Mock Version: 2.11 Mock Version: 2.11 Mock Version: 2.11 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target i686 --nodeps /builddir/build/SPECS/python-pyvex.spec'], chrootPath='/var/lib/mock/f35-build-28685241-3876906/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=201600uid=1000gid=425user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target i686 --nodeps /builddir/build/SPECS/python-pyvex.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: i686 Building for target i686 setting SOURCE_DATE_EPOCH=1626998400 Wrote: /builddir/build/SRPMS/python-pyvex-9.0.6885-3.fc35.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target i686 --nodeps /builddir/build/SPECS/python-pyvex.spec'], chrootPath='/var/lib/mock/f35-build-28685241-3876906/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=201600uid=1000gid=425user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target i686 --nodeps /builddir/build/SPECS/python-pyvex.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: i686 Building for target i686 setting SOURCE_DATE_EPOCH=1626998400 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.lglDRY + umask 022 + cd /builddir/build/BUILD + rm -f pyvex.egg-info/ + cd /builddir/build/BUILD + rm -rf pyvex-9.0.6885 + /usr/bin/gzip -dc /builddir/build/SOURCES/pyvex-9.0.6885.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd pyvex-9.0.6885 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.L6bVqk + umask 022 + cd /builddir/build/BUILD + cd pyvex-9.0.6885 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld ' + /usr/bin/python3 setup.py build '--executable=/usr/bin/python3 -s' running build Building libVEX cc -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g -o auxprogs/genoffsets auxprogs/genoffsets.c auxprogs/genoffsets > pub/libvex_guest_offsets.h cc -c -o priv/ir_defs.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/ir_defs.c cc -c -o priv/ir_match.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/ir_match.c cc -c -o priv/ir_opt.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/ir_opt.c priv/ir_opt.c: In function ‘clear_env’: priv/ir_opt.c:701:13: warning: declaration of ‘j’ shadows a previous local [-Wshadow] 701 | for (Int j = 0; j < env->used; j++) { | ^ priv/ir_opt.c:695:11: note: shadowed declaration is here 695 | Int i, j; | ^ priv/ir_opt.c:707:16: warning: declaration of ‘i’ shadows a previous local [-Wshadow] 707 | for (Int i = e_lo; i < e_hi; ) { | ^ priv/ir_opt.c:695:8: note: shadowed declaration is here 695 | Int i, j; | ^ priv/ir_opt.c:695:11: warning: unused variable ‘j’ [-Wunused-variable] 695 | Int i, j; | ^ priv/ir_opt.c:695:8: warning: unused variable ‘i’ [-Wunused-variable] 695 | Int i, j; | ^ cc -c -o priv/ir_inject.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/ir_inject.c cc -c -o priv/main_globals.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/main_globals.c cc -c -o priv/main_util.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/main_util.c priv/main_util.c: In function ‘vprintf_wrk’: priv/main_util.c:488:23: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 488 | ULong l = (Addr)va_arg(ap, void*); | ^ cc -c -o priv/s390_disasm.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/s390_disasm.c cc -c -o priv/host_x86_defs.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_x86_defs.c priv/host_x86_defs.c: In function ‘emit_X86Instr’: priv/host_x86_defs.c:2484:27: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 2484 | p = emit32(p, (UInt)(Addr)disp_cp_chain_me); | ^ priv/host_x86_defs.c:2526:27: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 2526 | p = emit32(p, (UInt)(Addr)disp_cp_xindir); | ^ priv/host_x86_defs.c:2590:27: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 2590 | p = emit32(p, (UInt)(Addr)disp_cp_xassisted); | ^ In file included from priv/host_x86_defs.c:36: priv/host_x86_defs.c: In function ‘chainXDirect_X86’: priv/host_x86_defs.c:3367:21: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3367 | == (UInt)(Addr)disp_cp_chain_me_EXPECTED); | ^ pub/libvex_basictypes.h:41:45: note: in definition of macro ‘LIKELY’ 41 | #define LIKELY(x) __builtin_expect(!!(x), 1) | ^ priv/host_x86_defs.c:3366:4: note: in expansion of macro ‘vassert’ 3366 | vassert(read_misaligned_UInt_LE(&p[1]) | ^~~~~~~ priv/host_x86_defs.c: In function ‘unchainXDirect_X86’: priv/host_x86_defs.c:3432:42: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3432 | write_misaligned_UInt_LE(&p[1], (UInt)(Addr)disp_cp_chain_me); | ^ priv/host_x86_defs.c: In function ‘patchProfInc_X86’: priv/host_x86_defs.c:3463:23: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3463 | UInt imm32 = (UInt)(Addr)location_of_counter; | ^ priv/host_x86_defs.c:3468:22: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3468 | imm32 = 4 + (UInt)(Addr)location_of_counter; | ^ cc -c -o priv/host_amd64_defs.