Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c1cc' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/6750957-fedora-rawhide-x86_64 --chroot fedora-rawhide-x86_64 Version: 0.70 PID: 6329 Logging PID: 6330 Task: {'appstream': False, 'background': False, 'build_id': 6750957, 'buildroot_pkgs': [], 'chroot': 'fedora-rawhide-x86_64', 'enable_net': False, 'fedora_review': True, 'git_hash': '380359f350c51bbf1219cc21e895153bc31970ce', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/@fedora-review/fedora-review-2253719-rust-crypto-auditing-agent/rust-crypto-auditing-agent', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'rust-crypto-auditing-agent', 'package_version': '0.2.1-1', 'project_dirname': 'fedora-review-2253719-rust-crypto-auditing-agent', 'project_name': 'fedora-review-2253719-rust-crypto-auditing-agent', 'project_owner': '@fedora-review', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/@fedora-review/fedora-review-2253719-rust-crypto-auditing-agent/fedora-rawhide-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': '@fedora-review/fedora-review-2253719-rust-crypto-auditing-agent--frostyx', 'source_json': {}, 'source_type': None, 'submitter': 'frostyx', 'tags': [], 'task_id': '6750957-fedora-rawhide-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/@fedora-review/fedora-review-2253719-rust-crypto-auditing-agent/rust-crypto-auditing-agent /var/lib/copr-rpmbuild/workspace/workdir-mreirxe2/rust-crypto-auditing-agent --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/@fedora-review/fedora-review-2253719-rust-crypto-auditing-agent/rust-crypto-auditing-agent', '/var/lib/copr-rpmbuild/workspace/workdir-mreirxe2/rust-crypto-auditing-agent', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-mreirxe2/rust-crypto-auditing-agent'... Running: git checkout 380359f350c51bbf1219cc21e895153bc31970ce -- cmd: ['git', 'checkout', '380359f350c51bbf1219cc21e895153bc31970ce', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-mreirxe2/rust-crypto-auditing-agent rc: 0 stdout: stderr: Note: switching to '380359f350c51bbf1219cc21e895153bc31970ce'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 380359f automatic import of rust-crypto-auditing-agent Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-mreirxe2/rust-crypto-auditing-agent rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading crypto-auditing-agent-0.2.1.crate INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o crypto-auditing-agent-0.2.1.crate --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@fedora-review/fedora-review-2253719-rust-crypto-auditing-agent/rust-crypto-auditing-agent/crypto-auditing-agent-0.2.1.crate/md5/fedad5040b1377d1518fd02c451d86b8/crypto-auditing-agent-0.2.1.crate % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 46576 100 46576 0 0 692k 0 --:--:-- --:--:-- --:--:-- 699k INFO: Reading stdout from command: md5sum crypto-auditing-agent-0.2.1.crate /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-mreirxe2/rust-crypto-auditing-agent/rust-crypto-auditing-agent.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-mreirxe2/rust-crypto-auditing-agent --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1702509589.502640 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.2 starting (python version = 3.11.3, NVR = mock-5.2-1.fc38), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-mreirxe2/rust-crypto-auditing-agent/rust-crypto-auditing-agent.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-mreirxe2/rust-crypto-auditing-agent --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1702509589.502640 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-mreirxe2/rust-crypto-auditing-agent/rust-crypto-auditing-agent.spec) Config(fedora-rawhide-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.2 INFO: Mock Version: 5.2 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1702509589.502640/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:rawhide INFO: Pulling image: registry.fedoraproject.org/fedora:rawhide INFO: Copy content of container registry.fedoraproject.org/fedora:rawhide to /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1702509589.502640/root INFO: Checking that registry.fedoraproject.org/fedora:rawhide image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:rawhide with podman image mount INFO: image registry.fedoraproject.org/fedora:rawhide as /var/lib/containers/storage/overlay/75919f117df1da44ee2e0c918c44856f5c94cb9da4becc8e05830ae42ee1a6f9/merged INFO: umounting image registry.fedoraproject.org/fedora:rawhide (/var/lib/containers/storage/overlay/75919f117df1da44ee2e0c918c44856f5c94cb9da4becc8e05830ae42ee1a6f9/merged) with podman image umount INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 1.9 kB/s | 257 B 00:00 fedora 16 MB/s | 72 MB 00:04 Package python3-dnf-4.18.2-1.fc40.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-dnf-plugins-core noarch 4.4.4-1.fc40 fedora 317 k Installing dependencies: dbus-libs x86_64 1:1.14.10-1.fc40 fedora 155 k python3-dateutil noarch 1:2.8.2-11.fc40 fedora 356 k python3-dbus x86_64 1.3.2-4.fc39 fedora 157 k python3-distro noarch 1.8.0-6.fc39 fedora 49 k python3-six noarch 1.16.0-12.fc39 fedora 41 k python3-systemd x86_64 235-5.fc39 fedora 107 k Transaction Summary ================================================================================ Install 7 Packages Total download size: 1.2 M Installed size: 3.6 M Downloading Packages: (1/7): dbus-libs-1.14.10-1.fc40.x86_64.rpm 372 kB/s | 155 kB 00:00 (2/7): python3-dbus-1.3.2-4.fc39.x86_64.rpm 374 kB/s | 157 kB 00:00 (3/7): python3-distro-1.8.0-6.fc39.noarch.rpm 551 kB/s | 49 kB 00:00 (4/7): python3-dateutil-2.8.2-11.fc40.noarch.rp 697 kB/s | 356 kB 00:00 (5/7): python3-six-1.16.0-12.fc39.noarch.rpm 463 kB/s | 41 kB 00:00 (6/7): python3-systemd-235-5.fc39.x86_64.rpm 1.1 MB/s | 107 kB 00:00 (7/7): python3-dnf-plugins-core-4.4.4-1.fc40.no 1.6 MB/s | 317 kB 00:00 -------------------------------------------------------------------------------- Total 1.8 MB/s | 1.2 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python3-systemd-235-5.fc39.x86_64 1/7 Installing : python3-six-1.16.0-12.fc39.noarch 2/7 Installing : python3-dateutil-1:2.8.2-11.fc40.noarch 3/7 Installing : python3-distro-1.8.0-6.fc39.noarch 4/7 Installing : dbus-libs-1:1.14.10-1.fc40.x86_64 5/7 Installing : python3-dbus-1.3.2-4.fc39.x86_64 6/7 Installing : python3-dnf-plugins-core-4.4.4-1.fc40.noarch 7/7 Running scriptlet: python3-dnf-plugins-core-4.4.4-1.fc40.noarch 7/7 Installed: dbus-libs-1:1.14.10-1.fc40.x86_64 python3-dateutil-1:2.8.2-11.fc40.noarch python3-dbus-1.3.2-4.fc39.x86_64 python3-distro-1.8.0-6.fc39.noarch python3-dnf-plugins-core-4.4.4-1.fc40.noarch python3-six-1.16.0-12.fc39.noarch python3-systemd-235-5.fc39.x86_64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1702509589.502640/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 3.0 kB/s | 257 B 00:00 fedora 26 MB/s | 72 MB 00:02 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing group/module packages: bash x86_64 5.2.21-2.fc40 fedora 1.8 M bzip2 x86_64 1.0.8-16.fc39 fedora 52 k coreutils x86_64 9.4-1.fc40 fedora 1.1 M cpio x86_64 2.14-5.fc40 fedora 280 k diffutils x86_64 3.10-3.fc39 fedora 398 k fedora-release-common noarch 40-0.20 fedora 20 k findutils x86_64 1:4.9.0-6.fc40 fedora 492 k gawk x86_64 5.2.2-2.fc39 fedora 1.1 M glibc-minimal-langpack x86_64 2.38.9000-27.fc40 fedora 86 k grep x86_64 3.11-5.fc40 fedora 298 k gzip x86_64 1.12-6.fc39 fedora 166 k info x86_64 7.1-1.fc40 fedora 184 k patch x86_64 2.7.6-22.fc39 fedora 125 k redhat-rpm-config noarch 271-1.fc40 fedora 81 k rpm-build x86_64 4.19.1-1.fc40 fedora 80 k sed x86_64 4.8-14.fc39 fedora 306 k shadow-utils x86_64 2:4.14.0-2.fc40 fedora 1.3 M tar x86_64 2:1.35-2.fc40 fedora 864 k unzip x86_64 6.0-62.fc39 fedora 184 k util-linux x86_64 2.39.2-1.fc40 fedora 1.2 M which x86_64 2.21-40.fc39 fedora 42 k xz x86_64 5.4.5-1.fc40 fedora 557 k Installing dependencies: alternatives x86_64 1.25-1.fc39 fedora 39 k ansible-srpm-macros noarch 1-11.fc39 fedora 21 k audit-libs x86_64 3.1.2-5.fc40 fedora 117 k authselect x86_64 1.4.3-1.fc40 fedora 149 k authselect-libs x86_64 1.4.3-1.fc40 fedora 249 k basesystem noarch 11-18.fc39 fedora 7.2 k binutils x86_64 2.41-16.fc40 fedora 6.3 M binutils-gold x86_64 2.41-16.fc40 fedora 797 k bzip2-libs x86_64 1.0.8-16.fc39 fedora 41 k ca-certificates noarch 2023.2.62_v7.0.401-4.fc40 fedora 863 k coreutils-common x86_64 9.4-1.fc40 fedora 2.1 M cracklib x86_64 2.9.11-2.fc39 fedora 94 k crypto-policies noarch 20231204-1.git1e3a2e4.fc40 fedora 100 k curl x86_64 8.5.0-1.fc40 fedora 373 k cyrus-sasl-lib x86_64 2.1.28-11.fc39 fedora 793 k debugedit x86_64 5.0-12.fc40 fedora 78 k dwz x86_64 0.15-3.fc39 fedora 134 k ed x86_64 1.19-4.fc39 fedora 79 k efi-srpm-macros noarch 5-9.fc39 fedora 22 k elfutils x86_64 0.190-4.fc40 fedora 550 k elfutils-debuginfod-client x86_64 0.190-4.fc40 fedora 38 k elfutils-default-yama-scope noarch 0.190-4.fc40 fedora 13 k elfutils-libelf x86_64 0.190-4.fc40 fedora 194 k elfutils-libs x86_64 0.190-4.fc40 fedora 259 k fedora-gpg-keys noarch 40-0.2 fedora 130 k fedora-release noarch 40-0.20 fedora 9.3 k fedora-release-identity-basic noarch 40-0.20 fedora 10 k fedora-repos noarch 40-0.2 fedora 9.3 k fedora-repos-rawhide noarch 40-0.2 fedora 8.9 k file x86_64 5.45-1.fc40 fedora 49 k file-libs x86_64 5.45-1.fc40 fedora 763 k filesystem x86_64 3.18-6.fc39 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-12.fc39 fedora 26 k forge-srpm-macros noarch 0.2.0-1.fc40 fedora 18 k fpc-srpm-macros noarch 1.3-8.fc39 fedora 7.4 k gdb-minimal x86_64 14.1-1.fc40 fedora 4.3 M gdbm x86_64 1:1.23-4.fc39 fedora 155 k gdbm-libs x86_64 1:1.23-4.fc39 fedora 56 k ghc-srpm-macros noarch 1.6.1-3.fc40 fedora 8.1 k glibc x86_64 2.38.9000-27.fc40 fedora 2.2 M glibc-common x86_64 2.38.9000-27.fc40 fedora 368 k glibc-gconv-extra x86_64 2.38.9000-27.fc40 fedora 1.7 M gmp x86_64 1:6.2.1-5.fc39 fedora 313 k gnat-srpm-macros noarch 6-3.fc39 fedora 8.8 k go-srpm-macros noarch 3.3.1-1.fc40 fedora 28 k jansson x86_64 2.13.1-7.fc39 fedora 44 k kernel-srpm-macros noarch 1.0-20.fc39 fedora 10 k keyutils-libs x86_64 1.6.1-7.fc39 fedora 31 k krb5-libs x86_64 1.21.2-2.fc40 fedora 765 k libacl x86_64 2.3.1-11.fc40 fedora 24 k libarchive x86_64 3.7.2-1.fc40 fedora 408 k libattr x86_64 2.5.1-9.fc40 fedora 18 k libblkid x86_64 2.39.2-1.fc40 fedora 116 k libbrotli x86_64 1.1.0-1.fc40 fedora 336 k libcap x86_64 2.69-1.fc40 fedora 83 k libcap-ng x86_64 0.8.3-8.fc40 fedora 32 k libcom_err x86_64 1.47.0-2.fc39 fedora 26 k libcurl x86_64 8.5.0-1.fc40 fedora 345 k libeconf x86_64 0.5.2-1.fc40 fedora 30 k libevent x86_64 2.1.12-9.fc39 fedora 258 k libfdisk x86_64 2.39.2-1.fc40 fedora 162 k libffi x86_64 3.4.4-4.fc39 fedora 40 k libgcc x86_64 13.2.1-6.fc40 fedora 112 k libgomp x86_64 13.2.1-6.fc40 fedora 321 k libidn2 x86_64 2.3.4-3.fc39 fedora 117 k libmount x86_64 2.39.2-1.fc40 fedora 154 k libnghttp2 x86_64 1.58.0-1.fc40 fedora 76 k libnsl2 x86_64 2.0.0-6.fc39 fedora 30 k libpkgconf x86_64 1.9.5-2.fc39 fedora 38 k libpsl x86_64 0.21.2-4.fc39 fedora 63 k libpwquality x86_64 1.4.5-6.fc39 fedora 120 k libselinux x86_64 3.6-0.rc2.1.fc40 fedora 88 k libsemanage x86_64 3.6-0.rc2.1.fc40 fedora 116 k libsepol x86_64 3.6-0.rc2.1.fc40 fedora 340 k libsigsegv x86_64 2.14-5.fc39 fedora 27 k libsmartcols x86_64 2.39.2-1.fc40 fedora 67 k libssh x86_64 0.10.5-2.fc39 fedora 211 k libssh-config noarch 0.10.5-2.fc39 fedora 9.2 k libstdc++ x86_64 13.2.1-6.fc40 fedora 865 k libtasn1 x86_64 4.19.0-3.fc39 fedora 74 k libtirpc x86_64 1.3.4-0.fc40 fedora 94 k libunistring x86_64 1.1-5.fc40 fedora 543 k libutempter x86_64 1.2.1-10.fc39 fedora 26 k libuuid x86_64 2.39.2-1.fc40 fedora 28 k libverto x86_64 0.3.2-6.fc39 fedora 20 k libxcrypt x86_64 4.4.36-2.fc39 fedora 119 k libxml2 x86_64 2.12.3-1.fc40 fedora 691 k libzstd x86_64 1.5.5-4.fc39 fedora 309 k lua-libs x86_64 5.4.6-3.fc39 fedora 133 k lua-srpm-macros noarch 1-9.fc39 fedora 8.6 k lz4-libs x86_64 1.9.4-4.fc39 fedora 67 k mpfr x86_64 4.2.1-1.fc40 fedora 343 k ncurses-base noarch 6.4-8.20231001.fc40 fedora 88 k ncurses-libs x86_64 6.4-8.20231001.fc40 fedora 338 k ocaml-srpm-macros noarch 9-1.fc40 fedora 9.0 k openblas-srpm-macros noarch 2-14.fc39 fedora 7.5 k openldap x86_64 2.6.6-1.fc39 fedora 255 k openssl-libs x86_64 1:3.1.4-1.fc40 fedora 2.2 M p11-kit x86_64 0.25.3-1.fc40 fedora 522 k p11-kit-trust x86_64 0.25.3-1.fc40 fedora 142 k package-notes-srpm-macros noarch 0.5-9.fc39 fedora 11 k pam x86_64 1.5.3-8.fc40 fedora 547 k pam-libs x86_64 1.5.3-8.fc40 fedora 57 k pcre2 x86_64 10.42-2.fc40 fedora 233 k pcre2-syntax noarch 10.42-2.fc40 fedora 143 k perl-srpm-macros noarch 1-51.fc39 fedora 8.0 k pkgconf x86_64 1.9.5-2.fc39 fedora 42 k pkgconf-m4 noarch 1.9.5-2.fc39 fedora 14 k pkgconf-pkg-config x86_64 1.9.5-2.fc39 fedora 9.6 k popt x86_64 1.19-3.fc39 fedora 66 k publicsuffix-list-dafsa noarch 20230812-1.fc40 fedora 57 k pyproject-srpm-macros noarch 1.10.0-1.fc40 fedora 14 k python-srpm-macros noarch 3.12-5.fc40 fedora 25 k qt5-srpm-macros noarch 5.15.11-1.fc40 fedora 8.3 k qt6-srpm-macros noarch 6.6.1-1.fc40 fedora 8.6 k readline x86_64 8.2-4.fc39 fedora 213 k rpm x86_64 4.19.1-1.fc40 fedora 539 k rpm-build-libs x86_64 4.19.1-1.fc40 fedora 96 k rpm-libs x86_64 4.19.1-1.fc40 fedora 312 k rpm-sequoia x86_64 1.5.0-2.fc40 fedora 879 k rust-srpm-macros noarch 25.2-2.fc40 fedora 13 k setup noarch 2.14.5-1.fc40 fedora 155 k sqlite-libs x86_64 3.44.2-1.fc40 fedora 693 k systemd-libs x86_64 255-1.fc40 fedora 702 k util-linux-core x86_64 2.39.2-1.fc40 fedora 493 k xxhash-libs x86_64 0.8.2-1.fc39 fedora 37 k xz-libs x86_64 5.4.5-1.fc40 fedora 108 k zip x86_64 3.0-39.fc40 fedora 266 k zlib x86_64 1.2.13-5.fc40 fedora 94 k zstd x86_64 1.5.5-4.fc39 fedora 482 k Installing Groups: Buildsystem building group Transaction Summary ================================================================================ Install 152 Packages Total download size: 52 M Installed size: 180 M Downloading Packages: (1/152): ansible-srpm-macros-1-11.fc39.noarch.r 157 kB/s | 21 kB 00:00 (2/152): alternatives-1.25-1.fc39.x86_64.rpm 244 kB/s | 39 kB 00:00 (3/152): audit-libs-3.1.2-5.fc40.x86_64.rpm 581 kB/s | 117 kB 00:00 (4/152): authselect-1.4.3-1.fc40.x86_64.rpm 1.5 MB/s | 149 kB 00:00 (5/152): basesystem-11-18.fc39.noarch.rpm 242 kB/s | 7.2 kB 00:00 (6/152): authselect-libs-1.4.3-1.fc40.x86_64.rp 2.2 MB/s | 249 kB 00:00 (7/152): binutils-gold-2.41-16.fc40.x86_64.rpm 8.5 MB/s | 797 kB 00:00 (8/152): bash-5.2.21-2.fc40.x86_64.rpm 13 MB/s | 1.8 MB 00:00 (9/152): bzip2-1.0.8-16.fc39.x86_64.rpm 1.7 MB/s | 52 kB 00:00 (10/152): bzip2-libs-1.0.8-16.fc39.x86_64.rpm 1.3 MB/s | 41 kB 00:00 (11/152): ca-certificates-2023.2.62_v7.0.401-4. 13 MB/s | 863 kB 00:00 (12/152): binutils-2.41-16.fc40.x86_64.rpm 27 MB/s | 6.3 MB 00:00 (13/152): coreutils-9.4-1.fc40.x86_64.rpm 17 MB/s | 1.1 MB 00:00 (14/152): cracklib-2.9.11-2.fc39.x86_64.rpm 2.9 MB/s | 94 kB 00:00 (15/152): cpio-2.14-5.fc40.x86_64.rpm 7.9 MB/s | 280 kB 00:00 (16/152): crypto-policies-20231204-1.git1e3a2e4 3.2 MB/s | 100 kB 00:00 (17/152): curl-8.5.0-1.fc40.x86_64.rpm 10 MB/s | 373 kB 00:00 (18/152): coreutils-common-9.4-1.fc40.x86_64.rp 27 MB/s | 2.1 MB 00:00 (19/152): cyrus-sasl-lib-2.1.28-11.fc39.x86_64. 21 MB/s | 793 kB 00:00 (20/152): debugedit-5.0-12.fc40.x86_64.rpm 2.4 MB/s | 78 kB 00:00 (21/152): diffutils-3.10-3.fc39.x86_64.rpm 11 MB/s | 398 kB 00:00 (22/152): dwz-0.15-3.fc39.x86_64.rpm 4.3 MB/s | 134 kB 00:00 (23/152): ed-1.19-4.fc39.x86_64.rpm 2.4 MB/s | 79 kB 00:00 (24/152): efi-srpm-macros-5-9.fc39.noarch.rpm 754 kB/s | 22 kB 00:00 (25/152): elfutils-debuginfod-client-0.190-4.fc 1.2 MB/s | 38 kB 00:00 (26/152): elfutils-default-yama-scope-0.190-4.f 428 kB/s | 13 kB 00:00 (27/152): elfutils-0.190-4.fc40.x86_64.rpm 15 MB/s | 550 kB 00:00 (28/152): elfutils-libelf-0.190-4.fc40.x86_64.r 6.1 MB/s | 194 kB 00:00 (29/152): elfutils-libs-0.190-4.fc40.x86_64.rpm 7.8 MB/s | 259 kB 00:00 (30/152): fedora-gpg-keys-40-0.2.noarch.rpm 4.1 MB/s | 130 kB 00:00 (31/152): fedora-release-40-0.20.noarch.rpm 315 kB/s | 9.3 kB 00:00 (32/152): fedora-release-common-40-0.20.noarch. 