python3-pip-0:24.1.1-1.fc41.noa 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 4/61] python3-setuptools-0:69.2.0-6.f 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 5/61] python3-wheel-1:0.43.0-3.fc41.n 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 6/61] swig-0:4.2.1-7.fc41.x86_64      100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 7/61] libsepol-static-0:3.7-1.fc41.x8 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 8/61] pcre2-devel-0:10.44-1.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 9/61] python3-0:3.13.0~b3-1.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[10/61] python3-devel-0:3.13.0~b3-1.fc4 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[11/61] ruby-0:3.3.2-9.fc41.x86_64      100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[12/61] ruby-devel-0:3.3.2-9.fc41.x86_6 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[13/61] systemd-0:256.1-3.fc41.x86_64   100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[14/61] cpp-0:14.1.1-6.fc41.x86_64      100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[15/61] libmpc-0:1.3.1-5.fc40.x86_64    100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[16/61] guile30-0:3.0.9-1.fc41.x86_64   100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[17/61] libsepol-devel-0:3.7-1.fc41.x86 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[18/61] pcre2-utf16-0:10.44-1.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[19/61] pcre2-utf32-0:10.44-1.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[20/61] python3-libs-0:3.13.0~b3-1.fc41 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[21/61] ruby-libs-0:3.3.2-9.fc41.x86_64 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[22/61] dbus-1:1.14.10-3.fc40.x86_64    100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[23/61] libseccomp-0:2.5.5-1.fc41.x86_6 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[24/61] systemd-pam-0:256.1-3.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[25/61] gc-0:8.2.2-6.fc40.x86_64        100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[26/61] expat-0:2.6.2-1.fc41.x86_64     100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[27/61] libb2-0:0.98.1-11.fc40.x86_64   100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[28/61] mpdecimal-0:2.5.1-9.fc40.x86_64 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[29/61] python-pip-wheel-0:24.1.1-1.fc4 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[30/61] tzdata-0:2024a-8.fc41.noarch    100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[31/61] dbus-broker-0:36-2.fc41.x86_64  100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[32/61] dbus-common-1:1.14.10-3.fc40.no 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[33/61] annobin-plugin-gcc-0:12.60-1.fc 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[34/61] gcc-plugin-annobin-0:14.1.1-6.f 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[35/61] annobin-docs-0:12.60-1.fc41.noa 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[36/61] systemd-rpm-macros-0:256.1-3.fc 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[37/61] pyproject-rpm-macros-0:1.12.2-1 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[38/61] python-rpm-macros-0:3.13-2.fc41 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[39/61] python3-rpm-generators-0:14-10. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[40/61] python3-rpm-macros-0:3.13-2.fc4 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[41/61] python3-packaging-0:24.1-1.fc41 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[42/61] rubygems-0:3.5.9-9.fc41.noarch  100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[43/61] rubygem-psych-0:5.1.2-9.fc41.x8 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[44/61] rubypick-0:1.1.1-20.fc40.noarch 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[45/61] libyaml-0:0.2.5-14.fc40.x86_64  100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[46/61] ruby-default-gems-0:3.3.2-9.fc4 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[47/61] rubygem-io-console-0:0.7.1-9.fc 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[48/61] glibc-devel-0:2.39.9000-26.fc41 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[49/61] glibc-headers-x86-0:2.39.9000-2 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[50/61] libxcrypt-devel-0:4.4.36-5.fc40 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[51/61] kernel-headers-0:6.10.0-0.rc6.5 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[52/61] libassuan-0:2.5.7-1.fc41.x86_64 100% |   1.1 MiB/s |  66.8 KiB |  00m00s
[53/61] gnutls-0:3.8.5-6.fc41.x86_64    100% |  13.8 MiB/s |   1.1 MiB |  00m00s
[54/61] libgcrypt-0:1.11.0-1.fc41.x86_6 100% |  12.8 MiB/s | 578.6 KiB |  00m00s
[55/61] gnupg2-0:2.4.5-1.fc41.x86_64    100% |  22.9 MiB/s |   2.7 MiB |  00m00s
[56/61] libgpg-error-0:1.50-1.fc41.x86_ 100% |   5.7 MiB/s | 237.3 KiB |  00m00s
[57/61] libksba-0:1.6.7-1.fc41.x86_64   100% |   7.4 MiB/s | 159.4 KiB |  00m00s
[58/61] npth-0:1.7-1.fc41.x86_64        100% |   2.7 MiB/s |  24.9 KiB |  00m00s
[59/61] tpm2-tss-0:4.1.3-1.fc41.x86_64  100% |  33.5 MiB/s | 411.8 KiB |  00m00s
[60/61] nettle-0:3.10-2.fc41.x86_64     100% |  29.9 MiB/s | 428.4 KiB |  00m00s
[61/61] json-c-0:0.17-3.fc40.x86_64     100% |   2.9 MiB/s |  44.0 KiB |  00m00s
--------------------------------------------------------------------------------
[61/61] Total                           100% |  34.5 MiB/s |   5.7 MiB |  00m00s
Running transaction
[ 1/63] Verify package files            100% | 185.0   B/s |  61.0   B |  00m00s
[ 2/63] Prepare transaction             100% | 847.0   B/s |  61.0   B |  00m00s
[ 3/63] Installing ruby-libs-0:3.3.2-9. 100% | 204.9 MiB/s |  14.5 MiB |  00m00s
[ 4/63] Installing libgpg-error-0:1.50- 100% |  97.2 MiB/s | 895.4 KiB |  00m00s
[ 5/63] Installing python-rpm-macros-0: 100% |   5.6 MiB/s |  22.8 KiB |  00m00s
[ 6/63] Installing python3-rpm-macros-0 100% |   3.3 MiB/s |   6.7 KiB |  00m00s
[ 7/63] Installing ruby-0:3.3.2-9.fc41. 100% |  29.7 MiB/s |  91.1 KiB |  00m00s
[ 8/63] Installing rubypick-0:1.1.1-20. 100% |   1.7 MiB/s |   5.1 KiB |  00m00s
[ 9/63] Installing expat-0:2.6.2-1.fc41 100% |  55.3 MiB/s | 282.9 KiB |  00m00s
[10/63] Installing libmpc-0:1.3.1-5.fc4 100% |  32.5 MiB/s | 166.2 KiB |  00m00s
[11/63] Installing cpp-0:14.1.1-6.fc41. 100% | 330.2 MiB/s |  35.0 MiB |  00m00s
[12/63] Installing pyproject-rpm-macros 100% |  19.8 MiB/s | 101.6 KiB |  00m00s
[13/63] Installing libassuan-0:2.5.7-1. 100% |  40.4 MiB/s | 165.6 KiB |  00m00s
[14/63] Installing libgcrypt-0:1.11.0-1 100% | 192.8 MiB/s |   1.5 MiB |  00m00s
[15/63] Installing libksba-0:1.6.7-1.fc 100% |  55.9 MiB/s | 401.0 KiB |  00m00s
[16/63] Installing kernel-headers-0:6.1 100% | 109.3 MiB/s |   6.4 MiB |  00m00s
[17/63] Installing glibc-headers-x86-0: 100% |  84.6 MiB/s |   2.3 MiB |  00m00s
[18/63] Installing libxcrypt-devel-0:4. 100% |   8.0 MiB/s |  32.6 KiB |  00m00s
[19/63] Installing glibc-devel-0:2.39.9 100% |   9.9 MiB/s |  40.5 KiB |  00m00s
[20/63] Installing libyaml-0:0.2.5-14.f 100% |  32.2 MiB/s | 131.8 KiB |  00m00s
[21/63] Installing rubygem-io-console-0 100% |   7.7 MiB/s |  39.6 KiB |  00m00s
[22/63] Installing rubygems-0:3.5.9-9.f 100% |  77.2 MiB/s |   1.5 MiB |  00m00s
[23/63] Installing ruby-default-gems-0: 100% |  10.8 MiB/s |  88.4 KiB |  00m00s
[24/63] Installing rubygem-psych-0:5.1. 100% |  20.7 MiB/s | 148.7 KiB |  00m00s
[25/63] Installing annobin-docs-0:12.60 100% |  31.7 MiB/s |  97.4 KiB |  00m00s
[26/63] Installing dbus-common-1:1.14.1 100% | 347.5 KiB/s |  13.6 KiB |  00m00s
>>> Running post-install scriptlet: dbus-common-1:1.14.10-3.fc40.noarch
>>> Stop post-install scriptlet: dbus-common-1:1.14.10-3.fc40.noarch
>>> Running pre-install scriptlet: dbus-broker-0:36-2.fc41.x86_64
>>> Stop pre-install scriptlet: dbus-broker-0:36-2.fc41.x86_64
[27/63] Installing dbus-broker-0:36-2.f 100% |  41.4 MiB/s | 381.3 KiB |  00m00s
>>> Running post-install scriptlet: dbus-broker-0:36-2.fc41.x86_64
>>> Stop post-install scriptlet: dbus-broker-0:36-2.fc41.x86_64
[28/63] Installing dbus-1:1.14.10-3.fc4 100% |  20.2 KiB/s | 124.0   B |  00m00s
[29/63] Installing tzdata-0:2024a-8.fc4 100% |  30.8 MiB/s |   1.9 MiB |  00m00s
[30/63] Installing python-pip-wheel-0:2 100% | 208.3 MiB/s |   1.2 MiB |  00m00s
[31/63] Installing mpdecimal-0:2.5.1-9. 100% |  49.3 MiB/s | 202.0 KiB |  00m00s
[32/63] Installing libb2-0:0.98.1-11.fc 100% |   6.0 MiB/s |  43.3 KiB |  00m00s
[33/63] Installing python3-libs-0:3.13. 100% | 223.2 MiB/s |  40.8 MiB |  00m00s
[34/63] Installing python3-0:3.13.0~b3- 100% |   8.2 MiB/s |  33.6 KiB |  00m00s
[35/63] Installing python3-packaging-0: 100% |  60.5 MiB/s | 433.5 KiB |  00m00s
[36/63] Installing python3-rpm-generato 100% |  27.0 MiB/s |  82.9 KiB |  00m00s
[37/63] Installing gc-0:8.2.2-6.fc40.x8 100% |  36.4 MiB/s | 261.2 KiB |  00m00s
[38/63] Installing guile30-0:3.0.9-1.fc 100% | 342.8 MiB/s |  52.8 MiB |  00m00s
[39/63] Installing make-1:4.4.1-6.fc40. 100% | 150.0 MiB/s |   1.8 MiB |  00m00s
[40/63] Installing gcc-0:14.1.1-6.fc41. 100% | 368.1 MiB/s | 104.2 MiB |  00m00s
>>> Running trigger-install scriptlet: redhat-rpm-config-0:293-1.fc41.noarch
>>> Stop trigger-install scriptlet: redhat-rpm-config-0:293-1.fc41.noarch
[41/63] Installing json-c-0:0.17-3.fc40 100% |   2.2 MiB/s |  83.6 KiB |  00m00s
>>> Running pre-install scriptlet: tpm2-tss-0:4.1.3-1.fc41.x86_64
>>> Stop pre-install scriptlet: tpm2-tss-0:4.1.3-1.fc41.x86_64
[42/63] Installing tpm2-tss-0:4.1.3-1.f 100% | 119.5 MiB/s |   1.6 MiB |  00m00s
[43/63] Installing nettle-0:3.10-2.fc41 100% |  97.2 MiB/s | 796.1 KiB |  00m00s
[44/63] Installing gnutls-0:3.8.5-6.fc4 100% | 213.8 MiB/s |   3.2 MiB |  00m00s
[45/63] Installing libseccomp-0:2.5.5-1 100% |  34.2 MiB/s | 175.2 KiB |  00m00s
[46/63] Installing systemd-pam-0:256.1- 100% | 119.7 MiB/s |   1.1 MiB |  00m00s
[47/63] Installing systemd-0:256.1-3.fc 100% |  88.8 MiB/s |  15.9 MiB |  00m00s
>>> Running post-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Stop post-install scriptlet: systemd-0:256.1-3.fc41.x86_64
[48/63] Installing pcre2-utf32-0:10.44- 100% |  91.6 MiB/s | 562.8 KiB |  00m00s
[49/63] Installing pcre2-utf16-0:10.44- 100% | 115.4 MiB/s | 590.9 KiB |  00m00s
[50/63] Installing libsepol-devel-0:3.7 100% |  20.8 MiB/s | 127.8 KiB |  00m00s
[51/63] Installing npth-0:1.7-1.fc41.x8 100% |   9.9 MiB/s |  50.6 KiB |  00m00s
[52/63] Installing gnupg2-0:2.4.5-1.fc4 100% | 226.6 MiB/s |   9.5 MiB |  00m00s
[53/63] Installing libsepol-static-0:3. 100% | 226.4 MiB/s |   1.6 MiB |  00m00s
[54/63] Installing pcre2-devel-0:10.44- 100% | 124.7 MiB/s |   2.0 MiB |  00m00s
[55/63] Installing annobin-plugin-gcc-0 100% |  68.2 MiB/s | 977.9 KiB |  00m00s
>>> Running trigger-install scriptlet: redhat-rpm-config-0:293-1.fc41.noarch
>>> Stop trigger-install scriptlet: redhat-rpm-config-0:293-1.fc41.noarch
[56/63] Installing gcc-plugin-annobin-0 100% |   3.8 MiB/s |  58.6 KiB |  00m00s
>>> Running trigger-install scriptlet: redhat-rpm-config-0:293-1.fc41.noarch
>>> Stop trigger-install scriptlet: redhat-rpm-config-0:293-1.fc41.noarch
[57/63] Installing python3-devel-0:3.13 100% |  78.5 MiB/s |   1.8 MiB |  00m00s
[58/63] Installing python3-pip-0:24.1.1 100% | 123.0 MiB/s |  11.8 MiB |  00m00s
[59/63] Installing python3-setuptools-0 100% | 143.3 MiB/s |   7.4 MiB |  00m00s
[60/63] Installing python3-wheel-1:0.43 100% |  58.1 MiB/s | 535.8 KiB |  00m00s
[61/63] Installing ruby-devel-0:3.3.2-9 100% |  94.4 MiB/s |   1.6 MiB |  00m00s
[62/63] Installing systemd-rpm-macros-0 100% |   1.9 MiB/s |   9.9 KiB |  00m00s
warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead
warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead
warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead
[63/63] Installing swig-0:4.2.1-7.fc41. 100% |   1.7 MiB/s |   6.1 MiB |  00m04s
>>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-26.fc41.x86_64
>>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-26.fc41.x86_64
>>> Running trigger-install scriptlet: info-0:7.1-2.fc40.x86_64
>>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.x86_64
>>> Running trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Stop trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Running trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Stop trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Running trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Stop trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Running trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Stop trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Running trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Stop trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Running trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64
>>> Stop trigger-install scriptlet: systemd-0:256.1-3.fc41.x86_64

>>> 2024-07-03 15:54:28	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--install" "tar" "clang" "cppcheck" "gcc" "ShellCheck"
Updating and loading repositories:
 fedora                                 100% |   1.3 MiB/s |  24.8 KiB |  00m00s
Repositories loaded.
Package "tar-2:1.35-3.fc40.x86_64" is already installed.
Package "gcc-14.1.1-6.fc41.x86_64" is already installed.

Package                    Arch   Version                 Repository      Size
Installing:
 ShellCheck                x86_64 0.10.0-1.fc41           fedora      33.9 MiB
 clang                     x86_64 18.1.7-1.fc41           fedora     587.7 KiB
 cppcheck                  x86_64 2.14.2-1.fc41           fedora      10.1 MiB
Installing dependencies:
 clang-libs                x86_64 18.1.7-1.fc41           fedora     107.8 MiB
 clang-resource-filesystem noarch 18.1.7-1.fc41           fedora     522.0   B
 gcc-c++                   x86_64 14.1.1-6.fc41           fedora      38.1 MiB
 libedit                   x86_64 3.1-51.20240517cvs.fc41 fedora     243.9 KiB
 libstdc++-devel           x86_64 14.1.1-6.fc41           fedora      15.4 MiB
 llvm-libs                 x86_64 18.1.7-1.fc41           fedora     113.5 MiB
 pcre                      x86_64 8.45-1.fc40.6           fedora     541.8 KiB
 tinyxml2                  x86_64 9.0.0-4.fc40            fedora     103.8 KiB

Transaction Summary:
 Installing:       11 packages

Total size of inbound packages is 76 MiB. Need to download 0 B.
After this operation 320 MiB will be used (install 320 MiB, remove 0 B).
[ 1/11] cppcheck-0:2.14.2-1.fc41.x86_64 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 2/11] ShellCheck-0:0.10.0-1.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 3/11] clang-0:18.1.7-1.fc41.x86_64    100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 4/11] pcre-0:8.45-1.fc40.6.x86_64     100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 5/11] tinyxml2-0:9.0.0-4.fc40.x86_64  100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 6/11] clang-libs-0:18.1.7-1.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 7/11] llvm-libs-0:18.1.7-1.fc41.x86_6 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 8/11] clang-resource-filesystem-0:18. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[ 9/11] libedit-0:3.1-51.20240517cvs.fc 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[10/11] gcc-c++-0:14.1.1-6.fc41.x86_64  100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[11/11] libstdc++-devel-0:14.1.1-6.fc41 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
--------------------------------------------------------------------------------
[11/11] Total                           100% |   0.0   B/s |   0.0   B |  00m00s
Running transaction
[ 1/13] Verify package files            100% |  44.0   B/s |  11.0   B |  00m00s
[ 2/13] Prepare transaction             100% | 323.0   B/s |  11.0   B |  00m00s
[ 3/13] Installing libstdc++-devel-0:14 100% | 216.0 MiB/s |  15.6 MiB |  00m00s
[ 4/13] Installing gcc-c++-0:14.1.1-6.f 100% | 318.0 MiB/s |  38.2 MiB |  00m00s
[ 5/13] Installing libedit-0:3.1-51.202 100% |  60.0 MiB/s | 245.6 KiB |  00m00s
[ 6/13] Installing llvm-libs-0:18.1.7-1 100% | 342.8 MiB/s | 113.5 MiB |  00m00s
[ 7/13] Installing clang-resource-files 100% |  92.1 KiB/s |   1.6 KiB |  00m00s
[ 8/13] Installing clang-libs-0:18.1.7- 100% | 405.4 MiB/s | 107.8 MiB |  00m00s
[ 9/13] Installing tinyxml2-0:9.0.0-4.f 100% |  20.5 MiB/s | 104.9 KiB |  00m00s
[10/13] Installing pcre-0:8.45-1.fc40.6 100% |  88.6 MiB/s | 544.1 KiB |  00m00s
[11/13] Installing cppcheck-0:2.14.2-1. 100% | 288.0 MiB/s |  10.1 MiB |  00m00s
[12/13] Installing clang-0:18.1.7-1.fc4 100% | 115.3 MiB/s | 590.4 KiB |  00m00s
warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead
warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead
warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead
[13/13] Installing ShellCheck-0:0.10.0- 100% |  20.9 MiB/s |  33.9 MiB |  00m02s
>>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-26.fc41.x86_64
>>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-26.fc41.x86_64

>>> 2024-07-03 15:54:33	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa' | sort -V > /tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/rpm-list-mock.txt"

>>> 2024-07-03 15:54:35	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa --provides' | sort -V > /tmp/csmockv70ba5qt/rpm-list-mock-provides.txt"

>>> 2024-07-03 15:54:36	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--copyin" "/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41.src.rpm" "/builddir/libselinux-3.7-1.fc41.src.rpm"

>>> 2024-07-03 15:54:37	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "chown mockbuild -R /builddir"

>>> 2024-07-03 15:54:38	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "/bin/su mockbuild -l -c \"rpm -Uvh --nodeps '/builddir/libselinux-3.7-1.fc41.src.rpm'\""
Updating / installing...
libselinux-3.7-1.fc41                 ########################################

>>> 2024-07-03 15:54:39	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "/bin/su mockbuild -l -c \"rpmbuild -bs --nodeps /builddir/build/SPECS/libselinux.spec '--define' '_unpackaged_files_terminate_build 0' '--define' 'apidocs 0' '--define' 'with_publican 0' '--without' 'docs' '--without' 'langpacks' && sh -c 'cd /builddir/build/SRPMS && eval mv -v *.src.rpm /builddir/libselinux-3.7-1.fc41.src.rpm || :'\""
setting SOURCE_DATE_EPOCH=1719446400
Wrote: /builddir/build/SRPMS/libselinux-3.7-1.fc41.src.rpm
renamed 'libselinux-3.7-1.fc41.src.rpm' -> '/builddir/libselinux-3.7-1.fc41.src.rpm'

>>> 2024-07-03 15:54:40	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--disable-plugin=selinux" "--copyout" "/builddir/libselinux-3.7-1.fc41.src.rpm" "/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41.src.rpm"

>>> 2024-07-03 15:54:41	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--installdeps" "/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41.src.rpm"
Updating and loading repositories:
 fedora                                 100% |   1.2 MiB/s |  24.8 KiB |  00m00s
Repositories loaded.
Package "gcc-14.1.1-6.fc41.x86_64" is already installed.
Package "gnupg2-2.4.5-1.fc41.x86_64" is already installed.
Package "libsepol-static-3.7-1.fc41.x86_64" is already installed.
Package "make-1:4.4.1-6.fc40.x86_64" is already installed.
Package "pcre2-devel-10.44-1.fc41.x86_64" is already installed.
Package "python3-3.13.0~b3-1.fc41.x86_64" is already installed.
Package "python3-devel-3.13.0~b3-1.fc41.x86_64" is already installed.
Package "python3-pip-24.1.1-1.fc41.noarch" is already installed.
Package "python3-setuptools-69.2.0-6.fc41.noarch" is already installed.
Package "python3-wheel-1:0.43.0-3.fc41.noarch" is already installed.
Package "ruby-3.3.2-9.fc41.x86_64" is already installed.
Package "ruby-devel-3.3.2-9.fc41.x86_64" is already installed.
Package "swig-4.2.1-7.fc41.x86_64" is already installed.
Package "systemd-256.1-3.fc41.x86_64" is already installed.