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_amd64_defs.c priv/host_amd64_defs.c: In function ‘emit_AMD64Instr’: priv/host_amd64_defs.c:2983:21: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 2983 | p = emit64(p, (Addr)disp_cp_chain_me); | ^ priv/host_amd64_defs.c:3026:24: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3026 | if (fitsIn32Bits((Addr)disp_cp_xindir)) { | ^ priv/host_amd64_defs.c:3032:30: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3032 | p = emit32(p, (UInt)(Addr)disp_cp_xindir); | ^ priv/host_amd64_defs.c:3037:24: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3037 | p = emit64(p, (Addr)disp_cp_xindir); | ^ priv/host_amd64_defs.c:3103:21: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3103 | p = emit64(p, (Addr)disp_cp_xassisted); | ^ In file included from priv/host_amd64_defs.c:36: priv/host_amd64_defs.c: In function ‘chainXDirect_AMD64’: priv/host_amd64_defs.c:3888:47: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3888 | vassert(read_misaligned_ULong_LE(&p[2]) == (Addr)disp_cp_chain_me_EXPECTED); | ^ pub/libvex_basictypes.h:41:45: note: in definition of macro ‘LIKELY’ 41 | #define LIKELY(x) __builtin_expect(!!(x), 1) | ^ priv/host_amd64_defs.c:3888:4: note: in expansion of macro ‘vassert’ 3888 | vassert(read_misaligned_ULong_LE(&p[2]) == (Addr)disp_cp_chain_me_EXPECTED); | ^~~~~~~ priv/host_amd64_defs.c:3947:47: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3947 | write_misaligned_ULong_LE(&p[2], (ULong)(Addr)place_to_jump_to); | ^ priv/host_amd64_defs.c: In function ‘unchainXDirect_AMD64’: priv/host_amd64_defs.c:3983:21: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3983 | == (ULong)(Addr)place_to_jump_to_EXPECTED | ^ priv/host_amd64_defs.c:4014:44: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 4014 | write_misaligned_ULong_LE(&p[2], (ULong)(Addr)disp_cp_chain_me); | ^ priv/host_amd64_defs.c: In function ‘patchProfInc_AMD64’: priv/host_amd64_defs.c:4045:25: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 4045 | ULong imm64 = (ULong)(Addr)location_of_counter; | ^ cc -c -o priv/host_arm_defs.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_arm_defs.c priv/host_arm_defs.c: In function ‘emit_ARMInstr’: priv/host_arm_defs.c:3345:43: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3345 | (UInt)(Addr)disp_cp_chain_me); | ^ priv/host_arm_defs.c:3392:46: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3392 | p = imm32_to_ireg(p, /*r*/12, (UInt)(Addr)disp_cp_xindir); | ^ priv/host_arm_defs.c:3456:46: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3456 | p = imm32_to_ireg(p, /*r*/12, (UInt)(Addr)disp_cp_xassisted); | ^ In file included from priv/host_arm_defs.c:36: priv/host_arm_defs.c: In function ‘chainXDirect_ARM’: priv/host_arm_defs.c:4917:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 4917 | p, /*r*/12, (UInt)(Addr)disp_cp_chain_me_EXPECTED)); | ^ pub/libvex_basictypes.h:41:45: note: in definition of macro ‘LIKELY’ 41 | #define LIKELY(x) __builtin_expect(!!(x), 1) | ^ priv/host_arm_defs.c:4916:4: note: in expansion of macro ‘vassert’ 4916 | vassert(is_imm32_to_ireg_EXACTLY2( | ^~~~~~~ priv/host_arm_defs.c:4974:34: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 4974 | p, /*r*/12, (UInt)(Addr)place_to_jump_to); | ^ priv/host_arm_defs.c: In function ‘unchainXDirect_ARM’: priv/host_arm_defs.c:5013:29: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 5013 | p, /*r*/12, (UInt)(Addr)place_to_jump_to_EXPECTED) | ^ priv/host_arm_defs.c:5040:31: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 5040 | p, /*r*/12, (UInt)(Addr)disp_cp_chain_me); | ^ priv/host_arm_defs.c: In function ‘patchProfInc_ARM’: priv/host_arm_defs.c:5064:45: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 5064 | imm32_to_ireg_EXACTLY2(p, /*r*/12, (UInt)(Addr)location_of_counter); | ^ cc -c -o priv/host_arm64_defs.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_arm64_defs.c priv/host_arm64_defs.c: In function ‘emit_ARM64Instr’: priv/host_arm64_defs.c:3547:48: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3547 | p = imm64_to_ireg_EXACTLY4(p, /*x*/9, (Addr)disp_cp_chain_me); | ^ priv/host_arm64_defs.c:3590:39: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3590 | p = imm64_to_ireg(p, /*x*/9, (Addr)disp_cp_xindir); | ^ priv/host_arm64_defs.c:3657:39: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3657 | p = imm64_to_ireg(p, /*x*/9, (Addr)disp_cp_xassisted); | ^ In file included from priv/host_arm64_defs.c:31: priv/host_arm64_defs.c: In function ‘chainXDirect_ARM64’: priv/host_arm64_defs.c:5444:26: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 5444 | p, /*x*/9, (Addr)disp_cp_chain_me_EXPECTED)); | ^ pub/libvex_basictypes.h:41:45: note: in definition of macro ‘LIKELY’ 41 | #define LIKELY(x) __builtin_expect(!!(x), 1) | ^ priv/host_arm64_defs.c:5443:4: note: in expansion of macro ‘vassert’ 5443 | vassert(is_imm64_to_ireg_EXACTLY4( | ^~~~~~~ priv/host_arm64_defs.c:5459:44: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 5459 | (void)imm64_to_ireg_EXACTLY4(p, /*x*/9, (Addr)place_to_jump_to); | ^ In file included from priv/host_arm64_defs.c:31: priv/host_arm64_defs.c: In function ‘unchainXDirect_ARM64’: priv/host_arm64_defs.c:5489:26: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 5489 | p, /*x*/9, (Addr)place_to_jump_to_EXPECTED)); | ^ pub/libvex_basictypes.h:41:45: note: in definition of macro ‘LIKELY’ 41 | #define LIKELY(x) __builtin_expect(!!(x), 1) | ^ priv/host_arm64_defs.c:5488:4: note: in expansion of macro ‘vassert’ 5488 | vassert(is_imm64_to_ireg_EXACTLY4( | ^~~~~~~ priv/host_arm64_defs.c:5502:44: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 5502 | (void)imm64_to_ireg_EXACTLY4(p, /*x*/9, (Addr)disp_cp_chain_me); | ^ priv/host_arm64_defs.c: In function ‘patchProfInc_ARM64’: priv/host_arm64_defs.c:5524:38: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 5524 | imm64_to_ireg_EXACTLY4(p, /*x*/9, (Addr)location_of_counter); | ^ cc -c -o priv/host_ppc_defs.