671 kB/s | 20 kB 00:00 (33/152): fedora-release-identity-basic-40-0.20 344 kB/s | 10 kB 00:00 (34/152): fedora-repos-40-0.2.noarch.rpm 317 kB/s | 9.3 kB 00:00 (35/152): fedora-repos-rawhide-40-0.2.noarch.rp 302 kB/s | 8.9 kB 00:00 (36/152): file-5.45-1.fc40.x86_64.rpm 1.6 MB/s | 49 kB 00:00 (37/152): file-libs-5.45-1.fc40.x86_64.rpm 19 MB/s | 763 kB 00:00 (38/152): findutils-4.9.0-6.fc40.x86_64.rpm 10 MB/s | 492 kB 00:00 (39/152): filesystem-3.18-6.fc39.x86_64.rpm 21 MB/s | 1.1 MB 00:00 (40/152): fonts-srpm-macros-2.0.5-12.fc39.noarc 893 kB/s | 26 kB 00:00 (41/152): forge-srpm-macros-0.2.0-1.fc40.noarch 624 kB/s | 18 kB 00:00 (42/152): fpc-srpm-macros-1.3-8.fc39.noarch.rpm 251 kB/s | 7.4 kB 00:00 (43/152): gawk-5.2.2-2.fc39.x86_64.rpm 26 MB/s | 1.1 MB 00:00 (44/152): gdbm-1.23-4.fc39.x86_64.rpm 4.7 MB/s | 155 kB 00:00 (45/152): gdbm-libs-1.23-4.fc39.x86_64.rpm 1.0 MB/s | 56 kB 00:00 (46/152): ghc-srpm-macros-1.6.1-3.fc40.noarch.r 137 kB/s | 8.1 kB 00:00 (47/152): gdb-minimal-14.1-1.fc40.x86_64.rpm 37 MB/s | 4.3 MB 00:00 (48/152): glibc-common-2.38.9000-27.fc40.x86_64 5.2 MB/s | 368 kB 00:00 (49/152): glibc-gconv-extra-2.38.9000-27.fc40.x 19 MB/s | 1.7 MB 00:00 (50/152): glibc-minimal-langpack-2.38.9000-27.f 2.0 MB/s | 86 kB 00:00 (51/152): glibc-2.38.9000-27.fc40.x86_64.rpm 14 MB/s | 2.2 MB 00:00 (52/152): gmp-6.2.1-5.fc39.x86_64.rpm 9.4 MB/s | 313 kB 00:00 (53/152): gnat-srpm-macros-6-3.fc39.noarch.rpm 292 kB/s | 8.8 kB 00:00 (54/152): go-srpm-macros-3.3.1-1.fc40.noarch.rp 857 kB/s | 28 kB 00:00 (55/152): gzip-1.12-6.fc39.x86_64.rpm 4.6 MB/s | 166 kB 00:00 (56/152): grep-3.11-5.fc40.x86_64.rpm 7.8 MB/s | 298 kB 00:00 (57/152): info-7.1-1.fc40.x86_64.rpm 4.8 MB/s | 184 kB 00:00 (58/152): jansson-2.13.1-7.fc39.x86_64.rpm 1.2 MB/s | 44 kB 00:00 (59/152): kernel-srpm-macros-1.0-20.fc39.noarch 282 kB/s | 10 kB 00:00 (60/152): keyutils-libs-1.6.1-7.fc39.x86_64.rpm 677 kB/s | 31 kB 00:00 (61/152): libacl-2.3.1-11.fc40.x86_64.rpm 397 kB/s | 24 kB 00:00 (62/152): krb5-libs-1.21.2-2.fc40.x86_64.rpm 11 MB/s | 765 kB 00:00 (63/152): libarchive-3.7.2-1.fc40.x86_64.rpm 7.4 MB/s | 408 kB 00:00 (64/152): libattr-2.5.1-9.fc40.x86_64.rpm 397 kB/s | 18 kB 00:00 (65/152): libblkid-2.39.2-1.fc40.x86_64.rpm 2.4 MB/s | 116 kB 00:00 (66/152): libbrotli-1.1.0-1.fc40.x86_64.rpm 9.8 MB/s | 336 kB 00:00 (67/152): libcap-2.69-1.fc40.x86_64.rpm 2.4 MB/s | 83 kB 00:00 (68/152): libcap-ng-0.8.3-8.fc40.x86_64.rpm 1.1 MB/s | 32 kB 00:00 (69/152): libcom_err-1.47.0-2.fc39.x86_64.rpm 877 kB/s | 26 kB 00:00 (70/152): libcurl-8.5.0-1.fc40.x86_64.rpm 10 MB/s | 345 kB 00:00 (71/152): libeconf-0.5.2-1.fc40.x86_64.rpm 1.0 MB/s | 30 kB 00:00 (72/152): libffi-3.4.4-4.fc39.x86_64.rpm 1.2 MB/s | 40 kB 00:00 (73/152): libfdisk-2.39.2-1.fc40.x86_64.rpm 4.4 MB/s | 162 kB 00:00 (74/152): libevent-2.1.12-9.fc39.x86_64.rpm 5.0 MB/s | 258 kB 00:00 (75/152): libgcc-13.2.1-6.fc40.x86_64.rpm 3.6 MB/s | 112 kB 00:00 (76/152): libidn2-2.3.4-3.fc39.x86_64.rpm 3.6 MB/s | 117 kB 00:00 (77/152): libgomp-13.2.1-6.fc40.x86_64.rpm 9.2 MB/s | 321 kB 00:00 (78/152): libmount-2.39.2-1.fc40.x86_64.rpm 4.7 MB/s | 154 kB 00:00 (79/152): libnghttp2-1.58.0-1.fc40.x86_64.rpm 2.3 MB/s | 76 kB 00:00 (80/152): libnsl2-2.0.0-6.fc39.x86_64.rpm 936 kB/s | 30 kB 00:00 (81/152): libpkgconf-1.9.5-2.fc39.x86_64.rpm 1.0 MB/s | 38 kB 00:00 (82/152): libpsl-0.21.2-4.fc39.x86_64.rpm 1.7 MB/s | 63 kB 00:00 (83/152): libpwquality-1.4.5-6.fc39.x86_64.rpm 3.2 MB/s | 120 kB 00:00 (84/152): libselinux-3.6-0.rc2.1.fc40.x86_64.rp 2.4 MB/s | 88 kB 00:00 (85/152): libsemanage-3.6-0.rc2.1.fc40.x86_64.r 3.1 MB/s | 116 kB 00:00 (86/152): libsepol-3.6-0.rc2.1.fc40.x86_64.rpm 7.9 MB/s | 340 kB 00:00 (87/152): libsigsegv-2.14-5.fc39.x86_64.rpm 677 kB/s | 27 kB 00:00 (88/152): libsmartcols-2.39.2-1.fc40.x86_64.rpm 1.7 MB/s | 67 kB 00:00 (89/152): libssh-0.10.5-2.fc39.x86_64.rpm 5.1 MB/s | 211 kB 00:00 (90/152): libssh-config-0.10.5-2.fc39.noarch.rp 235 kB/s | 9.2 kB 00:00 (91/152): libstdc++-13.2.1-6.fc40.x86_64.rpm 16 MB/s | 865 kB 00:00 (92/152): libtasn1-4.19.0-3.fc39.x86_64.rpm 1.6 MB/s | 74 kB 00:00 (93/152): libtirpc-1.3.4-0.fc40.x86_64.rpm 2.1 MB/s | 94 kB 00:00 (94/152): libunistring-1.1-5.fc40.x86_64.rpm 12 MB/s | 543 kB 00:00 (95/152): libutempter-1.2.1-10.fc39.x86_64.rpm 633 kB/s | 26 kB 00:00 (96/152): libuuid-2.39.2-1.fc40.x86_64.rpm 688 kB/s | 28 kB 00:00 (97/152): libverto-0.3.2-6.fc39.x86_64.rpm 591 kB/s | 20 kB 00:00 (98/152): libxcrypt-4.4.36-2.fc39.x86_64.rpm 3.4 MB/s | 119 kB 00:00 (99/152): libxml2-2.12.3-1.fc40.x86_64.rpm 18 MB/s | 691 kB 00:00 (100/152): libzstd-1.5.5-4.fc39.x86_64.rpm 9.0 MB/s | 309 kB 00:00 (101/152): lua-libs-5.4.6-3.fc39.x86_64.rpm 4.0 MB/s | 133 kB 00:00 (102/152): lua-srpm-macros-1-9.fc39.noarch.rpm 292 kB/s | 8.6 kB 00:00 (103/152): lz4-libs-1.9.4-4.fc39.x86_64.rpm 2.2 MB/s | 67 kB 00:00 (104/152): mpfr-4.2.1-1.fc40.x86_64.rpm 10 MB/s | 343 kB 00:00 (105/152): ncurses-base-6.4-8.20231001.fc40.noa 2.9 MB/s | 88 kB 00:00 (106/152): ncurses-libs-6.4-8.20231001.fc40.x86 10 MB/s | 338 kB 00:00 (107/152): ocaml-srpm-macros-9-1.fc40.noarch.rp 300 kB/s | 9.0 kB 00:00 (108/152): openblas-srpm-macros-2-14.fc39.noarc 256 kB/s | 7.5 kB 00:00 (109/152): openldap-2.6.6-1.fc39.x86_64.rpm 7.3 MB/s | 255 kB 00:00 (110/152): openssl-libs-3.1.4-1.fc40.x86_64.rpm 39 MB/s | 2.2 MB 00:00 (111/152): p11-kit-0.25.3-1.fc40.x86_64.rpm 13 MB/s | 522 kB 00:00 (112/152): p11-kit-trust-0.25.3-1.fc40.x86_64.r 4.5 MB/s | 142 kB 00:00 (113/152): package-notes-srpm-macros-0.5-9.fc39 381 kB/s | 11 kB 00:00 (114/152): pam-1.5.3-8.fc40.x86_64.rpm 15 MB/s | 547 kB 00:00 (115/152): pam-libs-1.5.3-8.fc40.x86_64.rpm 1.9 MB/s | 57 kB 00:00 (116/152): patch-2.7.6-22.fc39.x86_64.rpm 3.7 MB/s | 125 kB 00:00 (117/152): pcre2-10.42-2.fc40.x86_64.rpm 7.0 MB/s | 233 kB 00:00 (118/152): pcre2-syntax-10.42-2.fc40.noarch.rpm 4.3 MB/s | 143 kB 00:00 (119/152): perl-srpm-macros-1-51.fc39.noarch.rp 272 kB/s | 8.0 kB 00:00 (120/152): pkgconf-1.9.5-2.fc39.x86_64.rpm 1.4 MB/s | 42 kB 00:00 (121/152): pkgconf-m4-1.9.5-2.fc39.noarch.rpm 468 kB/s | 14 kB 00:00 (122/152): pkgconf-pkg-config-1.9.5-2.fc39.x86_ 328 kB/s | 9.6 kB 00:00 (123/152): popt-1.19-3.fc39.x86_64.rpm 2.1 MB/s | 66 kB 00:00 (124/152): publicsuffix-list-dafsa-20230812-1.f 1.8 MB/s | 57 kB 00:00 (125/152): pyproject-srpm-macros-1.10.0-1.fc40. 483 kB/s | 14 kB 00:00 (126/152): python-srpm-macros-3.12-5.fc40.noarc 840 kB/s | 25 kB 00:00 (127/152): qt5-srpm-macros-5.15.11-1.fc40.noarc 282 kB/s | 8.3 kB 00:00 (128/152): qt6-srpm-macros-6.6.1-1.fc40.noarch. 292 kB/s | 8.6 kB 00:00 (129/152): redhat-rpm-config-271-1.fc40.noarch. 2.6 MB/s | 81 kB 00:00 (130/152): readline-8.2-4.fc39.x86_64.rpm 6.4 MB/s | 213 kB 00:00 (131/152): rpm-4.19.1-1.fc40.x86_64.rpm 15 MB/s | 539 kB 00:00 (132/152): rpm-build-4.19.1-1.fc40.x86_64.rpm 2.6 MB/s | 80 kB 00:00 (133/152): rpm-build-libs-4.19.1-1.fc40.x86_64. 3.1 MB/s | 96 kB 00:00 (134/152): rpm-libs-4.19.1-1.fc40.x86_64.rpm 9.4 MB/s | 312 kB 00:00 (135/152): rust-srpm-macros-25.2-2.fc40.noarch. 416 kB/s | 13 kB 00:00 (136/152): rpm-sequoia-1.5.0-2.fc40.x86_64.rpm 22 MB/s | 879 kB 00:00 (137/152): sed-4.8-14.fc39.x86_64.rpm 9.2 MB/s | 306 kB 00:00 (138/152): setup-2.14.5-1.fc40.noarch.rpm 4.9 MB/s | 155 kB 00:00 (139/152): shadow-utils-4.14.0-2.fc40.x86_64.rp 30 MB/s | 1.3 MB 00:00 (140/152): sqlite-libs-3.44.2-1.fc40.x86_64.rpm 18 MB/s | 693 kB 00:00 (141/152): systemd-libs-255-1.fc40.x86_64.rpm 18 MB/s | 702 kB 00:00 (142/152): tar-1.35-2.fc40.x86_64.rpm 22 MB/s | 864 kB 00:00 (143/152): unzip-6.0-62.fc39.x86_64.rpm 5.8 MB/s | 184 kB 00:00 (144/152): util-linux-2.39.2-1.fc40.x86_64.rpm 28 MB/s | 1.2 MB 00:00 (145/152): util-linux-core-2.39.2-1.fc40.x86_64 14 MB/s | 493 kB 00:00 (146/152): which-2.21-40.fc39.x86_64.rpm 1.4 MB/s | 42 kB 00:00 (147/152): xxhash-libs-0.8.2-1.fc39.x86_64.rpm 1.2 MB/s | 37 kB 00:00 (148/152): xz-5.4.5-1.fc40.x86_64.rpm 15 MB/s | 557 kB 00:00 (149/152): xz-libs-5.4.5-1.fc40.x86_64.rpm 3.1 MB/s | 108 kB 00:00 (150/152): zip-3.0-39.fc40.x86_64.rpm 8.1 MB/s | 266 kB 00:00 (151/152): zlib-1.2.13-5.fc40.x86_64.rpm 3.0 MB/s | 94 kB 00:00 (152/152): zstd-1.5.5-4.fc39.x86_64.rpm 14 MB/s | 482 kB 00:00 -------------------------------------------------------------------------------- Total 23 MB/s | 52 MB 00:02 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0xA15B79CC: Userid : "Fedora (40) " Fingerprint: 115D F9AE F857 853E E844 5D0A 0727 707E A15B 79CC From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-40-primary Key imported successfully fedora 1.6 MB/s | 1.6 kB 00:00 GPG key at file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-40-primary (0xA15B79CC) is already installed fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x18B8E74C: Userid : "Fedora (39) " Fingerprint: E8F2 3996 F232 1864 0CB4 4CBE 75CF 5AC4 18B8 E74C From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-39-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-6.fc39.x86_64 1/1 Preparing : 1/1 Installing : libgcc-13.2.1-6.fc40.x86_64 1/152 Running scriptlet: libgcc-13.2.1-6.fc40.x86_64 1/152 Installing : crypto-policies-20231204-1.git1e3a2e4.fc40.noarc 2/152 Running scriptlet: crypto-policies-20231204-1.git1e3a2e4.fc40.noarc 2/152 Installing : fedora-release-identity-basic-40-0.20.noarch 3/152 Installing : fedora-repos-rawhide-40-0.2.noarch 4/152 Installing : fedora-gpg-keys-40-0.2.noarch 5/152 Installing : fedora-repos-40-0.2.noarch 6/152 Installing : fedora-release-common-40-0.20.noarch 7/152 Installing : fedora-release-40-0.20.noarch 8/152 Installing : setup-2.14.5-1.fc40.noarch 9/152 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.5-1.fc40.noarch 9/152 Installing : filesystem-3.18-6.fc39.x86_64 10/152 Installing : basesystem-11-18.fc39.noarch 11/152 Installing : rust-srpm-macros-25.2-2.fc40.noarch 12/152 Installing : qt6-srpm-macros-6.6.1-1.fc40.noarch 13/152 Installing : qt5-srpm-macros-5.15.11-1.fc40.noarch 14/152 Installing : publicsuffix-list-dafsa-20230812-1.fc40.noarch 15/152 Installing : pkgconf-m4-1.9.5-2.fc39.noarch 16/152 Installing : perl-srpm-macros-1-51.fc39.noarch 17/152 Installing : pcre2-syntax-10.42-2.fc40.noarch 18/152 Installing : package-notes-srpm-macros-0.5-9.fc39.noarch 19/152 Installing : openblas-srpm-macros-2-14.fc39.noarch 20/152 Installing : ocaml-srpm-macros-9-1.fc40.noarch 21/152 Installing : ncurses-base-6.4-8.20231001.fc40.noarch 22/152 Installing : glibc-gconv-extra-2.38.9000-27.fc40.x86_64 23/152 Running scriptlet: glibc-gconv-extra-2.38.9000-27.fc40.x86_64 23/152 Installing : glibc-minimal-langpack-2.38.9000-27.fc40.x86_64 24/152 Installing : glibc-common-2.38.9000-27.fc40.x86_64 25/152 Running scriptlet: glibc-2.38.9000-27.fc40.x86_64 26/152 Installing : glibc-2.38.9000-27.fc40.x86_64 26/152 Running scriptlet: glibc-2.38.9000-27.fc40.x86_64 26/152 Installing : ncurses-libs-6.4-8.20231001.fc40.x86_64 27/152 Installing : bash-5.2.21-2.fc40.x86_64 28/152 Running scriptlet: bash-5.2.21-2.fc40.x86_64 28/152 Installing : zlib-1.2.13-5.fc40.x86_64 29/152 Installing : xz-libs-5.4.5-1.fc40.x86_64 30/152 Installing : bzip2-libs-1.0.8-16.fc39.x86_64 31/152 Installing : readline-8.2-4.fc39.x86_64 32/152 Installing : libstdc++-13.2.1-6.fc40.x86_64 33/152 Installing : libuuid-2.39.2-1.fc40.x86_64 34/152 Installing : libzstd-1.5.5-4.fc39.x86_64 35/152 Installing : elfutils-libelf-0.190-4.fc40.x86_64 36/152 Installing : popt-1.19-3.fc39.x86_64 37/152 Installing : libblkid-2.39.2-1.fc40.x86_64 38/152 Installing : gmp-1:6.2.1-5.fc39.x86_64 39/152 Installing : libattr-2.5.1-9.fc40.x86_64 40/152 Installing : libacl-2.3.1-11.fc40.x86_64 41/152 Installing : libxcrypt-4.4.36-2.fc39.x86_64 42/152 Installing : gdbm-libs-1:1.23-4.fc39.x86_64 43/152 Installing : libeconf-0.5.2-1.fc40.x86_64 44/152 Installing : lz4-libs-1.9.4-4.fc39.x86_64 45/152 Installing : mpfr-4.2.1-1.fc40.x86_64 46/152 Installing : dwz-0.15-3.fc39.x86_64 47/152 Installing : unzip-6.0-62.fc39.x86_64 48/152 Installing : file-libs-5.45-1.fc40.x86_64 49/152 Installing : file-5.45-1.fc40.x86_64 50/152 Installing : alternatives-1.25-1.fc39.x86_64 51/152 Installing : jansson-2.13.1-7.fc39.x86_64 52/152 Installing : libcap-ng-0.8.3-8.fc40.x86_64 53/152 Installing : audit-libs-3.1.2-5.fc40.x86_64 54/152 Installing : pam-libs-1.5.3-8.fc40.x86_64 55/152 Installing : libcap-2.69-1.fc40.x86_64 56/152 Installing : systemd-libs-255-1.fc40.x86_64 57/152 Installing : libcom_err-1.47.0-2.fc39.x86_64 58/152 Installing : libsepol-3.6-0.rc2.1.fc40.x86_64 59/152 Installing : libsmartcols-2.39.2-1.fc40.x86_64 60/152 Installing : libtasn1-4.19.0-3.fc39.x86_64 61/152 Installing : libunistring-1.1-5.fc40.x86_64 62/152 Installing : libidn2-2.3.4-3.fc39.x86_64 63/152 Installing : lua-libs-5.4.6-3.fc39.x86_64 64/152 Installing : pcre2-10.42-2.fc40.x86_64 65/152 Installing : libselinux-3.6-0.rc2.1.fc40.x86_64 66/152 Installing : sed-4.8-14.fc39.x86_64 67/152 Installing : grep-3.11-5.fc40.x86_64 68/152 Installing : findutils-1:4.9.0-6.fc40.x86_64 69/152 Installing : xz-5.4.5-1.fc40.x86_64 70/152 Installing : libmount-2.39.2-1.fc40.x86_64 71/152 Installing : util-linux-core-2.39.2-1.fc40.x86_64 72/152 Installing : libsemanage-3.6-0.rc2.1.fc40.x86_64 73/152 Installing : shadow-utils-2:4.14.0-2.fc40.x86_64 74/152 Running scriptlet: libutempter-1.2.1-10.fc39.x86_64 75/152 Installing : libutempter-1.2.1-10.fc39.x86_64 75/152 Installing : tar-2:1.35-2.fc40.x86_64 76/152 Installing : libpsl-0.21.2-4.fc39.x86_64 77/152 Installing : zip-3.0-39.fc40.x86_64 78/152 Installing : zstd-1.5.5-4.fc39.x86_64 79/152 Installing : cyrus-sasl-lib-2.1.28-11.fc39.x86_64 80/152 Installing : gdbm-1:1.23-4.fc39.x86_64 81/152 Installing : libfdisk-2.39.2-1.fc40.x86_64 82/152 Installing : bzip2-1.0.8-16.fc39.x86_64 83/152 Installing : libxml2-2.12.3-1.fc40.x86_64 84/152 Installing : sqlite-libs-3.44.2-1.fc40.x86_64 85/152 Installing : ed-1.19-4.fc39.x86_64 86/152 Installing : patch-2.7.6-22.fc39.x86_64 87/152 Installing : elfutils-default-yama-scope-0.190-4.fc40.noarch 88/152 Running scriptlet: elfutils-default-yama-scope-0.190-4.fc40.noarch 88/152 Installing : cpio-2.14-5.fc40.x86_64 89/152 Installing : diffutils-3.10-3.fc39.x86_64 90/152 Installing : keyutils-libs-1.6.1-7.fc39.x86_64 91/152 Installing : libbrotli-1.1.0-1.fc40.x86_64 92/152 Installing : libffi-3.4.4-4.fc39.x86_64 93/152 Installing : p11-kit-0.25.3-1.fc40.x86_64 94/152 Installing : p11-kit-trust-0.25.3-1.fc40.x86_64 95/152 Running scriptlet: p11-kit-trust-0.25.3-1.fc40.x86_64 95/152 Installing : libgomp-13.2.1-6.fc40.x86_64 96/152 Installing : libnghttp2-1.58.0-1.fc40.x86_64 97/152 Installing : libpkgconf-1.9.5-2.fc39.x86_64 98/152 Installing : pkgconf-1.9.5-2.fc39.x86_64 99/152 Installing : pkgconf-pkg-config-1.9.5-2.fc39.x86_64 100/152 Installing : libsigsegv-2.14-5.fc39.x86_64 101/152 Installing : gawk-5.2.2-2.fc39.x86_64 102/152 Installing : libverto-0.3.2-6.fc39.x86_64 103/152 Installing : xxhash-libs-0.8.2-1.fc39.x86_64 104/152 Installing : libssh-config-0.10.5-2.fc39.noarch 105/152 Installing : kernel-srpm-macros-1.0-20.fc39.noarch 106/152 Installing : gnat-srpm-macros-6-3.fc39.noarch 107/152 Installing : ghc-srpm-macros-1.6.1-3.fc40.noarch 108/152 Installing : fpc-srpm-macros-1.3-8.fc39.noarch 109/152 Installing : coreutils-common-9.4-1.fc40.x86_64 110/152 Installing : openssl-libs-1:3.1.4-1.fc40.x86_64 111/152 Installing : coreutils-9.4-1.fc40.x86_64 112/152 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-4.fc40.noarch 113/152 Installing : ca-certificates-2023.2.62_v7.0.401-4.fc40.noarch 113/152 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-4.fc40.noarch 113/152 Installing : krb5-libs-1.21.2-2.fc40.x86_64 114/152 Installing : libtirpc-1.3.4-0.fc40.x86_64 115/152 Running scriptlet: authselect-libs-1.4.3-1.fc40.x86_64 116/152 Installing : authselect-libs-1.4.3-1.fc40.x86_64 116/152 Installing : gzip-1.12-6.fc39.x86_64 117/152 Installing : cracklib-2.9.11-2.fc39.x86_64 118/152 Installing : libpwquality-1.4.5-6.fc39.x86_64 119/152 Installing : authselect-1.4.3-1.fc40.x86_64 120/152 Installing : libnsl2-2.0.0-6.fc39.x86_64 121/152 Installing : pam-1.5.3-8.fc40.x86_64 122/152 Installing : libssh-0.10.5-2.fc39.x86_64 123/152 Installing : libarchive-3.7.2-1.fc40.x86_64 124/152 Installing : libevent-2.1.12-9.fc39.x86_64 125/152 Installing : openldap-2.6.6-1.fc39.x86_64 126/152 Installing : libcurl-8.5.0-1.fc40.x86_64 127/152 Installing : elfutils-libs-0.190-4.fc40.x86_64 128/152 Installing : elfutils-debuginfod-client-0.190-4.fc40.x86_64 129/152 Installing : binutils-gold-2.41-16.fc40.x86_64 130/152 Running scriptlet: binutils-gold-2.41-16.fc40.x86_64 130/152 Installing : binutils-2.41-16.fc40.x86_64 131/152 Running scriptlet: binutils-2.41-16.fc40.x86_64 131/152 Installing : elfutils-0.190-4.fc40.x86_64 132/152 Installing : gdb-minimal-14.1-1.fc40.x86_64 133/152 Installing : debugedit-5.0-12.fc40.x86_64 134/152 Installing : curl-8.5.0-1.fc40.x86_64 135/152 Installing : rpm-sequoia-1.5.0-2.fc40.x86_64 136/152 Installing : rpm-libs-4.19.1-1.fc40.x86_64 137/152 Running scriptlet: rpm-4.19.1-1.fc40.x86_64 138/152 Installing : rpm-4.19.1-1.fc40.x86_64 138/152 Installing : efi-srpm-macros-5-9.fc39.noarch 139/152 Installing : lua-srpm-macros-1-9.fc39.noarch 140/152 Installing : rpm-build-libs-4.19.1-1.fc40.x86_64 141/152 Installing : ansible-srpm-macros-1-11.fc39.noarch 142/152 Installing : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 143/152 Installing : forge-srpm-macros-0.2.0-1.fc40.noarch 144/152 Installing : go-srpm-macros-3.3.1-1.fc40.noarch 145/152 Installing : python-srpm-macros-3.12-5.fc40.noarch 146/152 Installing : redhat-rpm-config-271-1.fc40.noarch 147/152 Installing : rpm-build-4.19.1-1.fc40.x86_64 148/152 Installing : pyproject-srpm-macros-1.10.0-1.fc40.noarch 149/152 Installing : util-linux-2.39.2-1.fc40.x86_64 150/152 Installing : which-2.21-40.fc39.x86_64 151/152 Installing : info-7.1-1.fc40.x86_64 152/152 Running scriptlet: filesystem-3.18-6.fc39.x86_64 152/152 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-4.fc40.noarch 152/152 Running scriptlet: authselect-libs-1.4.3-1.fc40.x86_64 152/152 Running scriptlet: rpm-4.19.1-1.fc40.x86_64 152/152 Running scriptlet: info-7.1-1.fc40.x86_64 152/152 Installed: alternatives-1.25-1.fc39.x86_64 ansible-srpm-macros-1-11.fc39.noarch audit-libs-3.1.2-5.fc40.x86_64 authselect-1.4.3-1.fc40.x86_64 authselect-libs-1.4.3-1.fc40.x86_64 basesystem-11-18.fc39.noarch bash-5.2.21-2.fc40.x86_64 binutils-2.41-16.fc40.x86_64 binutils-gold-2.41-16.fc40.x86_64 bzip2-1.0.8-16.fc39.x86_64 bzip2-libs-1.0.8-16.fc39.x86_64 ca-certificates-2023.2.62_v7.0.401-4.fc40.noarch coreutils-9.4-1.fc40.x86_64 coreutils-common-9.4-1.fc40.x86_64 cpio-2.14-5.fc40.x86_64 cracklib-2.9.11-2.fc39.x86_64 crypto-policies-20231204-1.git1e3a2e4.fc40.noarch curl-8.5.0-1.fc40.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 debugedit-5.0-12.fc40.x86_64 diffutils-3.10-3.fc39.x86_64 dwz-0.15-3.fc39.x86_64 ed-1.19-4.fc39.x86_64 efi-srpm-macros-5-9.fc39.noarch elfutils-0.190-4.fc40.x86_64 elfutils-debuginfod-client-0.190-4.fc40.x86_64 elfutils-default-yama-scope-0.190-4.fc40.noarch elfutils-libelf-0.190-4.fc40.x86_64 elfutils-libs-0.190-4.fc40.x86_64 fedora-gpg-keys-40-0.2.noarch fedora-release-40-0.20.noarch fedora-release-common-40-0.20.noarch fedora-release-identity-basic-40-0.20.noarch fedora-repos-40-0.2.noarch fedora-repos-rawhide-40-0.2.noarch file-5.45-1.fc40.x86_64 file-libs-5.45-1.fc40.x86_64 filesystem-3.18-6.fc39.x86_64 findutils-1:4.9.0-6.fc40.x86_64 fonts-srpm-macros-1:2.0.5-12.fc39.noarch forge-srpm-macros-0.2.0-1.fc40.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.x86_64 gdb-minimal-14.1-1.fc40.x86_64 gdbm-1:1.23-4.fc39.x86_64 gdbm-libs-1:1.23-4.fc39.x86_64 ghc-srpm-macros-1.6.1-3.fc40.noarch glibc-2.38.9000-27.fc40.x86_64 glibc-common-2.38.9000-27.fc40.x86_64 glibc-gconv-extra-2.38.9000-27.fc40.x86_64 glibc-minimal-langpack-2.38.9000-27.fc40.x86_64 gmp-1:6.2.1-5.fc39.x86_64 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.3.1-1.fc40.noarch grep-3.11-5.fc40.x86_64 gzip-1.12-6.fc39.x86_64 info-7.1-1.fc40.x86_64 jansson-2.13.1-7.fc39.x86_64 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.1-7.fc39.x86_64 krb5-libs-1.21.2-2.fc40.x86_64 libacl-2.3.1-11.fc40.x86_64 libarchive-3.7.2-1.fc40.x86_64 libattr-2.5.1-9.fc40.x86_64 libblkid-2.39.2-1.fc40.x86_64 libbrotli-1.1.0-1.fc40.x86_64 libcap-2.69-1.fc40.x86_64 libcap-ng-0.8.3-8.fc40.x86_64 libcom_err-1.47.0-2.fc39.x86_64 libcurl-8.5.0-1.fc40.x86_64 libeconf-0.5.2-1.fc40.x86_64 libevent-2.1.12-9.fc39.x86_64 libfdisk-2.39.2-1.fc40.x86_64 libffi-3.4.4-4.fc39.x86_64 libgcc-13.2.1-6.fc40.x86_64 libgomp-13.2.1-6.fc40.x86_64 libidn2-2.3.4-3.fc39.x86_64 libmount-2.39.2-1.fc40.x86_64 libnghttp2-1.58.0-1.fc40.x86_64 libnsl2-2.0.0-6.fc39.x86_64 libpkgconf-1.9.5-2.fc39.x86_64 libpsl-0.21.2-4.fc39.x86_64 libpwquality-1.4.5-6.fc39.x86_64 libselinux-3.6-0.rc2.1.fc40.x86_64 libsemanage-3.6-0.rc2.1.fc40.x86_64 libsepol-3.6-0.rc2.1.fc40.x86_64 libsigsegv-2.14-5.fc39.x86_64 libsmartcols-2.39.2-1.fc40.x86_64 libssh-0.10.5-2.fc39.x86_64 libssh-config-0.10.5-2.fc39.noarch libstdc++-13.2.1-6.fc40.x86_64 libtasn1-4.19.0-3.fc39.x86_64 libtirpc-1.3.4-0.fc40.x86_64 libunistring-1.1-5.fc40.x86_64 libutempter-1.2.1-10.fc39.x86_64 libuuid-2.39.2-1.fc40.x86_64 libverto-0.3.2-6.fc39.