Nothing to do.

>>> 2024-07-03 15:54:43	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--install" "tar" "clang" "cppcheck" "gcc" "ShellCheck"
Updating and loading repositories:
 fedora                                 100% |   1.1 MiB/s |  24.8 KiB |  00m00s
Repositories loaded.
Package "tar-2:1.35-3.fc40.x86_64" is already installed.
Package "clang-18.1.7-1.fc41.x86_64" is already installed.
Package "cppcheck-2.14.2-1.fc41.x86_64" is already installed.
Package "gcc-14.1.1-6.fc41.x86_64" is already installed.
Package "ShellCheck-0.10.0-1.fc41.x86_64" is already installed.

Nothing to do.

>>> 2024-07-03 15:54:44	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa' | sort -V > /tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/rpm-list-mock.txt"

>>> 2024-07-03 15:54:45	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa --provides' | sort -V > /tmp/csmockv70ba5qt/rpm-list-mock-provides.txt"

>>> 2024-07-03 15:54:46	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--install" "csdiff"
Updating and loading repositories:
 fedora                                 100% |   1.3 MiB/s |  24.8 KiB |  00m00s
Repositories loaded.
Package                Arch   Version       Repository      Size
Installing:
 csdiff                x86_64 3.4.0-1.fc41  fedora       3.6 MiB
Installing dependencies:
 boost-atomic          x86_64 1.83.0-7.fc41 fedora      21.0 KiB
 boost-filesystem      x86_64 1.83.0-7.fc41 fedora     147.6 KiB
 boost-program-options x86_64 1.83.0-7.fc41 fedora     272.7 KiB
 boost-system          x86_64 1.83.0-7.fc41 fedora      16.3 KiB

Transaction Summary:
 Installing:        5 packages

Total size of inbound packages is 1 MiB. Need to download 0 B.
After this operation 4 MiB will be used (install 4 MiB, remove 0 B).
[1/5] csdiff-0:3.4.0-1.fc41.x86_64      100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[2/5] boost-filesystem-0:1.83.0-7.fc41. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[3/5] boost-program-options-0:1.83.0-7. 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[4/5] boost-atomic-0:1.83.0-7.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
[5/5] boost-system-0:1.83.0-7.fc41.x86_ 100% |   0.0   B/s |   0.0   B |  00m00s
>>> Already downloaded
--------------------------------------------------------------------------------
[5/5] Total                             100% |   0.0   B/s |   0.0   B |  00m00s
Running transaction
[1/7] Verify package files              100% |   1.2 KiB/s |   5.0   B |  00m00s
[2/7] Prepare transaction               100% | 208.0   B/s |   5.0   B |  00m00s
[3/7] Installing boost-system-0:1.83.0- 100% |   2.8 MiB/s |  17.3 KiB |  00m00s
[4/7] Installing boost-atomic-0:1.83.0- 100% |   7.2 MiB/s |  22.0 KiB |  00m00s
[5/7] Installing boost-filesystem-0:1.8 100% |  24.2 MiB/s | 148.6 KiB |  00m00s
[6/7] Installing boost-program-options- 100% |  53.5 MiB/s | 273.8 KiB |  00m00s
warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead
warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead
warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.execute() instead
[7/7] Installing csdiff-0:3.4.0-1.fc41. 100% |  39.3 MiB/s |   3.7 MiB |  00m00s
>>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-26.fc41.x86_64
>>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-26.fc41.x86_64

>>> 2024-07-03 15:54:48	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa' | sort -V > /tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/rpm-list-mock.txt"

>>> 2024-07-03 15:54:49	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'rpm -qa --provides' | sort -V > /tmp/csmockv70ba5qt/rpm-list-mock-provides.txt"

>>> 2024-07-03 15:54:51	"tar -cP '/usr/share/csmock/scripts' '/usr/bin/cswrap' '/usr/lib64/cswrap' '/usr/bin/csclng' '/usr/lib64/csclng' '/usr/bin/csclng++' '/usr/bin/cscppc' '/usr/lib64/cscppc' '/usr/share/cscppc' '/usr/bin/csgcca' '/usr/lib64/csgcca' '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41.src.rpm' | '/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'tar -xC/'"
tar: Removing leading `/' from member names

scan.ini: analyzer-version-clang = 18.1.7
scan.ini: analyzer-version-cppcheck = 2.14.2
scan.ini: analyzer-version-gcc = 14.1.1
>>> 2024-07-03 15:54:53	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "/bin/su mockbuild -l -c \"echo 'int main() {}' | gcc -xc - -c -o /dev/null -fanalyzer -fdiagnostics-path-format=separate-events\""

scan.ini: analyzer-version-gcc-analyzer = 14.1.1
scan.ini: analyzer-version-shellcheck = 0.10.0
>>> 2024-07-03 15:54:55	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "rpm -Uvh --nodeps '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41.src.rpm'"
Updating / installing...
libselinux-3.7-1.fc41                 ########################################

>>> 2024-07-03 15:54:56	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "chmod -R +r /builddir"

>>> 2024-07-03 15:54:57	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--shell" "for i in /usr/share/csmock/scripts/chroot-fixups/*; do test -x \$i && echo RUN: \$i >&2 && \$i; done"
RUN: /usr/share/csmock/scripts/chroot-fixups/gdk-pixbuf2-triggers.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/glib2-triggers.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/kpathsea-texhash.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/openssl-public-header-files.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/qt5-core-abi.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/rpm-build-scripts.sh
+ sed -e s/fail=1/fail=0/ -i /usr/lib/rpm/redhat/brp-mangle-shebangs
'/usr/lib/rpm/brp-strip-static-archive' -> '/bin/true'
RUN: /usr/share/csmock/scripts/chroot-fixups/rpm-macros.sh
+ sed -e 's|> */dev/stderr|>\&2|' -i /usr/lib/rpm/macros.d/macros.pyproject
RUN: /usr/share/csmock/scripts/chroot-fixups/rpm-python-extras.sh
+ sed -e 's|print(.*PYTHON_EXTRAS_NOT_FOUND_ERROR.*) *$|continue|' -i /usr/lib/rpm/pythondistdeps.py
RUN: /usr/share/csmock/scripts/chroot-fixups/shared-mime-info-triggers.sh
RUN: /usr/share/csmock/scripts/chroot-fixups/symbiotic-timeout.sh

>>> 2024-07-03 15:54:58	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--chroot" "/bin/su mockbuild -l -c \"rpmbuild -bp --nodeps /builddir/build/SPECS/libselinux.spec '--define' '_unpackaged_files_terminate_build 0' '--define' 'apidocs 0' '--define' 'with_publican 0' '--without' 'docs' '--without' 'langpacks'\""
INFO: mock.py version 5.6 starting (python version = 3.9.19, NVR = mock-5.6-1.el9), args: /usr/libexec/mock/mock -r fedora-41-x86_64 --plugin-option=tmpfs:keep_mounted=True --config-opts=print_main_output=True --chroot '/bin/su mockbuild -l -c "rpmbuild -bp --nodeps /builddir/build/SPECS/libselinux.spec '"'"'--define'"'"' '"'"'_unpackaged_files_terminate_build 0'"'"' '"'"'--define'"'"' '"'"'apidocs 0'"'"' '"'"'--define'"'"' '"'"'with_publican 0'"'"' '"'"'--without'"'"' '"'"'docs'"'"' '"'"'--without'"'"' '"'"'langpacks'"'"'"'
Start(bootstrap): init plugins
INFO: selinux enabled
Finish(bootstrap): init plugins
Start: init plugins
INFO: selinux enabled
Finish: init plugins
INFO: Signal handler active
Start: run
Mock Version: 5.6
INFO: Mock Version: 5.6
Start(bootstrap): chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start(bootstrap): cleaning package manager metadata
Finish(bootstrap): cleaning package manager metadata
INFO: Package manager dnf5 detected and used (fallback)
Finish(bootstrap): chroot init
Start: chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start: cleaning package manager metadata
Finish: cleaning package manager metadata
INFO: enabled HW Info plugin
INFO: Package manager dnf5 detected and used (direct choice)
Finish: chroot init
INFO: Running in chroot: ['/bin/su mockbuild -l -c "rpmbuild -bp --nodeps /builddir/build/SPECS/libselinux.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'"']
Start: chroot ['/bin/su mockbuild -l -c "rpmbuild -bp --nodeps /builddir/build/SPECS/libselinux.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'"']
setting SOURCE_DATE_EPOCH=1719446400
Executing(%mkbuilddir): /bin/sh -e /var/tmp/rpm-tmp.kTvhmx
+ umask 022
+ cd /builddir/build/BUILD/libselinux-3.7-build
+ test -d /builddir/build/BUILD/libselinux-3.7-build
+ /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /builddir/build/BUILD/libselinux-3.7-build
+ /usr/bin/rm -rf /builddir/build/BUILD/libselinux-3.7-build
+ /usr/bin/mkdir -p /builddir/build/BUILD/libselinux-3.7-build
+ /usr/bin/mkdir -p /builddir/build/BUILD/libselinux-3.7-build/SPECPARTS
+ RPM_EC=0
++ jobs -p
+ exit 0
Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.uE2CuR
+ umask 022
+ cd /builddir/build/BUILD/libselinux-3.7-build
+ /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/bachradsusi.gpg --signature=/builddir/build/SOURCES/libselinux-3.7.tar.gz.asc --data=/builddir/build/SOURCES/libselinux-3.7.tar.gz
gpgv: Signature made Wed Jun 26 15:38:08 2024 UTC
gpgv:                using RSA key 1BE2C0FF08949623102FD2564695881C254508D1
gpgv: Good signature from "Petr Lautrbach <lautrbach@redhat.com>"
+ cd /builddir/build/BUILD/libselinux-3.7-build
+ rm -rf libselinux-3.7
+ /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/libselinux-3.7.tar.gz
+ STATUS=0
+ '[' 0 -ne 0 ']'
+ cd libselinux-3.7
+ /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w .
+ /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-Use-SHA-2-instead-of-SHA-1.patch
+ /usr/bin/patch -p2 -s --fuzz=0 --no-backup-if-mismatch -f
+ RPM_EC=0
++ jobs -p
+ exit 0
Finish: chroot ['/bin/su mockbuild -l -c "rpmbuild -bp --nodeps /builddir/build/SPECS/libselinux.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'"']
Finish: run

>>> 2024-07-03 15:54:59	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "chmod -R +r /builddir/build"