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_ppc_defs.c priv/host_ppc_defs.c: In function ‘emit_PPCInstr’: priv/host_ppc_defs.c:4453:26: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 4453 | p, /*r*/30, (Addr)disp_cp_chain_me, mode64, endness_host); | ^ priv/host_ppc_defs.c:4501:40: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 4501 | p = mkLoadImm(p, /*r*/30, (ULong)(Addr)disp_cp_xindir, mode64, | ^ priv/host_ppc_defs.c:4570:28: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 4570 | (ULong)(Addr)disp_cp_xassisted, mode64, | ^ In file included from priv/host_ppc_defs.c:36: priv/host_ppc_defs.c: In function ‘chainXDirect_PPC’: priv/host_ppc_defs.c:6437:34: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 6437 | (Addr)disp_cp_chain_me_EXPECTED, | ^ pub/libvex_basictypes.h:41:45: note: in definition of macro ‘LIKELY’ 41 | #define LIKELY(x) __builtin_expect(!!(x), 1) | ^ priv/host_ppc_defs.c:6436:4: note: in expansion of macro ‘vassert’ 6436 | vassert(isLoadImm_EXACTLY2or5(p, /*r*/30, | ^~~~~~~ priv/host_ppc_defs.c:6452:30: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 6452 | (Addr)place_to_jump_to, mode64, | ^ In file included from priv/host_ppc_defs.c:36: priv/host_ppc_defs.c: In function ‘unchainXDirect_PPC’: priv/host_ppc_defs.c:6491:34: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 6491 | (Addr)place_to_jump_to_EXPECTED, | ^ pub/libvex_basictypes.h:41:45: note: in definition of macro ‘LIKELY’ 41 | #define LIKELY(x) __builtin_expect(!!(x), 1) | ^ priv/host_ppc_defs.c:6490:4: note: in expansion of macro ‘vassert’ 6490 | vassert(isLoadImm_EXACTLY2or5(p, /*r*/30, | ^~~~~~~ priv/host_ppc_defs.c:6506:30: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 6506 | (Addr)disp_cp_chain_me, mode64, | ^ priv/host_ppc_defs.c: In function ‘patchProfInc_PPC’: priv/host_ppc_defs.c:6544:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 6544 | (Addr)location_of_counter, | ^ priv/host_ppc_defs.c:6559:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 6559 | (Addr)location_of_counter, | ^ cc -c -o priv/host_s390_defs.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_s390_defs.c priv/host_s390_defs.c: In function ‘s390_insn_xdirect_emit’: priv/host_s390_defs.c:10892:18: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 10892 | Addr64 addr = (Addr)disp_cp_chain_me; | ^ priv/host_s390_defs.c: In function ‘s390_insn_xindir_emit’: priv/host_s390_defs.c:10964:29: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 10964 | (Addr)disp_cp_xindir); | ^ priv/host_s390_defs.c: In function ‘s390_insn_xassisted_emit’: priv/host_s390_defs.c:11046:29: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 11046 | (Addr)disp_cp_xassisted); | ^ priv/host_s390_defs.c: In function ‘patchProfInc_S390’: priv/host_s390_defs.c:11566:40: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 11566 | (Addr)location_of_counter); | ^ priv/host_s390_defs.c: In function ‘chainXDirect_S390’: priv/host_s390_defs.c:11591:37: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 11591 | (Addr)disp_cp_chain_me_EXPECTED); | ^ priv/host_s390_defs.c:11652:21: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 11652 | Addr64 addr = (Addr)place_to_jump_to; | ^ priv/host_s390_defs.c: In function ‘unchainXDirect_S390’: priv/host_s390_defs.c:11704:40: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 11704 | (Addr)place_to_jump_to_EXPECTED); | ^ priv/host_s390_defs.c:11723:18: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 11723 | Addr64 addr = (Addr)disp_cp_chain_me; | ^ cc -c -o priv/host_mips_defs.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_mips_defs.c priv/host_mips_defs.c: In function ‘emit_MIPSInstr’: priv/host_mips_defs.c:3027:36: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3027 | (Addr)disp_cp_chain_me, mode64); | ^ priv/host_mips_defs.c:3080:36: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3080 | (Addr)disp_cp_xindir, mode64); | ^ priv/host_mips_defs.c:3150:43: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3150 | (ULong)(Addr)disp_cp_xassisted, mode64); | ^ In file included from priv/host_mips_defs.c:31: priv/host_mips_defs.c: In function ‘chainXDirect_MIPS’: priv/host_mips_defs.c:3927:40: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3927 | (UInt)(Addr)disp_cp_chain_me_EXPECTED, | ^ pub/libvex_basictypes.h:41:45: note: in definition of macro ‘LIKELY’ 41 | #define LIKELY(x) __builtin_expect(!!(x), 1) | ^ priv/host_mips_defs.c:3926:4: note: in expansion of macro ‘vassert’ 3926 | vassert(isLoadImm_EXACTLY2or6(p, /*r*/9, | ^~~~~~~ priv/host_mips_defs.c:3944:30: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3944 | (Addr)place_to_jump_to, mode64); | ^ In file included from priv/host_mips_defs.c:31: priv/host_mips_defs.c: In function ‘unchainXDirect_MIPS’: priv/host_mips_defs.c:3975:34: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3975 | (Addr)place_to_jump_to_EXPECTED, | ^ pub/libvex_basictypes.h:41:45: note: in definition of macro ‘LIKELY’ 41 | #define LIKELY(x) __builtin_expect(!!