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 libxml2-2.12.3-1.fc40.x86_64 libzstd-1.5.5-4.fc39.x86_64 lua-libs-5.4.6-3.fc39.x86_64 lua-srpm-macros-1-9.fc39.noarch lz4-libs-1.9.4-4.fc39.x86_64 mpfr-4.2.1-1.fc40.x86_64 ncurses-base-6.4-8.20231001.fc40.noarch ncurses-libs-6.4-8.20231001.fc40.x86_64 ocaml-srpm-macros-9-1.fc40.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.x86_64 openssl-libs-1:3.1.4-1.fc40.x86_64 p11-kit-0.25.3-1.fc40.x86_64 p11-kit-trust-0.25.3-1.fc40.x86_64 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-8.fc40.x86_64 pam-libs-1.5.3-8.fc40.x86_64 patch-2.7.6-22.fc39.x86_64 pcre2-10.42-2.fc40.x86_64 pcre2-syntax-10.42-2.fc40.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.x86_64 pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.x86_64 popt-1.19-3.fc39.x86_64 publicsuffix-list-dafsa-20230812-1.fc40.noarch pyproject-srpm-macros-1.10.0-1.fc40.noarch python-srpm-macros-3.12-5.fc40.noarch qt5-srpm-macros-5.15.11-1.fc40.noarch qt6-srpm-macros-6.6.1-1.fc40.noarch readline-8.2-4.fc39.x86_64 redhat-rpm-config-271-1.fc40.noarch rpm-4.19.1-1.fc40.x86_64 rpm-build-4.19.1-1.fc40.x86_64 rpm-build-libs-4.19.1-1.fc40.x86_64 rpm-libs-4.19.1-1.fc40.x86_64 rpm-sequoia-1.5.0-2.fc40.x86_64 rust-srpm-macros-25.2-2.fc40.noarch sed-4.8-14.fc39.x86_64 setup-2.14.5-1.fc40.noarch shadow-utils-2:4.14.0-2.fc40.x86_64 sqlite-libs-3.44.2-1.fc40.x86_64 systemd-libs-255-1.fc40.x86_64 tar-2:1.35-2.fc40.x86_64 unzip-6.0-62.fc39.x86_64 util-linux-2.39.2-1.fc40.x86_64 util-linux-core-2.39.2-1.fc40.x86_64 which-2.21-40.fc39.x86_64 xxhash-libs-0.8.2-1.fc39.x86_64 xz-5.4.5-1.fc40.x86_64 xz-libs-5.4.5-1.fc40.x86_64 zip-3.0-39.fc40.x86_64 zlib-1.2.13-5.fc40.x86_64 zstd-1.5.5-4.fc39.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.25-1.fc39.x86_64 ansible-srpm-macros-1-11.fc39.noarch audit-libs-3.1.2-5.fc40.x86_64 authselect-1.4.3-1.fc40.x86_64 authselect-libs-1.4.3-1.fc40.x86_64 basesystem-11-18.fc39.noarch bash-5.2.21-2.fc40.x86_64 binutils-2.41-16.fc40.x86_64 binutils-gold-2.41-16.fc40.x86_64 bzip2-1.0.8-16.fc39.x86_64 bzip2-libs-1.0.8-16.fc39.x86_64 ca-certificates-2023.2.62_v7.0.401-4.fc40.noarch coreutils-9.4-1.fc40.x86_64 coreutils-common-9.4-1.fc40.x86_64 cpio-2.14-5.fc40.x86_64 cracklib-2.9.11-2.fc39.x86_64 crypto-policies-20231204-1.git1e3a2e4.fc40.noarch curl-8.5.0-1.fc40.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 debugedit-5.0-12.fc40.x86_64 diffutils-3.10-3.fc39.x86_64 dwz-0.15-3.fc39.x86_64 ed-1.19-4.fc39.x86_64 efi-srpm-macros-5-9.fc39.noarch elfutils-0.190-4.fc40.x86_64 elfutils-debuginfod-client-0.190-4.fc40.x86_64 elfutils-default-yama-scope-0.190-4.fc40.noarch elfutils-libelf-0.190-4.fc40.x86_64 elfutils-libs-0.190-4.fc40.x86_64 fedora-gpg-keys-40-0.2.noarch fedora-release-40-0.20.noarch fedora-release-common-40-0.20.noarch fedora-release-identity-basic-40-0.20.noarch fedora-repos-40-0.2.noarch fedora-repos-rawhide-40-0.2.noarch file-5.45-1.fc40.x86_64 file-libs-5.45-1.fc40.x86_64 filesystem-3.18-6.fc39.x86_64 findutils-4.9.0-6.fc40.x86_64 fonts-srpm-macros-2.0.5-12.fc39.noarch forge-srpm-macros-0.2.0-1.fc40.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.x86_64 gdb-minimal-14.1-1.fc40.x86_64 gdbm-1.23-4.fc39.x86_64 gdbm-libs-1.23-4.fc39.x86_64 ghc-srpm-macros-1.6.1-3.fc40.noarch glibc-2.38.9000-27.fc40.x86_64 glibc-common-2.38.9000-27.fc40.x86_64 glibc-gconv-extra-2.38.9000-27.fc40.x86_64 glibc-minimal-langpack-2.38.9000-27.fc40.x86_64 gmp-6.2.1-5.fc39.x86_64 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.3.1-1.fc40.noarch gpg-pubkey-18b8e74c-62f2920f gpg-pubkey-a15b79cc-63d04c2c grep-3.11-5.fc40.x86_64 gzip-1.12-6.fc39.x86_64 info-7.1-1.fc40.x86_64 jansson-2.13.1-7.fc39.x86_64 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.1-7.fc39.x86_64 krb5-libs-1.21.2-2.fc40.x86_64 libacl-2.3.1-11.fc40.x86_64 libarchive-3.7.2-1.fc40.x86_64 libattr-2.5.1-9.fc40.x86_64 libblkid-2.39.2-1.fc40.x86_64 libbrotli-1.1.0-1.fc40.x86_64 libcap-2.69-1.fc40.x86_64 libcap-ng-0.8.3-8.fc40.x86_64 libcom_err-1.47.0-2.fc39.x86_64 libcurl-8.5.0-1.fc40.x86_64 libeconf-0.5.2-1.fc40.x86_64 libevent-2.1.12-9.fc39.x86_64 libfdisk-2.39.2-1.fc40.x86_64 libffi-3.4.4-4.fc39.x86_64 libgcc-13.2.1-6.fc40.x86_64 libgomp-13.2.1-6.fc40.x86_64 libidn2-2.3.4-3.fc39.x86_64 libmount-2.39.2-1.fc40.x86_64 libnghttp2-1.58.0-1.fc40.x86_64 libnsl2-2.0.0-6.fc39.x86_64 libpkgconf-1.9.5-2.fc39.x86_64 libpsl-0.21.2-4.fc39.x86_64 libpwquality-1.4.5-6.fc39.x86_64 libselinux-3.6-0.rc2.1.fc40.x86_64 libsemanage-3.6-0.rc2.1.fc40.x86_64 libsepol-3.6-0.rc2.1.fc40.x86_64 libsigsegv-2.14-5.fc39.x86_64 libsmartcols-2.39.2-1.fc40.x86_64 libssh-0.10.5-2.fc39.x86_64 libssh-config-0.10.5-2.fc39.noarch libstdc++-13.2.1-6.fc40.x86_64 libtasn1-4.19.0-3.fc39.x86_64 libtirpc-1.3.4-0.fc40.x86_64 libunistring-1.1-5.fc40.x86_64 libutempter-1.2.1-10.fc39.x86_64 libuuid-2.39.2-1.fc40.x86_64 libverto-0.3.2-6.fc39.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 libxml2-2.12.3-1.fc40.x86_64 libzstd-1.5.5-4.fc39.x86_64 lua-libs-5.4.6-3.fc39.x86_64 lua-srpm-macros-1-9.fc39.noarch lz4-libs-1.9.4-4.fc39.x86_64 mpfr-4.2.1-1.fc40.x86_64 ncurses-base-6.4-8.20231001.fc40.noarch ncurses-libs-6.4-8.20231001.fc40.x86_64 ocaml-srpm-macros-9-1.fc40.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.x86_64 openssl-libs-3.1.4-1.fc40.x86_64 p11-kit-0.25.3-1.fc40.x86_64 p11-kit-trust-0.25.3-1.fc40.x86_64 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-8.fc40.x86_64 pam-libs-1.5.3-8.fc40.x86_64 patch-2.7.6-22.fc39.x86_64 pcre2-10.42-2.fc40.x86_64 pcre2-syntax-10.42-2.fc40.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.x86_64 pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.x86_64 popt-1.19-3.fc39.x86_64 publicsuffix-list-dafsa-20230812-1.fc40.noarch pyproject-srpm-macros-1.10.0-1.fc40.noarch python-srpm-macros-3.12-5.fc40.noarch qt5-srpm-macros-5.15.11-1.fc40.noarch qt6-srpm-macros-6.6.1-1.fc40.noarch readline-8.2-4.fc39.x86_64 redhat-rpm-config-271-1.fc40.noarch rpm-4.19.1-1.fc40.x86_64 rpm-build-4.19.1-1.fc40.x86_64 rpm-build-libs-4.19.1-1.fc40.x86_64 rpm-libs-4.19.1-1.fc40.x86_64 rpm-sequoia-1.5.0-2.fc40.x86_64 rust-srpm-macros-25.2-2.fc40.noarch sed-4.8-14.fc39.x86_64 setup-2.14.5-1.fc40.noarch shadow-utils-4.14.0-2.fc40.x86_64 sqlite-libs-3.44.2-1.fc40.x86_64 systemd-libs-255-1.fc40.x86_64 tar-1.35-2.fc40.x86_64 unzip-6.0-62.fc39.x86_64 util-linux-2.39.2-1.fc40.x86_64 util-linux-core-2.39.2-1.fc40.x86_64 which-2.21-40.fc39.x86_64 xxhash-libs-0.8.2-1.fc39.x86_64 xz-5.4.5-1.fc40.x86_64 xz-libs-5.4.5-1.fc40.x86_64 zip-3.0-39.fc40.x86_64 zlib-1.2.13-5.fc40.x86_64 zstd-1.5.5-4.fc39.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1702252800 Wrote: /builddir/build/SRPMS/rust-crypto-auditing-agent-0.2.1-1.fc40.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1702509589.502640/root/var/log/dnf.rpm.log /var/lib/mock/fedora-rawhide-x86_64-1702509589.502640/root/var/log/dnf.librepo.log /var/lib/mock/fedora-rawhide-x86_64-1702509589.502640/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-mreirxe2/rust-crypto-auditing-agent/rust-crypto-auditing-agent.spec) Config(child) 1 minutes 12 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/rust-crypto-auditing-agent-0.2.1-1.fc40.src.rpm) Config(fedora-rawhide-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1702509589.502640/root. INFO: reusing tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1702509589.502640/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1702509589.502640/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Finish: chroot init INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1-1.fc40.x86_64 rpm-sequoia-1.5.0-2.fc40.x86_64 python3-dnf-4.18.2-1.fc40.noarch python3-dnf-plugins-core-4.4.4-1.fc40.noarch yum-4.18.2-1.fc40.noarch Start: build phase for rust-crypto-auditing-agent-0.2.1-1.fc40.src.rpm Start: build setup for rust-crypto-auditing-agent-0.2.1-1.fc40.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1702252800 Wrote: /builddir/build/SRPMS/rust-crypto-auditing-agent-0.2.1-1.fc40.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 32 kB/s | 1.5 kB 00:00 fedora 567 kB/s | 21 kB 00:00 Dependencies resolved. =========================================================================================== Package Arch Version Repo Size =========================================================================================== Installing: bpftool x86_64 6.7.0-0.rc5.git0.1.fc40 fedora 896 k cargo-rpm-macros noarch 25.2-2.fc40 fedora 15 k kernel-devel x86_64 6.7.0-0.rc5.20231212git26aff849438c.42.fc40 fedora 20 M libbpf-devel x86_64 2:1.2.0-1.fc40 fedora 86 k systemd-rpm-macros noarch 255-1.fc40 fedora 31 k Installing dependencies: annobin-docs noarch 12.33-1.fc40 fedora 91 k annobin-plugin-gcc x86_64 12.33-1.fc40 fedora 958 k bison x86_64 3.8.2-6.fc40 fedora 1.0 M cargo x86_64 1.74.1-1.fc40 fedora 5.9 M cargo2rpm noarch 0.1.15-1.fc40 fedora 183 k cpp x86_64 13.2.1-6.fc40 fedora 11 M elfutils-libelf-devel x86_64 0.190-4.fc40 fedora 22 k expat x86_64 2.5.0-3.fc39 fedora 110 k flex x86_64 2.6.4-14.fc40 fedora 313 k gc x86_64 8.2.2-4.fc39 fedora 110 k gcc x86_64 13.2.1-6.fc40 fedora 34 M gcc-plugin-annobin x86_64 13.2.1-6.fc40 fedora 50 k glibc-devel x86_64 2.38.9000-27.fc40 fedora 102 k glibc-headers-x86 noarch 2.38.9000-27.fc40 fedora 587 k groff-base x86_64 1.23.0-3.fc40 fedora 1.1 M guile22 x86_64 2.2.7-9.fc39 fedora 6.5 M http-parser x86_64 2.9.4-9.fc39 fedora 36 k kernel-headers x86_64 6.7.0-0.rc5.41.fc40 fedora 1.6 M libb2 x86_64 0.98.1-9.fc39 fedora 25 k libbpf x86_64 2:1.2.0-1.fc40 fedora 168 k libedit x86_64 3.1-48.20230828cvs.fc40 fedora 107 k libgit2 x86_64 1.7.1-2.fc40 fedora 540 k libmpc x86_64 1.3.1-3.fc39 fedora 70 k libssh2 x86_64 1.11.0-2.fc39 fedora 132 k libtool-ltdl x86_64 2.4.7-8.fc40 fedora 36 k libxcrypt-devel x86_64 4.4.36-2.fc39 fedora 30 k libzstd-devel x86_64 1.5.5-4.fc39 fedora 51 k llvm-libs x86_64 17.0.6-1.fc40 fedora 27 M m4 x86_64 1.4.19-7.fc40 fedora 303 k make x86_64 1:4.4.1-2.fc39 fedora 589 k mpdecimal x86_64 2.5.1-7.fc39 fedora 89 k ncurses x86_64 6.4-8.20231001.fc40 fedora 418 k openssl-devel x86_64 1:3.1.4-1.fc40 fedora 2.6 M perl-AutoLoader noarch 5.74-503.fc40 fedora 21 k perl-B x86_64 1.88-503.fc40 fedora 177 k perl-Carp noarch 1.54-500.fc39 fedora 29 k perl-Class-Struct noarch 0.68-503.fc40 fedora 22 k perl-Data-Dumper x86_64 2.188-501.fc39 fedora 56 k perl-Digest noarch 1.20-500.fc39 fedora 25 k perl-Digest-MD5 x86_64 2.58-501.fc40 fedora 35 k perl-DynaLoader x86_64 1.54-503.fc40 fedora 26 k perl-Encode x86_64 4:3.20-501.fc40 fedora 1.7 M perl-Errno x86_64 1.37-503.fc40 fedora 15 k perl-Exporter noarch 5.77-500.fc39 fedora 31 k perl-Fcntl x86_64 1.15-503.fc40 fedora 21 k perl-File-Basename noarch 2.86-503.fc40 fedora 17 k perl-File-Path noarch 2.18-501.fc40 fedora 35 k perl-File-Temp noarch 1:0.231.100-501.fc40 fedora 59 k perl-File-stat noarch 1.13-503.fc40 fedora 17 k perl-FileHandle noarch 2.05-503.fc40 fedora 16 k perl-Getopt-Long noarch 1:2.57-1.fc40 fedora 63 k perl-Getopt-Std noarch 1.13-503.fc40 fedora 16 k perl-HTTP-Tiny noarch 0.088-3.fc39 fedora 56 k perl-IO x86_64 1.52-503.fc40 fedora 82 k perl-IO-Socket-IP noarch 0.42-1.fc39 fedora 42 k perl-IO-Socket-SSL noarch 2.084-1.fc40 fedora 225 k perl-IPC-Open3 noarch 1.22-503.fc40 fedora 22 k perl-MIME-Base64 x86_64 3.16-501.fc40 fedora 29 k perl-Mozilla-CA noarch 20230821-1.fc40 fedora 13 k perl-Net-SSLeay x86_64 1.92-10.fc39 fedora 360 k perl-POSIX x86_64 2.13-503.fc40 fedora 97 k perl-PathTools x86_64 3.89-500.fc39 fedora 87 k perl-Pod-Escapes noarch 1:1.07-501.fc40 fedora 19 k perl-Pod-Perldoc noarch 3.28.01-501.fc39 fedora 86 k perl-Pod-Simple noarch 1:3.45-4.fc39 fedora 218 k perl-Pod-Usage noarch 4:2.03-500.fc39 fedora 39 k perl-Scalar-List-Utils x86_64 5:1.63-500.fc39 fedora 72 k perl-SelectSaver noarch 1.02-503.fc40 fedora 12 k perl-Socket x86_64 4:2.037-3.fc39 fedora 55 k perl-Storable x86_64 1:3.32-500.fc39 fedora 99 k perl-Symbol noarch 1.09-503.fc40 fedora 14 k perl-Term-ANSIColor noarch 5.01-502.fc40 fedora 47 k perl-Term-Cap noarch 1.18-500.fc39 fedora 22 k perl-Text-ParseWords noarch 3.31-500.fc39 fedora 16 k perl-Text-Tabs+Wrap noarch 2023.0511-3.fc39 fedora 22 k perl-Time-Local noarch 2:1.350-3.fc39 fedora 34 k perl-URI noarch 5.21-1.fc40 fedora 125 k perl-base noarch 2.27-503.fc40 fedora 16 k perl-constant noarch 1.33-501.fc39 fedora 22 k perl-if noarch 0.61.000-503.fc40 fedora 14 k perl-interpreter x86_64 4:5.38.2-503.fc40 fedora 72 k perl-libnet noarch 3.15-501.fc39 fedora 129 k perl-libs x86_64 4:5.38.2-503.fc40 fedora 2.3 M perl-locale noarch 1.10-503.fc40 fedora 14 k perl-mro x86_64 1.28-503.fc40 fedora 29 k perl-overload noarch 1.37-503.fc40 fedora 46 k perl-overloading noarch 0.02-503.fc40 fedora 13 k perl-parent noarch 1:0.241-500.fc39 fedora 14 k perl-podlators noarch 1:5.01-500.fc39 fedora 125 k perl-vars noarch 1.05-503.fc40 fedora 13 k python-pip-wheel noarch 23.2.1-1.fc39 fedora 1.5 M python3 x86_64 3.12.1-1.fc40 fedora 26 k python3-libs x86_64 3.12.1-1.fc40 fedora 9.2 M rust x86_64 1.74.1-1.fc40 fedora 25 M rust-std-static x86_64 1.74.1-1.fc40 fedora 29 M tzdata noarch 2023c-4.fc40 fedora 717 k zlib-devel x86_64 1.2.13-5.fc40 fedora 45 k Transaction Summary =========================================================================================== Install 102 Packages Total download size: 188 M Installed size: 670 M Downloading Packages: (1/102): annobin-docs-12.33-1.fc40.noarch.rpm 459 kB/s | 91 kB 00:00 (2/102): bison-3.8.2-6.fc40.x86_64.rpm 3.3 MB/s | 1.0 MB 00:00 (3/102): annobin-plugin-gcc-12.33-1.fc40.x86_64 3.1 MB/s | 958 kB 00:00 (4/102): cargo-rpm-macros-25.2-2.fc40.noarch.rp 706 kB/s | 15 kB 00:00 (5/102): bpftool-6.7.0-0.rc5.git0.1.fc40.x86_64 6.1 MB/s | 896 kB 00:00 (6/102): cargo2rpm-0.1.15-1.fc40.noarch.rpm 6.9 MB/s | 183 kB 00:00 (7/102): elfutils-libelf-devel-0.190-4.fc40.x86 1.1 MB/s | 22 kB 00:00 (8/102): expat-2.5.0-3.fc39.x86_64.rpm 5.6 MB/s | 110 kB 00:00 (9/102): flex-2.6.4-14.fc40.x86_64.rpm 8.2 MB/s | 313 kB 00:00 (10/102): gc-8.2.2-4.fc39.x86_64.rpm 5.1 MB/s | 110 kB 00:00 (11/102): cargo-1.74.1-1.fc40.x86_64.rpm 18 MB/s | 5.9 MB 00:00 (12/102): gcc-plugin-annobin-13.2.1-6.fc40.x86_ 2.6 MB/s | 50 kB 00:00 (13/102): glibc-devel-2.38.9000-27.fc40.x86_64. 5.0 MB/s | 102 kB 00:00 (14/102): glibc-headers-x86-2.38.9000-27.fc40.n 13 MB/s | 587 kB 00:00 (15/102): groff-base-1.23.0-3.fc40.x86_64.rpm 18 MB/s | 1.1 MB 00:00 (16/102): cpp-13.2.1-6.fc40.x86_64.rpm 16 MB/s | 11 MB 00:00 (17/102): guile22-2.2.7-9.fc39.x86_64.rpm 27 MB/s | 6.5 MB 00:00 (18/102): http-parser-2.9.4-9.fc39.x86_64.rpm 1.8 MB/s | 36 kB 00:00 (19/102): kernel-headers-6.7.0-0.rc5.41.fc40.x8 19 MB/s | 1.6 MB 00:00 (20/102): libb2-0.98.1-9.fc39.x86_64.rpm 1.3 MB/s | 25 kB 00:00 (21/102): libbpf-1.2.0-1.fc40.x86_64.rpm 8.4 MB/s | 168 kB 00:00 (22/102): libbpf-devel-1.2.0-1.fc40.x86_64.rpm 4.5 MB/s | 86 kB 00:00 (23/102): libedit-3.1-48.20230828cvs.fc40.x86_6 2.4 MB/s | 107 kB 00:00 (24/102): libgit2-1.7.1-2.fc40.x86_64.rpm 15 MB/s | 540 kB 00:00 (25/102): libmpc-1.3.1-3.fc39.x86_64.rpm 3.7 MB/s | 70 kB 00:00 (26/102): libssh2-1.11.0-2.fc39.x86_64.rpm 6.9 MB/s | 132 kB 00:00 (27/102): libtool-ltdl-2.4.7-8.fc40.x86_64.rpm 972 kB/s | 36 kB 00:00 (28/102): libxcrypt-devel-4.4.36-2.fc39.x86_64. 1.3 MB/s | 30 kB 00:00 (29/102): libzstd-devel-1.5.5-4.fc39.x86_64.rpm 2.6 MB/s | 51 kB 00:00 (30/102): kernel-devel-6.7.0-0.rc5.20231212git2 43 MB/s | 20 MB 00:00 (31/102): m4-1.4.19-7.fc40.x86_64.rpm 11 MB/s | 303 kB 00:00 (32/102): make-4.4.1-2.fc39.x86_64.rpm 23 MB/s | 589 kB 00:00 (33/102): mpdecimal-2.5.1-7.fc39.x86_64.rpm 1.2 MB/s | 89 kB 00:00 (34/102): ncurses-6.4-8.20231001.fc40.x86_64.rp 5.5 MB/s | 418 kB 00:00 (35/102): openssl-devel-3.1.4-1.fc40.x86_64.rpm 34 MB/s | 2.6 MB 00:00 (36/102): perl-AutoLoader-5.74-503.fc40.noarch. 974 kB/s | 21 kB 00:00 (37/102): perl-B-1.88-503.fc40.x86_64.rpm 4.7 MB/s | 177 kB 00:00 (38/102): perl-Carp-1.54-500.fc39.noarch.rpm 1.1 MB/s | 29 kB 00:00 (39/102): perl-Class-Struct-0.68-503.fc40.noarc 1.1 MB/s | 22 kB 00:00 (40/102): perl-Data-Dumper-2.188-501.fc39.x86_6 2.6 MB/s | 56 kB 00:00 (41/102): perl-Digest-1.20-500.fc39.noarch.rpm 1.2 MB/s | 25 kB 00:00 (42/102): perl-Digest-MD5-2.58-501.fc40.x86_64. 1.3 MB/s | 35 kB 00:00 (43/102): perl-DynaLoader-1.54-503.fc40.x86_64. 596 kB/s | 26 kB 00:00 (44/102): perl-Encode-3.20-501.fc40.x86_64.rpm 28 MB/s | 1.7 MB 00:00 (45/102): perl-Errno-1.37-503.fc40.x86_64.rpm 541 kB/s | 15 kB 00:00 (46/102): perl-Exporter-5.77-500.fc39.noarch.rp 1.3 MB/s | 31 kB 00:00 (47/102): perl-Fcntl-1.15-503.fc40.x86_64.rpm 935 kB/s | 21 kB 00:00 (48/102): llvm-libs-17.0.6-1.fc40.x86_64.rpm 35 MB/s | 27 MB 00:00 (49/102): perl-File-Basename-2.86-503.fc40.noar 561 kB/s | 17 kB 00:00 (50/102): perl-File-Path-2.18-501.fc40.noarch.r 1.9 MB/s | 35 kB 00:00 (51/102): perl-File-Temp-0.231.100-501.fc40.noa 3.1 MB/s | 59 kB 00:00 (52/102): perl-File-stat-1.13-503.fc40.noarch.r 951 kB/s | 17 kB 00:00 (53/102): perl-FileHandle-2.05-503.fc40.noarch. 772 kB/s | 16 kB 00:00 (54/102): perl-Getopt-Long-2.57-1.fc40.noarch.r 3.4 MB/s | 63 kB 00:00 (55/102): perl-Getopt-Std-1.13-503.fc40.noarch. 901 kB/s | 16 kB 00:00 (56/102): perl-HTTP-Tiny-0.088-3.fc39.noarch.rp 2.9 MB/s | 56 kB 00:00 (57/102): perl-IO-1.52-503.fc40.x86_64.rpm 4.4 MB/s | 82 kB 00:00 (58/102): perl-IO-Socket-IP-0.42-1.fc39.noarch. 2.2 MB/s | 42 kB 00:00 (59/102): perl-IO-Socket-SSL-2.084-1.fc40.noarc 11 MB/s | 225 kB 00:00 (60/102): perl-IPC-Open3-1.22-503.fc40.noarch.r 1.1 MB/s | 22 kB 00:00 (61/102): perl-Mozilla-CA-20230821-1.fc40.noarc 753 kB/s | 13 kB 00:00 (62/102): perl-MIME-Base64-3.16-501.fc40.x86_64 751 kB/s | 29 kB 00:00 (63/102): perl-Net-SSLeay-1.92-10.fc39.x86_64.r 16 MB/s | 360 kB 00:00 (64/102): perl-POSIX-2.13-503.fc40.x86_64.rpm 3.9 MB/s | 97 kB 00:00 (65/102): perl-PathTools-3.89-500.fc39.x86_64.r 4.6 MB/s | 87 kB 00:00 (66/102): perl-Pod-Escapes-1.07-501.fc40.noarch 1.1 MB/s | 19 kB 00:00 (67/102): perl-Pod-Perldoc-3.28.01-501.fc39.noa 4.5 MB/s | 86 kB 00:00 (68/102): perl-Pod-Simple-3.45-4.fc39.noarch.rp 11 MB/s | 218 kB 00:00 (69/102): perl-Pod-Usage-2.03-500.fc39.noarch.r 2.1 MB/s | 39 kB 00:00 (70/102): perl-Scalar-List-Utils-1.63-500.fc39. 