>>> 2024-07-03 15:55:00	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--chroot" "/bin/su mockbuild -l -c \"PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\\$PATH CSWRAP_CAP_FILE=\\\$'/builddir/cswrap-capture.err' CSWRAP_TIMEOUT=\\\$'30' CSWRAP_TIMEOUT_FOR=\\\$'::clang:clang++:cppcheck:gcc' CSWRAP_ADD_CFLAGS=\\\$'-Wno-unknown-pragmas' CSWRAP_DEL_CFLAGS=\\\$'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register' CSWRAP_ADD_CXXFLAGS=\\\$'' CSWRAP_DEL_CXXFLAGS=\\\$'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register' sh -c \\\"rpmbuild -bc --nodeps --short-circuit /builddir/build/SPECS/libselinux.spec '--define' '_unpackaged_files_terminate_build 0' '--define' 'apidocs 0' '--define' 'with_publican 0' '--without' 'docs' '--without' 'langpacks'\\\"\""
INFO: mock.py version 5.6 starting (python version = 3.9.19, NVR = mock-5.6-1.el9), args: /usr/libexec/mock/mock -r fedora-41-x86_64 --plugin-option=tmpfs:keep_mounted=True --config-opts=print_main_output=True --chroot '/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\$PATH CSWRAP_CAP_FILE=\$'"'"'/builddir/cswrap-capture.err'"'"' CSWRAP_TIMEOUT=\$'"'"'30'"'"' CSWRAP_TIMEOUT_FOR=\$'"'"'::clang:clang++:cppcheck:gcc'"'"' CSWRAP_ADD_CFLAGS=\$'"'"'-Wno-unknown-pragmas'"'"' CSWRAP_DEL_CFLAGS=\$'"'"'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register'"'"' CSWRAP_ADD_CXXFLAGS=\$'"'"''"'"' CSWRAP_DEL_CXXFLAGS=\$'"'"'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register'"'"' sh -c \"rpmbuild -bc --nodeps --short-circuit /builddir/build/SPECS/libselinux.spec '"'"'--define'"'"' '"'"'_unpackaged_files_terminate_build 0'"'"' '"'"'--define'"'"' '"'"'apidocs 0'"'"' '"'"'--define'"'"' '"'"'with_publican 0'"'"' '"'"'--without'"'"' '"'"'docs'"'"' '"'"'--without'"'"' '"'"'langpacks'"'"'\""'
Start(bootstrap): init plugins
INFO: selinux enabled
Finish(bootstrap): init plugins
Start: init plugins
INFO: selinux enabled
Finish: init plugins
INFO: Signal handler active
Start: run
Mock Version: 5.6
INFO: Mock Version: 5.6
Start(bootstrap): chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start(bootstrap): cleaning package manager metadata
Finish(bootstrap): cleaning package manager metadata
INFO: Package manager dnf5 detected and used (fallback)
Finish(bootstrap): chroot init
Start: chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start: cleaning package manager metadata
Finish: cleaning package manager metadata
INFO: enabled HW Info plugin
INFO: Package manager dnf5 detected and used (direct choice)
Finish: chroot init
INFO: Running in chroot: ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::clang:clang++:cppcheck:gcc\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' sh -c \\"rpmbuild -bc --nodeps --short-circuit /builddir/build/SPECS/libselinux.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'\\""']
Start: chroot ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::clang:clang++:cppcheck:gcc\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' sh -c \\"rpmbuild -bc --nodeps --short-circuit /builddir/build/SPECS/libselinux.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'\\""']
setting SOURCE_DATE_EPOCH=1719446400
Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.9czHDW
+ umask 022
+ cd /builddir/build/BUILD/libselinux-3.7-build
+ CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer '
+ export CFLAGS
+ CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer '
+ export CXXFLAGS
+ FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules '
+ export FFLAGS
+ FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules '
+ export FCFLAGS
+ VALAFLAGS=-g
+ export VALAFLAGS
+ RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn'
+ export RUSTFLAGS
+ LDFLAGS='-Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes '
+ export LDFLAGS
+ LT_SYS_LIBRARY_PATH=/usr/lib64:
+ export LT_SYS_LIBRARY_PATH
+ CC=gcc
+ export CC
+ CXX=g++
+ export CXX
+ cd libselinux-3.7
+ export DISABLE_RPM=y
+ DISABLE_RPM=y
+ export USE_PCRE2=y
+ USE_PCRE2=y
+ CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer '
+ export CFLAGS
+ CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer '
+ export CXXFLAGS
+ FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules '
+ export FFLAGS
+ FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules '
+ export FCFLAGS
+ VALAFLAGS=-g
+ export VALAFLAGS
+ RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn'
+ export RUSTFLAGS
+ LDFLAGS='-Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes '
+ export LDFLAGS
+ LT_SYS_LIBRARY_PATH=/usr/lib64:
+ export LT_SYS_LIBRARY_PATH
+ CC=gcc
+ export CC
+ CXX=g++
+ export CXX
+ CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition'
+ /usr/bin/make -O -j8 V=1 VERBOSE=1 LIBDIR=/usr/lib64 swigify
make[1]: Nothing to be done for 'all'.
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o canonicalize_context.o canonicalize_context.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o callbacks.o callbacks.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o check_context.o check_context.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o checkAccess.o checkAccess.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o checkreqprot.o checkreqprot.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o compute_av.o compute_av.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o compute_member.o compute_member.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o compute_relabel.o compute_relabel.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o deny_unknown.o deny_unknown.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o compute_user.o compute_user.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/compute_user.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o context.o context.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/context.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o avc_internal.o avc_internal.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/avc_internal.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/avc_internal.c:176:6: warning: Branch condition evaluates to a garbage value [core.uninitialized.Branch] <--[clang]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o disable.o disable.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o enabled.o enabled.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o freecon.o freecon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o freeconary.o freeconary.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o fsetfilecon.o fsetfilecon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o fgetfilecon.o fgetfilecon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o avc_sidtab.o avc_sidtab.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o getenforce.o getenforce.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o getfilecon.o getfilecon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o getpeercon.o getpeercon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o get_default_type.o get_default_type.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/get_default_type.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o get_initial_context.o get_initial_context.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/get_initial_context.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o hashtab.o hashtab.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o init.o init.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o is_customizable_type.o is_customizable_type.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/is_customizable_type.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o compute_create.o compute_create.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o label.o label.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o label_support.o label_support.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c: In function ‘read_spec_entries’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:95:28: warning: leak of ‘<unknown>’ [CWE-401] [-Wanalyzer-malloc-leak] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:65:6: note: (1) entry to ‘read_spec_entries’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:74:12: note: (2) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:75:35: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:87:12: note: (4) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:91:9: note: (5) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:94:22: note: (6) following ‘true’ branch (when ‘items < num_args’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:95:28: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:97:20: note: (8) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:102:22: note: (9) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:102:22: note: (10) calling ‘read_spec_entry’ from ‘read_spec_entries’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:24:19: note: (11) entry to ‘read_spec_entry’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:36:20: note: (12) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:41:23: note: (13) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:45:12: note: (14) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:46:26: note: (15) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:46:26: note: (16) allocated here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:47:20: note: (17) assuming ‘*spec_entry’ is non-NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:47:20: note: (18) following ‘false’ branch... <--[gcc]
cc1: note: (19) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:102:22: note: (20) returning to ‘read_spec_entries’ from ‘read_spec_entry’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:103:20: note: (21) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:107:21: note: (22) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:94:22: note: (23) following ‘true’ branch (when ‘items < num_args’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:95:28: note: (24) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:95:28: note: (25) ‘<unknown>’ leaks here; was allocated at (16) <--[gcc]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o lgetfilecon.o lgetfilecon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o load_policy.o load_policy.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/load_policy.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o booleans.o booleans.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/booleans.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o lsetfilecon.o lsetfilecon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o matchmediacon.o matchmediacon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o matchpathcon.o matchpathcon.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c: In function ‘free_array_elts’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:86:17: warning: use after ‘reallocarray’ of ‘con_array’ [CWE-416] [-Wanalyzer-use-after-free] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:93:12: note: (1) entry to ‘add_array_elt’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:96:12: note: (2) following ‘true’ branch... <--[gcc]
cc1: note: (3) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:97:39: note: (4) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:98:40: note: (5) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:99:40: note: (6) deallocated here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:101:28: note: (7) following ‘true’ branch (when ‘tmp’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:102:33: note: (8) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:102:33: note: (9) calling ‘free_array_elts’ from ‘add_array_elt’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:82:13: note: (10) entry to ‘free_array_elts’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:85:23: note: (11) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:86:31: note: (12) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:86:17: note: (13) use after ‘reallocarray’ of ‘con_array + (long unsigned int)i * 8’; deallocated at (6) <--[gcc]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o policyvers.o policyvers.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o label_x.o label_x.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_x.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o label_db.o label_db.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_db.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o label_media.o label_media.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_media.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o reject_unknown.o reject_unknown.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o regex.o regex.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o query_user_context.o query_user_context.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/query_user_context.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o selinux_internal.o selinux_internal.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_check_securetty_context.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o sestatus.o sestatus.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o setenforce.o setenforce.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o setexecfilecon.o setexecfilecon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o procattr.o procattr.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/procattr.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o setfilecon.o setfilecon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o setrans_client.o setrans_client.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/setrans_client.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o mapping.o mapping.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/mapping.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o get_context_list.o get_context_list.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/get_context_list.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o sha256.o sha256.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o validatetrans.o validatetrans.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o selinux_config.o selinux_config.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_config.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/avc_internal.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/avc_internal.c:176:6: warning: Branch condition evaluates to a garbage value [core.uninitialized.Branch] <--[clang]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o callbacks.lo callbacks.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o check_context.lo check_context.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o stringrep.o stringrep.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c: In function ‘discover_class’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:148:20: warning: leak of ‘strdup(&*dentry.d_name)’ [CWE-401] [-Wanalyzer-malloc-leak] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:213:18: note: (1) entry to ‘mode_to_security_class’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:215:12: note: (2) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:216:24: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:216:24: note: (4) calling ‘string_to_security_class’ from ‘mode_to_security_class’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:196:18: note: (5) entry to ‘string_to_security_class’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:200:16: note: (6) calling ‘get_class_cache_entry_name’ from ‘string_to_security_class’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:32:37: note: (7) entry to ‘get_class_cache_entry_name’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:36:29: note: (8) following ‘false’ branch (when ‘node’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:38:16: note: (9) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:200:16: note: (10) returning to ‘string_to_security_class’ from ‘get_class_cache_entry_name’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:201:12: note: (11) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:202:24: note: (12) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:202:24: note: (13) calling ‘discover_class’ from ‘string_to_security_class’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:50:37: note: (14) entry to ‘discover_class’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:61:12: note: (15) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:66:13: note: (16) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:66:13: note: (17) when ‘strchr’ returns NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:66:12: note: (18) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:70:16: note: (19) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:71:12: note: (20) following ‘false’ branch (when ‘node’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:75:23: note: (21) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:76:12: note: (22) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:80:22: note: (23) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:81:12: note: (24) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:85:15: note: (25) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:86:12: note: (26) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:89:14: note: (27) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:90:12: note: (28) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:93:9: note: (29) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:96:12: note: (30) following ‘false’ branch (when ‘ret >= 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:99:13: note: (31) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:99:12: note: (32) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:103:15: note: (33) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:104:12: note: (34) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:107:15: note: (35) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:108:12: note: (36) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:111:18: note: (37) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:112:23: note: (38) following ‘true’ branch (when ‘dentry’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:116:95: note: (39) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:117:20: note: (40) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:120:22: note: (41) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:121:20: note: (42) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:124:21: note: (43) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:124:20: note: (44) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:129:22: note: (45) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:129:20: note: (46) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:135:17: note: (47) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:138:20: note: (48) following ‘false’ branch (when ‘ret >= 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:141:21: note: (49) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:141:20: note: (50) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:144:32: note: (51) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:144:20: note: (52) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:147:21: note: (53) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:147:40: note: (54) allocated here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:148:20: note: (55) ‘strdup(&*dentry.d_name)’ leaks here; was allocated at (54) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:75:16: warning: Result of 'calloc' is converted to a pointer of type 'char *', which is incompatible with sizeof operand type 'access_vector_t' [unix.MallocSizeof] <--[clang]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o seusers.o seusers.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/seusers.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_av.lo compute_av.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_member.lo compute_member.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o avc.o avc.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/avc.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_user.lo compute_user.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/compute_user.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o context.lo context.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/context.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o disable.lo disable.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o enabled.lo enabled.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o freeconary.lo freeconary.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o freecon.lo freecon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/get_default_type.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getenforce.lo getenforce.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/get_initial_context.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_create.lo compute_create.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o booleans.lo booleans.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/booleans.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o hashtab.lo hashtab.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o init.lo init.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/is_customizable_type.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label.lo label.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_support.lo label_support.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c: In function ‘read_spec_entries’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:95:28: warning: leak of ‘<unknown>’ [CWE-401] [-Wanalyzer-malloc-leak] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:65:6: note: (1) entry to ‘read_spec_entries’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:74:12: note: (2) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:75:35: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:87:12: note: (4) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:91:9: note: (5) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:94:22: note: (6) following ‘true’ branch (when ‘items < num_args’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:95:28: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:97:20: note: (8) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:102:22: note: (9) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:102:22: note: (10) calling ‘read_spec_entry’ from ‘read_spec_entries’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:24:19: note: (11) entry to ‘read_spec_entry’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:36:20: note: (12) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:41:23: note: (13) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:45:12: note: (14) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:46:26: note: (15) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:46:26: note: (16) allocated here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:47:20: note: (17) assuming ‘*spec_entry’ is non-NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:47:20: note: (18) following ‘false’ branch... <--[gcc]
cc1: note: (19) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:102:22: note: (20) returning to ‘read_spec_entries’ from ‘read_spec_entry’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:103:20: note: (21) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:107:21: note: (22) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:94:22: note: (23) following ‘true’ branch (when ‘items < num_args’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:95:28: note: (24) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_support.c:95:28: note: (25) ‘<unknown>’ leaks here; was allocated at (16) <--[gcc]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_media.lo label_media.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_media.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_db.lo label_db.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_db.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o selinux_restorecon.o selinux_restorecon.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c: In function ‘add_exclude’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:160:53: warning: use after ‘reallocarray’ of ‘exclude_lst’ [CWE-416] [-Wanalyzer-use-after-free] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1411:6: note: (1) entry to ‘selinux_restorecon_set_exclude_list’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1416:21: note: (2) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1417:21: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1423:21: note: (4) calling ‘add_exclude’ from ‘selinux_restorecon_set_exclude_list’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:152:12: note: (5) entry to ‘add_exclude’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:160:53: note: (6) state of ‘INIT_VAL(exclude_lst)’: ‘start’ -> ‘assumed-non-null’ (NULL origin) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:160:20: note: (7) following ‘false’ branch (when the strings are non-equal)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:159:41: note: (8) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:164:12: note: (9) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:172:12: note: (10) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:172:12: note: (11) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:178:60: note: (12) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:178:20: note: (13) deallocated here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:179:12: note: (14) following ‘true’ branch (when ‘tmp_list’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:180:17: note: (15) ...to here <--[gcc]
In file included from /builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/callbacks.h:14, <--[gcc]
                 from /builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:37: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:65:20: note: (16) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/callbacks.h:37:9: note: in expansion of macro ‘__pthread_mutex_lock’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:200:9: note: in expansion of macro ‘selinux_log’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:72:25: note: (17) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/callbacks.h:39:9: note: in expansion of macro ‘__pthread_mutex_unlock’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:200:9: note: in expansion of macro ‘selinux_log’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1423:21: note: (18) returning to ‘selinux_restorecon_set_exclude_list’ from ‘add_exclude’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1423:20: note: (19) following ‘true’ branch... <--[gcc]
In file included from /builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:15: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1424:21: note: (20) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1423:67: note: (21) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1416:39: note: (22) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1416:21: note: (23) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1417:21: note: (24) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1423:21: note: (25) calling ‘add_exclude’ from ‘selinux_restorecon_set_exclude_list’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:152:12: note: (26) entry to ‘add_exclude’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:159:23: note: (27) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:160:50: note: (28) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:160:53: note: (29) use after ‘reallocarray’ of ‘exclude_lst + (long unsigned int)i * 24’; deallocated at (13) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:178:20: warning: double-‘reallocarray’ of ‘exclude_lst’ [CWE-415] [-Wanalyzer-double-free] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1411:6: note: (1) entry to ‘selinux_restorecon_set_exclude_list’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1416:21: note: (2) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1417:21: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1423:21: note: (4) calling ‘add_exclude’ from ‘selinux_restorecon_set_exclude_list’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:152:12: note: (5) entry to ‘add_exclude’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:164:12: note: (6) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:172:12: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:172:12: note: (8) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:178:60: note: (9) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:178:20: note: (10) first ‘reallocarray’ here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:179:12: note: (11) following ‘true’ branch (when ‘tmp_list’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:180:17: note: (12) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:65:20: note: (13) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/callbacks.h:37:9: note: in expansion of macro ‘__pthread_mutex_lock’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:200:9: note: in expansion of macro ‘selinux_log’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:72:25: note: (14) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/callbacks.h:39:9: note: in expansion of macro ‘__pthread_mutex_unlock’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:200:9: note: in expansion of macro ‘selinux_log’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1423:21: note: (15) returning to ‘selinux_restorecon_set_exclude_list’ from ‘add_exclude’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1423:20: note: (16) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1424:21: note: (17) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1423:67: note: (18) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1416:39: note: (19) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1416:21: note: (20) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1417:21: note: (21) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1423:21: note: (22) calling ‘add_exclude’ from ‘selinux_restorecon_set_exclude_list’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:152:12: note: (23) entry to ‘add_exclude’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:159:23: note: (24) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:164:12: note: (25) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:164:12: note: (26) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:172:12: note: (27) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:172:12: note: (28) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:178:60: note: (29) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:178:20: note: (30) second ‘reallocarray’ here; first ‘reallocarray’ was at (10) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1006:3: warning: Called function pointer is null (null dereference) [core.CallAndMessage] <--[clang]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_x.lo label_x.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_x.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o load_policy.lo load_policy.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/load_policy.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o policyvers.lo policyvers.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/query_user_context.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c: In function ‘free_array_elts’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:86:17: warning: use after ‘reallocarray’ of ‘con_array’ [CWE-416] [-Wanalyzer-use-after-free] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:93:12: note: (1) entry to ‘add_array_elt’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:96:12: note: (2) following ‘true’ branch... <--[gcc]
cc1: note: (3) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:97:39: note: (4) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:98:40: note: (5) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:99:40: note: (6) deallocated here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:101:28: note: (7) following ‘true’ branch (when ‘tmp’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:102:33: note: (8) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:102:33: note: (9) calling ‘free_array_elts’ from ‘add_array_elt’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:82:13: note: (10) entry to ‘free_array_elts’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:85:23: note: (11) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:86:31: note: (12) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/matchpathcon.c:86:17: note: (13) use after ‘reallocarray’ of ‘con_array + (long unsigned int)i * 8’; deallocated at (6) <--[gcc]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o regex.lo regex.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY  -c -o label_file.o label_file.c
In file included from /builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:25: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h: In function ‘grow_specs’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:145:27: warning: leak of ‘specs’ [CWE-401] [-Wanalyzer-malloc-leak] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:1377:5: note: (1) entry to ‘selabel_file_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:1384:12: note: (2) following ‘false’ branch (when ‘data’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:1387:19: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:1398:16: note: (4) calling ‘init’ from ‘selabel_file_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:795:12: note: (5) entry to ‘init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:804:16: note: (6) following ‘true’ branch (when ‘n != 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:805:18: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:804:16: note: (8) following ‘false’ branch (when ‘n == 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:829:12: note: (9) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:829:12: note: (10) following ‘true’ branch (when ‘path’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:830:26: note: (11) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:830:26: note: (12) calling ‘selabel_subs_init’ from ‘init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:688:12: note: (13) entry to ‘selabel_subs_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:698:12: note: (14) following ‘true’ branch... <--[gcc]
In file included from /builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:14: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:700:25: note: (15) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:830:26: note: (16) returning to ‘init’ from ‘selabel_subs_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:833:20: note: (17) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:835:26: note: (18) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:835:26: note: (19) calling ‘selabel_subs_init’ from ‘init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:688:12: note: (20) entry to ‘selabel_subs_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:698:12: note: (21) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:700:25: note: (22) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:835:26: note: (23) returning to ‘init’ from ‘selabel_subs_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:837:20: note: (24) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:839:24: note: (25) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:855:12: note: (26) following ‘false’ branch (when ‘path’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:858:26: note: (27) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:863:18: note: (28) calling ‘process_file’ from ‘init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:608:12: note: (29) entry to ‘process_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:623:23: note: (30) following ‘true’ branch (when ‘i != 2’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:624:22: note: (31) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:624:22: note: (32) calling ‘open_file’ from ‘process_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:538:14: note: (33) entry to ‘open_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:556:12: note: (34) following ‘false’ branch... <--[gcc]
cc1: note: (35) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:561:23: note: (36) following ‘true’ branch (when ‘i != 2’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:564:24: note: (37) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:564:24: note: (38) calling ‘rolling_append’ from ‘open_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:489:14: note: (39) entry to ‘rolling_append’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:495:12: note: (40) following ‘true’ branch (when ‘suffix’ is NULL)... <--[gcc]
cc1: note: (41) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:564:24: note: (42) returning to ‘open_file’ from ‘rolling_append’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:566:20: note: (43) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:569:22: note: (44) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:561:23: note: (45) following ‘true’ branch (when ‘i != 2’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:564:24: note: (46) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:566:20: note: (47) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:569:22: note: (48) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:574:20: note: (49) following ‘true’ branch (when ‘found’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:575:25: note: (50) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:561:23: note: (51) following ‘false’ branch (when ‘i == 2’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:599:12: note: (52) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:599:12: note: (53) following ‘false’ branch (when ‘found’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:604:20: note: (54) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:624:22: note: (55) returning to ‘process_file’ from ‘open_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:626:20: note: (56) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:629:22: note: (57) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:630:20: note: (58) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:636:76: note: (59) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:636:76: note: (60) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:637:33: note: (61) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:637:33: note: (62) calling ‘process_text_file’ from ‘process_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:169:12: note: (63) entry to ‘process_text_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:177:50: note: (64) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:178:20: note: (65) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:178:22: note: (66) calling ‘process_line’ from ‘process_text_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:428:19: note: (67) entry to ‘process_line’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:440:12: note: (68) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:456:12: note: (69) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:456:12: note: (70) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:459:12: note: (71) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:459:12: note: (72) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:467:19: note: (73) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:473:15: note: (74) calling ‘get_stem_from_spec’ from ‘process_line’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:239:19: note: (75) entry to ‘get_stem_from_spec’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:241:27: note: (76) when ‘strchr’ returns NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:244:12: note: (77) following ‘true’ branch (when ‘tmp’ is NULL)... <--[gcc]
cc1: note: (78) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:473:15: note: (79) returning to ‘process_line’ from ‘get_stem_from_spec’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:474:12: note: (80) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:482:14: note: (81) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:482:14: note: (82) calling ‘grow_specs’ from ‘process_line’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:124:19: note: (83) entry to ‘grow_specs’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:129:12: note: (84) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:132:33: note: (85) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:135:17: note: (86) allocated here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:135:17: note: (87) when ‘realloc’ succeeds, moving buffer <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:136:12: note: (88) following ‘false’ branch (when ‘specs’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:142:9: note: (89) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:145:27: note: (90) ‘specs’ leaks here; was allocated at (86) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c: In function ‘load_mmap’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:204:24: warning: leak of ‘mmap_area’ [CWE-401] [-Wanalyzer-malloc-leak] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:1377:5: note: (1) entry to ‘selabel_file_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:1384:12: note: (2) following ‘false’ branch (when ‘data’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:1387:19: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:1398:16: note: (4) calling ‘init’ from ‘selabel_file_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:795:12: note: (5) entry to ‘init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:804:16: note: (6) following ‘true’ branch (when ‘n != 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:805:18: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:804:16: note: (8) following ‘false’ branch (when ‘n == 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:829:12: note: (9) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:829:12: note: (10) following ‘true’ branch (when ‘path’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:830:26: note: (11) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:830:26: note: (12) calling ‘selabel_subs_init’ from ‘init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:688:12: note: (13) entry to ‘selabel_subs_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:698:12: note: (14) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:700:25: note: (15) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:830:26: note: (16) returning to ‘init’ from ‘selabel_subs_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:833:20: note: (17) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:835:26: note: (18) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:835:26: note: (19) calling ‘selabel_subs_init’ from ‘init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:688:12: note: (20) entry to ‘selabel_subs_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:698:12: note: (21) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:700:25: note: (22) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:835:26: note: (23) returning to ‘init’ from ‘selabel_subs_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:837:20: note: (24) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:839:24: note: (25) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:855:12: note: (26) following ‘false’ branch (when ‘path’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:858:26: note: (27) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:863:18: note: (28) calling ‘process_file’ from ‘init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:608:12: note: (29) entry to ‘process_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:623:23: note: (30) following ‘true’ branch (when ‘i != 2’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:624:22: note: (31) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:624:22: note: (32) calling ‘open_file’ from ‘process_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:538:14: note: (33) entry to ‘open_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:556:12: note: (34) following ‘false’ branch... <--[gcc]
cc1: note: (35) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:561:23: note: (36) following ‘true’ branch (when ‘i != 2’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:564:24: note: (37) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:564:24: note: (38) calling ‘rolling_append’ from ‘open_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:489:14: note: (39) entry to ‘rolling_append’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:495:12: note: (40) following ‘true’ branch (when ‘suffix’ is NULL)... <--[gcc]
cc1: note: (41) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:564:24: note: (42) returning to ‘open_file’ from ‘rolling_append’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:566:20: note: (43) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:569:22: note: (44) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:574:20: note: (45) following ‘true’ branch (when ‘found’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:575:25: note: (46) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:561:23: note: (47) following ‘true’ branch (when ‘i != 2’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:564:24: note: (48) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:566:20: note: (49) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:569:22: note: (50) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:561:23: note: (51) following ‘false’ branch (when ‘i == 2’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:599:12: note: (52) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:599:12: note: (53) following ‘false’ branch (when ‘found’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:604:20: note: (54) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:624:22: note: (55) returning to ‘process_file’ from ‘open_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:626:20: note: (56) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:629:22: note: (57) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:630:20: note: (58) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:636:76: note: (59) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:636:76: note: (60) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:636:49: note: (61) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:636:33: note: (62) calling ‘load_mmap’ from ‘process_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:188:12: note: (63) entry to ‘load_mmap’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:202:21: note: (64) allocated here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:203:12: note: (65) assuming ‘mmap_area’ is non-NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:203:12: note: (66) following ‘false’ branch (when ‘mmap_area’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:207:16: note: (67) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:208:12: note: (68) following ‘false’ branch (when ‘addr != 18446744073709551615’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:215:48: note: (69) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:221:14: note: (70) calling ‘next_entry’ from ‘load_mmap’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:327:19: note: (71) entry to ‘next_entry’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:329:12: note: (72) following ‘true’ branch... <--[gcc]
cc1: note: (73) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:221:14: note: (74) returning to ‘load_mmap’ from ‘next_entry’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:222:12: note: (75) following ‘true’ branch... <--[gcc]
cc1: note: (76) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:204:24: note: (77) ‘mmap_area’ leaks here; was allocated at (64) <--[gcc]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_internal.lo selinux_internal.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o procattr.lo procattr.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/procattr.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/get_context_list.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o sestatus.lo sestatus.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_check_securetty_context.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setenforce.lo setenforce.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc.lo avc.c
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/avc.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o sha256.lo sha256.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o validatetrans.lo validatetrans.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
sed -e 's/@VERSION@/3.7/; s:@prefix@:/usr:; s:@libdir@:/usr/lib64:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o hashtab.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_internal.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha256.o stringrep.o validatetrans.o
ranlib libselinux.a
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/setrans_client.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_config.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o mapping.lo mapping.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/mapping.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o stringrep.lo stringrep.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c: In function ‘discover_class’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:148:20: warning: leak of ‘strdup(&*dentry.d_name)’ [CWE-401] [-Wanalyzer-malloc-leak] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:213:18: note: (1) entry to ‘mode_to_security_class’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:215:12: note: (2) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:216:24: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:216:24: note: (4) calling ‘string_to_security_class’ from ‘mode_to_security_class’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:196:18: note: (5) entry to ‘string_to_security_class’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:200:16: note: (6) calling ‘get_class_cache_entry_name’ from ‘string_to_security_class’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:32:37: note: (7) entry to ‘get_class_cache_entry_name’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:36:29: note: (8) following ‘false’ branch (when ‘node’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:38:16: note: (9) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:200:16: note: (10) returning to ‘string_to_security_class’ from ‘get_class_cache_entry_name’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:201:12: note: (11) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:202:24: note: (12) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:202:24: note: (13) calling ‘discover_class’ from ‘string_to_security_class’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:50:37: note: (14) entry to ‘discover_class’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:61:12: note: (15) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:66:13: note: (16) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:66:13: note: (17) when ‘strchr’ returns NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:66:12: note: (18) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:70:16: note: (19) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:71:12: note: (20) following ‘false’ branch (when ‘node’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:75:23: note: (21) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:76:12: note: (22) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:80:22: note: (23) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:81:12: note: (24) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:85:15: note: (25) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:86:12: note: (26) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:89:14: note: (27) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:90:12: note: (28) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:93:9: note: (29) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:96:12: note: (30) following ‘false’ branch (when ‘ret >= 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:99:13: note: (31) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:99:12: note: (32) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:103:15: note: (33) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:104:12: note: (34) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:107:15: note: (35) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:108:12: note: (36) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:111:18: note: (37) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:112:23: note: (38) following ‘true’ branch (when ‘dentry’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:116:95: note: (39) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:117:20: note: (40) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:120:22: note: (41) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:121:20: note: (42) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:124:21: note: (43) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:124:20: note: (44) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:129:22: note: (45) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:129:20: note: (46) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:135:17: note: (47) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:138:20: note: (48) following ‘false’ branch (when ‘ret >= 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:141:21: note: (49) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:141:20: note: (50) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:144:32: note: (51) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:144:20: note: (52) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:147:21: note: (53) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:147:40: note: (54) allocated here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:148:20: note: (55) ‘strdup(&*dentry.d_name)’ leaks here; was allocated at (54) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/stringrep.c:75:16: warning: Result of 'calloc' is converted to a pointer of type 'char *', which is incompatible with sizeof operand type 'access_vector_t' [unix.MallocSizeof] <--[clang]