(x), 1) | ^ priv/host_mips_defs.c:3974:4: note: in expansion of macro ‘vassert’ 3974 | vassert(isLoadImm_EXACTLY2or6(p, /*r*/ 9, | ^~~~~~~ priv/host_mips_defs.c:3990:30: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3990 | (Addr)disp_cp_chain_me, mode64); | ^ priv/host_mips_defs.c: In function ‘patchProfInc_MIPS’: priv/host_mips_defs.c:4034:30: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 4034 | (Addr)location_of_counter, mode64); | ^ cc -c -o priv/host_x86_isel.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_x86_isel.c priv/host_x86_isel.c: In function ‘callHelperAndClearArgs’: priv/host_x86_isel.c:390:37: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 390 | addInstr(env, X86Instr_Call( cc, (Addr)cee->addr, | ^ priv/host_x86_isel.c: In function ‘iselIntExpr_R_wrk’: priv/host_x86_isel.c:1403:23: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 1403 | Addr fn = (Addr)h_generic_calc_GetMSBs8x8; | ^ cc -c -o priv/host_amd64_isel.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_amd64_isel.c priv/host_amd64_isel.c: In function ‘doHelperCall’: priv/host_amd64_isel.c:693:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 693 | AMD64Instr_Call(cc, (Addr)cee->addr, n_args, *retloc)); | ^ cc -c -o priv/host_arm_isel.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_arm_isel.c priv/host_arm_isel.c: In function ‘doHelperCallWithArgsOnStack’: priv/host_arm_isel.c:489:20: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 489 | Addr32 target = (Addr)cee->addr; | ^ priv/host_arm_isel.c: In function ‘doHelperCall’: priv/host_arm_isel.c:846:13: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 846 | target = (Addr)cee->addr; | ^ priv/host_arm_isel.c: In function ‘iselIntExpr_R_wrk’: priv/host_arm_isel.c:1640:49: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 1640 | addInstr(env, ARMInstr_Call( ARMcc_AL, (Addr)fn, | ^ priv/host_arm_isel.c:1929:49: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 1929 | addInstr(env, ARMInstr_Call( ARMcc_AL, (Addr)fn, | ^ cc -c -o priv/host_arm64_isel.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_arm64_isel.c priv/host_arm64_isel.c: In function ‘doHelperCall’: priv/host_arm64_isel.c:773:13: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 773 | target = (Addr)cee->addr; | ^ priv/host_arm64_isel.c: In function ‘iselIntExpr_R_wrk’: priv/host_arm64_isel.c:1707:53: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 1707 | addInstr(env, ARM64Instr_Call( ARM64cc_AL, (Addr)fn, | ^ cc -c -o priv/host_ppc_isel.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_ppc_isel.c priv/host_ppc_isel.c: In function ‘doHelperCall’: priv/host_ppc_isel.c:1066:29: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 1066 | Addr64 target = mode64 ? (Addr)cee->addr | ^ priv/host_ppc_isel.c:1067:36: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 1067 | : toUInt((Addr)(cee->addr)); | ^ priv/host_ppc_isel.c: In function ‘iselWordExpr_R_wrk’: priv/host_ppc_isel.c:2296:47: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 2296 | addInstr(env, PPCInstr_Call( cc, (Addr)h_calc_BCDtoDPB, | ^ priv/host_ppc_isel.c:2333:46: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 2333 | addInstr(env, PPCInstr_Call( cc, (Addr)h_calc_DPBtoBCD, | ^ priv/host_ppc_isel.c: In function ‘iselInt64Expr_wrk’: priv/host_ppc_isel.c:3815:48: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3815 | addInstr( env, PPCInstr_Call( cc, (Addr)h_calc_BCDtoDPB, | ^ priv/host_ppc_isel.c:3820:32: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3820 | target = mode64 ? (Addr)h_calc_BCDtoDPB : | ^ priv/host_ppc_isel.c:3821:24: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3821 | toUInt( (Addr)h_calc_BCDtoDPB ); | ^ priv/host_ppc_isel.c:3863:47: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3863 | addInstr(env, PPCInstr_Call( cc, (Addr)h_calc_DPBtoBCD, | ^ priv/host_ppc_isel.c:3868:32: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3868 | target = mode64 ? (Addr)h_calc_DPBtoBCD : | ^ priv/host_ppc_isel.c:3869:24: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 3869 | toUInt( (Addr)h_calc_DPBtoBCD ); | ^ cc -c -o priv/host_s390_isel.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_s390_isel.c priv/host_s390_isel.c: In function ‘doHelperCall’: priv/host_s390_isel.c:742:13: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 742 | target = (Addr)callee->addr; | ^ cc -c -o priv/host_mips_isel.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_mips_isel.c priv/host_mips_isel.c: In function ‘doHelperCall’: priv/host_mips_isel.c:641:29: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 641 | Addr64 target = mode64 ? (Addr)cee->addr : | ^ priv/host_mips_isel.c:642:36: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 642 | toUInt((Addr)cee->addr); | ^ priv/host_mips_isel.c: In function ‘iselWordExpr_R_wrk’: priv/host_mips_isel.c:1356:49: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 1356 | (Addr)fn, | ^ priv/host_mips_isel.c:1764:46: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 1764 | (Addr)fn, | ^ cc -c -o priv/host_generic_maddf.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_generic_maddf.c cc -c -o priv/host_generic_regs.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_generic_regs.c cc -c -o priv/host_generic_simd64.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_generic_simd64.c cc -c -o priv/host_generic_simd128.