3.7 MB/s | 72 kB 00:00 (71/102): perl-SelectSaver-1.02-503.fc40.noarch 666 kB/s | 12 kB 00:00 (72/102): perl-Socket-2.037-3.fc39.x86_64.rpm 2.9 MB/s | 55 kB 00:00 (73/102): perl-Storable-3.32-500.fc39.x86_64.rp 5.2 MB/s | 99 kB 00:00 (74/102): perl-Symbol-1.09-503.fc40.noarch.rpm 591 kB/s | 14 kB 00:00 (75/102): perl-Term-Cap-1.18-500.fc39.noarch.rp 1.1 MB/s | 22 kB 00:00 (76/102): perl-Term-ANSIColor-5.01-502.fc40.noa 1.1 MB/s | 47 kB 00:00 (77/102): perl-Text-ParseWords-3.31-500.fc39.no 888 kB/s | 16 kB 00:00 (78/102): perl-Time-Local-1.350-3.fc39.noarch.r 1.9 MB/s | 34 kB 00:00 (79/102): perl-Text-Tabs+Wrap-2023.0511-3.fc39. 299 kB/s | 22 kB 00:00 (80/102): perl-URI-5.21-1.fc40.noarch.rpm 2.3 MB/s | 125 kB 00:00 (81/102): perl-base-2.27-503.fc40.noarch.rpm 841 kB/s | 16 kB 00:00 (82/102): perl-constant-1.33-501.fc39.noarch.rp 1.2 MB/s | 22 kB 00:00 (83/102): perl-if-0.61.000-503.fc40.noarch.rpm 617 kB/s | 14 kB 00:00 (84/102): perl-interpreter-5.38.2-503.fc40.x86_ 3.2 MB/s | 72 kB 00:00 (85/102): perl-libnet-3.15-501.fc39.noarch.rpm 4.8 MB/s | 129 kB 00:00 (86/102): perl-locale-1.10-503.fc40.noarch.rpm 630 kB/s | 14 kB 00:00 (87/102): perl-mro-1.28-503.fc40.x86_64.rpm 1.3 MB/s | 29 kB 00:00 (88/102): perl-overload-1.37-503.fc40.noarch.rp 2.0 MB/s | 46 kB 00:00 (89/102): perl-overloading-0.02-503.fc40.noarch 752 kB/s | 13 kB 00:00 (90/102): perl-libs-5.38.2-503.fc40.x86_64.rpm 20 MB/s | 2.3 MB 00:00 (91/102): perl-parent-0.241-500.fc39.noarch.rpm 799 kB/s | 14 kB 00:00 (92/102): perl-podlators-5.01-500.fc39.noarch.r 5.9 MB/s | 125 kB 00:00 (93/102): perl-vars-1.05-503.fc40.noarch.rpm 729 kB/s | 13 kB 00:00 (94/102): python3-3.12.1-1.fc40.x86_64.rpm 797 kB/s | 26 kB 00:00 (95/102): python-pip-wheel-23.2.1-1.fc39.noarch 24 MB/s | 1.5 MB 00:00 (96/102): gcc-13.2.1-6.fc40.x86_64.rpm 14 MB/s | 34 MB 00:02 (97/102): python3-libs-3.12.1-1.fc40.x86_64.rpm 28 MB/s | 9.2 MB 00:00 (98/102): systemd-rpm-macros-255-1.fc40.noarch. 1.4 MB/s | 31 kB 00:00 (99/102): tzdata-2023c-4.fc40.noarch.rpm 23 MB/s | 717 kB 00:00 (100/102): zlib-devel-1.2.13-5.fc40.x86_64.rpm 2.3 MB/s | 45 kB 00:00 (101/102): rust-1.74.1-1.fc40.x86_64.rpm 25 MB/s | 25 MB 00:00 (102/102): rust-std-static-1.74.1-1.fc40.x86_64 19 MB/s | 29 MB 00:01 -------------------------------------------------------------------------------- Total 43 MB/s | 188 MB 00:04 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : zlib-devel-1.2.13-5.fc40.x86_64 1/102 Installing : m4-1.4.19-7.fc40.x86_64 2/102 Installing : libssh2-1.11.0-2.fc39.x86_64 3/102 Installing : libmpc-1.3.1-3.fc39.x86_64 4/102 Installing : kernel-headers-6.7.0-0.rc5.41.fc40.x86_64 5/102 Installing : cpp-13.2.1-6.fc40.x86_64 6/102 Installing : bison-3.8.2-6.fc40.x86_64 7/102 Installing : flex-2.6.4-14.fc40.x86_64 8/102 Installing : tzdata-2023c-4.fc40.noarch 9/102 Installing : python-pip-wheel-23.2.1-1.fc39.noarch 10/102 Installing : openssl-devel-1:3.1.4-1.fc40.x86_64 11/102 Installing : ncurses-6.4-8.20231001.fc40.x86_64 12/102 Installing : mpdecimal-2.5.1-7.fc39.x86_64 13/102 Installing : libzstd-devel-1.5.5-4.fc39.x86_64 14/102 Installing : elfutils-libelf-devel-0.190-4.fc40.x86_64 15/102 Installing : libtool-ltdl-2.4.7-8.fc40.x86_64 16/102 Installing : libedit-3.1-48.20230828cvs.fc40.x86_64 17/102 Installing : llvm-libs-17.0.6-1.fc40.x86_64 18/102 Installing : libbpf-2:1.2.0-1.fc40.x86_64 19/102 Installing : libb2-0.98.1-9.fc39.x86_64 20/102 Installing : http-parser-2.9.4-9.fc39.x86_64 21/102 Installing : libgit2-1.7.1-2.fc40.x86_64 22/102 Running scriptlet: groff-base-1.23.0-3.fc40.x86_64 23/102 Installing : groff-base-1.23.0-3.fc40.x86_64 23/102 Running scriptlet: groff-base-1.23.0-3.fc40.x86_64 23/102 Installing : perl-Digest-1.20-500.fc39.noarch 24/102 Installing : perl-Digest-MD5-2.58-501.fc40.x86_64 25/102 Installing : perl-B-1.88-503.fc40.x86_64 26/102 Installing : perl-FileHandle-2.05-503.fc40.noarch 27/102 Installing : perl-Data-Dumper-2.188-501.fc39.x86_64 28/102 Installing : perl-libnet-3.15-501.fc39.noarch 29/102 Installing : perl-AutoLoader-5.74-503.fc40.noarch 30/102 Installing : perl-URI-5.21-1.fc40.noarch 31/102 Installing : perl-Text-Tabs+Wrap-2023.0511-3.fc39.noarch 32/102 Installing : perl-Mozilla-CA-20230821-1.fc40.noarch 33/102 Installing : perl-if-0.61.000-503.fc40.noarch 34/102 Installing : perl-locale-1.10-503.fc40.noarch 35/102 Installing : perl-IO-Socket-IP-0.42-1.fc39.noarch 36/102 Installing : perl-Time-Local-2:1.350-3.fc39.noarch 37/102 Installing : perl-File-Path-2.18-501.fc40.noarch 38/102 Installing : perl-IO-Socket-SSL-2.084-1.fc40.noarch 39/102 Installing : perl-Net-SSLeay-1.92-10.fc39.x86_64 40/102 Installing : perl-Pod-Escapes-1:1.07-501.fc40.noarch 41/102 Installing : perl-Class-Struct-0.68-503.fc40.noarch 42/102 Installing : perl-Term-ANSIColor-5.01-502.fc40.noarch 43/102 Installing : perl-POSIX-2.13-503.fc40.x86_64 44/102 Installing : perl-IPC-Open3-1.22-503.fc40.noarch 45/102 Installing : perl-File-Temp-1:0.231.100-501.fc40.noarch 46/102 Installing : perl-HTTP-Tiny-0.088-3.fc39.noarch 47/102 Installing : perl-Term-Cap-1.18-500.fc39.noarch 48/102 Installing : perl-Pod-Simple-1:3.45-4.fc39.noarch 49/102 Installing : perl-Socket-4:2.037-3.fc39.x86_64 50/102 Installing : perl-SelectSaver-1.02-503.fc40.noarch 51/102 Installing : perl-Symbol-1.09-503.fc40.noarch 52/102 Installing : perl-File-stat-1.13-503.fc40.noarch 53/102 Installing : perl-podlators-1:5.01-500.fc39.noarch 54/102 Installing : perl-Pod-Perldoc-3.28.01-501.fc39.noarch 55/102 Installing : perl-Fcntl-1.15-503.fc40.x86_64 56/102 Installing : perl-Text-ParseWords-3.31-500.fc39.noarch 57/102 Installing : perl-base-2.27-503.fc40.noarch 58/102 Installing : perl-mro-1.28-503.fc40.x86_64 59/102 Installing : perl-IO-1.52-503.fc40.x86_64 60/102 Installing : perl-overloading-0.02-503.fc40.noarch 61/102 Installing : perl-Pod-Usage-4:2.03-500.fc39.noarch 62/102 Installing : perl-Errno-1.37-503.fc40.x86_64 63/102 Installing : perl-File-Basename-2.86-503.fc40.noarch 64/102 Installing : perl-Getopt-Std-1.13-503.fc40.noarch 65/102 Installing : perl-MIME-Base64-3.16-501.fc40.x86_64 66/102 Installing : perl-Scalar-List-Utils-5:1.63-500.fc39.x86_64 67/102 Installing : perl-constant-1.33-501.fc39.noarch 68/102 Installing : perl-Storable-1:3.32-500.fc39.x86_64 69/102 Installing : perl-overload-1.37-503.fc40.noarch 70/102 Installing : perl-parent-1:0.241-500.fc39.noarch 71/102 Installing : perl-vars-1.05-503.fc40.noarch 72/102 Installing : perl-Getopt-Long-1:2.57-1.fc40.noarch 73/102 Installing : perl-Carp-1.54-500.fc39.noarch 74/102 Installing : perl-Exporter-5.77-500.fc39.noarch 75/102 Installing : perl-PathTools-3.89-500.fc39.x86_64 76/102 Installing : perl-DynaLoader-1.54-503.fc40.x86_64 77/102 Installing : perl-Encode-4:3.20-501.fc40.x86_64 78/102 Installing : perl-libs-4:5.38.2-503.fc40.x86_64 79/102 Installing : perl-interpreter-4:5.38.2-503.fc40.x86_64 80/102 Installing : glibc-headers-x86-2.38.9000-27.fc40.noarch 81/102 Installing : libxcrypt-devel-4.4.36-2.fc39.x86_64 82/102 Installing : glibc-devel-2.38.9000-27.fc40.x86_64 83/102 Installing : gc-8.2.2-4.fc39.x86_64 84/102 Installing : guile22-2.2.7-9.fc39.x86_64 85/102 Installing : make-1:4.4.1-2.fc39.x86_64 86/102 Installing : gcc-13.2.1-6.fc40.x86_64 87/102 Running scriptlet: gcc-13.2.1-6.fc40.x86_64 87/102 Installing : rust-std-static-1.74.1-1.fc40.x86_64 88/102 Installing : rust-1.74.1-1.fc40.x86_64 89/102 Installing : cargo-1.74.1-1.fc40.x86_64 90/102 Installing : expat-2.5.0-3.fc39.x86_64 91/102 Installing : python3-3.12.1-1.fc40.x86_64 92/102 Installing : python3-libs-3.12.1-1.fc40.x86_64 93/102 Installing : cargo2rpm-0.1.15-1.fc40.noarch 94/102 Installing : annobin-docs-12.33-1.fc40.noarch 95/102 Installing : annobin-plugin-gcc-12.33-1.fc40.x86_64 96/102 Running scriptlet: annobin-plugin-gcc-12.33-1.fc40.x86_64 96/102 Installing : cargo-rpm-macros-25.2-2.fc40.noarch 97/102 Installing : gcc-plugin-annobin-13.2.1-6.fc40.x86_64 98/102 Running scriptlet: gcc-plugin-annobin-13.2.1-6.fc40.x86_64 98/102 Installing : kernel-devel-6.7.0-0.rc5.20231212git26aff849438c 99/102 Running scriptlet: kernel-devel-6.7.0-0.rc5.20231212git26aff849438c 99/102 Installing : libbpf-devel-2:1.2.0-1.fc40.x86_64 100/102 Installing : systemd-rpm-macros-255-1.fc40.noarch 101/102 Installing : bpftool-6.7.0-0.rc5.git0.1.fc40.x86_64 102/102 Running scriptlet: bpftool-6.7.0-0.rc5.git0.1.fc40.x86_64 102/102 Installed: annobin-docs-12.33-1.fc40.noarch annobin-plugin-gcc-12.33-1.fc40.x86_64 bison-3.8.2-6.fc40.x86_64 bpftool-6.7.0-0.rc5.git0.1.fc40.x86_64 cargo-1.74.1-1.fc40.x86_64 cargo-rpm-macros-25.2-2.fc40.noarch cargo2rpm-0.1.15-1.fc40.noarch cpp-13.2.1-6.fc40.x86_64 elfutils-libelf-devel-0.190-4.fc40.x86_64 expat-2.5.0-3.fc39.x86_64 flex-2.6.4-14.fc40.x86_64 gc-8.2.2-4.fc39.x86_64 gcc-13.2.1-6.fc40.x86_64 gcc-plugin-annobin-13.2.1-6.fc40.x86_64 glibc-devel-2.38.9000-27.fc40.x86_64 glibc-headers-x86-2.38.9000-27.fc40.noarch groff-base-1.23.0-3.fc40.x86_64 guile22-2.2.7-9.fc39.x86_64 http-parser-2.9.4-9.fc39.x86_64 kernel-devel-6.7.0-0.rc5.20231212git26aff849438c.42.fc40.x86_64 kernel-headers-6.7.0-0.rc5.41.fc40.x86_64 libb2-0.98.1-9.fc39.x86_64 libbpf-2:1.2.0-1.fc40.x86_64 libbpf-devel-2:1.2.0-1.fc40.x86_64 libedit-3.1-48.20230828cvs.fc40.x86_64 libgit2-1.7.1-2.fc40.x86_64 libmpc-1.3.1-3.fc39.x86_64 libssh2-1.11.0-2.fc39.x86_64 libtool-ltdl-2.4.7-8.fc40.x86_64 libxcrypt-devel-4.4.36-2.fc39.x86_64 libzstd-devel-1.5.5-4.fc39.x86_64 llvm-libs-17.0.6-1.fc40.x86_64 m4-1.4.19-7.fc40.x86_64 make-1:4.4.1-2.fc39.x86_64 mpdecimal-2.5.1-7.fc39.x86_64 ncurses-6.4-8.20231001.fc40.x86_64 openssl-devel-1:3.1.4-1.fc40.x86_64 perl-AutoLoader-5.74-503.fc40.noarch perl-B-1.88-503.fc40.x86_64 perl-Carp-1.54-500.fc39.noarch perl-Class-Struct-0.68-503.fc40.noarch perl-Data-Dumper-2.188-501.fc39.x86_64 perl-Digest-1.20-500.fc39.noarch perl-Digest-MD5-2.58-501.fc40.x86_64 perl-DynaLoader-1.54-503.fc40.x86_64 perl-Encode-4:3.20-501.fc40.x86_64 perl-Errno-1.37-503.fc40.x86_64 perl-Exporter-5.77-500.fc39.noarch perl-Fcntl-1.15-503.fc40.x86_64 perl-File-Basename-2.86-503.fc40.noarch perl-File-Path-2.18-501.fc40.noarch perl-File-Temp-1:0.231.100-501.fc40.noarch perl-File-stat-1.13-503.fc40.noarch perl-FileHandle-2.05-503.fc40.noarch perl-Getopt-Long-1:2.57-1.fc40.noarch perl-Getopt-Std-1.13-503.fc40.noarch perl-HTTP-Tiny-0.088-3.fc39.noarch perl-IO-1.52-503.fc40.x86_64 perl-IO-Socket-IP-0.42-1.fc39.noarch perl-IO-Socket-SSL-2.084-1.fc40.noarch perl-IPC-Open3-1.22-503.fc40.noarch perl-MIME-Base64-3.16-501.fc40.x86_64 perl-Mozilla-CA-20230821-1.fc40.noarch perl-Net-SSLeay-1.92-10.fc39.x86_64 perl-POSIX-2.13-503.fc40.x86_64 perl-PathTools-3.89-500.fc39.x86_64 perl-Pod-Escapes-1:1.07-501.fc40.noarch perl-Pod-Perldoc-3.28.01-501.fc39.noarch perl-Pod-Simple-1:3.45-4.fc39.noarch perl-Pod-Usage-4:2.03-500.fc39.noarch perl-Scalar-List-Utils-5:1.63-500.fc39.x86_64 perl-SelectSaver-1.02-503.fc40.noarch perl-Socket-4:2.037-3.fc39.x86_64 perl-Storable-1:3.32-500.fc39.x86_64 perl-Symbol-1.09-503.fc40.noarch perl-Term-ANSIColor-5.01-502.fc40.noarch perl-Term-Cap-1.18-500.fc39.noarch perl-Text-ParseWords-3.31-500.fc39.noarch perl-Text-Tabs+Wrap-2023.0511-3.fc39.noarch perl-Time-Local-2:1.350-3.fc39.noarch perl-URI-5.21-1.fc40.noarch perl-base-2.27-503.fc40.noarch perl-constant-1.33-501.fc39.noarch perl-if-0.61.000-503.fc40.noarch perl-interpreter-4:5.38.2-503.fc40.x86_64 perl-libnet-3.15-501.fc39.noarch perl-libs-4:5.38.2-503.fc40.x86_64 perl-locale-1.10-503.fc40.noarch perl-mro-1.28-503.fc40.x86_64 perl-overload-1.37-503.fc40.noarch perl-overloading-0.02-503.fc40.noarch perl-parent-1:0.241-500.fc39.noarch perl-podlators-1:5.01-500.fc39.noarch perl-vars-1.05-503.fc40.noarch python-pip-wheel-23.2.1-1.fc39.noarch python3-3.12.1-1.fc40.x86_64 python3-libs-3.12.1-1.fc40.x86_64 rust-1.74.1-1.fc40.x86_64 rust-std-static-1.74.1-1.fc40.x86_64 systemd-rpm-macros-255-1.fc40.noarch tzdata-2023c-4.fc40.noarch zlib-devel-1.2.13-5.fc40.x86_64 Complete! Finish: build setup for rust-crypto-auditing-agent-0.2.1-1.fc40.src.rpm Start: rpmbuild rust-crypto-auditing-agent-0.2.1-1.fc40.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1702252800 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.90kQ5t + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf crypto-auditing-agent-0.2.1 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/crypto-auditing-agent-0.2.1.crate + STATUS=0 + '[' 0 -ne 0 ']' + cd crypto-auditing-agent-0.2.1 + rm -rf /builddir/build/BUILD/crypto-auditing-agent-0.2.1-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/crypto-auditing-agent-0.2.1-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + set -euo pipefail + /usr/bin/mkdir -p target/rpm + /usr/bin/ln -s rpm target/release + /usr/bin/rm -rf .cargo/ + /usr/bin/mkdir -p .cargo + cat + cat + /usr/bin/rm -f Cargo.lock + /usr/bin/rm -f Cargo.toml.orig + RPM_EC=0 ++ jobs -p + exit 0 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.iNzWnS + umask 022 + cd /builddir/build/BUILD + cd crypto-auditing-agent-0.2.1 + /usr/bin/cargo2rpm --path Cargo.toml buildrequires ++ rpm -ql kernel-devel ++ tail -1 ++ grep '/vmlinux.h$' + cp /usr/src/kernels/6.7.0-0.rc5.20231212git26aff849438c.42.fc40.x86_64/vmlinux.h src/bpf + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/rust-crypto-auditing-agent-0.2.1-1.fc40.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 45 kB/s | 1.5 kB 00:00 fedora 679 kB/s | 21 kB 00:00 Package bpftool-6.7.0-0.rc5.git0.1.fc40.x86_64 is already installed. Package cargo-rpm-macros-25.2-2.fc40.noarch is already installed. Package kernel-devel-6.7.0-0.rc5.20231212git26aff849438c.42.fc40.x86_64 is already installed. Package libbpf-devel-2:1.2.0-1.fc40.x86_64 is already installed. Package systemd-rpm-macros-255-1.fc40.noarch is already installed. Dependencies resolved. ======================================================================================= Package Arch Version Repo Size ======================================================================================= Installing: rust-anyhow+default-devel noarch 1.0.75-2.fc40 fedora 10 k rust-bytes+default-devel noarch 1.5.0-1.fc40 fedora 8.1 k rust-clap+cargo-devel noarch 4.4.10-1.fc40 fedora 10 k rust-clap+default-devel noarch 4.4.10-1.fc40 fedora 10 k rust-clap+derive-devel noarch 4.4.10-1.fc40 fedora 10 k rust-crypto-auditing+default-devel noarch 0.2.1-2.fc40 fedora 7.3 k rust-futures+default-devel noarch 0.3.28-2.fc39 fedora 9.2 k rust-libbpf-cargo+default-devel noarch 0.21.2-1.fc39 fedora 8.8 k rust-libbpf-cargo+novendor-devel noarch 0.21.2-1.fc39 fedora 8.9 k rust-libbpf-rs+default-devel noarch 0.21.2-1.fc39 fedora 8.8 k rust-libbpf-rs+novendor-devel noarch 0.21.2-1.fc39 fedora 9.0 k rust-libc+default-devel noarch 0.2.150-1.fc40 fedora 11 k rust-nix0.26+default-devel noarch 0.26.4-1.fc40 fedora 8.2 k rust-openssl+default-devel noarch 0.10.60-1.fc40 fedora 8.8 k rust-page_size+default-devel noarch 0.6.0-1.fc40 fedora 7.9 k rust-probe+default-devel noarch 0.5.1-2.fc39 fedora 7.3 k rust-serde+default-devel noarch 1.0.193-1.fc40 fedora 11 k rust-serde+derive-devel noarch 1.0.193-1.fc40 fedora 11 k rust-serde_cbor+default-devel noarch 0.11.2-6.fc39 fedora 7.9 k rust-time+default-devel noarch 0.3.30-1.fc40 fedora 9.2 k rust-time+formatting-devel noarch 0.3.30-1.fc40 fedora 9.4 k rust-time+local-offset-devel noarch 0.3.30-1.fc40 fedora 9.4 k rust-time+macros-devel noarch 0.3.30-1.fc40 fedora 9.2 k rust-tokio+default-devel noarch 1.34.0-1.fc40 fedora 10 k rust-tokio+fs-devel noarch 1.34.0-1.fc40 fedora 9.9 k rust-tokio+io-util-devel noarch 1.34.0-1.fc40 fedora 10 k rust-tokio+signal-devel noarch 1.34.0-1.fc40 fedora 10 k rust-tokio-uring+default-devel noarch 0.4.0-2.fc39 fedora 7.6 k rust-toml0.7+default-devel noarch 0.7.8-1.fc40 fedora 7.5 k rust-tracing+default-devel noarch 0.1.40-1.fc40 fedora 8.7 k rust-tracing-subscriber+default-devel noarch 0.3.17-2.fc39 fedora 7.6 k rust-tracing-subscriber+env-filter-devel noarch 0.3.17-2.fc39 fedora 7.7 k Installing dependencies: clang x86_64 17.0.6-1.fc40 fedora 76 k clang-devel x86_64 17.0.6-1.fc40 fedora 3.2 M clang-libs x86_64 17.0.6-1.fc40 fedora 23 M clang-resource-filesystem noarch 17.0.6-1.fc40 fedora 14 k clang-tools-extra x86_64 17.0.6-1.fc40 fedora 19 M cmake-filesystem x86_64 3.27.7-1.fc40 fedora 19 k emacs-filesystem noarch 1:29.1-14.fc40 fedora 7.4 k gcc-c++ x86_64 13.2.1-6.fc40 fedora 13 M libstdc++-devel x86_64 13.2.1-6.fc40 fedora 2.6 M llvm x86_64 17.0.6-1.fc40 fedora 25 M rust-aho-corasick+std-devel noarch 1.1.2-1.fc40 fedora 8.7 k rust-aho-corasick-devel noarch 1.1.2-1.fc40 fedora 158 k rust-anstream+auto-devel noarch 0.6.4-1.fc40 fedora 7.9 k rust-anstream+default-devel noarch 0.6.4-1.fc40 fedora 7.7 k rust-anstream-devel noarch 0.6.4-1.fc40 fedora 33 k rust-anstyle+default-devel noarch 1.0.4-1.fc40 fedora 7.7 k rust-anstyle+std-devel noarch 1.0.4-1.fc40 fedora 7.7 k rust-anstyle-devel noarch 1.0.4-1.fc40 fedora 22 k rust-anstyle-parse+default-devel noarch 0.2.2-1.fc40 fedora 7.7 k rust-anstyle-parse+utf8-devel noarch 0.2.2-1.fc40 fedora 7.8 k rust-anstyle-parse-devel noarch 0.2.2-1.fc40 fedora 24 k rust-anstyle-query+default-devel noarch 1.0.0-2.fc39 fedora 7.3 k rust-anstyle-query-devel noarch 1.0.0-2.fc39 fedora 16 k rust-anyhow+std-devel noarch 1.0.75-2.fc40 fedora 10 k rust-anyhow-devel noarch 1.0.75-2.fc40 fedora 62 k rust-autocfg+default-devel noarch 1.1.0-5.fc39 fedora 7.9 k rust-autocfg-devel noarch 1.1.0-5.fc39 fedora 22 k rust-base64+alloc-devel noarch 0.21.5-1.fc40 fedora 8.3 k rust-base64-devel noarch 0.21.5-1.fc40 fedora 78 k rust-bindgen0.63+default-devel noarch 0.63.0-1.fc40 fedora 7.4 k rust-bindgen0.63+log-devel noarch 0.63.0-1.fc40 fedora 7.4 k rust-bindgen0.63+logging-devel noarch 0.63.0-1.fc40 fedora 7.3 k rust-bindgen0.63+runtime-devel noarch 0.63.0-1.fc40 fedora 7.4 k rust-bindgen0.63+which-devel noarch 0.63.0-1.fc40 fedora 7.4 k rust-bindgen0.63+which-rustfmt-devel noarch 0.63.0-1.fc40 fedora 7.3 k rust-bindgen0.63-devel noarch 0.63.0-1.fc40 fedora 182 k rust-bitflags+default-devel noarch 2.4.1-1.fc40 fedora 8.2 k rust-bitflags+std-devel noarch 2.4.1-1.fc40 fedora 8.2 k rust-bitflags-devel noarch 2.4.1-1.fc40 fedora 48 k rust-bitflags1+default-devel