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o seusers.lo seusers.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/seusers.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_file.lo label_file.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
In file included from /builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:25: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h: In function ‘grow_specs’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:145:27: warning: leak of ‘specs’ [CWE-401] [-Wanalyzer-malloc-leak] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:1377:5: note: (1) entry to ‘selabel_file_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:1384:12: note: (2) following ‘false’ branch (when ‘data’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:1387:19: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:1398:16: note: (4) calling ‘init’ from ‘selabel_file_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:795:12: note: (5) entry to ‘init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:804:16: note: (6) following ‘true’ branch (when ‘n != 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:805:18: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:804:16: note: (8) following ‘false’ branch (when ‘n == 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:829:12: note: (9) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:829:12: note: (10) following ‘true’ branch (when ‘path’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:830:26: note: (11) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:830:26: note: (12) calling ‘selabel_subs_init’ from ‘init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:688:12: note: (13) entry to ‘selabel_subs_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:698:12: note: (14) following ‘true’ branch... <--[gcc]
In file included from /builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:14: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:700:25: note: (15) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:830:26: note: (16) returning to ‘init’ from ‘selabel_subs_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:833:20: note: (17) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:835:26: note: (18) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:835:26: note: (19) calling ‘selabel_subs_init’ from ‘init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:688:12: note: (20) entry to ‘selabel_subs_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:698:12: note: (21) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:700:25: note: (22) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:835:26: note: (23) returning to ‘init’ from ‘selabel_subs_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:837:20: note: (24) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:839:24: note: (25) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:855:12: note: (26) following ‘false’ branch (when ‘path’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:858:26: note: (27) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:863:18: note: (28) calling ‘process_file’ from ‘init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:608:12: note: (29) entry to ‘process_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:623:23: note: (30) following ‘true’ branch (when ‘i != 2’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:624:22: note: (31) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:624:22: note: (32) calling ‘open_file’ from ‘process_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:538:14: note: (33) entry to ‘open_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:556:12: note: (34) following ‘false’ branch... <--[gcc]
cc1: note: (35) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:561:23: note: (36) following ‘true’ branch (when ‘i != 2’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:564:24: note: (37) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:564:24: note: (38) calling ‘rolling_append’ from ‘open_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:489:14: note: (39) entry to ‘rolling_append’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:495:12: note: (40) following ‘true’ branch (when ‘suffix’ is NULL)... <--[gcc]
cc1: note: (41) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:564:24: note: (42) returning to ‘open_file’ from ‘rolling_append’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:566:20: note: (43) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:569:22: note: (44) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:561:23: note: (45) following ‘true’ branch (when ‘i != 2’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:564:24: note: (46) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:566:20: note: (47) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:569:22: note: (48) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:574:20: note: (49) following ‘true’ branch (when ‘found’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:575:25: note: (50) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:561:23: note: (51) following ‘false’ branch (when ‘i == 2’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:599:12: note: (52) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:599:12: note: (53) following ‘false’ branch (when ‘found’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:604:20: note: (54) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:624:22: note: (55) returning to ‘process_file’ from ‘open_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:626:20: note: (56) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:629:22: note: (57) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:630:20: note: (58) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:636:76: note: (59) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:636:76: note: (60) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:637:33: note: (61) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:637:33: note: (62) calling ‘process_text_file’ from ‘process_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:169:12: note: (63) entry to ‘process_text_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:177:50: note: (64) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:178:20: note: (65) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:178:22: note: (66) calling ‘process_line’ from ‘process_text_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:428:19: note: (67) entry to ‘process_line’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:440:12: note: (68) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:456:12: note: (69) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:456:12: note: (70) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:459:12: note: (71) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:459:12: note: (72) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:467:19: note: (73) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:473:15: note: (74) calling ‘get_stem_from_spec’ from ‘process_line’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:239:19: note: (75) entry to ‘get_stem_from_spec’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:241:27: note: (76) when ‘strchr’ returns NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:244:12: note: (77) following ‘true’ branch (when ‘tmp’ is NULL)... <--[gcc]
cc1: note: (78) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:473:15: note: (79) returning to ‘process_line’ from ‘get_stem_from_spec’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:474:12: note: (80) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:482:14: note: (81) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:482:14: note: (82) calling ‘grow_specs’ from ‘process_line’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:124:19: note: (83) entry to ‘grow_specs’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:129:12: note: (84) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:132:33: note: (85) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:135:17: note: (86) allocated here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:135:17: note: (87) when ‘realloc’ succeeds, moving buffer <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:136:12: note: (88) following ‘false’ branch (when ‘specs’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:142:9: note: (89) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:145:27: note: (90) ‘specs’ leaks here; was allocated at (86) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c: In function ‘load_mmap’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:204:24: warning: leak of ‘mmap_area’ [CWE-401] [-Wanalyzer-malloc-leak] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:1377:5: note: (1) entry to ‘selabel_file_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:1384:12: note: (2) following ‘false’ branch (when ‘data’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:1387:19: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:1398:16: note: (4) calling ‘init’ from ‘selabel_file_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:795:12: note: (5) entry to ‘init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:804:16: note: (6) following ‘true’ branch (when ‘n != 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:805:18: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:804:16: note: (8) following ‘false’ branch (when ‘n == 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:829:12: note: (9) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:829:12: note: (10) following ‘true’ branch (when ‘path’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:830:26: note: (11) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:830:26: note: (12) calling ‘selabel_subs_init’ from ‘init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:688:12: note: (13) entry to ‘selabel_subs_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:698:12: note: (14) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:700:25: note: (15) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:830:26: note: (16) returning to ‘init’ from ‘selabel_subs_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:833:20: note: (17) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:835:26: note: (18) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:835:26: note: (19) calling ‘selabel_subs_init’ from ‘init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:688:12: note: (20) entry to ‘selabel_subs_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:698:12: note: (21) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:700:25: note: (22) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:835:26: note: (23) returning to ‘init’ from ‘selabel_subs_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:837:20: note: (24) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:839:24: note: (25) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:855:12: note: (26) following ‘false’ branch (when ‘path’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:858:26: note: (27) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:863:18: note: (28) calling ‘process_file’ from ‘init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:608:12: note: (29) entry to ‘process_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:623:23: note: (30) following ‘true’ branch (when ‘i != 2’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:624:22: note: (31) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:624:22: note: (32) calling ‘open_file’ from ‘process_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:538:14: note: (33) entry to ‘open_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:556:12: note: (34) following ‘false’ branch... <--[gcc]
cc1: note: (35) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:561:23: note: (36) following ‘true’ branch (when ‘i != 2’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:564:24: note: (37) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:564:24: note: (38) calling ‘rolling_append’ from ‘open_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:489:14: note: (39) entry to ‘rolling_append’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:495:12: note: (40) following ‘true’ branch (when ‘suffix’ is NULL)... <--[gcc]
cc1: note: (41) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:564:24: note: (42) returning to ‘open_file’ from ‘rolling_append’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:566:20: note: (43) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:569:22: note: (44) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:574:20: note: (45) following ‘true’ branch (when ‘found’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:575:25: note: (46) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:561:23: note: (47) following ‘true’ branch (when ‘i != 2’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:564:24: note: (48) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:566:20: note: (49) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:569:22: note: (50) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:561:23: note: (51) following ‘false’ branch (when ‘i == 2’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:599:12: note: (52) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:599:12: note: (53) following ‘false’ branch (when ‘found’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:604:20: note: (54) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:624:22: note: (55) returning to ‘process_file’ from ‘open_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:626:20: note: (56) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:629:22: note: (57) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:630:20: note: (58) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:636:76: note: (59) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:636:76: note: (60) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:636:49: note: (61) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:636:33: note: (62) calling ‘load_mmap’ from ‘process_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:188:12: note: (63) entry to ‘load_mmap’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:202:21: note: (64) allocated here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:203:12: note: (65) assuming ‘mmap_area’ is non-NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:203:12: note: (66) following ‘false’ branch (when ‘mmap_area’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:207:16: note: (67) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:208:12: note: (68) following ‘false’ branch (when ‘addr != 18446744073709551615’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:215:48: note: (69) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:221:14: note: (70) calling ‘next_entry’ from ‘load_mmap’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:327:19: note: (71) entry to ‘next_entry’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:329:12: note: (72) following ‘true’ branch... <--[gcc]
cc1: note: (73) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:221:14: note: (74) returning to ‘load_mmap’ from ‘next_entry’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:222:12: note: (75) following ‘true’ branch... <--[gcc]
cc1: note: (76) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.c:204:24: note: (77) ‘mmap_area’ leaks here; was allocated at (64) <--[gcc]
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c: In function ‘add_exclude’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:160:53: warning: use after ‘reallocarray’ of ‘exclude_lst’ [CWE-416] [-Wanalyzer-use-after-free] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1411:6: note: (1) entry to ‘selinux_restorecon_set_exclude_list’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1416:21: note: (2) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1417:21: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1423:21: note: (4) calling ‘add_exclude’ from ‘selinux_restorecon_set_exclude_list’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:152:12: note: (5) entry to ‘add_exclude’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:160:53: note: (6) state of ‘INIT_VAL(exclude_lst)’: ‘start’ -> ‘assumed-non-null’ (NULL origin) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:160:20: note: (7) following ‘false’ branch (when the strings are non-equal)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:159:41: note: (8) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:164:12: note: (9) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:172:12: note: (10) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:172:12: note: (11) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:178:60: note: (12) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:178:20: note: (13) deallocated here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:179:12: note: (14) following ‘true’ branch (when ‘tmp_list’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:180:17: note: (15) ...to here <--[gcc]
In file included from /builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/callbacks.h:14, <--[gcc]
                 from /builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:37: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:65:20: note: (16) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/callbacks.h:37:9: note: in expansion of macro ‘__pthread_mutex_lock’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:200:9: note: in expansion of macro ‘selinux_log’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:72:25: note: (17) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/callbacks.h:39:9: note: in expansion of macro ‘__pthread_mutex_unlock’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:200:9: note: in expansion of macro ‘selinux_log’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1423:21: note: (18) returning to ‘selinux_restorecon_set_exclude_list’ from ‘add_exclude’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1423:20: note: (19) following ‘true’ branch... <--[gcc]
In file included from /builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:15: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1424:21: note: (20) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1423:67: note: (21) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1416:39: note: (22) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1416:21: note: (23) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1417:21: note: (24) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1423:21: note: (25) calling ‘add_exclude’ from ‘selinux_restorecon_set_exclude_list’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:152:12: note: (26) entry to ‘add_exclude’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:159:23: note: (27) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:160:50: note: (28) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:160:53: note: (29) use after ‘reallocarray’ of ‘exclude_lst + (long unsigned int)i * 24’; deallocated at (13) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:178:20: warning: double-‘reallocarray’ of ‘exclude_lst’ [CWE-415] [-Wanalyzer-double-free] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1411:6: note: (1) entry to ‘selinux_restorecon_set_exclude_list’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1416:21: note: (2) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1417:21: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1423:21: note: (4) calling ‘add_exclude’ from ‘selinux_restorecon_set_exclude_list’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:152:12: note: (5) entry to ‘add_exclude’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:164:12: note: (6) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:172:12: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:172:12: note: (8) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:178:60: note: (9) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:178:20: note: (10) first ‘reallocarray’ here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:179:12: note: (11) following ‘true’ branch (when ‘tmp_list’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:180:17: note: (12) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:65:20: note: (13) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/callbacks.h:37:9: note: in expansion of macro ‘__pthread_mutex_lock’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:200:9: note: in expansion of macro ‘selinux_log’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:72:25: note: (14) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/callbacks.h:39:9: note: in expansion of macro ‘__pthread_mutex_unlock’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:200:9: note: in expansion of macro ‘selinux_log’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1423:21: note: (15) returning to ‘selinux_restorecon_set_exclude_list’ from ‘add_exclude’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1423:20: note: (16) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1424:21: note: (17) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1423:67: note: (18) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1416:39: note: (19) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1416:21: note: (20) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1417:21: note: (21) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1423:21: note: (22) calling ‘add_exclude’ from ‘selinux_restorecon_set_exclude_list’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:152:12: note: (23) entry to ‘add_exclude’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:159:23: note: (24) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:164:12: note: (25) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:164:12: note: (26) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:172:12: note: (27) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:172:12: note: (28) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:178:60: note: (29) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:178:20: note: (30) second ‘reallocarray’ here; first ‘reallocarray’ was at (10) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_restorecon.c:1006:3: warning: Called function pointer is null (null dereference) [core.CallAndMessage] <--[clang]
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo hashtab.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_internal.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha256.lo stringrep.lo validatetrans.lo -lpcre2-8  -ldl -Wl,-soname,libselinux.so.1,--version-script=libselinux.map,-z,defs,-z,relro
ln -sf libselinux.so.1 libselinux.so
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  compute_member.c  -lselinux  -o compute_member
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  compute_create.c  -lselinux  -o compute_create
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  compute_relabel.c  -lselinux  -o compute_relabel
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  getenforce.c  -lselinux  -o getenforce
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  compute_av.c  -lselinux  -o compute_av
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/compute_av.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  getconlist.c  -lselinux  -o getconlist
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/getconlist.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  getfilecon.c  -lselinux  -o getfilecon
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  getpidcon.c  -lselinux  -o getpidcon
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  getpolicyload.c  -lselinux  -o getpolicyload
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  getdefaultcon.c  -lselinux  -o getdefaultcon
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/getdefaultcon.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/getdefaultcon.c:114:2: warning: Potential leak of memory pointed to by 'level' [unix.Malloc] <--[clang]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  getpidprevcon.c  -lselinux  -o getpidprevcon
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  getseuser.c  -lselinux  -o getseuser
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/getseuser.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  avcstat.c  -lselinux  -o avcstat
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c: In function ‘main’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:160:20: warning: leak of file descriptor ‘open(&avcstatfile, 0)’ [CWE-775] [-Wanalyzer-fd-leak] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:95:5: note: (1) entry to ‘main’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:146:12: note: (2) following ‘false’ branch (when ‘i >= 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:149:9: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:149:9: note: (4) calling ‘set_window_rows’ from ‘main’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:78:13: note: (5) entry to ‘set_window_rows’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:84:12: note: (6) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:86:18: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:149:9: note: (8) returning to ‘main’ from ‘set_window_rows’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:150:14: note: (9) opened here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:151:12: note: (10) assuming ‘open(&avcstatfile, 0)’ is a valid file descriptor (>= 0) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:151:12: note: (11) following ‘false’ branch... <--[gcc]
cc1: note: (12) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:160:20: note: (13) ‘open(&avcstatfile, 0)’ leaks here; was opened at (9) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:163:20: warning: leak of file descriptor ‘open(&avcstatfile, 0)’ [CWE-775] [-Wanalyzer-fd-leak] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:95:5: note: (1) entry to ‘main’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:146:12: note: (2) following ‘false’ branch (when ‘i >= 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:149:9: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:149:9: note: (4) calling ‘set_window_rows’ from ‘main’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:78:13: note: (5) entry to ‘set_window_rows’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:84:12: note: (6) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:86:18: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:149:9: note: (8) returning to ‘main’ from ‘set_window_rows’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:150:14: note: (9) opened here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:151:12: note: (10) assuming ‘open(&avcstatfile, 0)’ is a valid file descriptor (>= 0) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:151:12: note: (11) following ‘false’ branch... <--[gcc]
cc1: note: (12) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:160:20: note: (13) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:163:20: note: (14) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:163:20: note: (15) ‘open(&avcstatfile, 0)’ leaks here; was opened at (9) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:168:20: warning: leak of file descriptor ‘open(&avcstatfile, 0)’ [CWE-775] [-Wanalyzer-fd-leak] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:95:5: note: (1) entry to ‘main’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:146:12: note: (2) following ‘false’ branch (when ‘i >= 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:149:9: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:149:9: note: (4) calling ‘set_window_rows’ from ‘main’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:78:13: note: (5) entry to ‘set_window_rows’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:84:12: note: (6) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:86:18: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:149:9: note: (8) returning to ‘main’ from ‘set_window_rows’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:150:14: note: (9) opened here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:151:12: note: (10) assuming ‘open(&avcstatfile, 0)’ is a valid file descriptor (>= 0) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:151:12: note: (11) following ‘false’ branch... <--[gcc]
cc1: note: (12) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:160:20: note: (13) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:163:20: note: (14) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:163:20: note: (15) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:167:24: note: (16) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:167:24: note: (17) when ‘strtok’ on non-NULL string returns NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:168:20: note: (18) ‘open(&avcstatfile, 0)’ leaks here; was opened at (9) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:172:20: warning: leak of file descriptor ‘open(&avcstatfile, 0)’ [CWE-775] [-Wanalyzer-fd-leak] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:95:5: note: (1) entry to ‘main’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:146:12: note: (2) following ‘false’ branch (when ‘i >= 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:149:9: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:149:9: note: (4) calling ‘set_window_rows’ from ‘main’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:78:13: note: (5) entry to ‘set_window_rows’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:84:12: note: (6) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:86:18: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:149:9: note: (8) returning to ‘main’ from ‘set_window_rows’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:150:14: note: (9) opened here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:151:12: note: (10) assuming ‘open(&avcstatfile, 0)’ is a valid file descriptor (>= 0) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:151:12: note: (11) following ‘false’ branch... <--[gcc]
cc1: note: (12) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:160:20: note: (13) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:163:20: note: (14) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:163:20: note: (15) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:167:24: note: (16) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:167:24: note: (17) when ‘strtok’ on non-NULL string returns non-NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:168:20: note: (18) following ‘false’ branch (when ‘line’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:172:21: note: (19) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:172:20: note: (20) ‘open(&avcstatfile, 0)’ leaks here; was opened at (9) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:191:28: warning: leak of file descriptor ‘open(&avcstatfile, 0)’ [CWE-775] [-Wanalyzer-fd-leak] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:146:12: note: (1) following ‘false’ branch (when ‘i >= 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:149:9: note: (2) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:150:14: note: (3) opened here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:151:12: note: (4) assuming ‘open(&avcstatfile, 0)’ is a valid file descriptor (>= 0) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:151:12: note: (5) following ‘false’ branch... <--[gcc]
cc1: note: (6) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:160:20: note: (7) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:163:20: note: (8) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:163:20: note: (9) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:167:24: note: (10) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:167:24: note: (11) when ‘strtok’ on non-NULL string returns non-NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:168:20: note: (12) following ‘false’ branch (when ‘line’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:172:21: note: (13) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:172:20: note: (14) following ‘false’ branch (when the strings are equal)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:176:20: note: (15) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:176:20: note: (16) following ‘true’ branch (when ‘i == 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:177:25: note: (17) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:182:32: note: (18) when ‘strtok’ with NULL string (using prior) returns non-NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:182:24: note: (19) following ‘true’ branch (when ‘line’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:185:31: note: (20) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:191:28: note: (21) ‘open(&avcstatfile, 0)’ leaks here; was opened at (3) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:195:28: warning: leak of file descriptor ‘open(&avcstatfile, 0)’ [CWE-775] [-Wanalyzer-fd-leak] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:146:12: note: (1) following ‘false’ branch (when ‘i >= 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:149:9: note: (2) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:150:14: note: (3) opened here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:151:12: note: (4) assuming ‘open(&avcstatfile, 0)’ is a valid file descriptor (>= 0) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:151:12: note: (5) following ‘false’ branch... <--[gcc]
cc1: note: (6) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:160:20: note: (7) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:163:20: note: (8) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:163:20: note: (9) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:167:24: note: (10) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:167:24: note: (11) when ‘strtok’ on non-NULL string returns non-NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:168:20: note: (12) following ‘false’ branch (when ‘line’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:172:21: note: (13) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:172:20: note: (14) following ‘false’ branch (when the strings are equal)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:176:20: note: (15) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:176:20: note: (16) following ‘true’ branch (when ‘i == 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:177:25: note: (17) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:182:32: note: (18) when ‘strtok’ with NULL string (using prior) returns non-NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:182:24: note: (19) following ‘true’ branch (when ‘line’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:185:31: note: (20) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:191:28: note: (21) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:195:28: note: (22) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:182:32: note: (23) when ‘strtok’ with NULL string (using prior) returns non-NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:182:24: note: (24) following ‘true’ branch (when ‘line’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:185:31: note: (25) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:195:28: note: (26) ‘open(&avcstatfile, 0)’ leaks here; was opened at (3) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:204:20: warning: leak of file descriptor ‘open(&avcstatfile, 0)’ [CWE-775] [-Wanalyzer-fd-leak] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:95:5: note: (1) entry to ‘main’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:146:12: note: (2) following ‘false’ branch (when ‘i >= 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:149:9: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:149:9: note: (4) calling ‘set_window_rows’ from ‘main’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:78:13: note: (5) entry to ‘set_window_rows’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:84:12: note: (6) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:86:18: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:149:9: note: (8) returning to ‘main’ from ‘set_window_rows’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:150:14: note: (9) opened here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:151:12: note: (10) assuming ‘open(&avcstatfile, 0)’ is a valid file descriptor (>= 0) <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:151:12: note: (11) following ‘false’ branch... <--[gcc]
cc1: note: (12) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:160:20: note: (13) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:163:20: note: (14) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:163:20: note: (15) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:167:24: note: (16) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:167:24: note: (17) when ‘strtok’ on non-NULL string returns non-NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:168:20: note: (18) following ‘false’ branch (when ‘line’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:172:21: note: (19) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:172:20: note: (20) following ‘false’ branch (when the strings are equal)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:176:20: note: (21) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:176:20: note: (22) following ‘true’ branch (when ‘i == 0’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:177:25: note: (23) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:182:32: note: (24) when ‘strtok’ with NULL string (using prior) returns NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:182:24: note: (25) following ‘false’ branch (when ‘line’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:204:20: note: (26) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/avcstat.c:204:20: note: (27) ‘open(&avcstatfile, 0)’ leaks here; was opened at (9) <--[gcc]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  policyvers.c  -lselinux  -o policyvers
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  selabel_get_digests_all_partial_matches.c  -lselinux  -o selabel_get_digests_all_partial_matches
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  selabel_partial_match.c  -lselinux  -o selabel_partial_match
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  selinux_check_access.c  -lselinux  -o selinux_check_access
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  selinux_check_securetty_context.c  -lselinux  -o selinux_check_securetty_context
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  selabel_digest.c  -lselinux  -o selabel_digest
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  selinuxenabled.c  -lselinux  -o selinuxenabled
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  selabel_lookup.c  -lselinux  -o selabel_lookup
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  getsebool.c  -lselinux  -o getsebool
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  selinuxexeccon.c  -lselinux  -o selinuxexeccon
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  setenforce.c  -lselinux  -o setenforce
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/setenforce.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  setfilecon.c  -lselinux  -o setfilecon
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  validatetrans.c  -lselinux  -o validatetrans
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  togglesebool.c  -lselinux  -o togglesebool
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  sefcontext_compile.c  -lselinux  ../src/libselinux.a -lpcre2-8 -lsepol -o sefcontext_compile
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
In file included from /builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:14: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h: In function ‘sort_specs’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:224:17: warning: heap-based buffer under-read [CWE-127] [-Wanalyzer-out-of-bounds] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:295:5: note: (1) entry to ‘main’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:308:12: note: (2) following ‘false’ branch (when ‘argc > 1’)... <--[gcc]
cc1: note: (3) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:331:12: note: (4) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:334:20: note: (5) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:335:12: note: (6) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:341:13: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:341:12: note: (8) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:342:29: note: (9) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:344:20: note: (10) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:350:21: note: (11) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:350:20: note: (12) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:359:40: note: (13) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:360:12: note: (14) following ‘false’ branch (when ‘rec’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:374:25: note: (15) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:379:12: note: (16) following ‘false’ branch (when ‘data’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:387:19: note: (17) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:389:14: note: (18) calling ‘process_file’ from ‘main’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:32:12: note: (19) entry to ‘process_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:42:12: note: (20) following ‘false’ branch... <--[gcc]
cc1: note: (21) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:50:60: note: (22) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:51:20: note: (23) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:51:22: note: (24) calling ‘process_line’ from ‘process_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:428:19: note: (25) entry to ‘process_line’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:440:12: note: (26) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:456:12: note: (27) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:456:12: note: (28) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:459:12: note: (29) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:459:12: note: (30) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:467:19: note: (31) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:473:15: note: (32) calling ‘get_stem_from_spec’ from ‘process_line’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:239:19: note: (33) entry to ‘get_stem_from_spec’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:241:27: note: (34) when ‘strchr’ returns NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:244:12: note: (35) following ‘true’ branch (when ‘tmp’ is NULL)... <--[gcc]
cc1: note: (36) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:473:15: note: (37) returning to ‘process_line’ from ‘get_stem_from_spec’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:474:12: note: (38) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:482:14: note: (39) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:482:14: note: (40) calling ‘grow_specs’ from ‘process_line’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:124:19: note: (41) entry to ‘grow_specs’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:129:12: note: (42) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:132:33: note: (43) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:135:17: note: (44) when ‘realloc’ succeeds, moving buffer <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:136:12: note: (45) following ‘false’ branch (when ‘specs’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:142:9: note: (46) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:482:14: note: (47) returning to ‘process_line’ from ‘grow_specs’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:483:12: note: (48) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:486:18: note: (49) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:489:35: note: (50) calling ‘find_stem_from_spec’ from ‘process_line’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:298:19: note: (51) entry to ‘find_stem_from_spec’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:300:24: note: (52) calling ‘get_stem_from_spec’ from ‘find_stem_from_spec’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:239:19: note: (53) entry to ‘get_stem_from_spec’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:241:27: note: (54) when ‘strchr’ returns NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:244:12: note: (55) following ‘true’ branch (when ‘tmp’ is NULL)... <--[gcc]
cc1: note: (56) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:300:24: note: (57) returning to ‘find_stem_from_spec’ from ‘get_stem_from_spec’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:305:12: note: (58) following ‘true’ branch... <--[gcc]
cc1: note: (59) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:489:35: note: (60) returning to ‘process_line’ from ‘find_stem_from_spec’ <--[gcc]
In file included from /builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/callbacks.h:14, <--[gcc]
                 from /builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:19: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:53:20: note: (61) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:491:9: note: in expansion of macro ‘__pthread_mutex_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:54:25: note: (62) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:491:9: note: in expansion of macro ‘__pthread_mutex_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:506:12: note: (63) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:507:28: note: (64) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:507:28: note: (65) calling ‘compile_regex’ from ‘process_line’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:340:19: note: (66) entry to ‘compile_regex’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:361:12: note: (67) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:65:20: note: (68) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:365:9: note: in expansion of macro ‘__pthread_mutex_lock’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:65:20: note: (69) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:365:9: note: in expansion of macro ‘__pthread_mutex_lock’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:66:25: note: (70) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:365:9: note: in expansion of macro ‘__pthread_mutex_lock’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:71:20: note: (71) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:377:17: note: in expansion of macro ‘__pthread_mutex_unlock’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:72:25: note: (72) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:377:17: note: in expansion of macro ‘__pthread_mutex_unlock’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:507:28: note: (73) returning to ‘process_line’ from ‘compile_regex’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:507:25: note: (74) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:515:13: note: (75) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:532:12: note: (76) following ‘false’ branch (when the strings are equal)... <--[gcc]
cc1: note: (77) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:51:22: note: (78) returning to ‘process_file’ from ‘process_line’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:52:20: note: (79) following ‘false’ branch... <--[gcc]
cc1: note: (80) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:50:60: note: (81) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:62:1: note: (82) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:389:14: note: (83) returning to ‘main’ from ‘process_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:390:12: note: (84) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:395:14: note: (85) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:395:14: note: (86) calling ‘sort_specs’ from ‘main’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:192:19: note: (87) entry to ‘sort_specs’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:200:21: note: (88) capacity: 120 bytes <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:201:12: note: (89) following ‘false’ branch (when ‘spec_copy’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:206:28: note: (90) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:207:23: note: (91) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:208:25: note: (92) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:207:23: note: (93) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:208:25: note: (94) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:220:22: note: (95) following ‘true’ branch (when ‘front < back’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:222:41: note: (96) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:220:22: note: (97) following ‘true’ branch (when ‘front < back’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:222:41: note: (98) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:224:17: note: (99) out-of-bounds read from byte -120 till byte -1 but region starts at byte 0 <--[gcc]