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_generic_simd128.c cc -c -o priv/host_generic_simd256.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_generic_simd256.c cc -c -o priv/host_generic_reg_alloc2.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_generic_reg_alloc2.c cc -c -o priv/host_generic_reg_alloc3.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/host_generic_reg_alloc3.c cc -c -o priv/guest_generic_x87.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/guest_generic_x87.c cc -c -o priv/guest_generic_bb_to_IR.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/guest_generic_bb_to_IR.c cc -c -o priv/guest_x86_helpers.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/guest_x86_helpers.c priv/guest_x86_helpers.c: In function ‘x86g_dirtyhelper_loadF80le’: priv/guest_x86_helpers.c:1480:29: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast] 1480 | convert_f80le_to_f64le ( (UChar*)addrU, (UChar*)&f64 ); | ^ priv/guest_x86_helpers.c: In function ‘x86g_dirtyhelper_storeF80le’: priv/guest_x86_helpers.c:1488:42: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast] 1488 | convert_f64le_to_f80le( (UChar*)&f64, (UChar*)addrU ); | ^ cc -c -o priv/guest_amd64_helpers.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/guest_amd64_helpers.c priv/guest_amd64_helpers.c: In function ‘amd64g_dirtyhelper_loadF80le’: priv/guest_amd64_helpers.c:2280:29: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast] 2280 | convert_f80le_to_f64le ( (UChar*)addrU, (UChar*)&f64 ); | ^ priv/guest_amd64_helpers.c: In function ‘amd64g_dirtyhelper_storeF80le’: priv/guest_amd64_helpers.c:2288:42: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast] 2288 | convert_f64le_to_f80le( (UChar*)&f64, (UChar*)addrU ); | ^ cc -c -o priv/guest_arm_helpers.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/guest_arm_helpers.c cc -c -o priv/guest_arm64_helpers.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/guest_arm64_helpers.c cc -c -o priv/guest_ppc_helpers.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/guest_ppc_helpers.c cc -c -o priv/guest_s390_helpers.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/guest_s390_helpers.c cc -c -o priv/guest_mips_helpers.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/guest_mips_helpers.c cc -c -o priv/guest_x86_toIR.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/guest_x86_toIR.c cc -c -o priv/guest_amd64_toIR.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/guest_amd64_toIR.c cc -c -o priv/guest_arm_toIR.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/guest_arm_toIR.c cc -c -o priv/guest_arm64_toIR.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/guest_arm64_toIR.c cc -c -o priv/guest_ppc_toIR.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/guest_ppc_toIR.c cc -c -o priv/guest_s390_toIR.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/guest_s390_toIR.c priv/guest_s390_toIR.c: In function ‘s390_irgen_EXRL’: priv/guest_s390_toIR.c:13064:19: warning: initialization discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 13064 | UChar *bytes = exrl_bytes + offset * 2UL; | ^~~~~~~~~~ cc -c -o priv/guest_mips_toIR.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/guest_mips_toIR.c cc -c -o priv/multiarch_main_main.o -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/multiarch_main_main.c rm -f libvex.a ar -crs libvex.a priv/ir_defs.o priv/ir_match.o priv/ir_opt.o priv/ir_inject.o priv/main_globals.o priv/main_util.o priv/s390_disasm.o priv/host_x86_defs.o priv/host_amd64_defs.o priv/host_arm_defs.o priv/host_arm64_defs.o priv/host_ppc_defs.o priv/host_s390_defs.o priv/host_mips_defs.o priv/host_x86_isel.o priv/host_amd64_isel.o priv/host_arm_isel.o priv/host_arm64_isel.o priv/host_ppc_isel.o priv/host_s390_isel.o priv/host_mips_isel.o priv/host_generic_maddf.o priv/host_generic_regs.o priv/host_generic_simd64.o priv/host_generic_simd128.o priv/host_generic_simd256.o priv/host_generic_reg_alloc2.o priv/host_generic_reg_alloc3.o priv/guest_generic_x87.o priv/guest_generic_bb_to_IR.o priv/guest_x86_helpers.o priv/guest_amd64_helpers.o priv/guest_arm_helpers.o priv/guest_arm64_helpers.o priv/guest_ppc_helpers.o priv/guest_s390_helpers.o priv/guest_mips_helpers.o priv/guest_x86_toIR.o priv/guest_amd64_toIR.o priv/guest_arm_toIR.o priv/guest_arm64_toIR.o priv/guest_ppc_toIR.o priv/guest_s390_toIR.o priv/guest_mips_toIR.o priv/multiarch_main_main.o cc -o libvex.so -shared -Ipub -Ipriv -Wall -Wmissing-prototypes -Wstrict-prototypes -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-qual -Wcast-align -Wmissing-declarations -Wwrite-strings -Wformat -Wformat-security -std=gnu99 -fstrict-aliasing -fPIC -DPYVEX -g priv/ir_defs.o priv/ir_match.o priv/ir_opt.o priv/ir_inject.o priv/main_globals.o priv/main_util.o priv/s390_disasm.o priv/host_x86_defs.o priv/host_amd64_defs.o priv/host_arm_defs.o priv/host_arm64_defs.o priv/host_ppc_defs.o priv/host_s390_defs.o priv/host_mips_defs.o priv/host_x86_isel.o priv/host_amd64_isel.o priv/host_arm_isel.o priv/host_arm64_isel.o priv/host_ppc_isel.o priv/host_s390_isel.o priv/host_mips_isel.o priv/host_generic_maddf.o priv/host_generic_regs.o priv/host_generic_simd64.o priv/host_generic_simd128.o priv/host_generic_simd256.o priv/host_generic_reg_alloc2.o priv/host_generic_reg_alloc3.o priv/guest_generic_x87.o priv/guest_generic_bb_to_IR.o