noarch 1.3.2-2.fc39 fedora 7.3 k rust-bitflags1-devel noarch 1.3.2-2.fc39 fedora 40 k rust-bytes+std-devel noarch 1.5.0-1.fc40 fedora 8.0 k rust-bytes-devel noarch 1.5.0-1.fc40 fedora 68 k rust-camino+default-devel noarch 1.1.6-2.fc39 fedora 8.6 k rust-camino+serde-devel noarch 1.1.6-2.fc39 fedora 8.8 k rust-camino+serde1-devel noarch 1.1.6-2.fc39 fedora 8.7 k rust-camino-devel noarch 1.1.6-2.fc39 fedora 38 k rust-cargo-platform+default-devel noarch 0.1.5-1.fc40 fedora 8.1 k rust-cargo-platform-devel noarch 0.1.5-1.fc40 fedora 20 k rust-cargo_metadata0.15+default-devel noarch 0.15.4-1.fc40 fedora 7.3 k rust-cargo_metadata0.15-devel noarch 0.15.4-1.fc40 fedora 27 k rust-cc+default-devel noarch 1.0.84-1.fc40 fedora 8.7 k rust-cc-devel noarch 1.0.84-1.fc40 fedora 80 k rust-cexpr+default-devel noarch 0.6.0-8.fc39 fedora 8.0 k rust-cexpr-devel noarch 0.6.0-8.fc39 fedora 27 k rust-cfg-if+default-devel noarch 1.0.0-10.fc39 fedora 7.9 k rust-cfg-if-devel noarch 1.0.0-10.fc39 fedora 16 k rust-chrono+alloc-devel noarch 0.4.31-1.fc40 fedora 8.6 k rust-chrono+clock-devel noarch 0.4.31-1.fc40 fedora 8.6 k rust-chrono+iana-time-zone-devel noarch 0.4.31-1.fc40 fedora 8.9 k rust-chrono+std-devel noarch 0.4.31-1.fc40 fedora 8.6 k rust-chrono-devel noarch 0.4.31-1.fc40 fedora 183 k rust-clang-sys+clang_3_5-devel noarch 1.6.1-2.fc39 fedora 8.6 k rust-clang-sys+clang_3_6-devel noarch 1.6.1-2.fc39 fedora 8.6 k rust-clang-sys+clang_3_7-devel noarch 1.6.1-2.fc39 fedora 8.6 k rust-clang-sys+clang_3_8-devel noarch 1.6.1-2.fc39 fedora 8.6 k rust-clang-sys+clang_3_9-devel noarch 1.6.1-2.fc39 fedora 8.6 k rust-clang-sys+clang_4_0-devel noarch 1.6.1-2.fc39 fedora 8.6 k rust-clang-sys+clang_5_0-devel noarch 1.6.1-2.fc39 fedora 8.6 k rust-clang-sys+clang_6_0-devel noarch 1.6.1-2.fc39 fedora 8.6 k rust-clang-sys+default-devel noarch 1.6.1-2.fc39 fedora 8.6 k rust-clang-sys+libloading-devel noarch 1.6.1-2.fc39 fedora 8.8 k rust-clang-sys+runtime-devel noarch 1.6.1-2.fc39 fedora 8.6 k rust-clang-sys-devel noarch 1.6.1-2.fc39 fedora 47 k rust-clap+color-devel noarch 4.4.10-1.fc40 fedora 10 k rust-clap+error-context-devel noarch 4.4.10-1.fc40 fedora 10 k rust-clap+help-devel noarch 4.4.10-1.fc40 fedora 10 k rust-clap+std-devel noarch 4.4.10-1.fc40 fedora 10 k rust-clap+suggestions-devel noarch 4.4.10-1.fc40 fedora 10 k rust-clap+usage-devel noarch 4.4.10-1.fc40 fedora 10 k rust-clap-devel noarch 4.4.10-1.fc40 fedora 92 k rust-clap_builder+cargo-devel noarch 4.4.9-1.fc40 fedora 8.3 k rust-clap_builder+color-devel noarch 4.4.9-1.fc40 fedora 8.5 k rust-clap_builder+error-context-devel noarch 4.4.9-1.fc40 fedora 8.3 k rust-clap_builder+help-devel noarch 4.4.9-1.fc40 fedora 8.3 k rust-clap_builder+std-devel noarch 4.4.9-1.fc40 fedora 8.4 k rust-clap_builder+suggestions-devel noarch 4.4.9-1.fc40 fedora 8.5 k rust-clap_builder+usage-devel noarch 4.4.9-1.fc40 fedora 8.3 k rust-clap_builder-devel noarch 4.4.9-1.fc40 fedora 156 k rust-clap_derive+default-devel noarch 4.4.7-1.fc40 fedora 9.6 k rust-clap_derive-devel noarch 4.4.7-1.fc40 fedora 42 k rust-clap_lex+default-devel noarch 0.6.0-1.fc40 fedora 8.6 k rust-clap_lex-devel noarch 0.6.0-1.fc40 fedora 21 k rust-colorchoice+default-devel noarch 1.0.0-2.fc39 fedora 7.3 k rust-colorchoice-devel noarch 1.0.0-2.fc39 fedora 14 k rust-crypto-auditing-devel noarch 0.2.1-2.fc40 fedora 27 k rust-darling+default-devel noarch 0.20.3-1.fc39 fedora 8.3 k rust-darling+suggestions-devel noarch 0.20.3-1.fc39 fedora 8.3 k rust-darling-devel noarch 0.20.3-1.fc39 fedora 44 k rust-darling_core+default-devel noarch 0.20.3-1.fc39 fedora 8.4 k rust-darling_core+strsim-devel noarch 0.20.3-1.fc39 fedora 8.5 k rust-darling_core+suggestions-devel noarch 0.20.3-1.fc39 fedora 8.4 k rust-darling_core-devel noarch 0.20.3-1.fc39 fedora 80 k rust-darling_macro+default-devel noarch 0.20.3-1.fc39 fedora 8.4 k rust-darling_macro-devel noarch 0.20.3-1.fc39 fedora 11 k rust-deranged+alloc-devel noarch 0.3.9-1.fc40 fedora 7.2 k rust-deranged+powerfmt-devel noarch 0.3.9-1.fc40 fedora 7.4 k rust-deranged+serde-devel noarch 0.3.9-1.fc40 fedora 7.4 k rust-deranged+std-devel noarch 0.3.9-1.fc40 fedora 7.3 k rust-deranged-devel noarch 0.3.9-1.fc40 fedora 23 k rust-educe+Debug-devel noarch 0.4.23-1.fc40 fedora 7.2 k rust-educe+Default-devel noarch 0.4.23-1.fc40 fedora 7.2 k rust-educe-devel noarch 0.4.23-1.fc40 fedora 57 k rust-either+default-devel noarch 1.9.0-1.fc39 fedora 8.1 k rust-either+use_std-devel noarch 1.9.0-1.fc39 fedora 8.0 k rust-either-devel noarch 1.9.0-1.fc39 fedora 24 k rust-enum-ordinalize+default-devel noarch 3.1.15-1.fc40 fedora 7.3 k rust-enum-ordinalize-devel noarch 3.1.15-1.fc40 fedora 14 k rust-equivalent-devel noarch 1.0.1-2.fc39 fedora 14 k rust-errno+std-devel noarch 0.3.7-1.fc40 fedora 8.4 k rust-errno-devel noarch 0.3.7-1.fc40 fedora 19 k rust-fastrand+alloc-devel noarch 2.0.1-1.fc40 fedora 8.2 k rust-fastrand+default-devel noarch 2.0.1-1.fc40 fedora 8.2 k rust-fastrand+std-devel noarch 2.0.1-1.fc40 fedora 8.2 k rust-fastrand-devel noarch 2.0.1-1.fc40 fedora 23 k rust-fnv+default-devel noarch 1.0.7-10.fc39 fedora 7.8 k rust-fnv+std-devel noarch 1.0.7-10.fc39 fedora 7.8 k rust-fnv-devel noarch 1.0.7-10.fc39 fedora 19 k rust-foreign-types-shared0.1+default-devel noarch 0.1.1-9.fc39 fedora 7.9 k rust-foreign-types-shared0.1-devel noarch 0.1.1-9.fc39 fedora 14 k rust-foreign-types0.3+default-devel noarch 0.3.2-9.fc39 fedora 7.9 k rust-foreign-types0.3-devel noarch 0.3.2-9.fc39 fedora 16 k rust-futures+alloc-devel noarch 0.3.28-2.fc39 fedora 9.6 k rust-futures+async-await-devel noarch 0.3.28-2.fc39 fedora 9.4 k rust-futures+executor-devel noarch 0.3.28-2.fc39 fedora 9.3 k rust-futures+std-devel noarch 0.3.28-2.fc39 fedora 9.8 k rust-futures-channel+alloc-devel noarch 0.3.28-2.fc39 fedora 9.1 k rust-futures-channel+futures-sink-devel noarch 0.3.28-2.fc39 fedora 9.1 k rust-futures-channel+sink-devel noarch 0.3.28-2.fc39 fedora 9.0 k rust-futures-channel+std-devel noarch 0.3.28-2.fc39 fedora 9.1 k rust-futures-channel-devel noarch 0.3.28-2.fc39 fedora 44 k rust-futures-core+alloc-devel noarch 0.3.28-2.fc39 fedora 8.9 k rust-futures-core+default-devel noarch 0.3.28-2.fc39 fedora 8.9 k rust-futures-core+std-devel noarch 0.3.28-2.fc39 fedora 8.9 k rust-futures-core-devel noarch 0.3.28-2.fc39 fedora 24 k rust-futures-devel noarch 0.3.28-2.fc39 fedora 74 k rust-futures-executor+std-devel noarch 0.3.28-2.fc39 fedora 9.3 k rust-futures-executor-devel noarch 0.3.28-2.fc39 fedora 27 k rust-futures-io+std-devel noarch 0.3.28-2.fc39 fedora 8.9 k rust-futures-io-devel noarch 0.3.28-2.fc39 fedora 18 k rust-futures-macro-devel noarch 0.3.28-2.fc39 fedora 21 k rust-futures-sink+alloc-devel noarch 0.3.28-2.fc39 fedora 8.9 k rust-futures-sink+default-devel noarch 0.3.28-2.fc39 fedora 8.9 k rust-futures-sink+std-devel noarch 0.3.28-2.fc39 fedora 8.9 k rust-futures-sink-devel noarch 0.3.28-2.fc39 fedora 17 k rust-futures-task+alloc-devel noarch 0.3.28-2.fc39 fedora 8.8 k rust-futures-task+std-devel noarch 0.3.28-2.fc39 fedora 8.9 k rust-futures-task-devel noarch 0.3.28-2.fc39 fedora 22 k rust-futures-util+alloc-devel noarch 0.3.28-2.fc39 fedora 9.2 k rust-futures-util+async-await-devel noarch 0.3.28-2.fc39 fedora 8.9 k rust-futures-util+async-await-macro-devel noarch 0.3.28-2.fc39 fedora 9.1 k rust-futures-util+channel-devel noarch 0.3.28-2.fc39 fedora 9.0 k rust-futures-util+futures-channel-devel noarch 0.3.28-2.fc39 fedora 9.2 k rust-futures-util+futures-io-devel noarch 0.3.28-2.fc39 fedora 9.2 k rust-futures-util+futures-macro-devel noarch 0.3.28-2.fc39 fedora 9.0 k rust-futures-util+futures-sink-devel noarch 0.3.28-2.fc39 fedora 9.1 k rust-futures-util+io-devel noarch 0.3.28-2.fc39 fedora 9.0 k rust-futures-util+memchr-devel noarch 0.3.28-2.fc39 fedora 9.1 k rust-futures-util+sink-devel noarch 0.3.28-2.fc39 fedora 9.0 k rust-futures-util+slab-devel noarch 0.3.28-2.fc39 fedora 9.1 k rust-futures-util+std-devel noarch 0.3.28-2.fc39 fedora 9.2 k rust-futures-util-devel noarch 0.3.28-2.fc39 fedora 181 k rust-glob+default-devel noarch 0.3.1-2.fc39 fedora 7.9 k rust-glob-devel noarch 0.3.1-2.fc39 fedora 26 k rust-half1+default-devel noarch 1.8.2-1.fc40 fedora 7.3 k rust-half1-devel noarch 1.8.2-1.fc40 fedora 40 k rust-hashbrown+raw-devel noarch 0.14.3-1.fc40 fedora 8.5 k rust-hashbrown-devel noarch 0.14.3-1.fc40 fedora 124 k rust-hashbrown0.12+raw-devel noarch 0.12.3-2.fc39 fedora 7.3 k rust-hashbrown0.12-devel noarch 0.12.3-2.fc39 fedora 96 k rust-heck+default-devel noarch 0.4.1-2.fc39 fedora 7.9 k rust-heck-devel noarch 0.4.1-2.fc39 fedora 20 k rust-hex+alloc-devel noarch 0.4.3-7.fc39 fedora 7.7 k rust-hex-devel noarch 0.4.3-7.fc39 fedora 21 k rust-home+default-devel noarch 0.5.5-2.fc39 fedora 7.9 k rust-home-devel noarch 0.5.5-2.fc39 fedora 17 k rust-iana-time-zone+default-devel noarch 0.1.58-1.fc40 fedora 8.3 k rust-iana-time-zone+fallback-devel noarch 0.1.58-1.fc40 fedora 8.4 k rust-iana-time-zone-devel noarch 0.1.58-1.fc40 fedora 36 k rust-ident_case+default-devel noarch 1.0.1-14.fc39 fedora 7.9 k rust-ident_case-devel noarch 1.0.1-14.fc39 fedora 12 k rust-indexmap+default-devel noarch 2.1.0-1.fc40 fedora 8.7 k rust-indexmap+std-devel noarch 2.1.0-1.fc40 fedora 8.6 k rust-indexmap-devel noarch 2.1.0-1.fc40 fedora 71 k rust-indexmap1+std-devel noarch 1.9.3-2.fc39 fedora 7.3 k rust-indexmap1-devel noarch 1.9.3-2.fc39 fedora 61 k rust-io-uring0.5+default-devel noarch 0.5.13-2.fc39 fedora 7.3 k rust-io-uring0.5+unstable-devel noarch 0.5.13-2.fc39 fedora 7.3 k rust-io-uring0.5-devel noarch 0.5.13-2.fc39 fedora 54 k rust-itoa+default-devel noarch 1.0.9-1.fc39 fedora 8.5 k rust-itoa-devel noarch 1.0.9-1.fc39 fedora 19 k rust-lazy_static+default-devel noarch 1.4.0-12.fc39 fedora 7.9 k rust-lazy_static-devel noarch 1.4.0-12.fc39 fedora 19 k rust-lazycell+default-devel noarch 1.3.0-10.fc39 fedora 7.8 k rust-lazycell-devel noarch 1.3.0-10.fc39 fedora 20 k rust-libbpf-cargo-devel noarch 0.21.2-1.fc39 fedora 521 k rust-libbpf-rs-devel noarch 0.21.2-1.fc39 fedora 109 k rust-libbpf-sys+default-devel noarch 1.2.1-1.fc39 fedora 8.8 k rust-libbpf-sys+novendor-devel noarch 1.2.1-1.fc39 fedora 8.8 k rust-libbpf-sys-devel noarch 1.2.1-1.fc39 fedora 420 k rust-libc+extra_traits-devel noarch 0.2.150-1.fc40 fedora 11 k rust-libc+std-devel noarch 0.2.150-1.fc40 fedora 11 k rust-libc-devel noarch 0.2.150-1.fc40 fedora 421 k rust-libloading0.7+default-devel noarch 0.7.4-1.fc40 fedora 7.3 k rust-libloading0.7-devel noarch 0.7.4-1.fc40 fedora 39 k rust-linux-raw-sys+elf-devel noarch 0.4.12-1.fc40 fedora 8.9 k rust-linux-raw-sys+errno-devel noarch 0.4.12-1.fc40 fedora 8.9 k rust-linux-raw-sys+general-devel noarch 0.4.12-1.fc40 fedora 8.9 k rust-linux-raw-sys+ioctl-devel noarch 0.4.12-1.fc40 fedora 8.9 k rust-linux-raw-sys+no_std-devel noarch 0.4.12-1.fc40 fedora 8.9 k rust-linux-raw-sys-devel noarch 0.4.12-1.fc40 fedora 188 k rust-log+default-devel noarch 0.4.20-1.fc40 fedora 8.0 k rust-log+std-devel noarch 0.4.20-1.fc40 fedora 7.9 k rust-log-devel noarch 0.4.20-1.fc40 fedora 42 k rust-matchers+default-devel noarch 0.1.0-2.fc39 fedora 7.3 k rust-matchers-devel noarch 0.1.0-2.fc39 fedora 14 k rust-memchr+alloc-devel noarch 2.6.4-1.fc40 fedora 8.3 k rust-memchr+default-devel noarch 2.6.4-1.fc40 fedora 8.3 k rust-memchr+std-devel noarch 2.6.4-1.fc40 fedora 8.3 k rust-memchr-devel noarch 2.6.4-1.fc40 fedora 91 k rust-memmap2_0.5+default-devel noarch 0.5.10-2.fc39 fedora 7.3 k rust-memmap2_0.5-devel noarch 0.5.10-2.fc39 fedora 32 k rust-memoffset0.7+default-devel noarch 0.7.1-2.fc39 fedora 7.3 k rust-memoffset0.7-devel noarch 0.7.1-2.fc39 fedora 16 k rust-minimal-lexical+std-devel noarch 0.2.1-6.fc39 fedora 7.9 k rust-minimal-lexical-devel noarch 0.2.1-6.fc39 fedora 100 k rust-mio+net-devel noarch 0.8.9-1.fc40 fedora 8.6 k rust-mio+os-ext-devel noarch 0.8.9-1.fc40 fedora 8.7 k rust-mio+os-poll-devel noarch 0.8.9-1.fc40 fedora 8.6 k rust-mio-devel noarch 0.8.9-1.fc40 fedora 108 k rust-nix0.26+acct-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+aio-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+dir-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+env-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+event-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+feature-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+fs-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+hostname-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+inotify-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+ioctl-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+kmod-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+memoffset-devel noarch 0.26.4-1.fc40 fedora 7.3 k rust-nix0.26+mman-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+mount-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+mqueue-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+net-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+personality-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+pin-utils-devel noarch 0.26.4-1.fc40 fedora 7.3 k rust-nix0.26+poll-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+process-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+pthread-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+ptrace-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+quota-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+reboot-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+resource-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+sched-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+signal-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+socket-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+term-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+time-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+ucontext-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+uio-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+user-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26+zerocopy-devel noarch 0.26.4-1.fc40 fedora 7.2 k rust-nix0.26-devel noarch 0.26.4-1.fc40 fedora 256 k rust-nom+alloc-devel noarch 7.1.3-2.fc39 fedora 8.3 k rust-nom+std-devel noarch 7.1.3-2.fc39 fedora 8.5 k rust-nom-devel noarch 7.1.3-2.fc39 fedora 113 k rust-nu-ansi-term0.46+default-devel noarch 0.46.0-2.fc39 fedora 7.4 k rust-nu-ansi-term0.46-devel noarch 0.46.0-2.fc39 fedora 33 k rust-num-bigint+default-devel noarch 0.4.4-1.fc40 fedora 8.1 k rust-num-bigint+std-devel noarch 0.4.4-1.fc40 fedora 8.3 k rust-num-bigint-devel noarch 0.4.4-1.fc40 fedora 102 k rust-num-integer+i128-devel noarch 0.1.45-5.fc39 fedora 7.9 k rust-num-integer+std-devel noarch 0.1.45-5.fc39 fedora 7.9 k rust-num-integer-devel noarch 0.1.45-5.fc39 fedora 30 k rust-num-traits+default-devel noarch 0.2.17-1.fc40 fedora 7.9 k rust-num-traits+i128-devel noarch 0.2.17-1.fc40 fedora 7.8 k rust-num-traits+std-devel noarch 0.2.17-1.fc40 fedora 7.8 k rust-num-traits-devel noarch 0.2.17-1.fc40 fedora 58 k rust-num_cpus+default-devel noarch 1.16.0-2.fc39 fedora 8.1 k rust-num_cpus-devel noarch 1.16.0-2.fc39 fedora 33 k rust-num_enum+default-devel noarch 0.5.11-2.fc39 fedora 8.5 k rust-num_enum+std-devel noarch 0.5.11-2.fc39 fedora 8.6 k rust-num_enum-devel noarch 0.5.11-2.fc39 fedora 20 k rust-num_enum_derive+proc-macro-crate-devel noarch 0.5.11-2.fc39 fedora 8.7 k rust-num_enum_derive+std-devel noarch 0.5.11-2.fc39 fedora 8.5 k rust-num_enum_derive-devel noarch 0.5.11-2.fc39 fedora 24 k rust-num_threads+default-devel noarch 0.1.6-5.fc39 fedora 7.8 k rust-num_threads-devel noarch 0.1.6-5.fc39 fedora 16 k rust-once_cell+alloc-devel noarch 1.19.0-1.fc40 fedora 9.0 k rust-once_cell+default-devel noarch 1.19.0-1.fc40 fedora 9.0 k rust-once_cell+race-devel noarch 1.19.0-1.fc40 fedora 9.0 k rust-once_cell+std-devel noarch 1.19.0-1.fc40 fedora 9.0 k rust-once_cell-devel noarch 1.19.0-1.fc40 fedora 45 k rust-openssl-devel noarch 0.10.60-1.fc40 fedora 242 k rust-openssl-macros+default-devel noarch 0.1.1-2.fc39 fedora 7.7 k rust-openssl-macros-devel noarch 0.1.1-2.fc39 fedora 14 k rust-openssl-sys+default-devel noarch 0.9.96-1.fc40 fedora 9.0 k rust-openssl-sys-devel noarch 0.9.96-1.fc40 fedora 88 k rust-overload+default-devel noarch 0.1.1-6.fc39 fedora 7.8 k rust-overload-devel noarch 0.1.1-6.fc39 fedora 32 k rust-page_size-devel noarch 0.6.0-1.fc40 fedora 16 k rust-peeking_take_while+default-devel noarch 0.1.2-17.fc39 fedora 8.1 k rust-peeking_take_while-devel noarch 0.1.2-17.fc39 fedora 15 k rust-pin-project+default-devel noarch 1.1.3-1.fc40 fedora 8.2 k rust-pin-project-devel noarch 1.1.3-1.fc40 fedora 116 k rust-pin-project-internal+default-devel noarch 1.1.3-1.fc40 fedora 8.3 k rust-pin-project-internal-devel noarch 1.1.3-1.fc40 fedora 35 k rust-pin-project-lite+default-devel noarch 0.2.13-1.fc40 fedora 8.2 k rust-pin-project-lite-devel noarch 0.2.13-1.fc40 fedora 57 k rust-pin-utils+default-devel noarch 0.1.0-10.fc39 fedora 7.8 k rust-pin-utils-devel noarch 0.1.0-10.fc39 fedora 16 k rust-pkg-config+default-devel noarch 0.3.27-2.fc39 fedora 8.5 k rust-pkg-config-devel noarch 0.3.27-2.fc39 fedora 27 k rust-powerfmt-devel noarch 0.2.0-1.fc40 fedora 23 k rust-probe-devel noarch 0.5.1-2.fc39 fedora 19 k rust-proc-macro-crate+default-devel noarch 1.3.1-1.fc39 fedora 8.4 k rust-proc-macro-crate-devel noarch 1.3.1-1.fc39 fedora 18 k rust-proc-macro2+default-devel noarch 1.0.70-1.fc40 fedora 10 k rust-proc-macro2+proc-macro-devel noarch 1.0.70-1.fc40 fedora 10 k rust-proc-macro2-devel noarch 1.0.70-1.fc40 fedora 54 k rust-quote+default-devel noarch 1.0.33-1.fc40 fedora 9.2 k rust-quote+proc-macro-devel noarch 1.0.33-1.fc40 fedora 9.3 k rust-quote-devel noarch 1.0.33-1.fc40 fedora 44 k rust-regex+std-devel noarch 1.10.2-1.fc40 fedora 9.5 k rust-regex+unicode-age-devel noarch 1.10.2-1.fc40 fedora 9.4 k rust-regex+unicode-bool-devel noarch 1.10.2-1.fc40 fedora 9.4 k rust-regex+unicode-case-devel noarch 1.10.2-1.fc40 fedora 9.4 k rust-regex+unicode-devel noarch 1.10.2-1.fc40 fedora 9.7 k rust-regex+unicode-gencat-devel noarch 1.10.2-1.fc40 fedora 9.4 k rust-regex+unicode-perl-devel noarch 1.10.2-1.fc40 fedora 9.5 k rust-regex+unicode-script-devel noarch 1.10.2-1.fc40 fedora 9.4 k rust-regex+unicode-segment-devel noarch 1.10.2-1.fc40 fedora 9.4 k rust-regex-automata+alloc-devel noarch 0.4.3-1.fc40 fedora 8.8 k rust-regex-automata+meta-devel noarch 0.4.3-1.fc40 fedora 8.9 k rust-regex-automata+nfa-pikevm-devel noarch 0.4.3-1.fc40 fedora 8.9 k rust-regex-automata+nfa-thompson-devel