  ┌──────────────────────────────────┐
  │read of ‘struct spec’ (120 bytes) │
  └──────────────────────────────────┘
                   ^
                   │
                   │
  ┌──────────────────────────────────┐┌──────────────────────────────────┐
  │        before valid range        ││ buffer allocated on heap at (88) │
  └──────────────────────────────────┘└──────────────────────────────────┘
  ├────────────────┬─────────────────┤├────────────────┬─────────────────┤
                   │                                   │
     ╭─────────────┴────────────╮              ╭───────┴───────╮
     │⚠️  under-read of 120 bytes│              │size: 120 bytes│
     ╰──────────────────────────╯              ╰───────────────╯

/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:226:17: warning: heap-based buffer underwrite [CWE-124] [-Wanalyzer-out-of-bounds] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:295:5: note: (1) entry to ‘main’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:308:12: note: (2) following ‘false’ branch (when ‘argc > 1’)... <--[gcc]
cc1: note: (3) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:331:12: note: (4) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:334:20: note: (5) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:335:12: note: (6) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:341:13: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:341:12: note: (8) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:342:29: note: (9) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:344:20: note: (10) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:350:21: note: (11) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:350:20: note: (12) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:359:40: note: (13) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:360:12: note: (14) following ‘false’ branch (when ‘rec’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:374:25: note: (15) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:379:12: note: (16) following ‘false’ branch (when ‘data’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:387:19: note: (17) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:389:14: note: (18) calling ‘process_file’ from ‘main’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:32:12: note: (19) entry to ‘process_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:42:12: note: (20) following ‘false’ branch... <--[gcc]
cc1: note: (21) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:50:60: note: (22) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:51:20: note: (23) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:51:22: note: (24) calling ‘process_line’ from ‘process_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:428:19: note: (25) entry to ‘process_line’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:440:12: note: (26) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:456:12: note: (27) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:456:12: note: (28) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:459:12: note: (29) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:459:12: note: (30) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:467:19: note: (31) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:473:15: note: (32) calling ‘get_stem_from_spec’ from ‘process_line’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:239:19: note: (33) entry to ‘get_stem_from_spec’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:241:27: note: (34) when ‘strchr’ returns NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:244:12: note: (35) following ‘true’ branch (when ‘tmp’ is NULL)... <--[gcc]
cc1: note: (36) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:473:15: note: (37) returning to ‘process_line’ from ‘get_stem_from_spec’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:474:12: note: (38) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:482:14: note: (39) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:482:14: note: (40) calling ‘grow_specs’ from ‘process_line’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:124:19: note: (41) entry to ‘grow_specs’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:129:12: note: (42) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:132:33: note: (43) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:135:17: note: (44) when ‘realloc’ succeeds, moving buffer <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:136:12: note: (45) following ‘false’ branch (when ‘specs’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:142:9: note: (46) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:482:14: note: (47) returning to ‘process_line’ from ‘grow_specs’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:483:12: note: (48) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:486:18: note: (49) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:489:35: note: (50) calling ‘find_stem_from_spec’ from ‘process_line’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:298:19: note: (51) entry to ‘find_stem_from_spec’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:300:24: note: (52) calling ‘get_stem_from_spec’ from ‘find_stem_from_spec’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:239:19: note: (53) entry to ‘get_stem_from_spec’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:241:27: note: (54) when ‘strchr’ returns NULL <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:244:12: note: (55) following ‘true’ branch (when ‘tmp’ is NULL)... <--[gcc]
cc1: note: (56) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:300:24: note: (57) returning to ‘find_stem_from_spec’ from ‘get_stem_from_spec’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:305:12: note: (58) following ‘true’ branch... <--[gcc]
cc1: note: (59) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:489:35: note: (60) returning to ‘process_line’ from ‘find_stem_from_spec’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:53:20: note: (61) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:491:9: note: in expansion of macro ‘__pthread_mutex_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:54:25: note: (62) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:491:9: note: in expansion of macro ‘__pthread_mutex_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:506:12: note: (63) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:507:28: note: (64) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:507:28: note: (65) calling ‘compile_regex’ from ‘process_line’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:340:19: note: (66) entry to ‘compile_regex’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:361:12: note: (67) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:65:20: note: (68) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:365:9: note: in expansion of macro ‘__pthread_mutex_lock’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:65:20: note: (69) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:365:9: note: in expansion of macro ‘__pthread_mutex_lock’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:66:25: note: (70) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:365:9: note: in expansion of macro ‘__pthread_mutex_lock’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:71:20: note: (71) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:377:17: note: in expansion of macro ‘__pthread_mutex_unlock’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinux_internal.h:72:25: note: (72) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:377:17: note: in expansion of macro ‘__pthread_mutex_unlock’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:507:28: note: (73) returning to ‘process_line’ from ‘compile_regex’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:507:25: note: (74) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:515:13: note: (75) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:532:12: note: (76) following ‘false’ branch (when the strings are equal)... <--[gcc]
cc1: note: (77) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:51:22: note: (78) returning to ‘process_file’ from ‘process_line’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:52:20: note: (79) following ‘false’ branch... <--[gcc]
cc1: note: (80) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:50:60: note: (81) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:62:1: note: (82) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:389:14: note: (83) returning to ‘main’ from ‘process_file’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:390:12: note: (84) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:395:14: note: (85) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/sefcontext_compile.c:395:14: note: (86) calling ‘sort_specs’ from ‘main’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:192:19: note: (87) entry to ‘sort_specs’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:200:21: note: (88) capacity: 120 bytes <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:201:12: note: (89) following ‘false’ branch (when ‘spec_copy’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:206:28: note: (90) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:207:23: note: (91) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:208:25: note: (92) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:207:23: note: (93) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:208:25: note: (94) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:220:22: note: (95) following ‘true’ branch (when ‘front < back’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:222:41: note: (96) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:220:22: note: (97) following ‘true’ branch (when ‘front < back’)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:222:41: note: (98) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/label_file.h:226:17: note: (99) out-of-bounds write from byte -120 till byte -1 but region starts at byte 0 <--[gcc]

  ┌─────────────────────────────────────────┐
  │write of ‘unsigned char[120]’ (120 bytes)│
  └─────────────────────────────────────────┘
                       │
                       │
                       v
  ┌─────────────────────────────────────────┐┌────────────────────────────────┐
  │           before valid range            ││buffer allocated on heap at (88)│
  └─────────────────────────────────────────┘└────────────────────────────────┘
  ├────────────────────┬────────────────────┤├───────────────┬────────────────┤
                       │                                     │
         ╭─────────────┴────────────╮              ╭─────────┴─────────╮
         │⚠️  underwrite of 120 bytes│              │capacity: 120 bytes│
         ╰──────────────────────────╯              ╰───────────────────╯