priv/guest_x86_helpers.o priv/guest_amd64_helpers.o priv/guest_arm_helpers.o priv/guest_arm64_helpers.o priv/guest_ppc_helpers.o priv/guest_s390_helpers.o priv/guest_mips_helpers.o priv/guest_x86_toIR.o priv/guest_amd64_toIR.o priv/guest_arm_toIR.o priv/guest_arm64_toIR.o priv/guest_ppc_toIR.o priv/guest_s390_toIR.o priv/guest_mips_toIR.o priv/multiarch_main_main.o Building libpyvex cc -c -g -O2 -Wall -shared -fPIC -std=c99 -I "/builddir/build/BUILD/pyvex-9.0.6885/vex/pub" pyvex.c cc -c -g -O2 -Wall -shared -fPIC -std=c99 -I "/builddir/build/BUILD/pyvex-9.0.6885/vex/pub" logging.c cc -c -g -O2 -Wall -shared -fPIC -std=c99 -I "/builddir/build/BUILD/pyvex-9.0.6885/vex/pub" analysis.c cc -c -g -O2 -Wall -shared -fPIC -std=c99 -I "/builddir/build/BUILD/pyvex-9.0.6885/vex/pub" postprocess.c analysis.c: In function ‘collect_data_references’: analysis.c:453:68: warning: passing argument 2 of ‘lookupHHW’ from incompatible pointer type [-Wincompatible-pointer-types] 453 | if (lookupHHW(env, &val, key) == True) { | ^~~~ | | | ULong * {aka long long unsigned int *} analysis.c:234:48: note: expected ‘HWord *’ {aka ‘long unsigned int *’} but argument is of type ‘ULong *’ {aka ‘long long unsigned int *’} 234 | static Bool lookupHHW(HashHW* h, /*OUT*/HWord* val, HWord key) | ~~~~~~~^~~ cc -g -O2 -Wall -shared -fPIC -std=c99 -I "/builddir/build/BUILD/pyvex-9.0.6885/vex/pub" -o libpyvex.so pyvex.o logging.o analysis.o postprocess.o "/builddir/build/BUILD/pyvex-9.0.6885/vex/libvex.a" -Wl,-soname,libpyvex.so ar rcs libpyvex.a pyvex.o logging.o analysis.o postprocess.o Copying libraries and headers Creating CFFI defs file running build_py creating build creating build/lib creating build/lib/pyvex copying pyvex/const.py -> build/lib/pyvex copying pyvex/data_ref.py -> build/lib/pyvex copying pyvex/block.py -> build/lib/pyvex copying pyvex/errors.py -> build/lib/pyvex copying pyvex/enums.py -> build/lib/pyvex copying pyvex/expr.py -> build/lib/pyvex copying pyvex/__init__.py -> build/lib/pyvex copying pyvex/stmt.py -> build/lib/pyvex copying pyvex/vex_ffi.py -> build/lib/pyvex creating build/lib/pyvex/lifting copying pyvex/lifting/lifter.py -> build/lib/pyvex/lifting copying pyvex/lifting/libvex.py -> build/lib/pyvex/lifting copying pyvex/lifting/zerodivision.py -> build/lib/pyvex/lifting copying pyvex/lifting/__init__.py -> build/lib/pyvex/lifting copying pyvex/lifting/post_processor.py -> build/lib/pyvex/lifting creating build/lib/pyvex/lifting/gym copying pyvex/lifting/gym/aarch64_spotter.py -> build/lib/pyvex/lifting/gym copying pyvex/lifting/gym/arm_spotter.py -> build/lib/pyvex/lifting/gym copying pyvex/lifting/gym/__init__.py -> build/lib/pyvex/lifting/gym creating build/lib/pyvex/lifting/util copying pyvex/lifting/util/instr_helper.py -> build/lib/pyvex/lifting/util copying pyvex/lifting/util/vex_helper.py -> build/lib/pyvex/lifting/util copying pyvex/lifting/util/irsb_postprocess.py -> build/lib/pyvex/lifting/util copying pyvex/lifting/util/lifter_helper.py -> build/lib/pyvex/lifting/util copying pyvex/lifting/util/__init__.py -> build/lib/pyvex/lifting/util copying pyvex/lifting/util/syntax_wrapper.py -> build/lib/pyvex/lifting/util running egg_info creating pyvex.egg-info writing pyvex.egg-info/PKG-INFO writing dependency_links to pyvex.egg-info/dependency_links.txt writing requirements to pyvex.egg-info/requires.txt writing top-level names to pyvex.egg-info/top_level.txt writing manifest file 'pyvex.egg-info/SOURCES.txt' reading manifest file 'pyvex.egg-info/SOURCES.txt' adding license file 'LICENSE' writing manifest file 'pyvex.egg-info/SOURCES.txt' creating build/lib/pyvex/lib copying pyvex/lib/libpyvex.so -> build/lib/pyvex/lib copying pyvex/lib/libpyvex.a -> build/lib/pyvex/lib creating build/lib/pyvex/include copying pyvex/include/pyvex.h -> build/lib/pyvex/include copying pyvex/include/libvex_s390x_common.h -> build/lib/pyvex/include copying pyvex/include/libvex.h -> build/lib/pyvex/include copying pyvex/include/libvex_guest_tilegx.h -> build/lib/pyvex/include copying pyvex/include/libvex_emnote.h -> build/lib/pyvex/include copying pyvex/include/libvex_trc_values.h -> build/lib/pyvex/include copying pyvex/include/libvex_guest_arm64.h -> build/lib/pyvex/include copying pyvex/include/libvex_guest_ppc32.h -> build/lib/pyvex/include copying pyvex/include/libvex_basictypes.h -> build/lib/pyvex/include copying pyvex/include/libvex_guest_mips64.h -> build/lib/pyvex/include copying pyvex/include/libvex_guest_s390x.h -> build/lib/pyvex/include copying pyvex/include/libvex_guest_x86.h -> build/lib/pyvex/include copying pyvex/include/libvex_ir.h -> build/lib/pyvex/include copying pyvex/include/libvex_guest_mips32.h -> build/lib/pyvex/include copying pyvex/include/libvex_guest_arm.h -> build/lib/pyvex/include copying pyvex/include/libvex_guest_ppc64.h -> build/lib/pyvex/include copying pyvex/include/libvex_guest_amd64.h -> build/lib/pyvex/include copying pyvex/include/libvex_guest_offsets.h -> build/lib/pyvex/include copying pyvex/py.typed -> build/lib/pyvex + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.c8Nz2A + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386 ++ dirname /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386 + cd pyvex-9.0.6885 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld ' + /usr/bin/python3 setup.py install -O1 --skip-build --root /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386 running install running install_lib creating /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr creating /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib creating /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10 creating /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages creating /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex copying build/lib/pyvex/const.