noarch 0.4.3-1.fc40 fedora 8.9 k rust-regex-automata+std-devel noarch 0.4.3-1.fc40 fedora 9.1 k rust-regex-automata+syntax-devel noarch 0.4.3-1.fc40 fedora 9.0 k rust-regex-automata+unicode-age-devel noarch 0.4.3-1.fc40 fedora 9.0 k rust-regex-automata+unicode-bool-devel noarch 0.4.3-1.fc40 fedora 9.0 k rust-regex-automata+unicode-case-devel noarch 0.4.3-1.fc40 fedora 9.0 k rust-regex-automata+unicode-devel noarch 0.4.3-1.fc40 fedora 9.4 k rust-regex-automata+unicode-gencat-devel noarch 0.4.3-1.fc40 fedora 9.0 k rust-regex-automata+unicode-perl-devel noarch 0.4.3-1.fc40 fedora 9.0 k rust-regex-automata+unicode-script-devel noarch 0.4.3-1.fc40 fedora 9.0 k rust-regex-automata+unicode-segment-devel noarch 0.4.3-1.fc40 fedora 9.0 k rust-regex-automata+unicode-word-boundary-devel noarch 0.4.3-1.fc40 fedora 8.9 k rust-regex-automata-devel noarch 0.4.3-1.fc40 fedora 451 k rust-regex-automata0.1+default-devel noarch 0.1.10-2.fc39 fedora 7.5 k rust-regex-automata0.1+regex-syntax-devel noarch 0.1.10-2.fc39 fedora 7.6 k rust-regex-automata0.1+std-devel noarch 0.1.10-2.fc39 fedora 7.5 k rust-regex-automata0.1-devel noarch 0.1.10-2.fc39 fedora 90 k rust-regex-devel noarch 1.10.2-1.fc40 fedora 246 k rust-regex-syntax+std-devel noarch 0.8.2-1.fc40 fedora 8.5 k rust-regex-syntax+unicode-age-devel noarch 0.8.2-1.fc40 fedora 8.5 k rust-regex-syntax+unicode-bool-devel noarch 0.8.2-1.fc40 fedora 8.5 k rust-regex-syntax+unicode-case-devel noarch 0.8.2-1.fc40 fedora 8.5 k rust-regex-syntax+unicode-devel noarch 0.8.2-1.fc40 fedora 8.8 k rust-regex-syntax+unicode-gencat-devel noarch 0.8.2-1.fc40 fedora 8.5 k rust-regex-syntax+unicode-perl-devel noarch 0.8.2-1.fc40 fedora 8.5 k rust-regex-syntax+unicode-script-devel noarch 0.8.2-1.fc40 fedora 8.5 k rust-regex-syntax+unicode-segment-devel noarch 0.8.2-1.fc40 fedora 8.5 k rust-regex-syntax-devel noarch 0.8.2-1.fc40 fedora 214 k rust-regex-syntax0.6+default-devel noarch 0.6.29-1.fc39 fedora 7.2 k rust-regex-syntax0.6+unicode-age-devel noarch 0.6.29-1.fc39 fedora 7.2 k rust-regex-syntax0.6+unicode-bool-devel noarch 0.6.29-1.fc39 fedora 7.2 k rust-regex-syntax0.6+unicode-case-devel noarch 0.6.29-1.fc39 fedora 7.2 k rust-regex-syntax0.6+unicode-devel noarch 0.6.29-1.fc39 fedora 7.5 k rust-regex-syntax0.6+unicode-gencat-devel noarch 0.6.29-1.fc39 fedora 7.2 k rust-regex-syntax0.6+unicode-perl-devel noarch 0.6.29-1.fc39 fedora 7.2 k rust-regex-syntax0.6+unicode-script-devel noarch 0.6.29-1.fc39 fedora 7.2 k rust-regex-syntax0.6+unicode-segment-devel noarch 0.6.29-1.fc39 fedora 7.2 k rust-regex-syntax0.6-devel noarch 0.6.29-1.fc39 fedora 176 k rust-rustc-hash+default-devel noarch 1.1.0-10.fc39 fedora 7.7 k rust-rustc-hash+std-devel noarch 1.1.0-10.fc39 fedora 7.7 k rust-rustc-hash-devel noarch 1.1.0-10.fc39 fedora 17 k rust-rustix+alloc-devel noarch 0.38.25-1.fc40 fedora 10 k rust-rustix+default-devel noarch 0.38.25-1.fc40 fedora 10 k rust-rustix+fs-devel noarch 0.38.25-1.fc40 fedora 10 k rust-rustix+std-devel noarch 0.38.25-1.fc40 fedora 10 k rust-rustix+use-libc-auxv-devel noarch 0.38.25-1.fc40 fedora 10 k rust-rustix-devel noarch 0.38.25-1.fc40 fedora 356 k rust-rustversion+default-devel noarch 1.0.14-2.fc39 fedora 8.5 k rust-rustversion-devel noarch 1.0.14-2.fc39 fedora 34 k rust-ryu+default-devel noarch 1.0.15-2.fc39 fedora 8.5 k rust-ryu-devel noarch 1.0.15-2.fc39 fedora 56 k rust-scoped-tls+default-devel noarch 1.0.1-3.fc39 fedora 8.0 k rust-scoped-tls-devel noarch 1.0.1-3.fc39 fedora 16 k rust-scroll+default-devel noarch 0.11.0-4.fc39 fedora 7.9 k rust-scroll+std-devel noarch 0.11.0-4.fc39 fedora 7.8 k rust-scroll-devel noarch 0.11.0-4.fc39 fedora 32 k rust-scroll_derive+default-devel noarch 0.11.1-2.fc39 fedora 8.0 k rust-scroll_derive-devel noarch 0.11.1-2.fc39 fedora 13 k rust-semver+default-devel noarch 1.0.20-1.fc40 fedora 8.9 k rust-semver+serde-devel noarch 1.0.20-1.fc40 fedora 9.0 k rust-semver+std-devel noarch 1.0.20-1.fc40 fedora 8.8 k rust-semver-devel noarch 1.0.20-1.fc40 fedora 43 k rust-serde+alloc-devel noarch 1.0.193-1.fc40 fedora 11 k rust-serde+serde_derive-devel noarch 1.0.193-1.fc40 fedora 11 k rust-serde+std-devel noarch 1.0.193-1.fc40 fedora 11 k rust-serde-devel noarch 1.0.193-1.fc40 fedora 79 k rust-serde_cbor+std-devel noarch 0.11.2-6.fc39 fedora 8.0 k rust-serde_cbor-devel noarch 0.11.2-6.fc39 fedora 55 k rust-serde_derive+default-devel noarch 1.0.193-1.fc40 fedora 11 k rust-serde_derive-devel noarch 1.0.193-1.fc40 fedora 64 k rust-serde_json+alloc-devel noarch 1.0.108-1.fc40 fedora 10 k rust-serde_json+default-devel noarch 1.0.108-1.fc40 fedora 10 k rust-serde_json+std-devel noarch 1.0.108-1.fc40 fedora 10 k rust-serde_json+unbounded_depth-devel noarch 1.0.108-1.fc40 fedora 10 k rust-serde_json-devel noarch 1.0.108-1.fc40 fedora 154 k rust-serde_spanned+default-devel noarch 0.6.4-1.fc40 fedora 7.7 k rust-serde_spanned+serde-devel noarch 0.6.4-1.fc40 fedora 7.8 k rust-serde_spanned-devel noarch 0.6.4-1.fc40 fedora 16 k rust-serde_with+alloc-devel noarch 3.4.0-1.fc40 fedora 8.6 k rust-serde_with+default-devel noarch 3.4.0-1.fc40 fedora 8.1 k rust-serde_with+macros-devel noarch 3.4.0-1.fc40 fedora 8.1 k rust-serde_with+std-devel noarch 3.4.0-1.fc40 fedora 8.7 k rust-serde_with-devel noarch 3.4.0-1.fc40 fedora 122 k rust-serde_with_macros+default-devel noarch 3.4.0-1.fc40 fedora 8.0 k rust-serde_with_macros-devel noarch 3.4.0-1.fc40 fedora 36 k rust-sharded-slab+default-devel noarch 0.1.7-1.fc40 fedora 7.9 k rust-sharded-slab-devel noarch 0.1.7-1.fc40 fedora 62 k rust-shlex+default-devel noarch 1.2.0-1.fc40 fedora 7.9 k rust-shlex+std-devel noarch 1.2.0-1.fc40 fedora 7.9 k rust-shlex-devel noarch 1.2.0-1.fc40 fedora 15 k rust-signal-hook-registry+default-devel noarch 1.4.1-2.fc39 fedora 7.9 k rust-signal-hook-registry-devel noarch 1.4.1-2.fc39 fedora 26 k rust-slab+default-devel noarch 0.4.9-1.fc40 fedora 8.1 k rust-slab+std-devel noarch 0.4.9-1.fc40 fedora 8.0 k rust-slab-devel noarch 0.4.9-1.fc40 fedora 25 k rust-smallvec+default-devel noarch 1.11.2-1.fc40 fedora 8.3 k rust-smallvec-devel noarch 1.11.2-1.fc40 fedora 41 k rust-socket2+all-devel noarch 0.5.5-1.fc40 fedora 8.5 k rust-socket2+default-devel noarch 0.5.5-1.fc40 fedora 8.5 k rust-socket2-devel noarch 0.5.5-1.fc40 fedora 53 k rust-socket2_0.4+all-devel noarch 0.4.10-1.fc40 fedora 7.5 k rust-socket2_0.4+default-devel noarch 0.4.10-1.fc40 fedora 7.5 k rust-socket2_0.4-devel noarch 0.4.10-1.fc40 fedora 46 k rust-strsim+default-devel noarch 0.10.0-9.fc39 fedora 7.9 k rust-strsim-devel noarch 0.10.0-9.fc39 fedora 19 k rust-strum_macros0.24+default-devel noarch 0.24.3-1.fc39 fedora 7.2 k rust-strum_macros0.24-devel noarch 0.24.3-1.fc39 fedora 34 k rust-syn+clone-impls-devel noarch 2.0.39-1.fc40 fedora 10 k rust-syn+default-devel noarch 2.0.39-1.fc40 fedora 10 k rust-syn+derive-devel noarch 2.0.39-1.fc40 fedora 10 k rust-syn+extra-traits-devel noarch 2.0.39-1.fc40 fedora 10 k rust-syn+full-devel noarch 2.0.39-1.fc40 fedora 10 k rust-syn+parsing-devel noarch 2.0.39-1.fc40 fedora 10 k rust-syn+printing-devel noarch 2.0.39-1.fc40 fedora 10 k rust-syn+proc-macro-devel noarch 2.0.39-1.fc40 fedora 10 k rust-syn+quote-devel noarch 2.0.39-1.fc40 fedora 10 k rust-syn+visit-mut-devel noarch 2.0.39-1.fc40 fedora 10 k rust-syn-devel noarch 2.0.39-1.fc40 fedora 225 k rust-syn1+clone-impls-devel noarch 1.0.109-2.fc39 fedora 7.3 k rust-syn1+default-devel noarch 1.0.109-2.fc39 fedora 7.4 k rust-syn1+derive-devel noarch 1.0.109-2.fc39 fedora 7.2 k rust-syn1+extra-traits-devel noarch 1.0.109-2.fc39 fedora 7.3 k rust-syn1+full-devel noarch 1.0.109-2.fc39 fedora 7.2 k rust-syn1+parsing-devel noarch 1.0.109-2.fc39 fedora 7.2 k rust-syn1+printing-devel noarch 1.0.109-2.fc39 fedora 7.3 k rust-syn1+proc-macro-devel noarch 1.0.109-2.fc39 fedora 7.5 k rust-syn1+quote-devel noarch 1.0.109-2.fc39 fedora 7.4 k rust-syn1+visit-mut-devel noarch 1.0.109-2.fc39 fedora 7.3 k rust-syn1-devel noarch 1.0.109-2.fc39 fedora 216 k rust-tempfile+default-devel noarch 3.8.1-1.fc40 fedora 8.3 k rust-tempfile-devel noarch 3.8.1-1.fc40 fedora 43 k rust-thiserror+default-devel noarch 1.0.50-1.fc40 fedora 9.0 k rust-thiserror-devel noarch 1.0.50-1.fc40 fedora 51 k rust-thiserror-impl+default-devel noarch 1.0.50-1.fc40 fedora 9.1 k rust-thiserror-impl-devel noarch 1.0.50-1.fc40 fedora 25 k rust-thread_local+default-devel noarch 1.1.7-2.fc39 fedora 8.0 k rust-thread_local-devel noarch 1.1.7-2.fc39 fedora 22 k rust-time+alloc-devel noarch 0.3.30-1.fc40 fedora 9.3 k rust-time+parsing-devel noarch 0.3.30-1.fc40 fedora 9.2 k rust-time+serde-devel noarch 0.3.30-1.fc40 fedora 9.4 k rust-time+serde-well-known-devel noarch 0.3.30-1.fc40 fedora 9.3 k rust-time+std-devel noarch 0.3.30-1.fc40 fedora 9.3 k rust-time-core+default-devel noarch 0.1.2-1.fc40 fedora 7.6 k rust-time-core-devel noarch 0.1.2-1.fc40 fedora 15 k rust-time-devel noarch 0.3.30-1.fc40 fedora 125 k rust-time-macros+default-devel noarch 0.2.15-1.fc40 fedora 8.5 k rust-time-macros+formatting-devel noarch 0.2.15-1.fc40 fedora 8.5 k rust-time-macros+parsing-devel noarch 0.2.15-1.fc40 fedora 8.5 k rust-time-macros+serde-devel noarch 0.2.15-1.fc40 fedora 8.5 k rust-time-macros-devel noarch 0.2.15-1.fc40 fedora 37 k rust-tokio+bytes-devel noarch 1.34.0-1.fc40 fedora 10 k rust-tokio+libc-devel noarch 1.34.0-1.fc40 fedora 10 k rust-tokio+net-devel noarch 1.34.0-1.fc40 fedora 10 k rust-tokio+rt-devel noarch 1.34.0-1.fc40 fedora 9.9 k rust-tokio+signal-hook-registry-devel noarch 1.34.0-1.fc40 fedora 10 k rust-tokio+socket2-devel noarch 1.34.0-1.fc40 fedora 10 k rust-tokio+sync-devel noarch 1.34.0-1.fc40 fedora 9.9 k rust-tokio+time-devel noarch 1.34.0-1.fc40 fedora 9.9 k rust-tokio-devel noarch 1.34.0-1.fc40 fedora 660 k rust-tokio-serde+cbor-devel noarch 0.8.0-1.fc40 fedora 7.7 k rust-tokio-serde+default-devel noarch 0.8.0-1.fc40 fedora 7.4 k rust-tokio-serde+serde-devel noarch 0.8.0-1.fc40 fedora 7.5 k rust-tokio-serde+serde_cbor-devel noarch 0.8.0-1.fc40 fedora 7.5 k rust-tokio-serde-devel noarch 0.8.0-1.fc40 fedora 19 k rust-tokio-stream+default-devel noarch 0.1.14-2.fc39 fedora 8.5 k rust-tokio-stream+time-devel noarch 0.1.14-2.fc39 fedora 8.6 k rust-tokio-stream-devel noarch 0.1.14-2.fc39 fedora 60 k rust-tokio-uring-devel noarch 0.4.0-2.fc39 fedora 73 k rust-tokio-util+codec-devel noarch 0.7.10-1.fc40 fedora 8.6 k rust-tokio-util+default-devel noarch 0.7.10-1.fc40 fedora 8.5 k rust-tokio-util+tracing-devel noarch 0.7.10-1.fc40 fedora 8.8 k rust-tokio-util-devel noarch 0.7.10-1.fc40 fedora 124 k rust-toml0.7+display-devel noarch 0.7.8-1.fc40 fedora 7.7 k rust-toml0.7+parse-devel noarch 0.7.8-1.fc40 fedora 7.6 k rust-toml0.7-devel noarch 0.7.8-1.fc40 fedora 56 k rust-toml_datetime+default-devel noarch 0.6.5-1.fc40 fedora 7.7 k rust-toml_datetime+serde-devel noarch 0.6.5-1.fc40 fedora 7.8 k rust-toml_datetime-devel noarch 0.6.5-1.fc40 fedora 19 k rust-toml_edit0.19+default-devel noarch 0.19.15-1.fc40 fedora 7.3 k rust-toml_edit0.19+serde-devel noarch 0.19.15-1.fc40 fedora 7.7 k rust-toml_edit0.19-devel noarch 0.19.15-1.fc40 fedora 174 k rust-tracing+attributes-devel noarch 0.1.40-1.fc40 fedora 8.7 k rust-tracing+std-devel noarch 0.1.40-1.fc40 fedora 8.8 k rust-tracing+tracing-attributes-devel noarch 0.1.40-1.fc40 fedora 8.8 k rust-tracing-attributes+default-devel noarch 0.1.27-1.fc40 fedora 8.7 k rust-tracing-attributes-devel noarch 0.1.27-1.fc40 fedora 46 k rust-tracing-core+default-devel noarch 0.1.32-1.fc40 fedora 8.6 k rust-tracing-core+once_cell-devel noarch 0.1.32-1.fc40 fedora 8.8 k rust-tracing-core+std-devel noarch 0.1.32-1.fc40 fedora 8.6 k rust-tracing-core-devel noarch 0.1.32-1.fc40 fedora 67 k rust-tracing-devel noarch 0.1.40-1.fc40 fedora 86 k rust-tracing-log+log-tracer-devel noarch 0.1.4-1.fc40 fedora 7.8 k rust-tracing-log+std-devel noarch 0.1.4-1.fc40 fedora 7.9 k rust-tracing-log-devel noarch 0.1.4-1.fc40 fedora 29 k rust-tracing-subscriber+alloc-devel noarch 0.3.17-2.fc39 fedora 7.4 k rust-tracing-subscriber+ansi-devel noarch 0.3.17-2.fc39 fedora 7.5 k rust-tracing-subscriber+fmt-devel noarch 0.3.17-2.fc39 fedora 7.5 k rust-tracing-subscriber+matchers-devel noarch 0.3.17-2.fc39 fedora 7.6 k rust-tracing-subscriber+nu-ansi-term-devel noarch 0.3.17-2.fc39 fedora 7.6 k rust-tracing-subscriber+once_cell-devel noarch 0.3.17-2.fc39 fedora 7.6 k rust-tracing-subscriber+regex-devel noarch 0.3.17-2.fc39 fedora 7.8 k rust-tracing-subscriber+registry-devel noarch 0.3.17-2.fc39 fedora 7.6 k rust-tracing-subscriber+sharded-slab-devel noarch 0.3.17-2.fc39 fedora 7.6 k rust-tracing-subscriber+smallvec-devel noarch 0.3.17-2.fc39 fedora 7.6 k rust-tracing-subscriber+std-devel noarch 0.3.17-2.fc39 fedora 7.6 k rust-tracing-subscriber+thread_local-devel noarch 0.3.17-2.fc39 fedora 7.6 k rust-tracing-subscriber+tracing-devel noarch 0.3.17-2.fc39 fedora 7.5 k rust-tracing-subscriber+tracing-log-devel noarch 0.3.17-2.fc39 fedora 7.7 k rust-tracing-subscriber-devel noarch 0.3.17-2.fc39 fedora 177 k rust-unicode-ident+default-devel noarch 1.0.12-1.fc40 fedora 8.6 k rust-unicode-ident-devel noarch 1.0.12-1.fc40 fedora 50 k rust-utf8parse+default-devel noarch 0.2.1-2.fc39 fedora 7.8 k rust-utf8parse-devel noarch 0.2.1-2.fc39 fedora 21 k rust-vsprintf+default-devel noarch 2.0.0-8.fc39 fedora 7.8 k rust-vsprintf-devel noarch 2.0.0-8.fc39 fedora 12 k rust-which-devel noarch 4.4.2-1.fc40 fedora 24 k rust-winnow+alloc-devel noarch 0.5.19-1.fc40 fedora 8.0 k rust-winnow+default-devel noarch 0.5.19-1.fc40 fedora 8.1 k rust-winnow+std-devel noarch 0.5.19-1.fc40 fedora 8.2 k rust-winnow-devel noarch 0.5.19-1.fc40 fedora 144 k rustfmt x86_64 1.74.1-1.fc40 fedora 1.7 M Transaction Summary ======================================================================================= Install 600 Packages Total download size: 102 M Installed size: 452 M Downloading Packages: (1/600): clang-17.0.6-1.fc40.x86_64.rpm 194 kB/s | 76 kB 00:00 (2/600): clang-resource-filesystem-17.0.6-1.fc4 154 kB/s | 14 kB 00:00 (3/600): clang-devel-17.0.6-1.fc40.x86_64.rpm 3.9 MB/s | 3.2 MB 00:00 (4/600): cmake-filesystem-3.27.7-1.fc40.x86_64. 217 kB/s | 19 kB 00:00 (5/600): emacs-filesystem-29.1-14.fc40.noarch.r 97 kB/s | 7.4 kB 00:00 (6/600): clang-libs-17.0.6-1.fc40.x86_64.rpm 16 MB/s | 23 MB 00:01 (7/600): gcc-c++-13.2.1-6.fc40.x86_64.rpm 25 MB/s | 13 MB 00:00 (8/600): clang-tools-extra-17.0.6-1.fc40.x86_64 17 MB/s | 19 MB 00:01 (9/600): libstdc++-devel-13.2.1-6.fc40.x86_64.r 17 MB/s | 2.6 MB 00:00 (10/600): rust-aho-corasick+std-devel-1.1.2-1.f 95 kB/s | 8.7 kB 00:00 (11/600): rust-aho-corasick-devel-1.1.2-1.fc40. 1.9 MB/s | 158 kB 00:00 (12/600): rust-anstream+auto-devel-0.6.4-1.fc40 82 kB/s | 7.9 kB 00:00 (13/600): rust-anstream+default-devel-0.6.4-1.f 101 kB/s | 7.7 kB 00:00 (14/600): rust-anstream-devel-0.6.4-1.fc40.noar 382 kB/s | 33 kB 00:00 (15/600): rust-anstyle+default-devel-1.0.4-1.fc 73 kB/s | 7.7 kB 00:00 (16/600): rust-anstyle+std-devel-1.0.4-1.fc40.n 100 kB/s | 7.7 kB 00:00 (17/600): rust-anstyle-devel-1.0.4-1.fc40.noarc 284 kB/s | 22 kB 00:00 (18/600): rust-anstyle-parse+default-devel-0.2. 88 kB/s | 7.7 kB 00:00 (19/600): rust-anstyle-parse+utf8-devel-0.2.2-1 100 kB/s | 7.8 kB 00:00 (20/600): rust-anstyle-parse-devel-0.2.2-1.fc40 308 kB/s | 24 kB 00:00 (21/600): rust-anstyle-query+default-devel-1.0. 68 kB/s | 7.3 kB 00:00 (22/600): rust-anstyle-query-devel-1.0.0-2.fc39 206 kB/s | 16 kB 00:00 (23/600): rust-anyhow+default-devel-1.0.75-2.fc 95 kB/s | 10 kB 00:00 (24/600): rust-anyhow+std-devel-1.0.75-2.fc40.n 122 kB/s | 10 kB 00:00 (25/600): llvm-17.0.6-1.fc40.x86_64.rpm 29 MB/s | 25 MB 00:00 (26/600): rust-anyhow-devel-1.0.75-2.fc40.noarc 497 kB/s | 62 kB 00:00 (27/600): rust-autocfg+default-devel-1.1.0-5.fc 66 kB/s | 7.9 kB 00:00 (28/600): rust-autocfg-devel-1.1.0-5.fc39.noarc 290 kB/s | 22 kB 00:00 (29/600): rust-base64+alloc-devel-0.21.5-1.fc40 82 kB/s | 8.3 kB 00:00 (30/600): rust-base64-devel-0.21.5-1.fc40.noarc 719 kB/s | 78 kB 00:00 (31/600): rust-bindgen0.63+default-devel-0.63.0 80 kB/s | 7.4 kB 00:00 (32/600): rust-bindgen0.63+log-devel-0.63.0-1.f 89 kB/s | 7.4 kB 00:00 (33/600): rust-bindgen0.63+logging-devel-0.63.0 85 kB/s | 7.3 kB 00:00 (34/600): rust-bindgen0.63+runtime-devel-0.63.0 91 kB/s | 7.4 kB 00:00 (35/600): rust-bindgen0.63+which-devel-0.63.0-1 85 kB/s | 7.4 kB 00:00 (36/600): rust-bindgen0.63+which-rustfmt-devel- 92 kB/s | 7.3 kB 00:00 (37/600): rust-bindgen0.63-devel-0.63.0-1.fc40. 2.1 MB/s | 182 kB 00:00 (38/600): rust-bitflags+std-devel-2.4.1-1.fc40. 67 kB/s | 8.2 kB 00:00 (39/600): rust-bitflags+default-devel-2.4.1-1.f 66 kB/s | 8.2 kB 00:00 (40/600): rust-bitflags-devel-2.4.1-1.fc40.noar 621 kB/s | 48 kB 00:00 (41/600): rust-bitflags1+default-devel-1.3.2-2. 78 kB/s | 7.3 kB 00:00 (42/600): rust-bitflags1-devel-1.3.2-2.fc39.noa 420 kB/s | 40 kB 00:00 (43/600): rust-bytes+default-devel-1.5.0-1.fc40 95 kB/s | 8.1 kB 00:00 (44/600): rust-bytes+std-devel-1.5.0-1.fc40.noa 105 kB/s | 8.0 kB 00:00 (45/600): rust-bytes-devel-1.5.0-1.fc40.noarch. 879 kB/s | 68 kB 00:00 (46/600): rust-camino+default-devel-1.1.6-2.fc3 99 kB/s | 8.6 kB 00:00 (47/600): rust-camino+serde-devel-1.1.6-2.fc39. 115 kB/s | 8.8 kB 00:00 (48/600): rust-camino-devel-1.1.6-2.fc39.noarch 488 kB/s | 38 kB 00:00 (49/600): rust-camino+serde1-devel-1.1.6-2.fc39 73 kB/s | 8.7 kB 00:00 (50/600): rust-cargo-platform+default-devel-0.1 90 kB/s | 8.1 kB 00:00 (51/600): rust-cargo-platform-devel-0.1.5-1.fc4 261 kB/s | 20 kB 00:00 (52/600): rust-cargo_metadata0.15+default-devel 75 kB/s | 7.3 kB 00:00 (53/600): rust-cargo_metadata0.15-devel-0.15.4- 322 kB/s | 27 kB 00:00 (54/600): rust-cc+default-devel-1.0.84-1.fc40.n 95 kB/s | 8.7 kB 00:00 (55/600): rust-cc-devel-1.0.84-1.fc40.noarch.rp 785 kB/s | 80 kB 00:00 (56/600): rust-cexpr+default-devel-0.6.0-8.fc39 104 kB/s | 8.0 kB 00:00 (57/600): rust-cexpr-devel-0.6.0-8.fc39.noarch. 353 kB/s | 27 kB 00:00 (58/600): rust-cfg-if+default-devel-1.0.0-10.fc 103 kB/s | 7.9 kB 00:00 (59/600): rust-cfg-if-devel-1.0.0-10.fc39.noarc 206 kB/s | 16 kB 00:00 (60/600): rust-chrono+alloc-devel-0.4.31-1.fc40 96 kB/s | 8.6 kB 00:00 (61/600): rust-chrono+clock-devel-0.4.31-1.fc40 113 kB/s | 8.6 kB 00:00 (62/600): rust-chrono+iana-time-zone-devel-0.4. 