make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  matchpathcon.c  -lselinux  -o matchpathcon
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/matchpathcon.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L../src  selabel_lookup_best_match.c  -lselinux  -o selabel_lookup_best_match
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils/selabel_lookup_best_match.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
make[1]: Nothing to be done for 'all'.
/usr/bin/make -C src swigify
make[1]: Nothing to be done for 'swigify'.
+ /usr/bin/make -O -j8 V=1 VERBOSE=1 LIBDIR=/usr/lib64 all
make[1]: Nothing to be done for 'all'.
make[1]: Nothing to be done for 'all'.
make[1]: Nothing to be done for 'all'.
make[1]: Nothing to be done for 'all'.
+ BuildPythonWrapper /usr/bin/python3
+ BinaryName=/usr/bin/python3
+ /usr/bin/make -O -j8 V=1 VERBOSE=1 PYTHON=/usr/bin/python3 LIBDIR=/usr/lib64 pywrap
/usr/bin/make -C src pywrap
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
CFLAGS=" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 setup.py build_ext
running build_ext
building 'selinux._selinux' extension
swigging selinuxswig_python.i to selinuxswig_python_wrap.c
swig -python -o selinuxswig_python_wrap.c selinuxswig_python.i
creating build
creating build/temp.linux-x86_64-cpython-313
gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O3 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.13 -c selinuxswig_python_wrap.c -o build/temp.linux-x86_64-cpython-313/selinuxswig_python_wrap.o
creating build/lib.linux-x86_64-cpython-313
creating build/lib.linux-x86_64-cpython-313/selinux
gcc -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations build/temp.linux-x86_64-cpython-313/selinuxswig_python_wrap.o -L. -L/usr/lib64 -lselinux -o build/lib.linux-x86_64-cpython-313/selinux/_selinux.cpython-313-x86_64-linux-gnu.so
building 'selinux.audit2why' extension
gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O3 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -fPIC -I../include -I/usr/include/python3.13 -c audit2why.c -o build/temp.linux-x86_64-cpython-313/audit2why.o
gcc -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations build/temp.linux-x86_64-cpython-313/audit2why.o -L. -L/usr/lib64 -lselinux -o build/lib.linux-x86_64-cpython-313/selinux/audit2why.cpython-313-x86_64-linux-gnu.so -l:libsepol.a -Wl,--version-script=audit2why.map
../include/selinux/avc.h:426: Warning 302: Redefinition of identifier 'avc_cache_stats' as avc_cache_stats(struct avc_cache_stats *) ignored,
../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'.
../include/selinux/selinux.h:152: Warning 451: Setting a const char * variable may leak memory.
../include/selinux/selinux.h:393: Warning 451: Setting a const char * variable may leak memory.
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:6598:3: warning: Value stored to 'resultobj' is never read [deadcode.DeadStores] <--[clang]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:6676:3: warning: Value stored to 'resultobj' is never read [deadcode.DeadStores] <--[clang]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c: In function ‘SWIG_MangledTypeQueryModule’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:621:13: warning: dereference of NULL ‘iter’ [CWE-476] [-Wanalyzer-null-dereference] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:14650:22: note: (1) entry to ‘_wrap_selinux_lsetfilecon_default’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:14660:6: note: (2) following ‘false’ branch (when ‘args’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:14662:10: note: (3) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:14662:10: note: (4) calling ‘SWIG_AsCharPtrAndSize’ from ‘_wrap_selinux_lsetfilecon_default’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:3259:1: note: (5) entry to ‘SWIG_AsCharPtrAndSize’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:3265:6: note: (6) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:3328:40: note: (7) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:3328:40: note: (8) calling ‘SWIG_pchar_descriptor’ from ‘SWIG_AsCharPtrAndSize’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:3244:1: note: (9) entry to ‘SWIG_pchar_descriptor’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:3248:6: note: (10) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:3213:24: note: (11) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:3249:12: note: in expansion of macro ‘SWIG_TypeQuery’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:3213:24: note: (12) calling ‘SWIG_Python_TypeQuery’ from ‘SWIG_pchar_descriptor’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:3249:12: note: in expansion of macro ‘SWIG_TypeQuery’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2961:1: note: (13) entry to ‘SWIG_Python_TypeQuery’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2967:6: note: (14) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1168:57: note: (15) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2970:37: note: in expansion of macro ‘SWIG_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1168:57: note: (16) calling ‘SWIG_Python_GetModule’ from ‘SWIG_Python_TypeQuery’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2970:37: note: in expansion of macro ‘SWIG_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2893:1: note: (17) entry to ‘SWIG_Python_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2902:6: note: (18) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2903:5: note: (19) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1168:57: note: (20) returning to ‘SWIG_Python_TypeQuery’ from ‘SWIG_Python_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2970:37: note: in expansion of macro ‘SWIG_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2971:18: note: (21) calling ‘SWIG_TypeQueryModule’ from ‘SWIG_Python_TypeQuery’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:661:1: note: (22) entry to ‘SWIG_TypeQueryModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:665:25: note: (23) calling ‘SWIG_MangledTypeQueryModule’ from ‘SWIG_TypeQueryModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:616:1: note: (24) entry to ‘SWIG_MangledTypeQueryModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:621:13: note: (25) dereference of NULL ‘iter’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c: In function ‘SWIG_Python_InstallConstants’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:29: warning: buffer over-read [CWE-126] [-Wanalyzer-out-of-bounds] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15245:24: note: (1) capacity: 48 bytes <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:3219:24: note: (2) entry to ‘PyInit__selinux’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15585:1: note: in expansion of macro ‘SWIG_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15664:3: note: (3) calling ‘SWIG_InitializeModule’ from ‘PyInit__selinux’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15308:1: note: (4) entry to ‘SWIG_InitializeModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1168:57: note: (5) calling ‘SWIG_Python_GetModule’ from ‘SWIG_InitializeModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15325:17: note: in expansion of macro ‘SWIG_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2893:1: note: (6) entry to ‘SWIG_Python_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2902:6: note: (7) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2907:10: note: (8) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1168:57: note: (9) returning to ‘SWIG_InitializeModule’ from ‘SWIG_Python_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15325:17: note: in expansion of macro ‘SWIG_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15326:6: note: (10) following ‘false’ branch... <--[gcc]
cc1: note: (11) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15664:3: note: (12) returning to ‘PyInit__selinux’ from ‘SWIG_InitializeModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1336:55: note: (13) calling ‘SWIG_Python_InstallConstants’ from ‘PyInit__selinux’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15704:3: note: in expansion of macro ‘SWIG_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15497:3: note: (14) entry to ‘SWIG_Python_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:17: note: (15) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15501:7: note: (16) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:57: note: (17) calling ‘SWIG_Python_NewPackedObj’ from ‘SWIG_Python_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:15: note: in expansion of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2869:1: note: (18) entry to ‘SWIG_Python_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2870:57: note: (19) following ‘false’ branch (when ‘ptr’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2870:59: note: (20) inlined call to ‘SWIG_Py_Void’ from ‘SWIG_Python_NewPackedObj’ <--[gcc]
In file included from /usr/include/python3.13/Python.h:68, <--[gcc]
                 from /builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:198: <--[gcc]
/usr/include/python3.13/object.h:848:25: note: (21) inlined call to ‘Py_INCREF’ from ‘SWIG_Py_Void’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1607:3: note: in expansion of macro ‘Py_INCREF’ <--[gcc]
In function ‘Py_INCREF’,
    inlined from ‘SWIG_Py_Void’ at selinuxswig_python_wrap.c:1607:3,
    inlined from ‘SWIG_Python_NewPackedObj’ at selinuxswig_python_wrap.c:2870:59:
/usr/include/python3.13/object.h:826:17: note: (22) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c: In function ‘SWIG_Python_InstallConstants’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:57: note: (23) returning to ‘SWIG_Python_InstallConstants’ from ‘SWIG_Python_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:15: note: in expansion of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15512:10: note: (24) following ‘true’ branch (when ‘obj’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15513:9: note: (25) ...to here <--[gcc]
/usr/include/python3.13/object.h:954:23: note: (26) inlined call to ‘Py_DECREF’ from ‘SWIG_Python_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15514:9: note: in expansion of macro ‘Py_DECREF’ <--[gcc]
In function ‘Py_DECREF’,
    inlined from ‘SWIG_Python_InstallConstants’ at selinuxswig_python_wrap.c:15514:9:
/usr/include/python3.13/object.h:946:8: note: (27) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c: In function ‘SWIG_Python_InstallConstants’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:36: note: (28) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:29: note: (29) out-of-bounds read from byte 48 till byte 51 but ‘swig_const_table’ ends at byte 48 <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:29: note: read of 4 bytes from after the end of ‘swig_const_table’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:29: note: valid subscripts for ‘swig_const_table’ are ‘[0]’ to ‘[0]’ <--[gcc]

                                                          ┌───────────────────────┐
                                                          │read of ‘int’ (4 bytes)│
                                                          └───────────────────────┘
                                                                      ^
                                                                      │
                                                                      │
  ┌──────────────────────────────────────────────────────┐┌───────────────────────┐
  │                         [0]                          ││                       │
  ├──────────────────────────────────────────────────────┤│   after valid range   │
  │‘swig_const_table’ (type: ‘struct swig_const_info[1]’)││                       │
  └──────────────────────────────────────────────────────┘└───────────────────────┘
  ├──────────────────────────┬───────────────────────────┤├───────────┬───────────┤
                             │                                        │
                     ╭───────┴──────╮                     ╭───────────┴───────────╮
                     │size: 48 bytes│                     │⚠️  over-read of 4 bytes│
                     ╰──────────────╯                     ╰───────────────────────╯

/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1143:57: warning: buffer over-read [CWE-126] [-Wanalyzer-out-of-bounds] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15503:15: note: in expansion of macro ‘SWIG_InternalNewPointerObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15245:24: note: (1) capacity: 48 bytes <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:3219:24: note: (2) entry to ‘PyInit__selinux’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15585:1: note: in expansion of macro ‘SWIG_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15664:3: note: (3) calling ‘SWIG_InitializeModule’ from ‘PyInit__selinux’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15308:1: note: (4) entry to ‘SWIG_InitializeModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1168:57: note: (5) calling ‘SWIG_Python_GetModule’ from ‘SWIG_InitializeModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15325:17: note: in expansion of macro ‘SWIG_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2893:1: note: (6) entry to ‘SWIG_Python_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2902:6: note: (7) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2907:10: note: (8) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1168:57: note: (9) returning to ‘SWIG_InitializeModule’ from ‘SWIG_Python_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15325:17: note: in expansion of macro ‘SWIG_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15326:6: note: (10) following ‘false’ branch... <--[gcc]
cc1: note: (11) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15664:3: note: (12) returning to ‘PyInit__selinux’ from ‘SWIG_InitializeModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1336:55: note: (13) calling ‘SWIG_Python_InstallConstants’ from ‘PyInit__selinux’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15704:3: note: in expansion of macro ‘SWIG_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15497:3: note: (14) entry to ‘SWIG_Python_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:17: note: (15) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15501:7: note: (16) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:57: note: (17) calling ‘SWIG_Python_NewPackedObj’ from ‘SWIG_Python_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:15: note: in expansion of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2869:1: note: (18) entry to ‘SWIG_Python_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2870:57: note: (19) following ‘false’ branch (when ‘ptr’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2870:59: note: (20) inlined call to ‘SWIG_Py_Void’ from ‘SWIG_Python_NewPackedObj’ <--[gcc]
/usr/include/python3.13/object.h:848:25: note: (21) inlined call to ‘Py_INCREF’ from ‘SWIG_Py_Void’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1607:3: note: in expansion of macro ‘Py_INCREF’ <--[gcc]
In function ‘Py_INCREF’,
    inlined from ‘SWIG_Py_Void’ at selinuxswig_python_wrap.c:1607:3,
    inlined from ‘SWIG_Python_NewPackedObj’ at selinuxswig_python_wrap.c:2870:59:
/usr/include/python3.13/object.h:826:17: note: (22) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c: In function ‘SWIG_Python_InstallConstants’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:57: note: (23) returning to ‘SWIG_Python_InstallConstants’ from ‘SWIG_Python_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:15: note: in expansion of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15512:10: note: (24) following ‘true’ branch (when ‘obj’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15513:9: note: (25) ...to here <--[gcc]
/usr/include/python3.13/object.h:954:23: note: (26) inlined call to ‘Py_DECREF’ from ‘SWIG_Python_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15514:9: note: in expansion of macro ‘Py_DECREF’ <--[gcc]
In function ‘Py_DECREF’,
    inlined from ‘SWIG_Python_InstallConstants’ at selinuxswig_python_wrap.c:15514:9:
/usr/include/python3.13/object.h:946:8: note: (27) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c: In function ‘SWIG_Python_InstallConstants’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:36: note: (28) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:17: note: (29) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15501:7: note: (30) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15501:7: note: (31) following ‘case 4:’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15502:7: note: (32) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1143:57: note: (33) out-of-bounds read from byte 80 till byte 87 but ‘swig_const_table’ ends at byte 48 <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15503:15: note: in expansion of macro ‘SWIG_InternalNewPointerObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1143:57: note: read of 8 bytes from after the end of ‘swig_const_table’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15503:15: note: in expansion of macro ‘SWIG_InternalNewPointerObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1143:57: note: valid subscripts for ‘swig_const_table’ are ‘[0]’ to ‘[0]’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15503:15: note: in expansion of macro ‘SWIG_InternalNewPointerObj’ <--[gcc]

                                                            ┌──────────────────────────┐
                                                            │read of ‘void *’ (8 bytes)│
                                                            └──────────────────────────┘
                                                                         ^
                                                                         │
                                                                         │
  ┌──────────────────────────────────────────────────────┐  ┌──────────────────────────┐
  │                         [0]                          │  │                          │
  ├──────────────────────────────────────────────────────┤  │    after valid range     │
  │‘swig_const_table’ (type: ‘struct swig_const_info[1]’)│  │                          │
  └──────────────────────────────────────────────────────┘  └──────────────────────────┘
  ├──────────────────────────┬───────────────────────────┤├┤├────────────┬─────────────┤
                             │                            │              │
                             │                            │  ╭───────────┴───────────╮
                             │                            │  │⚠️  over-read of 8 bytes│
                             │                            │  ╰───────────────────────╯
                     ╭───────┴──────╮                ╭────┴───╮
                     │size: 48 bytes│                │32 bytes│
                     ╰──────────────╯                ╰────────╯

/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15503:78: warning: buffer over-read [CWE-126] [-Wanalyzer-out-of-bounds] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1143:94: note: in definition of macro ‘SWIG_InternalNewPointerObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15245:24: note: (1) capacity: 48 bytes <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:3219:24: note: (2) entry to ‘PyInit__selinux’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15585:1: note: in expansion of macro ‘SWIG_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15664:3: note: (3) calling ‘SWIG_InitializeModule’ from ‘PyInit__selinux’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15308:1: note: (4) entry to ‘SWIG_InitializeModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1168:57: note: (5) calling ‘SWIG_Python_GetModule’ from ‘SWIG_InitializeModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15325:17: note: in expansion of macro ‘SWIG_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2893:1: note: (6) entry to ‘SWIG_Python_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2902:6: note: (7) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2907:10: note: (8) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1168:57: note: (9) returning to ‘SWIG_InitializeModule’ from ‘SWIG_Python_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15325:17: note: in expansion of macro ‘SWIG_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15326:6: note: (10) following ‘false’ branch... <--[gcc]
cc1: note: (11) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15664:3: note: (12) returning to ‘PyInit__selinux’ from ‘SWIG_InitializeModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1336:55: note: (13) calling ‘SWIG_Python_InstallConstants’ from ‘PyInit__selinux’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15704:3: note: in expansion of macro ‘SWIG_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15497:3: note: (14) entry to ‘SWIG_Python_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:17: note: (15) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15501:7: note: (16) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:57: note: (17) calling ‘SWIG_Python_NewPackedObj’ from ‘SWIG_Python_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:15: note: in expansion of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2869:1: note: (18) entry to ‘SWIG_Python_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2870:57: note: (19) following ‘false’ branch (when ‘ptr’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2870:59: note: (20) inlined call to ‘SWIG_Py_Void’ from ‘SWIG_Python_NewPackedObj’ <--[gcc]
/usr/include/python3.13/object.h:848:25: note: (21) inlined call to ‘Py_INCREF’ from ‘SWIG_Py_Void’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1607:3: note: in expansion of macro ‘Py_INCREF’ <--[gcc]
In function ‘Py_INCREF’,
    inlined from ‘SWIG_Py_Void’ at selinuxswig_python_wrap.c:1607:3,
    inlined from ‘SWIG_Python_NewPackedObj’ at selinuxswig_python_wrap.c:2870:59:
/usr/include/python3.13/object.h:826:17: note: (22) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c: In function ‘SWIG_Python_InstallConstants’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:57: note: (23) returning to ‘SWIG_Python_InstallConstants’ from ‘SWIG_Python_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:15: note: in expansion of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15512:10: note: (24) following ‘true’ branch (when ‘obj’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15513:9: note: (25) ...to here <--[gcc]
/usr/include/python3.13/object.h:954:23: note: (26) inlined call to ‘Py_DECREF’ from ‘SWIG_Python_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15514:9: note: in expansion of macro ‘Py_DECREF’ <--[gcc]
In function ‘Py_DECREF’,
    inlined from ‘SWIG_Python_InstallConstants’ at selinuxswig_python_wrap.c:15514:9:
/usr/include/python3.13/object.h:946:8: note: (27) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c: In function ‘SWIG_Python_InstallConstants’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:36: note: (28) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:17: note: (29) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15501:7: note: (30) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15501:7: note: (31) following ‘case 4:’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15502:7: note: (32) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15503:78: note: (33) out-of-bounds read from byte 88 till byte 95 but ‘swig_const_table’ ends at byte 48 <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1143:94: note: in definition of macro ‘SWIG_InternalNewPointerObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15503:78: note: read of 8 bytes from after the end of ‘swig_const_table’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1143:94: note: in definition of macro ‘SWIG_InternalNewPointerObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15503:78: note: valid subscripts for ‘swig_const_table’ are ‘[0]’ to ‘[0]’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1143:94: note: in definition of macro ‘SWIG_InternalNewPointerObj’ <--[gcc]

                                                            ┌─────────────────────────────────────────────┐
                                                            │read of ‘struct swig_type_info * *’ (8 bytes)│
                                                            └─────────────────────────────────────────────┘
                                                                                   ^
                                                                                   │
                                                                                   │
  ┌──────────────────────────────────────────────────────┐  ┌─────────────────────────────────────────────┐
  │                         [0]                          │  │                                             │
  ├──────────────────────────────────────────────────────┤  │              after valid range              │
  │‘swig_const_table’ (type: ‘struct swig_const_info[1]’)│  │                                             │
  └──────────────────────────────────────────────────────┘  └─────────────────────────────────────────────┘
  ├──────────────────────────┬───────────────────────────┤├┤├──────────────────────┬──────────────────────┤
                             │                            │                        │
                     ╭───────┴──────╮                ╭────┴───╮        ╭───────────┴───────────╮
                     │size: 48 bytes│                │40 bytes│        │⚠️  over-read of 8 bytes│
                     ╰──────────────╯                ╰────────╯        ╰───────────────────────╯

/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:57: warning: buffer over-read [CWE-126] [-Wanalyzer-out-of-bounds] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:15: note: in expansion of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15245:24: note: (1) capacity: 48 bytes <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:3219:24: note: (2) entry to ‘PyInit__selinux’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15585:1: note: in expansion of macro ‘SWIG_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15664:3: note: (3) calling ‘SWIG_InitializeModule’ from ‘PyInit__selinux’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15308:1: note: (4) entry to ‘SWIG_InitializeModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1168:57: note: (5) calling ‘SWIG_Python_GetModule’ from ‘SWIG_InitializeModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15325:17: note: in expansion of macro ‘SWIG_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2893:1: note: (6) entry to ‘SWIG_Python_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2902:6: note: (7) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2907:10: note: (8) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1168:57: note: (9) returning to ‘SWIG_InitializeModule’ from ‘SWIG_Python_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15325:17: note: in expansion of macro ‘SWIG_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15326:6: note: (10) following ‘false’ branch... <--[gcc]
cc1: note: (11) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15664:3: note: (12) returning to ‘PyInit__selinux’ from ‘SWIG_InitializeModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1336:55: note: (13) calling ‘SWIG_Python_InstallConstants’ from ‘PyInit__selinux’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15704:3: note: in expansion of macro ‘SWIG_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15497:3: note: (14) entry to ‘SWIG_Python_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:17: note: (15) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15501:7: note: (16) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:57: note: (17) calling ‘SWIG_Python_NewPackedObj’ from ‘SWIG_Python_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:15: note: in expansion of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2869:1: note: (18) entry to ‘SWIG_Python_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2870:57: note: (19) following ‘false’ branch (when ‘ptr’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2870:59: note: (20) inlined call to ‘SWIG_Py_Void’ from ‘SWIG_Python_NewPackedObj’ <--[gcc]
/usr/include/python3.13/object.h:848:25: note: (21) inlined call to ‘Py_INCREF’ from ‘SWIG_Py_Void’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1607:3: note: in expansion of macro ‘Py_INCREF’ <--[gcc]
In function ‘Py_INCREF’,
    inlined from ‘SWIG_Py_Void’ at selinuxswig_python_wrap.c:1607:3,
    inlined from ‘SWIG_Python_NewPackedObj’ at selinuxswig_python_wrap.c:2870:59:
/usr/include/python3.13/object.h:826:17: note: (22) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c: In function ‘SWIG_Python_InstallConstants’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:57: note: (23) returning to ‘SWIG_Python_InstallConstants’ from ‘SWIG_Python_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:15: note: in expansion of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15512:10: note: (24) following ‘true’ branch (when ‘obj’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15513:9: note: (25) ...to here <--[gcc]
/usr/include/python3.13/object.h:954:23: note: (26) inlined call to ‘Py_DECREF’ from ‘SWIG_Python_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15514:9: note: in expansion of macro ‘Py_DECREF’ <--[gcc]
In function ‘Py_DECREF’,
    inlined from ‘SWIG_Python_InstallConstants’ at selinuxswig_python_wrap.c:15514:9:
/usr/include/python3.13/object.h:946:8: note: (27) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c: In function ‘SWIG_Python_InstallConstants’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:36: note: (28) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:17: note: (29) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15501:7: note: (30) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15501:7: note: (31) following ‘case 5:’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15505:7: note: (32) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:57: note: (33) out-of-bounds read from byte 80 till byte 87 but ‘swig_const_table’ ends at byte 48 <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:15: note: in expansion of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:57: note: read of 8 bytes from after the end of ‘swig_const_table’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:15: note: in expansion of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:57: note: valid subscripts for ‘swig_const_table’ are ‘[0]’ to ‘[0]’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:15: note: in expansion of macro ‘SWIG_NewPackedObj’ <--[gcc]