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex copying build/lib/pyvex/data_ref.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex copying build/lib/pyvex/block.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex copying build/lib/pyvex/errors.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex copying build/lib/pyvex/enums.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex copying build/lib/pyvex/expr.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex copying build/lib/pyvex/__init__.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex copying build/lib/pyvex/stmt.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex copying build/lib/pyvex/vex_ffi.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex creating /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting copying build/lib/pyvex/lifting/lifter.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting copying build/lib/pyvex/lifting/libvex.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting copying build/lib/pyvex/lifting/zerodivision.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting copying build/lib/pyvex/lifting/__init__.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting copying build/lib/pyvex/lifting/post_processor.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting creating /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/gym copying build/lib/pyvex/lifting/gym/aarch64_spotter.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/gym copying build/lib/pyvex/lifting/gym/arm_spotter.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/gym copying build/lib/pyvex/lifting/gym/__init__.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/gym creating /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/util copying build/lib/pyvex/lifting/util/instr_helper.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/util copying build/lib/pyvex/lifting/util/vex_helper.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/util copying build/lib/pyvex/lifting/util/irsb_postprocess.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/util copying build/lib/pyvex/lifting/util/lifter_helper.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/util copying build/lib/pyvex/lifting/util/__init__.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/util copying build/lib/pyvex/lifting/util/syntax_wrapper.py -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/util creating /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lib copying build/lib/pyvex/lib/libpyvex.so -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lib copying build/lib/pyvex/lib/libpyvex.a -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lib creating /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/include copying build/lib/pyvex/include/pyvex.h -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/include copying build/lib/pyvex/include/libvex_s390x_common.h -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/include copying build/lib/pyvex/include/libvex.h -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/include copying build/lib/pyvex/include/libvex_guest_tilegx.h -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/include copying build/lib/pyvex/include/libvex_emnote.h -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/include copying build/lib/pyvex/include/libvex_trc_values.h -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/include copying build/lib/pyvex/include/libvex_guest_arm64.h -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/include copying build/lib/pyvex/include/libvex_guest_ppc32.h -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/include copying build/lib/pyvex/include/libvex_basictypes.h -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/include copying build/lib/pyvex/include/libvex_guest_mips64.h -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/include copying build/lib/pyvex/include/libvex_guest_s390x.h -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/include copying build/lib/pyvex/include/libvex_guest_x86.h -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/include copying build/lib/pyvex/include/libvex_ir.h -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/include copying build/lib/pyvex/include/libvex_guest_mips32.h -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/include copying build/lib/pyvex/include/libvex_guest_arm.h -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/include copying build/lib/pyvex/include/libvex_guest_ppc64.h -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/include copying build/lib/pyvex/include/libvex_guest_amd64.h -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/include copying build/lib/pyvex/include/libvex_guest_offsets.h -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/include copying build/lib/pyvex/py.typed -> /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/const.py to const.