116 kB/s | 8.9 kB 00:00 (63/600): rust-chrono+std-devel-0.4.31-1.fc40.n 112 kB/s | 8.6 kB 00:00 (64/600): rust-chrono-devel-0.4.31-1.fc40.noarc 1.9 MB/s | 183 kB 00:00 (65/600): rust-clang-sys+clang_3_5-devel-1.6.1- 97 kB/s | 8.6 kB 00:00 (66/600): rust-clang-sys+clang_3_6-devel-1.6.1- 112 kB/s | 8.6 kB 00:00 (67/600): rust-clang-sys+clang_3_8-devel-1.6.1- 112 kB/s | 8.6 kB 00:00 (68/600): rust-clang-sys+clang_3_7-devel-1.6.1- 101 kB/s | 8.6 kB 00:00 (69/600): rust-clang-sys+clang_3_9-devel-1.6.1- 113 kB/s | 8.6 kB 00:00 (70/600): rust-clang-sys+clang_4_0-devel-1.6.1- 113 kB/s | 8.6 kB 00:00 (71/600): rust-clang-sys+clang_5_0-devel-1.6.1- 113 kB/s | 8.6 kB 00:00 (72/600): rust-clang-sys+clang_6_0-devel-1.6.1- 113 kB/s | 8.6 kB 00:00 (73/600): rust-clang-sys+default-devel-1.6.1-2. 112 kB/s | 8.6 kB 00:00 (74/600): rust-clang-sys+libloading-devel-1.6.1 114 kB/s | 8.8 kB 00:00 (75/600): rust-clang-sys+runtime-devel-1.6.1-2. 112 kB/s | 8.6 kB 00:00 (76/600): rust-clang-sys-devel-1.6.1-2.fc39.noa 605 kB/s | 47 kB 00:00 (77/600): rust-clap+color-devel-4.4.10-1.fc40.n 130 kB/s | 10 kB 00:00 (78/600): rust-clap+cargo-devel-4.4.10-1.fc40.n 109 kB/s | 10 kB 00:00 (79/600): rust-clap+default-devel-4.4.10-1.fc40 132 kB/s | 10 kB 00:00 (80/600): rust-clap+derive-devel-4.4.10-1.fc40. 130 kB/s | 10 kB 00:00 (81/600): rust-clap+error-context-devel-4.4.10- 131 kB/s | 10 kB 00:00 (82/600): rust-clap+help-devel-4.4.10-1.fc40.no 104 kB/s | 10 kB 00:00 (83/600): rust-clap+suggestions-devel-4.4.10-1. 129 kB/s | 10 kB 00:00 (84/600): rust-clap+std-devel-4.4.10-1.fc40.noa 115 kB/s | 10 kB 00:00 (85/600): rust-clap+usage-devel-4.4.10-1.fc40.n 127 kB/s | 10 kB 00:00 (86/600): rust-clap-devel-4.4.10-1.fc40.noarch. 1.1 MB/s | 92 kB 00:00 (87/600): rust-clap_builder+cargo-devel-4.4.9-1 100 kB/s | 8.3 kB 00:00 (88/600): rust-clap_builder+color-devel-4.4.9-1 110 kB/s | 8.5 kB 00:00 (89/600): rust-clap_builder+error-context-devel 109 kB/s | 8.3 kB 00:00 (90/600): rust-clap_builder+help-devel-4.4.9-1. 109 kB/s | 8.3 kB 00:00 (91/600): rust-clap_builder+std-devel-4.4.9-1.f 109 kB/s | 8.4 kB 00:00 (92/600): rust-clap_builder+suggestions-devel-4 110 kB/s | 8.5 kB 00:00 (93/600): rust-clap_builder+usage-devel-4.4.9-1 106 kB/s | 8.3 kB 00:00 (94/600): rust-clap_builder-devel-4.4.9-1.fc40. 1.9 MB/s | 156 kB 00:00 (95/600): rust-clap_derive+default-devel-4.4.7- 115 kB/s | 9.6 kB 00:00 (96/600): rust-clap_derive-devel-4.4.7-1.fc40.n 487 kB/s | 42 kB 00:00 (97/600): rust-clap_lex+default-devel-0.6.0-1.f 113 kB/s | 8.6 kB 00:00 (98/600): rust-clap_lex-devel-0.6.0-1.fc40.noar 272 kB/s | 21 kB 00:00 (99/600): rust-colorchoice+default-devel-1.0.0- 86 kB/s | 7.3 kB 00:00 (100/600): rust-colorchoice-devel-1.0.0-2.fc39. 187 kB/s | 14 kB 00:00 (101/600): rust-crypto-auditing+default-devel-0 94 kB/s | 7.3 kB 00:00 (102/600): rust-crypto-auditing-devel-0.2.1-2.f 330 kB/s | 27 kB 00:00 (103/600): rust-darling+default-devel-0.20.3-1. 90 kB/s | 8.3 kB 00:00 (104/600): rust-darling+suggestions-devel-0.20. 88 kB/s | 8.3 kB 00:00 (105/600): rust-darling-devel-0.20.3-1.fc39.noa 409 kB/s | 44 kB 00:00 (106/600): rust-darling_core+default-devel-0.20 58 kB/s | 8.4 kB 00:00 (107/600): rust-darling_core+suggestions-devel- 83 kB/s | 8.4 kB 00:00 (108/600): rust-darling_core+strsim-devel-0.20. 62 kB/s | 8.5 kB 00:00 (109/600): rust-darling_macro+default-devel-0.2 93 kB/s | 8.4 kB 00:00 (110/600): rust-darling_core-devel-0.20.3-1.fc3 889 kB/s | 80 kB 00:00 (111/600): rust-darling_macro-devel-0.20.3-1.fc 120 kB/s | 11 kB 00:00 (112/600): rust-deranged+alloc-devel-0.3.9-1.fc 63 kB/s | 7.2 kB 00:00 (113/600): rust-deranged+powerfmt-devel-0.3.9-1 54 kB/s | 7.4 kB 00:00 (114/600): rust-deranged+serde-devel-0.3.9-1.fc 53 kB/s | 7.4 kB 00:00 (115/600): rust-deranged+std-devel-0.3.9-1.fc40 92 kB/s | 7.3 kB 00:00 (116/600): rust-deranged-devel-0.3.9-1.fc40.noa 263 kB/s | 23 kB 00:00 (117/600): rust-educe+Debug-devel-0.4.23-1.fc40 80 kB/s | 7.2 kB 00:00 (118/600): rust-educe+Default-devel-0.4.23-1.fc 89 kB/s | 7.2 kB 00:00 (119/600): rust-educe-devel-0.4.23-1.fc40.noarc 686 kB/s | 57 kB 00:00 (120/600): rust-either+default-devel-1.9.0-1.fc 82 kB/s | 8.1 kB 00:00 (121/600): rust-either+use_std-devel-1.9.0-1.fc 104 kB/s | 8.0 kB 00:00 (122/600): rust-either-devel-1.9.0-1.fc39.noarc 310 kB/s | 24 kB 00:00 (123/600): rust-enum-ordinalize+default-devel-3 95 kB/s | 7.3 kB 00:00 (124/600): rust-enum-ordinalize-devel-3.1.15-1. 185 kB/s | 14 kB 00:00 (125/600): rust-equivalent-devel-1.0.1-2.fc39.n 143 kB/s | 14 kB 00:00 (126/600): rust-errno+std-devel-0.3.7-1.fc40.no 100 kB/s | 8.4 kB 00:00 (127/600): rust-errno-devel-0.3.7-1.fc40.noarch 235 kB/s | 19 kB 00:00 (128/600): rust-fastrand+alloc-devel-2.0.1-1.fc 98 kB/s | 8.2 kB 00:00 (129/600): rust-fastrand+default-devel-2.0.1-1. 101 kB/s | 8.2 kB 00:00 (130/600): rust-fastrand+std-devel-2.0.1-1.fc40 107 kB/s | 8.2 kB 00:00 (131/600): rust-fastrand-devel-2.0.1-1.fc40.noa 303 kB/s | 23 kB 00:00 (132/600): rust-fnv+default-devel-1.0.7-10.fc39 78 kB/s | 7.8 kB 00:00 (133/600): rust-fnv+std-devel-1.0.7-10.fc39.noa 93 kB/s | 7.8 kB 00:00 (134/600): rust-fnv-devel-1.0.7-10.fc39.noarch. 245 kB/s | 19 kB 00:00 (135/600): rust-foreign-types-shared0.1-devel-0 182 kB/s | 14 kB 00:00 (136/600): rust-foreign-types-shared0.1+default 94 kB/s | 7.9 kB 00:00 (137/600): rust-foreign-types0.3+default-devel- 92 kB/s | 7.9 kB 00:00 (138/600): rust-foreign-types0.3-devel-0.3.2-9. 207 kB/s | 16 kB 00:00 (139/600): rust-futures+alloc-devel-0.3.28-2.fc 115 kB/s | 9.6 kB 00:00 (140/600): rust-futures+async-await-devel-0.3.2 123 kB/s | 9.4 kB 00:00 (141/600): rust-futures+default-devel-0.3.28-2. 120 kB/s | 9.2 kB 00:00 (142/600): rust-futures+executor-devel-0.3.28-2 111 kB/s | 9.3 kB 00:00 (143/600): rust-futures+std-devel-0.3.28-2.fc39 126 kB/s | 9.8 kB 00:00 (144/600): rust-futures-channel+alloc-devel-0.3 94 kB/s | 9.1 kB 00:00 (145/600): rust-futures-channel+futures-sink-de 119 kB/s | 9.1 kB 00:00 (146/600): rust-futures-channel+sink-devel-0.3. 117 kB/s | 9.0 kB 00:00 (147/600): rust-futures-channel+std-devel-0.3.2 119 kB/s | 9.1 kB 00:00 (148/600): rust-futures-channel-devel-0.3.28-2. 578 kB/s | 44 kB 00:00 (149/600): rust-futures-core+alloc-devel-0.3.28 115 kB/s | 8.9 kB 00:00 (150/600): rust-futures-core+std-devel-0.3.28-2 117 kB/s | 8.9 kB 00:00 (151/600): rust-futures-core+default-devel-0.3. 104 kB/s | 8.9 kB 00:00 (152/600): rust-futures-core-devel-0.3.28-2.fc3 320 kB/s | 24 kB 00:00 (153/600): rust-futures-devel-0.3.28-2.fc39.noa 949 kB/s | 74 kB 00:00 (154/600): rust-futures-executor+std-devel-0.3. 121 kB/s | 9.3 kB 00:00 (155/600): rust-futures-executor-devel-0.3.28-2 334 kB/s | 27 kB 00:00 (156/600): rust-futures-io+std-devel-0.3.28-2.f 116 kB/s | 8.9 kB 00:00 (157/600): rust-futures-io-devel-0.3.28-2.fc39. 208 kB/s | 18 kB 00:00 (158/600): rust-futures-macro-devel-0.3.28-2.fc 255 kB/s | 21 kB 00:00 (159/600): rust-futures-sink+alloc-devel-0.3.28 106 kB/s | 8.9 kB 00:00 (160/600): rust-futures-sink+default-devel-0.3. 106 kB/s | 8.9 kB 00:00 (161/600): rust-futures-sink+std-devel-0.3.28-2 105 kB/s | 8.9 kB 00:00 (162/600): rust-futures-sink-devel-0.3.28-2.fc3 221 kB/s | 17 kB 00:00 (163/600): rust-futures-task+alloc-devel-0.3.28 115 kB/s | 8.8 kB 00:00 (164/600): rust-futures-task+std-devel-0.3.28-2 116 kB/s | 8.9 kB 00:00 (165/600): rust-futures-task-devel-0.3.28-2.fc3 245 kB/s | 22 kB 00:00 (166/600): rust-futures-util+alloc-devel-0.3.28 114 kB/s | 9.2 kB 00:00 (167/600): rust-futures-util+async-await-devel- 117 kB/s | 8.9 kB 00:00 (168/600): rust-futures-util+async-await-macro- 114 kB/s | 9.1 kB 00:00 (169/600): rust-futures-util+channel-devel-0.3. 104 kB/s | 9.0 kB 00:00 (170/600): rust-futures-util+futures-channel-de 110 kB/s | 9.2 kB 00:00 (171/600): rust-futures-util+futures-io-devel-0 120 kB/s | 9.2 kB 00:00 (172/600): rust-futures-util+futures-macro-deve 118 kB/s | 9.0 kB 00:00 (173/600): rust-futures-util+futures-sink-devel 115 kB/s | 9.1 kB 00:00 (174/600): rust-futures-util+io-devel-0.3.28-2. 102 kB/s | 9.0 kB 00:00 (175/600): rust-futures-util+memchr-devel-0.3.2 115 kB/s | 9.1 kB 00:00 (176/600): rust-futures-util+sink-devel-0.3.28- 106 kB/s | 9.0 kB 00:00 (177/600): rust-futures-util+slab-devel-0.3.28- 106 kB/s | 9.1 kB 00:00 (178/600): rust-futures-util+std-devel-0.3.28-2 117 kB/s | 9.2 kB 00:00 (179/600): rust-futures-util-devel-0.3.28-2.fc3 2.0 MB/s | 181 kB 00:00 (180/600): rust-glob-devel-0.3.1-2.fc39.noarch. 284 kB/s | 26 kB 00:00 (181/600): rust-glob+default-devel-0.3.1-2.fc39 85 kB/s | 7.9 kB 00:00 (182/600): rust-half1+default-devel-1.8.2-1.fc4 83 kB/s | 7.3 kB 00:00 (183/600): rust-half1-devel-1.8.2-1.fc40.noarch 521 kB/s | 40 kB 00:00 (184/600): rust-hashbrown+raw-devel-0.14.3-1.fc 82 kB/s | 8.5 kB 00:00 (185/600): rust-hashbrown-devel-0.14.3-1.fc40.n 1.3 MB/s | 124 kB 00:00 (186/600): rust-hashbrown0.12+raw-devel-0.12.3- 81 kB/s | 7.3 kB 00:00 (187/600): rust-hashbrown0.12-devel-0.12.3-2.fc 1.1 MB/s | 96 kB 00:00 (188/600): rust-heck+default-devel-0.4.1-2.fc39 98 kB/s | 7.9 kB 00:00 (189/600): rust-heck-devel-0.4.1-2.fc39.noarch. 266 kB/s | 20 kB 00:00 (190/600): rust-hex+alloc-devel-0.4.3-7.fc39.no 100 kB/s | 7.7 kB 00:00 (191/600): rust-hex-devel-0.4.3-7.fc39.noarch.r 270 kB/s | 21 kB 00:00 (192/600): rust-home+default-devel-0.5.5-2.fc39 87 kB/s | 7.9 kB 00:00 (193/600): rust-home-devel-0.5.5-2.fc39.noarch. 213 kB/s | 17 kB 00:00 (194/600): rust-iana-time-zone+default-devel-0. 96 kB/s | 8.3 kB 00:00 (195/600): rust-iana-time-zone+fallback-devel-0 109 kB/s | 8.4 kB 00:00 (196/600): rust-iana-time-zone-devel-0.1.58-1.f 457 kB/s | 36 kB 00:00 (197/600): rust-ident_case+default-devel-1.0.1- 100 kB/s | 7.9 kB 00:00 (198/600): rust-ident_case-devel-1.0.1-14.fc39. 154 kB/s | 12 kB 00:00 (199/600): rust-indexmap+default-devel-2.1.0-1. 97 kB/s | 8.7 kB 00:00 (200/600): rust-indexmap+std-devel-2.1.0-1.fc40 102 kB/s | 8.6 kB 00:00 (201/600): rust-indexmap-devel-2.1.0-1.fc40.noa 583 kB/s | 71 kB 00:00 (202/600): rust-indexmap1+std-devel-1.9.3-2.fc3 63 kB/s | 7.3 kB 00:00 (203/600): rust-indexmap1-devel-1.9.3-2.fc39.no 596 kB/s | 61 kB 00:00 (204/600): rust-io-uring0.5+default-devel-0.5.1 76 kB/s | 7.3 kB 00:00 (205/600): rust-io-uring0.5+unstable-devel-0.5. 91 kB/s | 7.3 kB 00:00 (206/600): rust-io-uring0.5-devel-0.5.13-2.fc39 705 kB/s | 54 kB 00:00 (207/600): rust-itoa+default-devel-1.0.9-1.fc39 91 kB/s | 8.5 kB 00:00 (208/600): rust-itoa-devel-1.0.9-1.fc39.noarch. 204 kB/s | 19 kB 00:00 (209/600): rust-lazy_static+default-devel-1.4.0 74 kB/s | 7.9 kB 00:00 (210/600): rust-lazy_static-devel-1.4.0-12.fc39 185 kB/s | 19 kB 00:00 (211/600): rust-lazycell+default-devel-1.3.0-10 76 kB/s | 7.8 kB 00:00 (212/600): rust-libbpf-cargo+default-devel-0.21 95 kB/s | 8.8 kB 00:00 (213/600): rust-libbpf-cargo+novendor-devel-0.2 97 kB/s | 8.9 kB 00:00 (214/600): rust-lazycell-devel-1.3.0-10.fc39.no 110 kB/s | 20 kB 00:00 (215/600): rust-libbpf-rs+default-devel-0.21.2- 115 kB/s | 8.8 kB 00:00 (216/600): rust-libbpf-cargo-devel-0.21.2-1.fc3 6.2 MB/s | 521 kB 00:00 (217/600): rust-libbpf-rs+novendor-devel-0.21.2 74 kB/s | 9.0 kB 00:00 (218/600): rust-libbpf-rs-devel-0.21.2-1.fc39.n 1.4 MB/s | 109 kB 00:00 (219/600): rust-libbpf-sys+default-devel-1.2.1- 92 kB/s | 8.8 kB 00:00 (220/600): rust-libbpf-sys-devel-1.2.1-1.fc39.n 4.7 MB/s | 420 kB 00:00 (221/600): rust-libbpf-sys+novendor-devel-1.2.1 72 kB/s | 8.8 kB 00:00 (222/600): rust-libc+default-devel-0.2.150-1.fc 110 kB/s | 11 kB 00:00 (223/600): rust-libc+extra_traits-devel-0.2.150 134 kB/s | 11 kB 00:00 (224/600): rust-libc-devel-0.2.150-1.fc40.noarc 4.6 MB/s | 421 kB 00:00 (225/600): rust-libc+std-devel-0.2.150-1.fc40.n 86 kB/s | 11 kB 00:00 (226/600): rust-libloading0.7+default-devel-0.7 88 kB/s | 7.3 kB 00:00 (227/600): rust-libloading0.7-devel-0.7.4-1.fc4 481 kB/s | 39 kB 00:00 (228/600): rust-linux-raw-sys+errno-devel-0.4.1 112 kB/s | 8.9 kB 00:00 (229/600): rust-linux-raw-sys+elf-devel-0.4.12- 64 kB/s | 8.9 kB 00:00 (230/600): rust-linux-raw-sys+general-devel-0.4 103 kB/s | 8.9 kB 00:00 (231/600): rust-linux-raw-sys+ioctl-devel-0.4.1 102 kB/s | 8.9 kB 00:00 (232/600): rust-linux-raw-sys-devel-0.4.12-1.fc 2.2 MB/s | 188 kB 00:00 (233/600): rust-linux-raw-sys+no_std-devel-0.4. 73 kB/s | 8.9 kB 00:00 (234/600): rust-log+default-devel-0.4.20-1.fc40 95 kB/s | 8.0 kB 00:00 (235/600): rust-log+std-devel-0.4.20-1.fc40.noa 97 kB/s | 7.9 kB 00:00 (236/600): rust-matchers+default-devel-0.1.0-2. 78 kB/s | 7.3 kB 00:00 (237/600): rust-matchers-devel-0.1.0-2.fc39.noa 180 kB/s | 14 kB 00:00 (238/600): rust-memchr+alloc-devel-2.6.4-1.fc40 95 kB/s | 8.3 kB 00:00 (239/600): rust-memchr+default-devel-2.6.4-1.fc 109 kB/s | 8.3 kB 00:00 (240/600): rust-memchr+std-devel-2.6.4-1.fc40.n 108 kB/s | 8.3 kB 00:00 (241/600): rust-memchr-devel-2.6.4-1.fc40.noarc 1.0 MB/s | 91 kB 00:00 (242/600): rust-log-devel-0.4.20-1.fc40.noarch. 140 kB/s | 42 kB 00:00 (243/600): rust-memmap2_0.5+default-devel-0.5.1 78 kB/s | 7.3 kB 00:00 (244/600): rust-memmap2_0.5-devel-0.5.10-2.fc39 416 kB/s | 32 kB 00:00 (245/600): rust-memoffset0.7+default-devel-0.7. 67 kB/s | 7.3 kB 00:00 (246/600): rust-minimal-lexical+std-devel-0.2.1 81 kB/s | 7.9 kB 00:00 (247/600): rust-memoffset0.7-devel-0.7.1-2.fc39 151 kB/s | 16 kB 00:00 (248/600): rust-mio+net-devel-0.8.9-1.fc40.noar 101 kB/s | 8.6 kB 00:00 (249/600): rust-mio+os-ext-devel-0.8.9-1.fc40.n 97 kB/s | 8.7 kB 00:00 (250/600): rust-mio-devel-0.8.9-1.fc40.noarch.r 1.1 MB/s | 108 kB 00:00 (251/600): rust-mio+os-poll-devel-0.8.9-1.fc40. 80 kB/s | 8.6 kB 00:00 (252/600): rust-nix0.26+acct-devel-0.26.4-1.fc4 73 kB/s | 7.2 kB 00:00 (253/600): rust-nix0.26+aio-devel-0.26.4-1.fc40 74 kB/s | 7.2 kB 00:00 (254/600): rust-nix0.26+default-devel-0.26.4-1. 107 kB/s | 8.2 kB 00:00 (255/600): rust-nix0.26+dir-devel-0.26.4-1.fc40 94 kB/s | 7.2 kB 00:00 (256/600): rust-minimal-lexical-devel-0.2.1-6.f 226 kB/s | 100 kB 00:00 (257/600): rust-nix0.26+env-devel-0.26.4-1.fc40 94 kB/s | 7.2 kB 00:00 (258/600): rust-nix0.26+event-devel-0.26.4-1.fc 86 kB/s | 7.2 kB 00:00 (259/600): rust-nix0.26+feature-devel-0.26.4-1. 81 kB/s | 7.2 kB 00:00 (260/600): rust-nix0.26+fs-devel-0.26.4-1.fc40. 94 kB/s | 7.2 kB 00:00 (261/600): rust-nix0.26+hostname-devel-0.26.4-1 94 kB/s | 7.2 kB 00:00 (262/600): rust-nix0.26+inotify-devel-0.26.4-1. 80 kB/s | 7.2 kB 00:00 (263/600): rust-nix0.26+ioctl-devel-0.26.4-1.fc 94 kB/s | 7.2 kB 00:00 (264/600): rust-nix0.26+kmod-devel-0.26.4-1.fc4 94 kB/s | 7.2 kB 00:00 (265/600): rust-nix0.26+memoffset-devel-0.26.4- 83 kB/s | 7.3 kB 00:00 (266/600): rust-nix0.26+mman-devel-0.26.4-1.fc4 94 kB/s | 7.2 kB 00:00 (267/600): rust-nix0.26+mount-devel-0.26.4-1.fc 92 kB/s | 7.2 kB 00:00 (268/600): rust-nix0.26+mqueue-devel-0.26.4-1.f 68 kB/s | 7.2 kB 00:00 (269/600): rust-nix0.26+net-devel-0.26.4-1.fc40 78 kB/s | 7.2 kB 00:00 (270/600): rust-nix0.26+personality-devel-0.26. 79 kB/s | 7.2 kB 00:00 (271/600): rust-nix0.26+poll-devel-0.26.4-1.fc4 94 kB/s | 7.2 kB 00:00 (272/600): rust-nix0.26+process-devel-0.26.4-1. 93 kB/s | 7.2 kB 00:00 (273/600): rust-nix0.26+pin-utils-devel-0.26.4- 83 kB/s | 7.3 kB 00:00 (274/600): rust-nix0.26+pthread-devel-0.26.4-1. 94 kB/s | 7.2 kB 00:00 (275/600): rust-nix0.26+ptrace-devel-0.26.4-1.f 94 kB/s | 7.2 kB 00:00 (276/600): rust-nix0.26+quota-devel-0.26.4-1.fc 81 kB/s | 7.2 kB 00:00 (277/600): rust-nix0.26+reboot-devel-0.26.4-1.f 94 kB/s | 7.2 kB 00:00 (278/600): rust-nix0.26+resource-devel-0.26.4-1 94 kB/s | 7.2 kB 00:00 (279/600): rust-nix0.26+sched-devel-0.26.4-1.fc 81 kB/s | 7.2 kB 00:00 (280/600): rust-nix0.26+signal-devel-0.26.4-1.f 94 kB/s | 7.2 kB 00:00 (281/600): rust-nix0.26+socket-devel-0.26.4-1.f 94 kB/s | 7.2 kB 00:00 (282/600): rust-nix0.26+term-devel-0.26.4-1.fc4 81 kB/s | 7.2 kB 00:00 (283/600): rust-nix0.26+time-devel-0.26.4-1.fc4 93 kB/s | 7.2 kB 00:00 (284/600): rust-nix0.26+ucontext-devel-0.26.4-1 95 kB/s | 7.2 kB 00:00 (285/600): rust-nix0.26+uio-devel-0.26.4-1.fc40 81 kB/s | 7.2 kB 00:00 (286/600): rust-nix0.26+user-devel-0.26.4-1.fc4 94 kB/s | 7.2 kB 00:00 (287/600): rust-nix0.26+zerocopy-devel-0.26.4-1 95 kB/s | 7.2 kB 00:00 (288/600): rust-nom+std-devel-7.1.3-2.fc39.noar 84 kB/s | 8.5 kB 00:00 (289/600): rust-nom+alloc-devel-7.1.3-2.fc39.no 76 kB/s | 8.3 kB 00:00 (290/600): rust-nu-ansi-term0.46+default-devel- 97 kB/s | 7.4 kB 00:00 (291/600): rust-nom-devel-7.1.3-2.fc39.noarch.r 1.4 MB/s | 113 kB 00:00 (292/600): rust-nu-ansi-term0.46-devel-0.46.0-2 432 kB/s | 33 kB 00:00 (293/600): rust-num-bigint+default-devel-0.4.4- 84 kB/s | 8.1 kB 00:00 (294/600): rust-num-bigint+std-devel-0.4.4-1.fc 107 kB/s | 8.3 kB 00:00 (295/600): rust-num-bigint-devel-0.4.4-1.fc40.n 1.2 MB/s | 102 kB 00:00 (296/600): rust-num-integer+i128-devel-0.1.45-5 82 kB/s | 7.9 kB 00:00 (297/600): rust-num-integer+std-devel-0.1.45-5. 104 kB/s | 7.9 kB 00:00 (298/600): rust-num-integer-devel-0.1.45-5.fc39 371 kB/s | 30 kB 00:00 (299/600): rust-num-traits+default-devel-0.2.17 94 kB/s | 7.9 kB 00:00 (300/600): rust-nix0.26-devel-0.26.4-1.fc40.noa 453 kB/s | 256 kB 00:00 (301/600): rust-num-traits+i128-devel-0.2.17-1. 94 kB/s | 7.8 kB 00:00 (302/600): rust-num-traits+std-devel-0.2.17-1.f 102 kB/s | 7.8 kB 00:00 (303/600): rust-num_cpus+default-devel-1.16.0-2 95 kB/s | 8.1 kB 00:00 (304/600): rust-num_cpus-devel-1.16.0-2.fc39.no 410 kB/s | 33 kB 00:00 (305/600): rust-num-traits-devel-0.2.17-1.fc40. 377 kB/s | 58 kB 00:00 (306/600): rust-num_enum+default-devel-0.5.11-2 110 kB/s | 8.5 kB 00:00 (307/600): rust-num_enum+std-devel-0.5.11-2.fc3 112 kB/s | 8.6 kB 00:00 (308/600): rust-num_enum-devel-0.5.11-2.fc39.no 194 kB/s | 20 kB 00:00 (309/600): rust-num_enum_derive+proc-macro-crat 111 kB/s | 8.7 kB 00:00 (310/600): rust-num_enum_derive+std-devel-0.5.1 109 kB/s | 8.5 kB 00:00 (311/600): rust-num_enum_derive-devel-0.5.11-2. 226 kB/s | 24 kB 00:00 (312/600): rust-num_threads+default-devel-0.1.6 101 kB/s | 7.8 kB 00:00 (313/600): rust-num_threads-devel-0.1.6-5.fc39. 205 kB/s | 16 kB 00:00 (314/600): rust-once_cell+alloc-devel-1.19.0-1. 98 kB/s | 9.0 kB 00:00 (315/600): rust-once_cell+default-devel-1.19.0- 111 kB/s | 9.0 kB 00:00 (316/600): rust-once_cell+race-devel-1.19.0-1.f 99 kB/s | 9.0 kB 00:00 (317/600): rust-once_cell-devel-1.19.0-1.fc40.n 549 kB/s | 45 kB 00:00 (318/600): rust-once_cell+std-devel-1.19.0-1.fc 100 kB/s | 9.0 kB 00:00 (319/600): rust-openssl+default-devel-0.10.60-1 98 kB/s | 8.8 kB 00:00 (320/600): rust-openssl-devel-0.10.60-1.fc40.no 2.4 MB/s | 242 kB 00:00 (321/600): rust-openssl-macros-devel-0.1.1-2.fc 117 kB/s | 14 kB 00:00 (322/600): rust-openssl-macros+default-devel-0. 55 kB/s | 7.7 kB 00:00 (323/600): rust-openssl-sys+default-devel-0.9.9 108 kB/s | 9.0 kB 00:00 (324/600): rust-openssl-sys-devel-0.9.96-1.fc40 1.1 MB/s | 88 kB 00:00 (325/600): rust-overload+default-devel-0.1.1-6. 