                                                            ┌──────────────────────────┐
                                                            │read of ‘void *’ (8 bytes)│
                                                            └──────────────────────────┘
                                                                         ^
                                                                         │
                                                                         │
  ┌──────────────────────────────────────────────────────┐  ┌──────────────────────────┐
  │                         [0]                          │  │                          │
  ├──────────────────────────────────────────────────────┤  │    after valid range     │
  │‘swig_const_table’ (type: ‘struct swig_const_info[1]’)│  │                          │
  └──────────────────────────────────────────────────────┘  └──────────────────────────┘
  ├──────────────────────────┬───────────────────────────┤├┤├────────────┬─────────────┤
                             │                            │              │
                             │                            │  ╭───────────┴───────────╮
                             │                            │  │⚠️  over-read of 8 bytes│
                             │                            │  ╰───────────────────────╯
                     ╭───────┴──────╮                ╭────┴───╮
                     │size: 48 bytes│                │32 bytes│
                     ╰──────────────╯                ╰────────╯

/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:66: warning: buffer over-read [CWE-126] [-Wanalyzer-out-of-bounds] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:87: note: in definition of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15245:24: note: (1) capacity: 48 bytes <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:3219:24: note: (2) entry to ‘PyInit__selinux’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15585:1: note: in expansion of macro ‘SWIG_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15664:3: note: (3) calling ‘SWIG_InitializeModule’ from ‘PyInit__selinux’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15308:1: note: (4) entry to ‘SWIG_InitializeModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1168:57: note: (5) calling ‘SWIG_Python_GetModule’ from ‘SWIG_InitializeModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15325:17: note: in expansion of macro ‘SWIG_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2893:1: note: (6) entry to ‘SWIG_Python_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2902:6: note: (7) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2907:10: note: (8) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1168:57: note: (9) returning to ‘SWIG_InitializeModule’ from ‘SWIG_Python_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15325:17: note: in expansion of macro ‘SWIG_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15326:6: note: (10) following ‘false’ branch... <--[gcc]
cc1: note: (11) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15664:3: note: (12) returning to ‘PyInit__selinux’ from ‘SWIG_InitializeModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1336:55: note: (13) calling ‘SWIG_Python_InstallConstants’ from ‘PyInit__selinux’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15704:3: note: in expansion of macro ‘SWIG_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15497:3: note: (14) entry to ‘SWIG_Python_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:17: note: (15) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15501:7: note: (16) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:57: note: (17) calling ‘SWIG_Python_NewPackedObj’ from ‘SWIG_Python_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:15: note: in expansion of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2869:1: note: (18) entry to ‘SWIG_Python_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2870:57: note: (19) following ‘false’ branch (when ‘ptr’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2870:59: note: (20) inlined call to ‘SWIG_Py_Void’ from ‘SWIG_Python_NewPackedObj’ <--[gcc]
/usr/include/python3.13/object.h:848:25: note: (21) inlined call to ‘Py_INCREF’ from ‘SWIG_Py_Void’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1607:3: note: in expansion of macro ‘Py_INCREF’ <--[gcc]
In function ‘Py_INCREF’,
    inlined from ‘SWIG_Py_Void’ at selinuxswig_python_wrap.c:1607:3,
    inlined from ‘SWIG_Python_NewPackedObj’ at selinuxswig_python_wrap.c:2870:59:
/usr/include/python3.13/object.h:826:17: note: (22) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c: In function ‘SWIG_Python_InstallConstants’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:57: note: (23) returning to ‘SWIG_Python_InstallConstants’ from ‘SWIG_Python_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:15: note: in expansion of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15512:10: note: (24) following ‘true’ branch (when ‘obj’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15513:9: note: (25) ...to here <--[gcc]
/usr/include/python3.13/object.h:954:23: note: (26) inlined call to ‘Py_DECREF’ from ‘SWIG_Python_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15514:9: note: in expansion of macro ‘Py_DECREF’ <--[gcc]
In function ‘Py_DECREF’,
    inlined from ‘SWIG_Python_InstallConstants’ at selinuxswig_python_wrap.c:15514:9:
/usr/include/python3.13/object.h:946:8: note: (27) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c: In function ‘SWIG_Python_InstallConstants’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:36: note: (28) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:17: note: (29) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15501:7: note: (30) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15501:7: note: (31) following ‘case 5:’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15505:7: note: (32) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:66: note: (33) out-of-bounds read from byte 64 till byte 71 but ‘swig_const_table’ ends at byte 48 <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:87: note: in definition of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:66: note: read of 8 bytes from after the end of ‘swig_const_table’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:87: note: in definition of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:66: note: valid subscripts for ‘swig_const_table’ are ‘[0]’ to ‘[0]’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:87: note: in definition of macro ‘SWIG_NewPackedObj’ <--[gcc]

                                                            ┌────────────────────────────┐
                                                            │read of ‘long int’ (8 bytes)│
                                                            └────────────────────────────┘
                                                                          ^
                                                                          │
                                                                          │
  ┌──────────────────────────────────────────────────────┐  ┌────────────────────────────┐
  │                         [0]                          │  │                            │
  ├──────────────────────────────────────────────────────┤  │     after valid range      │
  │‘swig_const_table’ (type: ‘struct swig_const_info[1]’)│  │                            │
  └──────────────────────────────────────────────────────┘  └────────────────────────────┘
  ├──────────────────────────┬───────────────────────────┤├┤├─────────────┬──────────────┤
                             │                            │               │
                             │                            │   ╭───────────┴───────────╮
                             │                            │   │⚠️  over-read of 8 bytes│
                             │                            │   ╰───────────────────────╯
                     ╭───────┴──────╮                ╭────┴───╮
                     │size: 48 bytes│                │16 bytes│
                     ╰──────────────╯                ╰────────╯

/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:89: warning: buffer over-read [CWE-126] [-Wanalyzer-out-of-bounds] <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:91: note: in definition of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15245:24: note: (1) capacity: 48 bytes <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:3219:24: note: (2) entry to ‘PyInit__selinux’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15585:1: note: in expansion of macro ‘SWIG_init’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15664:3: note: (3) calling ‘SWIG_InitializeModule’ from ‘PyInit__selinux’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15308:1: note: (4) entry to ‘SWIG_InitializeModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1168:57: note: (5) calling ‘SWIG_Python_GetModule’ from ‘SWIG_InitializeModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15325:17: note: in expansion of macro ‘SWIG_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2893:1: note: (6) entry to ‘SWIG_Python_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2902:6: note: (7) following ‘false’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2907:10: note: (8) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1168:57: note: (9) returning to ‘SWIG_InitializeModule’ from ‘SWIG_Python_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15325:17: note: in expansion of macro ‘SWIG_GetModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15326:6: note: (10) following ‘false’ branch... <--[gcc]
cc1: note: (11) ...to here
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15664:3: note: (12) returning to ‘PyInit__selinux’ from ‘SWIG_InitializeModule’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1336:55: note: (13) calling ‘SWIG_Python_InstallConstants’ from ‘PyInit__selinux’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15704:3: note: in expansion of macro ‘SWIG_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15497:3: note: (14) entry to ‘SWIG_Python_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:17: note: (15) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15501:7: note: (16) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:57: note: (17) calling ‘SWIG_Python_NewPackedObj’ from ‘SWIG_Python_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:15: note: in expansion of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2869:1: note: (18) entry to ‘SWIG_Python_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2870:57: note: (19) following ‘false’ branch (when ‘ptr’ is NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:2870:59: note: (20) inlined call to ‘SWIG_Py_Void’ from ‘SWIG_Python_NewPackedObj’ <--[gcc]
/usr/include/python3.13/object.h:848:25: note: (21) inlined call to ‘Py_INCREF’ from ‘SWIG_Py_Void’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1607:3: note: in expansion of macro ‘Py_INCREF’ <--[gcc]
In function ‘Py_INCREF’,
    inlined from ‘SWIG_Py_Void’ at selinuxswig_python_wrap.c:1607:3,
    inlined from ‘SWIG_Python_NewPackedObj’ at selinuxswig_python_wrap.c:2870:59:
/usr/include/python3.13/object.h:826:17: note: (22) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c: In function ‘SWIG_Python_InstallConstants’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:57: note: (23) returning to ‘SWIG_Python_InstallConstants’ from ‘SWIG_Python_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:15: note: in expansion of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15512:10: note: (24) following ‘true’ branch (when ‘obj’ is non-NULL)... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15513:9: note: (25) ...to here <--[gcc]
/usr/include/python3.13/object.h:954:23: note: (26) inlined call to ‘Py_DECREF’ from ‘SWIG_Python_InstallConstants’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15514:9: note: in expansion of macro ‘Py_DECREF’ <--[gcc]
In function ‘Py_DECREF’,
    inlined from ‘SWIG_Python_InstallConstants’ at selinuxswig_python_wrap.c:15514:9:
/usr/include/python3.13/object.h:946:8: note: (27) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c: In function ‘SWIG_Python_InstallConstants’: <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:36: note: (28) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15500:17: note: (29) following ‘true’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15501:7: note: (30) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15501:7: note: (31) following ‘case 5:’ branch... <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15505:7: note: (32) ...to here <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:89: note: (33) out-of-bounds read from byte 88 till byte 95 but ‘swig_const_table’ ends at byte 48 <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:91: note: in definition of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:89: note: read of 8 bytes from after the end of ‘swig_const_table’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:91: note: in definition of macro ‘SWIG_NewPackedObj’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:15506:89: note: valid subscripts for ‘swig_const_table’ are ‘[0]’ to ‘[0]’ <--[gcc]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c:1151:91: note: in definition of macro ‘SWIG_NewPackedObj’ <--[gcc]

                                                            ┌─────────────────────────────────────────────┐
                                                            │read of ‘struct swig_type_info * *’ (8 bytes)│
                                                            └─────────────────────────────────────────────┘
                                                                                   ^
                                                                                   │
                                                                                   │
  ┌──────────────────────────────────────────────────────┐  ┌─────────────────────────────────────────────┐
  │                         [0]                          │  │                                             │
  ├──────────────────────────────────────────────────────┤  │              after valid range              │
  │‘swig_const_table’ (type: ‘struct swig_const_info[1]’)│  │                                             │
  └──────────────────────────────────────────────────────┘  └─────────────────────────────────────────────┘
  ├──────────────────────────┬───────────────────────────┤├┤├──────────────────────┬──────────────────────┤
                             │                            │                        │
                     ╭───────┴──────╮                ╭────┴───╮        ╭───────────┴───────────╮
                     │size: 48 bytes│                │40 bytes│        │⚠️  over-read of 8 bytes│
                     ╰──────────────╯                ╰────────╯        ╰───────────────────────╯

/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_python_wrap.c: internal warning: child 2994 timed out after 30s <--[gcc]
cswrap: error: child 2994 (/usr/bin/gcc) terminated by signal 15 (timed out)
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
+ /usr/bin/make -O -j8 V=1 VERBOSE=1 RUBYINC= SHLIBDIR=/usr/lib64 LIBDIR=/usr/lib64 LIBSEPOLA=/usr/lib64/libsepol.a rubywrap
/usr/bin/make -C src rubywrap
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DDISABLE_RPM -DNO_ANDROID_BACKEND selinuxswig_ruby.i
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
../include/selinux/avc.h:426: Warning 302: Redefinition of identifier 'avc_cache_stats' as avc_cache_stats(struct avc_cache_stats *) ignored,
../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'.
../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id')
../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id')
../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref')
../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref')
../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback')
../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback')
../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback')
../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback')
../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback')
../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback')
../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback')
../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback')
../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats')
../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats')
../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t')
../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t')
../include/selinux/restorecon.h:190: Warning 801: Wrong class name (corrected to `Dir_xattr')
../include/selinux/restorecon.h:190: Warning 801: Wrong class name (corrected to `Dir_xattr')
../include/selinux/selinux.h:137: Warning 801: Wrong class name (corrected to `Av_decision')
../include/selinux/selinux.h:137: Warning 801: Wrong class name (corrected to `Av_decision')
../include/selinux/selinux.h:150: Warning 801: Wrong class name (corrected to `Selinux_opt')
../include/selinux/selinux.h:150: Warning 801: Wrong class name (corrected to `Selinux_opt')
../include/selinux/selinux.h:152: Warning 451: Setting a const char * variable may leak memory.
../include/selinux/selinux.h:156: Warning 801: Wrong class name (corrected to `Selinux_callback')
../include/selinux/selinux.h:156: Warning 801: Wrong class name (corrected to `Selinux_callback')
../include/selinux/selinux.h:392: Warning 801: Wrong class name (corrected to `Security_class_mapping')
../include/selinux/selinux.h:392: Warning 801: Wrong class name (corrected to `Security_class_mapping')
../include/selinux/selinux.h:393: Warning 451: Setting a const char * variable may leak memory.
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations  -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_ruby_wrap.c:0: information: normalCheckLevelMaxBranches(CWE-0): Limiting analysis of branches. Use --check-level=exhaustive to analyze all branches. <--[cppcheck]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_ruby_wrap.c:2081: error: uninitvar(CWE-457): Uninitialized variable: v <--[cppcheck]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_ruby_wrap.c:2167: error: uninitvar(CWE-457): Uninitialized variable: v <--[cppcheck]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_ruby_wrap.c:2228: error: uninitvar(CWE-457): Uninitialized variable: v <--[cppcheck]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_ruby_wrap.c:10689: error: legacyUninitvar(CWE-457): Uninitialized variable: arg1 <--[cppcheck]
/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src/selinuxswig_ruby_wrap.c:8320:11: warning: Potential memory leak [unix.Malloc] <--[clang]
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
gcc  -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -fno-semantic-interposition -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes  -L. -shared -o ruby_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib64 -L/usr/lib64 -lruby
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
+ RPM_EC=0
++ jobs -p
+ exit 0
Finish: chroot ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::clang:clang++:cppcheck:gcc\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' sh -c \\"rpmbuild -bc --nodeps --short-circuit /builddir/build/SPECS/libselinux.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\'\\""']
Finish: run

>>> 2024-07-03 15:56:26	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "rpmbuild --nocheck"