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/data_ref.py to data_ref.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/block.py to block.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/errors.py to errors.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/enums.py to enums.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/expr.py to expr.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/__init__.py to __init__.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/stmt.py to stmt.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/vex_ffi.py to vex_ffi.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/lifter.py to lifter.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/libvex.py to libvex.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/zerodivision.py to zerodivision.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/__init__.py to __init__.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/post_processor.py to post_processor.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/gym/aarch64_spotter.py to aarch64_spotter.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/gym/arm_spotter.py to arm_spotter.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/gym/__init__.py to __init__.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/util/instr_helper.py to instr_helper.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/util/vex_helper.py to vex_helper.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/util/irsb_postprocess.py to irsb_postprocess.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/util/lifter_helper.py to lifter_helper.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/util/__init__.py to __init__.cpython-310.pyc byte-compiling /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex/lifting/util/syntax_wrapper.py to syntax_wrapper.cpython-310.pyc writing byte-compilation script '/tmp/tmpvwzuw__z.py' /usr/bin/python3 -Wignore:The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives:DeprecationWarning /tmp/tmpvwzuw__z.py removing /tmp/tmpvwzuw__z.py running install_egg_info running egg_info writing pyvex.egg-info/PKG-INFO writing dependency_links to pyvex.egg-info/dependency_links.txt writing requirements to pyvex.egg-info/requires.txt writing top-level names to pyvex.egg-info/top_level.txt reading manifest file 'pyvex.egg-info/SOURCES.txt' adding license file 'LICENSE' writing manifest file 'pyvex.egg-info/SOURCES.txt' Copying pyvex.egg-info to /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10/site-packages/pyvex-9.0.6885-py3.10.egg-info running install_scripts + rm -rfv /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/bin/__pycache__ + mv pyvex_c/LICENSE LICENSE-pyvex_c + cp /builddir/build/SOURCES/PACKAGE-LICENSING . + cp /builddir/build/SOURCES/LICENSE-other . + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip /usr/bin/strip + /usr/lib/rpm/brp-strip-comment-note /usr/bin/strip /usr/bin/objdump + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 Bytecompiling .py files below /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/lib/python3.10 using python3.10 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: python3-pyvex-9.0.6885-3.fc35.i686 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.kHYLNa + umask 022 + cd /builddir/build/BUILD + cd pyvex-9.0.6885 + DOCDIR=/builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/share/doc/python3-pyvex + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/share/doc/python3-pyvex + cp -pr README.md /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/share/doc/python3-pyvex + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.Z0MyTI + umask 022 + cd /builddir/build/BUILD + cd pyvex-9.0.6885 + LICENSEDIR=/builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/share/licenses/python3-pyvex + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/share/licenses/python3-pyvex + cp -pr PACKAGE-LICENSING /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/share/licenses/python3-pyvex + cp -pr LICENSE /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/share/licenses/python3-pyvex + cp -pr LICENSE-pyvex_c /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/share/licenses/python3-pyvex + cp -pr LICENSE-other /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386/usr/share/licenses/python3-pyvex + RPM_EC=0 ++ jobs -p + exit 0 Provides: libpyvex.so python-pyvex = 9.0.6885-3.fc35 python3-pyvex = 9.0.6885-3.fc35 python3-pyvex(x86-32) = 9.0.6885-3.fc35 python3.10-pyvex = 9.0.6885-3.fc35 python3.10dist(pyvex) = 9.0.6885 python3dist(pyvex) = 9.0.6885 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) python(abi) = 3.10 python3.10dist(archinfo) = 9.0.6885 python3.10dist(bitstring) python3.10dist(cffi) >= 1.0.3 python3.10dist(future) python3.10dist(pycparser) rtld(GNU_HASH) Obsoletes: python-pyvex < 9.0.6885-3.fc35 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386 Wrote: /builddir/build/RPMS/python3-pyvex-9.0.6885-3.fc35.i686.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.Bj8yrs + umask 022 + cd /builddir/build/BUILD + cd pyvex-9.0.6885 + /usr/bin/rm -rf /builddir/build/BUILDROOT/python-pyvex-9.0.6885-3.fc35.i386 + RPM_EC=0 ++ jobs -p + exit 0 Child return code was: 0