>>> 2024-07-03 15:56:27	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--chroot" "/bin/su mockbuild -l -c \"PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\\$PATH CSWRAP_CAP_FILE=\\\$'/builddir/cswrap-capture.err' CSWRAP_TIMEOUT=\\\$'30' CSWRAP_TIMEOUT_FOR=\\\$'::clang:clang++:cppcheck:gcc' CSWRAP_ADD_CFLAGS=\\\$'-Wno-unknown-pragmas' CSWRAP_DEL_CFLAGS=\\\$'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register' CSWRAP_ADD_CXXFLAGS=\\\$'' CSWRAP_DEL_CXXFLAGS=\\\$'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register' sh -c \\\"rpmbuild -bi --nodeps --short-circuit /builddir/build/SPECS/libselinux.spec '--define' '_unpackaged_files_terminate_build 0' '--define' 'apidocs 0' '--define' 'with_publican 0' '--without' 'docs' '--without' 'langpacks' '--nocheck' '--define' 'libguestfs_runtests 0' '--define' 'runselftest 0' '--without' 'testsuite'\\\"\""
INFO: mock.py version 5.6 starting (python version = 3.9.19, NVR = mock-5.6-1.el9), args: /usr/libexec/mock/mock -r fedora-41-x86_64 --plugin-option=tmpfs:keep_mounted=True --config-opts=print_main_output=True --chroot '/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\$PATH CSWRAP_CAP_FILE=\$'"'"'/builddir/cswrap-capture.err'"'"' CSWRAP_TIMEOUT=\$'"'"'30'"'"' CSWRAP_TIMEOUT_FOR=\$'"'"'::clang:clang++:cppcheck:gcc'"'"' CSWRAP_ADD_CFLAGS=\$'"'"'-Wno-unknown-pragmas'"'"' CSWRAP_DEL_CFLAGS=\$'"'"'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register'"'"' CSWRAP_ADD_CXXFLAGS=\$'"'"''"'"' CSWRAP_DEL_CXXFLAGS=\$'"'"'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register'"'"' sh -c \"rpmbuild -bi --nodeps --short-circuit /builddir/build/SPECS/libselinux.spec '"'"'--define'"'"' '"'"'_unpackaged_files_terminate_build 0'"'"' '"'"'--define'"'"' '"'"'apidocs 0'"'"' '"'"'--define'"'"' '"'"'with_publican 0'"'"' '"'"'--without'"'"' '"'"'docs'"'"' '"'"'--without'"'"' '"'"'langpacks'"'"' '"'"'--nocheck'"'"' '"'"'--define'"'"' '"'"'libguestfs_runtests 0'"'"' '"'"'--define'"'"' '"'"'runselftest 0'"'"' '"'"'--without'"'"' '"'"'testsuite'"'"'\""'
Start(bootstrap): init plugins
INFO: selinux enabled
Finish(bootstrap): init plugins
Start: init plugins
INFO: selinux enabled
Finish: init plugins
INFO: Signal handler active
Start: run
Mock Version: 5.6
INFO: Mock Version: 5.6
Start(bootstrap): chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start(bootstrap): cleaning package manager metadata
Finish(bootstrap): cleaning package manager metadata
INFO: Package manager dnf5 detected and used (fallback)
Finish(bootstrap): chroot init
Start: chroot init
INFO: calling preinit hooks
INFO: enabled root cache
INFO: enabled package manager cache
Start: cleaning package manager metadata
Finish: cleaning package manager metadata
INFO: enabled HW Info plugin
INFO: Package manager dnf5 detected and used (direct choice)
Finish: chroot init
INFO: Running in chroot: ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::clang:clang++:cppcheck:gcc\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' sh -c \\"rpmbuild -bi --nodeps --short-circuit /builddir/build/SPECS/libselinux.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\' \'--nocheck\' \'--define\' \'libguestfs_runtests 0\' \'--define\' \'runselftest 0\' \'--without\' \'testsuite\'\\""']
Start: chroot ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::clang:clang++:cppcheck:gcc\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' sh -c \\"rpmbuild -bi --nodeps --short-circuit /builddir/build/SPECS/libselinux.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\' \'--nocheck\' \'--define\' \'libguestfs_runtests 0\' \'--define\' \'runselftest 0\' \'--without\' \'testsuite\'\\""']
setting SOURCE_DATE_EPOCH=1719446400
Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.o0lyjw
+ umask 022
+ cd /builddir/build/BUILD/libselinux-3.7-build
+ '[' /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT '!=' / ']'
+ rm -rf /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT
++ dirname /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT
+ mkdir -p /builddir/build/BUILD/libselinux-3.7-build
+ mkdir /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT
+ CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer '
+ export CFLAGS
+ CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer '
+ export CXXFLAGS
+ FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules '
+ export FFLAGS
+ FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules '
+ export FCFLAGS
+ VALAFLAGS=-g
+ export VALAFLAGS
+ RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn'
+ export RUSTFLAGS
+ LDFLAGS='-Wl,-z,relro -Wl,--as-needed  -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes '
+ export LDFLAGS
+ LT_SYS_LIBRARY_PATH=/usr/lib64:
+ export LT_SYS_LIBRARY_PATH
+ CC=gcc
+ export CC
+ CXX=g++
+ export CXX
+ cd libselinux-3.7
+ rm -rf /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT
+ mkdir -p /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib/tmpfiles.d
+ mkdir -p /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64
+ mkdir -p /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/include
+ mkdir -p /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin
+ install -d -m 0755 /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/run/setrans
+ echo 'd /run/setrans 0755 root root'
+ InstallPythonWrapper /usr/bin/python3
+ BinaryName=/usr/bin/python3
+ make PYTHON=/usr/bin/python3 DESTDIR=/builddir/build/BUILD/libselinux-3.7-build/BUILDROOT LIBDIR=/usr/lib64 SHLIBDIR=lib64 BINDIR=/usr/bin SBINDIR=/usr/sbin LIBSEPOLA=/usr/lib64/libsepol.a install-pywrap
make -C src install-pywrap
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
CFLAGS=" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 setup.py build_ext
running build_ext
CFLAGS=" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1  -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer  -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_STRLCPY -DHAVE_REALLOCARRAY -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" /usr/bin/python3 -m pip install --prefix=/usr `test -n "/builddir/build/BUILD/libselinux-3.7-build/BUILDROOT" && echo --root /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT --ignore-installed --no-deps`  .
Processing /builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src
  Preparing metadata (setup.py): started
  Preparing metadata (setup.py): finished with status 'done'
Building wheels for collected packages: selinux
  Building wheel for selinux (setup.py): started
  Building wheel for selinux (setup.py): finished with status 'done'
  Created wheel for selinux: filename=selinux-3.7-cp313-cp313-linux_x86_64.whl size=518231 sha256=fbface5550dbd72a0c733c5c6b47268b6933df5df9e8d31276f22d9b4c0e0499
  Stored in directory: /tmp/pip-ephem-wheel-cache-14ncba7n/wheels/ad/f3/f9/78d912173b5b6cb9b873bfc226a9efaa782e337acb65749130
Successfully built selinux
Installing collected packages: selinux
Successfully installed selinux-3.7
install -m 644 selinux.py /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64/python3.13/site-packages/selinux/__init__.py
ln -sf --relative /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64/python3.13/site-packages/selinux/_selinux.cpython-313-x86_64-linux-gnu.so /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64/python3.13/site-packages/_selinux.cpython-313-x86_64-linux-gnu.so
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
+ /usr/bin/make install DESTDIR=/builddir/build/BUILD/libselinux-3.7-build/BUILDROOT 'INSTALL=/usr/bin/install -p' LIBDIR=/usr/lib64 SHLIBDIR=/usr/lib64 BINDIR=/usr/bin SBINDIR=/usr/sbin
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/include'
test -d /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/include/selinux || install -m 755 -d /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/include/selinux
install -m 644 selinux/avc.h selinux/context.h selinux/get_context_list.h selinux/get_default_type.h selinux/label.h selinux/restorecon.h selinux/selinux.h /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/include/selinux
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/include'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
test -d /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64 || install -m 755 -d /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64
install -m 644 libselinux.a  /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64
test -d /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64 || install -m 755 -d /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64
install -m 755 libselinux.so.1 /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64
test -d /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64/pkgconfig || install -m 755 -d /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64/pkgconfig
install -m 644 libselinux.pc /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64/pkgconfig
ln -sf --relative /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64/libselinux.so.1 /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64/libselinux.so
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
mkdir -p /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin
install -m 755 avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getpidprevcon getpolicyload getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/utils'
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/man'
mkdir -p /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/share/man/man3
mkdir -p /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/share/man/man5
mkdir -p /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/share/man/man8
install -m 644 man3/*.3 /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/share/man/man3
install -m 644 man5/*.5 /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/share/man/man5
install -m 644 man8/*.8 /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/share/man/man8
for lang in  ; do \
	if [ -e ${lang}/man3 ] ; then \
		mkdir -p /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/share/man/${lang}/man3 ; \
		install -m 644 ${lang}/man3/*.3 /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/share/man/${lang}/man3 ; \
	fi ; \
	if [ -e ${lang}/man5 ] ; then \
		mkdir -p /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/share/man/${lang}/man5 ; \
		install -m 644 ${lang}/man5/*.5 /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/share/man/${lang}/man5 ; \
	fi ; \
	if [ -e ${lang}/man8 ] ; then \
		mkdir -p /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ; \
		install -m 644 ${lang}/man8/*.8 /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/share/man/${lang}/man8 ; \
	fi ; \
done
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/man'
+ make DESTDIR=/builddir/build/BUILD/libselinux-3.7-build/BUILDROOT RUBYINSTALL=/usr/lib64/ruby/vendor_ruby install-rubywrap
make -C src install-rubywrap
make[1]: Entering directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
test -d /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64/ruby/vendor_ruby || install -m 755 -d /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64/ruby/vendor_ruby 
install -m 755 ruby_selinux.so /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64/ruby/vendor_ruby/selinux.so
make[1]: Leaving directory '/builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/src'
+ rm -f /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/compute_av /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/compute_create /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/compute_member /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/compute_relabel
+ rm -f /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/deftype
+ rm -f /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/execcon
+ rm -f /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/getenforcemode
+ rm -f /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/getfilecon
+ rm -f /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/getpidcon
+ rm -f /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/mkdircon
+ rm -f /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/policyvers
+ rm -f /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/setfilecon
+ rm -f /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/selinuxconfig
+ rm -f /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/selinuxdisable
+ rm -f /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/getseuser
+ rm -f /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/togglesebool
+ rm -f /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/selinux_check_securetty_context
+ mv /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/getdefaultcon /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/selinuxdefcon
+ mv /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/getconlist /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/sbin/selinuxconlist
+ install -d /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/share/man/man8/
+ install -m 644 /builddir/build/SOURCES/selinuxconlist.8 /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/share/man/man8/
+ install -m 644 /builddir/build/SOURCES/selinuxdefcon.8 /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/share/man/man8/
+ rm -f /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/share/man/man8/togglesebool.8
+ /usr/bin/find-debuginfo -j8 --strict-build-id -m -i --build-id-seed 3.7-1.fc41 --unique-debug-suffix -3.7-1.fc41.x86_64 --unique-debug-src-base libselinux-3.7-1.fc41.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7
find-debuginfo: starting
Extracting debug info from 23 files
DWARF-compressing 23 files
sepdebugcrcfix: Updated 23 CRC32s, 0 CRC32s did match.
Creating .debug symlinks for symlinks to ELF files
Copying sources found by 'debugedit -l' to /usr/src/debug/libselinux-3.7-1.fc41.x86_64
2808 blocks
find-debuginfo: done
+ /usr/lib/rpm/check-buildroot
+ /usr/lib/rpm/redhat/brp-ldconfig
+ /usr/lib/rpm/brp-compress
+ /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip
+ /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip
+ /usr/lib/rpm/check-rpaths
+ /usr/lib/rpm/redhat/brp-mangle-shebangs
+ /usr/lib/rpm/brp-remove-la-files
+ env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j8
Bytecompiling .py files below /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib/debug/usr/lib64/python3.13 using python3.13
Bytecompiling .py files below /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64/python3.13 using python3.13
+ /usr/lib/rpm/redhat/brp-python-hardlink
+ /usr/bin/add-determinism --brp -j8 /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT
/builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64/libselinux.a: replacing with normalized version
/builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/lib64/python3.13/site-packages/selinux/__pycache__/__init__.cpython-313.pyc: rewriting with normalized contents
Scanned 40 directories and 422 files,
               processed 2 inodes,
               2 modified (1 replaced + 1 rewritten),
               0 unsupported format, 0 errors
Reading /builddir/build/BUILD/libselinux-3.7-build/SPECPARTS/rpm-debuginfo.specpart
Processing files: libselinux-3.7-1.fc41.x86_64
Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.SFUlqx
+ umask 022
+ cd /builddir/build/BUILD/libselinux-3.7-build
+ cd libselinux-3.7
+ LICENSEDIR=/builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/share/licenses/libselinux
+ export LC_ALL=C.UTF-8
+ LC_ALL=C.UTF-8
+ export LICENSEDIR
+ /usr/bin/mkdir -p /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/share/licenses/libselinux
+ cp -pr /builddir/build/BUILD/libselinux-3.7-build/libselinux-3.7/LICENSE /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT/usr/share/licenses/libselinux
+ RPM_EC=0
++ jobs -p
+ exit 0
Provides: libselinux = 3.7-1.fc41 libselinux(x86-64) = 3.7-1.fc41 libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit)
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.30)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libpcre2-8.so.0()(64bit) rtld(GNU_HASH)
Conflicts: filesystem < 3 selinux-policy-base < 3.13.1-138
Processing files: libselinux-utils-3.7-1.fc41.x86_64
Provides: libselinux-utils = 3.7-1.fc41 libselinux-utils(x86-64) = 3.7-1.fc41
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libpcre2-8.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) rtld(GNU_HASH)
Processing files: python3-libselinux-3.7-1.fc41.x86_64
Provides: libselinux-python3 = 3.7-1.fc41 libselinux-python3(x86-64) = 3.7-1.fc41 python-libselinux = 3.7-1.fc41 python3-libselinux = 3.7-1.fc41 python3-libselinux(x86-64) = 3.7-1.fc41 python3.13-libselinux = 3.7-1.fc41 python3.13dist(selinux) = 3.7 python3dist(selinux) = 3.7
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) python(abi) = 3.13 rtld(GNU_HASH)
Obsoletes: libselinux-python3 < 3.7-1.fc41 python-libselinux < 3.7-1.fc41
Processing files: libselinux-ruby-3.7-1.fc41.x86_64
Provides: libselinux-ruby = 3.7-1.fc41 libselinux-ruby(x86-64) = 3.7-1.fc41 ruby(selinux)
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libruby.so.3.3()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libselinux.so.1(LIBSELINUX_3.4)(64bit) libselinux.so.1(LIBSELINUX_3.5)(64bit) rtld(GNU_HASH)
Processing files: libselinux-devel-3.7-1.fc41.x86_64
Provides: libselinux-devel = 3.7-1.fc41 libselinux-devel(x86-64) = 3.7-1.fc41 pkgconfig(libselinux) = 3.7
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Requires: /usr/bin/pkg-config libselinux.so.1()(64bit) pkgconfig(libpcre2-8) pkgconfig(libsepol)
Processing files: libselinux-static-3.7-1.fc41.x86_64
Provides: libselinux-static = 3.7-1.fc41 libselinux-static(x86-64) = 3.7-1.fc41
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Processing files: libselinux-debugsource-3.7-1.fc41.x86_64
Provides: libselinux-debugsource = 3.7-1.fc41 libselinux-debugsource(x86-64) = 3.7-1.fc41
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Processing files: libselinux-debuginfo-3.7-1.fc41.x86_64
Provides: debuginfo(build-id) = c017999edb1a8c3759a30b71b7a4ef05b7a3feba libselinux-debuginfo = 3.7-1.fc41 libselinux-debuginfo(x86-64) = 3.7-1.fc41 libselinux.so.1-3.7-1.fc41.x86_64.debug()(64bit)
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Recommends: libselinux-debugsource(x86-64) = 3.7-1.fc41
Processing files: libselinux-utils-debuginfo-3.7-1.fc41.x86_64
Provides: debuginfo(build-id) = 13f343c98f5931acffc07dd5c8c95fe2d4899027 debuginfo(build-id) = 1521aefebb14c041488441d0000b91d5009c0743 debuginfo(build-id) = 1ae360d75a4ec34c64ae4a6b74dac61e1aa2dcfa debuginfo(build-id) = 1f1e78203d76dd0e4e6123fb6a76881796c44527 debuginfo(build-id) = 36688223c435b4d52a1c790ef4d9c45849027222 debuginfo(build-id) = 44bc088bfd4b08e6d6f11d3c28200ff0e824e0fb debuginfo(build-id) = 735112f5dac937e9339c1676a0f971fe9e38241b debuginfo(build-id) = 76ffcf2d5666d1138dfe2ad8c822fd6be8d899cc debuginfo(build-id) = 7ad23df77406c10ba60228af62f98bf4cb05cce7 debuginfo(build-id) = 8f8658350be4b626b8bf89464730e890ce27773d debuginfo(build-id) = 967757db9e25da94e9b645f44bca984e0d862aa0 debuginfo(build-id) = ae23e4c9225efe7690c714302b921692622b7c8d debuginfo(build-id) = af8dbe6fb7bef9bd2f7104e1d538befe924e0cfe debuginfo(build-id) = b844f4c0a3977a9ec08681ddb741e6a5d15cfcd4 debuginfo(build-id) = cc96327b667478d51c4c4352338380cc4fef1435 debuginfo(build-id) = d538ec21359a1e487b0c27ae24eace3528304ef1 debuginfo(build-id) = db5949bfab504c22de19c862612260ce38d39db2 debuginfo(build-id) = df4e9825b4376c140936ed4fd54441c250868d6b debuginfo(build-id) = e2daa78e06f05f1dfc4ff20f4617e3829b46e15a libselinux-utils-debuginfo = 3.7-1.fc41 libselinux-utils-debuginfo(x86-64) = 3.7-1.fc41
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Recommends: libselinux-debugsource(x86-64) = 3.7-1.fc41
Processing files: python3-libselinux-debuginfo-3.7-1.fc41.x86_64
Provides: debuginfo(build-id) = 2431efde9ff43a1ada75840ac9b891a1944e2792 debuginfo(build-id) = 88c76c2a08a45b24c151874e868808918ff3bdc8 python-libselinux-debuginfo = 3.7-1.fc41 python3-libselinux-debuginfo = 3.7-1.fc41 python3-libselinux-debuginfo(x86-64) = 3.7-1.fc41 python3.13-libselinux-debuginfo = 3.7-1.fc41
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Recommends: libselinux-debugsource(x86-64) = 3.7-1.fc41
Processing files: libselinux-ruby-debuginfo-3.7-1.fc41.x86_64
Provides: debuginfo(build-id) = f0719d79bd9823812eee87169e24ba1ba906d501 libselinux-ruby-debuginfo = 3.7-1.fc41 libselinux-ruby-debuginfo(x86-64) = 3.7-1.fc41
Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
Recommends: libselinux-debugsource(x86-64) = 3.7-1.fc41
Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILD/libselinux-3.7-build/BUILDROOT
Finish: chroot ['/bin/su mockbuild -l -c "PATH=/usr/lib64/cscppc:/usr/lib64/csclng:/usr/lib64/csgcca:/usr/lib64/cswrap:\\$PATH CSWRAP_CAP_FILE=\\$\'/builddir/cswrap-capture.err\' CSWRAP_TIMEOUT=\\$\'30\' CSWRAP_TIMEOUT_FOR=\\$\'::clang:clang++:cppcheck:gcc\' CSWRAP_ADD_CFLAGS=\\$\'-Wno-unknown-pragmas\' CSWRAP_DEL_CFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' CSWRAP_ADD_CXXFLAGS=\\$\'\' CSWRAP_DEL_CXXFLAGS=\\$\'-Werror*:-fdiagnostics-color*:-no-canonical-prefixes:-Wno-error=deprecated-register\' sh -c \\"rpmbuild -bi --nodeps --short-circuit /builddir/build/SPECS/libselinux.spec \'--define\' \'_unpackaged_files_terminate_build 0\' \'--define\' \'apidocs 0\' \'--define\' \'with_publican 0\' \'--without\' \'docs\' \'--without\' \'langpacks\' \'--nocheck\' \'--define\' \'libguestfs_runtests 0\' \'--define\' \'runselftest 0\' \'--without\' \'testsuite\'\\""']
Finish: run

>>> 2024-07-03 15:56:32	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--chroot" "/usr/share/csmock/scripts/run-shellcheck.sh /builddir/build/BUILDROOT > /builddir/shellcheck-capture.err"

>>> 2024-07-03 15:56:33	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'tar -c --remove-files '/builddir/cswrap-capture.err' '/builddir/shellcheck-capture.err'' | tar -xC '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/raw-results'"
tar: Removing leading `/' from member names
tar: Removing leading `/' from hard link targets

>>> 2024-07-03 15:56:34	"cat '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/raw-results/builddir/cswrap-capture.err' | csgrep --mode=json --quiet --path '^/builddir/build/BUILD/' --remove-duplicates | csgrep --mode=json --invert-match --checker CLANG_WARNING --event error | csgrep --mode=json --invert-match --checker CPPCHECK_WARNING --event 'cppcheckError|internalAstError|preprocessorErrorDirective|syntaxError|unknownMacro' | csgrep --mode=json --invert-match --checker COMPILER_WARNING --event error > '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/uni-results/cswrap-capture.js'"

>>> 2024-07-03 15:56:34	"csgrep --quiet '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/raw-results/builddir/shellcheck-capture.err' | csgrep --invert-match --event '^note|warning\\[SC1090\\]' > '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/uni-results/shellcheck-capture.err'"

scan.ini: time-finished = 2024-07-03 15:56:34
scan.ini: exit-code = 0
>>> 2024-07-03 15:56:34	"cslinker --quiet --cwelist '/usr/share/csmock/cwe-map.csv' --inifile '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/scan.ini' '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/uni-results'/* > '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/scan-results-all.js'"

>>> 2024-07-03 15:56:34	"'/usr/bin/mock' '-r' 'fedora-41-x86_64' '--plugin-option=tmpfs:keep_mounted=True' '--config-opts=print_main_output=True' '--quiet' '--shell' 'csgrep --mode=json --embed-context 3 '--warning-rate-limit=1024' '--limit-msg-len=512'' <'/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/scan-results-all.js' >'/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/scan-results-all.js.tmp'"

>>> 2024-07-03 15:56:35	"/usr/bin/mock" "-r" "fedora-41-x86_64" "--plugin-option=tmpfs:keep_mounted=True" "--config-opts=print_main_output=True" "--quiet" "--clean"

>>> 2024-07-03 15:56:37	"cat '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/scan-results-all.js' | sed 's|/builddir/build/BUILDROOT/[^/]*/|/builddir/build/BUILD//|' | csgrep --mode=json --path '^/builddir/build/BUILD/' --strip-path-prefix /builddir/build/BUILD/ | csgrep --mode=json --invert-match --path '^ksh-.*[0-9]+\\.c\$' | csgrep --mode=json --invert-match --path 'CMakeFiles/CMakeTmp|conftest.c' | cssort --key=path > '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/scan-results.js'"

>>> 2024-07-03 15:56:37	"cat '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/scan-results-all.js' | sed 's|/builddir/build/BUILDROOT/[^/]*/|/builddir/build/BUILD//|' | csgrep --mode=json --strip-path-prefix /builddir/build/BUILD/ | csdiff --show-internal '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/scan-results.js' - | cssort > '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/suppressed-results.js'"

>>> 2024-07-03 15:56:38	"csgrep --mode=grep --invert-match --event \"internal warning\" --prune-events=1 '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/suppressed-results.js' > '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/suppressed-results.err'"

>>> 2024-07-03 15:56:38	"csgrep --mode=json --invert-match --event \"internal warning\" --prune-events=1 '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/suppressed-results.js' | cshtml - > '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/suppressed-results.html'"

>>> 2024-07-03 15:56:38	"csgrep --mode=evtstat --invert-match --event \"internal warning\" --prune-events=1 '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/suppressed-results.js' | tee '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/debug/suppressed-results-summary.txt'"

>>> 2024-07-03 15:56:38	"csgrep --mode=grep --invert-match --event \"internal warning\" --prune-events=1 '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/scan-results.js' > '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/scan-results.err'"

>>> 2024-07-03 15:56:38	"csgrep --mode=json --invert-match --event \"internal warning\" --prune-events=1 '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/scan-results.js' | cshtml - > '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/scan-results.html'"

>>> 2024-07-03 15:56:38	"csgrep --mode=evtstat --invert-match --event \"internal warning\" --prune-events=1 '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/scan-results.js' | tee '/tmp/csmockv70ba5qt/libselinux-3.7-1.fc41/scan-results-summary.txt'"
      1	CLANG_WARNING                                   	warning[core.CallAndMessage]
      1	CLANG_WARNING                                   	warning[core.uninitialized.Branch]
      2	CLANG_WARNING                                   	warning[deadcode.DeadStores]
      1	CLANG_WARNING                                   	warning[unix.MallocSizeof]
      2	CLANG_WARNING                                   	warning[unix.Malloc]
      1	CPPCHECK_WARNING                                	error[legacyUninitvar]
      3	CPPCHECK_WARNING                                	error[uninitvar]
     33	CPPCHECK_WARNING                                	information[normalCheckLevelMaxBranches]
      1	GCC_ANALYZER_WARNING                            	warning[-Wanalyzer-double-free]
      7	GCC_ANALYZER_WARNING                            	warning[-Wanalyzer-fd-leak]
      4	GCC_ANALYZER_WARNING                            	warning[-Wanalyzer-malloc-leak]
      1	GCC_ANALYZER_WARNING                            	warning[-Wanalyzer-null-dereference]
      8	GCC_ANALYZER_WARNING                            	warning[-Wanalyzer-out-of-bounds]
      2	GCC_ANALYZER_WARNING                            	warning[-Wanalyzer-use-after-free]

<<< 2024-07-03 15:56:38	csmock exit code: 0