90 kB/s | 7.8 kB 00:00 (326/600): rust-overload-devel-0.1.1-6.fc39.noa 395 kB/s | 32 kB 00:00 (327/600): rust-page_size+default-devel-0.6.0-1 69 kB/s | 7.9 kB 00:00 (328/600): rust-page_size-devel-0.6.0-1.fc40.no 139 kB/s | 16 kB 00:00 (329/600): rust-peeking_take_while+default-deve 72 kB/s | 8.1 kB 00:00 (330/600): rust-peeking_take_while-devel-0.1.2- 170 kB/s | 15 kB 00:00 (331/600): rust-pin-project+default-devel-1.1.3 75 kB/s | 8.2 kB 00:00 (332/600): rust-pin-project-devel-1.1.3-1.fc40. 1.2 MB/s | 116 kB 00:00 (333/600): rust-pin-project-internal+default-de 106 kB/s | 8.3 kB 00:00 (334/600): rust-pin-project-lite+default-devel- 95 kB/s | 8.2 kB 00:00 (335/600): rust-pin-project-internal-devel-1.1. 290 kB/s | 35 kB 00:00 (336/600): rust-pin-project-lite-devel-0.2.13-1 648 kB/s | 57 kB 00:00 (337/600): rust-pin-utils+default-devel-0.1.0-1 88 kB/s | 7.8 kB 00:00 (338/600): rust-pin-utils-devel-0.1.0-10.fc39.n 170 kB/s | 16 kB 00:00 (339/600): rust-pkg-config+default-devel-0.3.27 85 kB/s | 8.5 kB 00:00 (340/600): rust-pkg-config-devel-0.3.27-2.fc39. 292 kB/s | 27 kB 00:00 (341/600): rust-probe+default-devel-0.5.1-2.fc3 74 kB/s | 7.3 kB 00:00 (342/600): rust-powerfmt-devel-0.2.0-1.fc40.noa 195 kB/s | 23 kB 00:00 (343/600): rust-probe-devel-0.5.1-2.fc39.noarch 245 kB/s | 19 kB 00:00 (344/600): rust-proc-macro-crate+default-devel- 109 kB/s | 8.4 kB 00:00 (345/600): rust-proc-macro-crate-devel-1.3.1-1. 186 kB/s | 18 kB 00:00 (346/600): rust-proc-macro2+default-devel-1.0.7 127 kB/s | 10 kB 00:00 (347/600): rust-proc-macro2+proc-macro-devel-1. 135 kB/s | 10 kB 00:00 (348/600): rust-quote+default-devel-1.0.33-1.fc 98 kB/s | 9.2 kB 00:00 (349/600): rust-proc-macro2-devel-1.0.70-1.fc40 360 kB/s | 54 kB 00:00 (350/600): rust-quote+proc-macro-devel-1.0.33-1 95 kB/s | 9.3 kB 00:00 (351/600): rust-quote-devel-1.0.33-1.fc40.noarc 468 kB/s | 44 kB 00:00 (352/600): rust-regex+unicode-age-devel-1.10.2- 98 kB/s | 9.4 kB 00:00 (353/600): rust-regex+std-devel-1.10.2-1.fc40.n 87 kB/s | 9.5 kB 00:00 (354/600): rust-regex+unicode-bool-devel-1.10.2 123 kB/s | 9.4 kB 00:00 (355/600): rust-regex+unicode-case-devel-1.10.2 123 kB/s | 9.4 kB 00:00 (356/600): rust-regex+unicode-gencat-devel-1.10 123 kB/s | 9.4 kB 00:00 (357/600): rust-regex+unicode-perl-devel-1.10.2 124 kB/s | 9.5 kB 00:00 (358/600): rust-regex+unicode-devel-1.10.2-1.fc 63 kB/s | 9.7 kB 00:00 (359/600): rust-regex+unicode-script-devel-1.10 79 kB/s | 9.4 kB 00:00 (360/600): rust-regex+unicode-segment-devel-1.1 123 kB/s | 9.4 kB 00:00 (361/600): rust-regex-automata+meta-devel-0.4.3 110 kB/s | 8.9 kB 00:00 (362/600): rust-regex-automata+nfa-pikevm-devel 112 kB/s | 8.9 kB 00:00 (363/600): rust-regex-automata+alloc-devel-0.4. 53 kB/s | 8.8 kB 00:00 (364/600): rust-regex-automata+nfa-thompson-dev 116 kB/s | 8.9 kB 00:00 (365/600): rust-regex-automata+std-devel-0.4.3- 109 kB/s | 9.1 kB 00:00 (366/600): rust-regex-automata+syntax-devel-0.4 105 kB/s | 9.0 kB 00:00 (367/600): rust-regex-automata+unicode-age-deve 118 kB/s | 9.0 kB 00:00 (368/600): rust-regex-automata+unicode-bool-dev 118 kB/s | 9.0 kB 00:00 (369/600): rust-regex-automata+unicode-case-dev 105 kB/s | 9.0 kB 00:00 (370/600): rust-regex-automata+unicode-devel-0. 122 kB/s | 9.4 kB 00:00 (371/600): rust-regex-automata+unicode-gencat-d 118 kB/s | 9.0 kB 00:00 (372/600): rust-regex-automata+unicode-perl-dev 105 kB/s | 9.0 kB 00:00 (373/600): rust-regex-automata+unicode-script-d 118 kB/s | 9.0 kB 00:00 (374/600): rust-regex-automata+unicode-segment- 118 kB/s | 9.0 kB 00:00 (375/600): rust-regex-automata+unicode-word-bou 103 kB/s | 8.9 kB 00:00 (376/600): rust-regex-automata-devel-0.4.3-1.fc 5.0 MB/s | 451 kB 00:00 (377/600): rust-regex-automata0.1+default-devel 89 kB/s | 7.5 kB 00:00 (378/600): rust-regex-automata0.1+regex-syntax- 91 kB/s | 7.6 kB 00:00 (379/600): rust-regex-automata0.1+std-devel-0.1 97 kB/s | 7.5 kB 00:00 (380/600): rust-regex-automata0.1-devel-0.1.10- 959 kB/s | 90 kB 00:00 (381/600): rust-regex-syntax+std-devel-0.8.2-1. 80 kB/s | 8.5 kB 00:00 (382/600): rust-regex-syntax+unicode-age-devel- 103 kB/s | 8.5 kB 00:00 (383/600): rust-regex-syntax+unicode-bool-devel 111 kB/s | 8.5 kB 00:00 (384/600): rust-regex-syntax+unicode-case-devel 109 kB/s | 8.5 kB 00:00 (385/600): rust-regex-syntax+unicode-devel-0.8. 115 kB/s | 8.8 kB 00:00 (386/600): rust-regex-syntax+unicode-gencat-dev 111 kB/s | 8.5 kB 00:00 (387/600): rust-regex-devel-1.10.2-1.fc40.noarc 715 kB/s | 246 kB 00:00 (388/600): rust-regex-syntax+unicode-perl-devel 111 kB/s | 8.5 kB 00:00 (389/600): rust-regex-syntax+unicode-script-dev 111 kB/s | 8.5 kB 00:00 (390/600): rust-regex-syntax+unicode-segment-de 103 kB/s | 8.5 kB 00:00 (391/600): rust-regex-syntax-devel-0.8.2-1.fc40 2.5 MB/s | 214 kB 00:00 (392/600): rust-regex-syntax0.6+default-devel-0 71 kB/s | 7.2 kB 00:00 (393/600): rust-regex-syntax0.6+unicode-age-dev 81 kB/s | 7.2 kB 00:00 (394/600): rust-regex-syntax0.6+unicode-bool-de 94 kB/s | 7.2 kB 00:00 (395/600): rust-regex-syntax0.6+unicode-case-de 94 kB/s | 7.2 kB 00:00 (396/600): rust-regex-syntax0.6+unicode-gencat- 94 kB/s | 7.2 kB 00:00 (397/600): rust-regex-syntax0.6+unicode-devel-0 94 kB/s | 7.5 kB 00:00 (398/600): rust-regex-syntax0.6+unicode-perl-de 95 kB/s | 7.2 kB 00:00 (399/600): rust-regex-syntax0.6+unicode-script- 89 kB/s | 7.2 kB 00:00 (400/600): rust-regex-syntax0.6+unicode-segment 83 kB/s | 7.2 kB 00:00 (401/600): rust-regex-syntax0.6-devel-0.6.29-1. 1.9 MB/s | 176 kB 00:00 (402/600): rust-rustc-hash+default-devel-1.1.0- 81 kB/s | 7.7 kB 00:00 (403/600): rust-rustc-hash+std-devel-1.1.0-10.f 82 kB/s | 7.7 kB 00:00 (404/600): rust-rustc-hash-devel-1.1.0-10.fc39. 213 kB/s | 17 kB 00:00 (405/600): rust-rustix+alloc-devel-0.38.25-1.fc 116 kB/s | 10 kB 00:00 (406/600): rust-rustix+default-devel-0.38.25-1. 111 kB/s | 10 kB 00:00 (407/600): rust-rustix+fs-devel-0.38.25-1.fc40. 124 kB/s | 10 kB 00:00 (408/600): rust-rustix+std-devel-0.38.25-1.fc40 126 kB/s | 10 kB 00:00 (409/600): rust-rustix+use-libc-auxv-devel-0.38 113 kB/s | 10 kB 00:00 (410/600): rust-rustix-devel-0.38.25-1.fc40.noa 3.3 MB/s | 356 kB 00:00 (411/600): rust-rustversion+default-devel-1.0.1 80 kB/s | 8.5 kB 00:00 (412/600): rust-ryu+default-devel-1.0.15-2.fc39 90 kB/s | 8.5 kB 00:00 (413/600): rust-rustversion-devel-1.0.14-2.fc39 290 kB/s | 34 kB 00:00 (414/600): rust-ryu-devel-1.0.15-2.fc39.noarch. 663 kB/s | 56 kB 00:00 (415/600): rust-scoped-tls+default-devel-1.0.1- 85 kB/s | 8.0 kB 00:00 (416/600): rust-scoped-tls-devel-1.0.1-3.fc39.n 149 kB/s | 16 kB 00:00 (417/600): rust-scroll+default-devel-0.11.0-4.f 102 kB/s | 7.9 kB 00:00 (418/600): rust-scroll+std-devel-0.11.0-4.fc39. 102 kB/s | 7.8 kB 00:00 (419/600): rust-scroll_derive+default-devel-0.1 105 kB/s | 8.0 kB 00:00 (420/600): rust-scroll-devel-0.11.0-4.fc39.noar 313 kB/s | 32 kB 00:00 (421/600): rust-scroll_derive-devel-0.11.1-2.fc 170 kB/s | 13 kB 00:00 (422/600): rust-semver+default-devel-1.0.20-1.f 108 kB/s | 8.9 kB 00:00 (423/600): rust-semver+serde-devel-1.0.20-1.fc4 101 kB/s | 9.0 kB 00:00 (424/600): rust-semver+std-devel-1.0.20-1.fc40. 105 kB/s | 8.8 kB 00:00 (425/600): rust-semver-devel-1.0.20-1.fc40.noar 540 kB/s | 43 kB 00:00 (426/600): rust-serde+alloc-devel-1.0.193-1.fc4 127 kB/s | 11 kB 00:00 (427/600): rust-serde+default-devel-1.0.193-1.f 138 kB/s | 11 kB 00:00 (428/600): rust-serde+derive-devel-1.0.193-1.fc 104 kB/s | 11 kB 00:00 (429/600): rust-serde+std-devel-1.0.193-1.fc40. 138 kB/s | 11 kB 00:00 (430/600): rust-serde+serde_derive-devel-1.0.19 115 kB/s | 11 kB 00:00 (431/600): rust-serde-devel-1.0.193-1.fc40.noar 1.0 MB/s | 79 kB 00:00 (432/600): rust-serde_cbor+default-devel-0.11.2 87 kB/s | 7.9 kB 00:00 (433/600): rust-serde_cbor+std-devel-0.11.2-6.f 85 kB/s | 8.0 kB 00:00 (434/600): rust-serde_cbor-devel-0.11.2-6.fc39. 712 kB/s | 55 kB 00:00 (435/600): rust-serde_derive+default-devel-1.0. 139 kB/s | 11 kB 00:00 (436/600): rust-serde_derive-devel-1.0.193-1.fc 477 kB/s | 64 kB 00:00 (437/600): rust-serde_json+alloc-devel-1.0.108- 103 kB/s | 10 kB 00:00 (438/600): rust-serde_json+default-devel-1.0.10 109 kB/s | 10 kB 00:00 (439/600): rust-serde_json+std-devel-1.0.108-1. 111 kB/s | 10 kB 00:00 (440/600): rust-serde_json+unbounded_depth-deve 115 kB/s | 10 kB 00:00 (441/600): rust-serde_json-devel-1.0.108-1.fc40 1.9 MB/s | 154 kB 00:00 (442/600): rust-serde_spanned+default-devel-0.6 88 kB/s | 7.7 kB 00:00 (443/600): rust-serde_spanned+serde-devel-0.6.4 102 kB/s | 7.8 kB 00:00 (444/600): rust-serde_spanned-devel-0.6.4-1.fc4 176 kB/s | 16 kB 00:00 (445/600): rust-serde_with+default-devel-3.4.0- 101 kB/s | 8.1 kB 00:00 (446/600): rust-serde_with+alloc-devel-3.4.0-1. 99 kB/s | 8.6 kB 00:00 (447/600): rust-serde_with+macros-devel-3.4.0-1 103 kB/s | 8.1 kB 00:00 (448/600): rust-serde_with+std-devel-3.4.0-1.fc 113 kB/s | 8.7 kB 00:00 (449/600): rust-serde_with_macros+default-devel 99 kB/s | 8.0 kB 00:00 (450/600): rust-serde_with_macros-devel-3.4.0-1 440 kB/s | 36 kB 00:00 (451/600): rust-sharded-slab+default-devel-0.1. 91 kB/s | 7.9 kB 00:00 (452/600): rust-serde_with-devel-3.4.0-1.fc40.n 670 kB/s | 122 kB 00:00 (453/600): rust-sharded-slab-devel-0.1.7-1.fc40 735 kB/s | 62 kB 00:00 (454/600): rust-shlex+default-devel-1.2.0-1.fc4 91 kB/s | 7.9 kB 00:00 (455/600): rust-shlex+std-devel-1.2.0-1.fc40.no 78 kB/s | 7.9 kB 00:00 (456/600): rust-shlex-devel-1.2.0-1.fc40.noarch 172 kB/s | 15 kB 00:00 (457/600): rust-signal-hook-registry+default-de 89 kB/s | 7.9 kB 00:00 (458/600): rust-signal-hook-registry-devel-1.4. 338 kB/s | 26 kB 00:00 (459/600): rust-slab+default-devel-0.4.9-1.fc40 93 kB/s | 8.1 kB 00:00 (460/600): rust-slab-devel-0.4.9-1.fc40.noarch. 326 kB/s | 25 kB 00:00 (461/600): rust-slab+std-devel-0.4.9-1.fc40.noa 100 kB/s | 8.0 kB 00:00 (462/600): rust-smallvec+default-devel-1.11.2-1 98 kB/s | 8.3 kB 00:00 (463/600): rust-smallvec-devel-1.11.2-1.fc40.no 510 kB/s | 41 kB 00:00 (464/600): rust-socket2+all-devel-0.5.5-1.fc40. 92 kB/s | 8.5 kB 00:00 (465/600): rust-socket2+default-devel-0.5.5-1.f 103 kB/s | 8.5 kB 00:00 (466/600): rust-socket2-devel-0.5.5-1.fc40.noar 585 kB/s | 53 kB 00:00 (467/600): rust-socket2_0.4+all-devel-0.4.10-1. 83 kB/s | 7.5 kB 00:00 (468/600): rust-socket2_0.4+default-devel-0.4.1 95 kB/s | 7.5 kB 00:00 (469/600): rust-socket2_0.4-devel-0.4.10-1.fc40 467 kB/s | 46 kB 00:00 (470/600): rust-strsim+default-devel-0.10.0-9.f 70 kB/s | 7.9 kB 00:00 (471/600): rust-strsim-devel-0.10.0-9.fc39.noar 190 kB/s | 19 kB 00:00 (472/600): rust-strum_macros0.24+default-devel- 83 kB/s | 7.2 kB 00:00 (473/600): rust-strum_macros0.24-devel-0.24.3-1 305 kB/s | 34 kB 00:00 (474/600): rust-syn+clone-impls-devel-2.0.39-1. 109 kB/s | 10 kB 00:00 (475/600): rust-syn+default-devel-2.0.39-1.fc40 123 kB/s | 10 kB 00:00 (476/600): rust-syn+derive-devel-2.0.39-1.fc40. 122 kB/s | 10 kB 00:00 (477/600): rust-syn+extra-traits-devel-2.0.39-1 123 kB/s | 10 kB 00:00 (478/600): rust-syn+full-devel-2.0.39-1.fc40.no 131 kB/s | 10 kB 00:00 (479/600): rust-syn+printing-devel-2.0.39-1.fc4 132 kB/s | 10 kB 00:00 (480/600): rust-syn+parsing-devel-2.0.39-1.fc40 121 kB/s | 10 kB 00:00 (481/600): rust-syn+proc-macro-devel-2.0.39-1.f 135 kB/s | 10 kB 00:00 (482/600): rust-syn+quote-devel-2.0.39-1.fc40.n 132 kB/s | 10 kB 00:00 (483/600): rust-syn+visit-mut-devel-2.0.39-1.fc 121 kB/s | 10 kB 00:00 (484/600): rust-syn-devel-2.0.39-1.fc40.noarch. 2.4 MB/s | 225 kB 00:00 (485/600): rust-syn1+clone-impls-devel-1.0.109- 80 kB/s | 7.3 kB 00:00 (486/600): rust-syn1+default-devel-1.0.109-2.fc 83 kB/s | 7.4 kB 00:00 (487/600): rust-syn1+derive-devel-1.0.109-2.fc3 95 kB/s | 7.2 kB 00:00 (488/600): rust-syn1+extra-traits-devel-1.0.109 95 kB/s | 7.3 kB 00:00 (489/600): rust-syn1+full-devel-1.0.109-2.fc39. 86 kB/s | 7.2 kB 00:00 (490/600): rust-syn1+parsing-devel-1.0.109-2.fc 95 kB/s | 7.2 kB 00:00 (491/600): rust-syn1+printing-devel-1.0.109-2.f 92 kB/s | 7.3 kB 00:00 (492/600): rust-syn1+proc-macro-devel-1.0.109-2 88 kB/s | 7.5 kB 00:00 (493/600): rust-syn1+quote-devel-1.0.109-2.fc39 92 kB/s | 7.4 kB 00:00 (494/600): rust-syn1+visit-mut-devel-1.0.109-2. 83 kB/s | 7.3 kB 00:00 (495/600): rust-tempfile+default-devel-3.8.1-1. 86 kB/s | 8.3 kB 00:00 (496/600): rust-tempfile-devel-3.8.1-1.fc40.noa 471 kB/s | 43 kB 00:00 (497/600): rust-thiserror+default-devel-1.0.50- 104 kB/s | 9.0 kB 00:00 (498/600): rust-thiserror-devel-1.0.50-1.fc40.n 625 kB/s | 51 kB 00:00 (499/600): rust-syn1-devel-1.0.109-2.fc39.noarc 866 kB/s | 216 kB 00:00 (500/600): rust-thiserror-impl+default-devel-1. 119 kB/s | 9.1 kB 00:00 (501/600): rust-thiserror-impl-devel-1.0.50-1.f 315 kB/s | 25 kB 00:00 (502/600): rust-thread_local+default-devel-1.1. 95 kB/s | 8.0 kB 00:00 (503/600): rust-thread_local-devel-1.1.7-2.fc39 284 kB/s | 22 kB 00:00 (504/600): rust-time+alloc-devel-0.3.30-1.fc40. 105 kB/s | 9.3 kB 00:00 (505/600): rust-time+default-devel-0.3.30-1.fc4 105 kB/s | 9.2 kB 00:00 (506/600): rust-time+formatting-devel-0.3.30-1. 113 kB/s | 9.4 kB 00:00 (507/600): rust-time+local-offset-devel-0.3.30- 110 kB/s | 9.4 kB 00:00 (508/600): rust-time+parsing-devel-0.3.30-1.fc4 106 kB/s | 9.2 kB 00:00 (509/600): rust-time+macros-devel-0.3.30-1.fc40 99 kB/s | 9.2 kB 00:00 (510/600): rust-time+serde-devel-0.3.30-1.fc40. 122 kB/s | 9.4 kB 00:00 (511/600): rust-time+serde-well-known-devel-0.3 117 kB/s | 9.3 kB 00:00 (512/600): rust-time+std-devel-0.3.30-1.fc40.no 113 kB/s | 9.3 kB 00:00 (513/600): rust-time-core+default-devel-0.1.2-1 70 kB/s | 7.6 kB 00:00 (514/600): rust-time-core-devel-0.1.2-1.fc40.no 153 kB/s | 15 kB 00:00 (515/600): rust-time-macros+default-devel-0.2.1 110 kB/s | 8.5 kB 00:00 (516/600): rust-time-macros+formatting-devel-0. 110 kB/s | 8.5 kB 00:00 (517/600): rust-time-devel-0.3.30-1.fc40.noarch 656 kB/s | 125 kB 00:00 (518/600): rust-time-macros+parsing-devel-0.2.1 110 kB/s | 8.5 kB 00:00 (519/600): rust-time-macros+serde-devel-0.2.15- 110 kB/s | 8.5 kB 00:00 (520/600): rust-time-macros-devel-0.2.15-1.fc40 346 kB/s | 37 kB 00:00 (521/600): rust-tokio+default-devel-1.34.0-1.fc 100 kB/s | 10 kB 00:00 (522/600): rust-tokio+bytes-devel-1.34.0-1.fc40 100 kB/s | 10 kB 00:00 (523/600): rust-tokio+fs-devel-1.34.0-1.fc40.no 122 kB/s | 9.9 kB 00:00 (524/600): rust-tokio+io-util-devel-1.34.0-1.fc 130 kB/s | 10 kB 00:00 (525/600): rust-tokio+libc-devel-1.34.0-1.fc40. 128 kB/s | 10 kB 00:00 (526/600): rust-tokio+net-devel-1.34.0-1.fc40.n 123 kB/s | 10 kB 00:00 (527/600): rust-tokio+rt-devel-1.34.0-1.fc40.no 129 kB/s | 9.9 kB 00:00 (528/600): rust-tokio+signal-devel-1.34.0-1.fc4 135 kB/s | 10 kB 00:00 (529/600): rust-tokio+signal-hook-registry-deve 125 kB/s | 10 kB 00:00 (530/600): rust-tokio+socket2-devel-1.34.0-1.fc 132 kB/s | 10 kB 00:00 (531/600): rust-tokio+sync-devel-1.34.0-1.fc40. 130 kB/s | 9.9 kB 00:00 (532/600): rust-tokio+time-devel-1.34.0-1.fc40. 122 kB/s | 9.9 kB 00:00 (533/600): rust-tokio-devel-1.34.0-1.fc40.noarc 6.9 MB/s | 660 kB 00:00 (534/600): rust-tokio-serde+cbor-devel-0.8.0-1. 75 kB/s | 7.7 kB 00:00 (535/600): rust-tokio-serde+default-devel-0.8.0 92 kB/s | 7.4 kB 00:00 (536/600): rust-tokio-serde+serde-devel-0.8.0-1 90 kB/s | 7.5 kB 00:00 (537/600): rust-tokio-serde+serde_cbor-devel-0. 89 kB/s | 7.5 kB 00:00 (538/600): rust-tokio-serde-devel-0.8.0-1.fc40. 200 kB/s | 19 kB 00:00 (539/600): rust-tokio-stream+default-devel-0.1. 98 kB/s | 8.5 kB 00:00 (540/600): rust-tokio-stream+time-devel-0.1.14- 93 kB/s | 8.6 kB 00:00 (541/600): rust-tokio-stream-devel-0.1.14-2.fc3 510 kB/s | 60 kB 00:00 (542/600): rust-tokio-uring+default-devel-0.4.0 99 kB/s | 7.6 kB 00:00 (543/600): rust-tokio-uring-devel-0.4.0-2.fc39. 932 kB/s | 73 kB 00:00 (544/600): rust-tokio-util+codec-devel-0.7.10-1 96 kB/s | 8.6 kB 00:00 (545/600): rust-tokio-util+default-devel-0.7.10 94 kB/s | 8.5 kB 00:00 (546/600): rust-tokio-util+tracing-devel-0.7.10 108 kB/s | 8.8 kB 00:00 (547/600): rust-toml0.7+display-devel-0.7.8-1.f 90 kB/s | 7.7 kB 00:00 (548/600): rust-toml0.7+default-devel-0.7.8-1.f 79 kB/s | 7.5 kB 00:00 (549/600): rust-tokio-util-devel-0.7.10-1.fc40. 738 kB/s | 124 kB 00:00 (550/600): rust-toml0.7+parse-devel-0.7.8-1.fc4 96 kB/s | 7.6 kB 00:00 (551/600): rust-toml0.7-devel-0.7.8-1.fc40.noar 636 kB/s | 56 kB 00:00 (552/600): rust-toml_datetime+default-devel-0.6 86 kB/s | 7.7 kB 00:00 (553/600): rust-toml_datetime+serde-devel-0.6.5 81 kB/s | 7.8 kB 00:00 (554/600): rust-toml_datetime-devel-0.6.5-1.fc4 209 kB/s | 19 kB 00:00 (555/600): rust-toml_edit0.19+default-devel-0.1 85 kB/s | 7.3 kB 00:00 (556/600): rust-toml_edit0.19+serde-devel-0.19. 90 kB/s | 7.7 kB 00:00 (557/600): rust-toml_edit0.19-devel-0.19.15-1.f 1.3 MB/s | 174 kB 00:00 (558/600): rust-tracing+default-devel-0.1.40-1. 79 kB/s | 8.7 kB 00:00 (559/600): rust-tracing+std-devel-0.1.40-1.fc40 115 kB/s | 8.8 kB 00:00 (560/600): rust-tracing+tracing-attributes-deve 116 kB/s | 8.8 kB 00:00 (561/600): rust-tracing-attributes+default-deve 98 kB/s | 8.7 kB 00:00 (562/600): rust-tracing+attributes-devel-0.1.40 31 kB/s | 8.7 kB 00:00 (563/600): rust-tracing-attributes-devel-0.1.27 468 kB/s | 46 kB 00:00 (564/600): rust-tracing-core+default-devel-0.1. 112 kB/s | 8.6 kB 00:00 (565/600): rust-tracing-core+once_cell-devel-0. 107 kB/s | 8.8 kB 00:00 (566/600): rust-tracing-core+std-devel-0.1.32-1 112 kB/s | 8.6 kB 00:00 (567/600): rust-tracing-core-devel-0.1.32-1.fc4 648 kB/s | 67 kB 00:00 (568/600): rust-tracing-log+log-tracer-devel-0. 99 kB/s | 7.8 kB 00:00 (569/600): rust-tracing-log+std-devel-0.1.4-1.f 92 kB/s | 7.9 kB 00:00 (570/600): rust-tracing-devel-0.1.40-1.fc40.noa 527 kB/s | 86 kB 00:00 (571/600): rust-tracing-log-devel-0.1.4-1.fc40. 330 kB/s | 29 kB 00:00 (572/600): rust-tracing-subscriber+alloc-devel- 80 kB/s | 7.4 kB 00:00 (573/600): rust-tracing-subscriber+ansi-devel-0 94 kB/s | 7.5 kB 00:00 (574/600): rust-tracing-subscriber+default-deve 99 kB/s | 7.6 kB 00:00 (575/600): rust-tracing-subscriber+fmt-devel-0. 94 kB/s | 7.5 kB 00:00 (576/600): rust-tracing-subscriber+env-filter-d 68 kB/s | 7.7 kB 00:00 (577/600): rust-tracing-subscriber+matchers-dev 91 kB/s | 7.6 kB 00:00 (578/600): rust-tracing-subscriber+nu-ansi-term 96 kB/s | 7.6 kB 00:00 (579/600): rust-tracing-subscriber+once_cell-de 99 kB/s | 7.6 kB 00:00 (580/600): rust-tracing-subscriber+regex-devel- 102 kB/s | 7.8 kB 00:00 (581/600): rust-tracing-subscriber+sharded-slab 99 kB/s | 7.6 kB 00:00 (582/600): rust-tracing-subscriber+registry-dev 62 kB/s | 7.6 kB 00:00 (583/600): rust-tracing-subscriber+smallvec-dev 63 kB/s | 7.6 kB 00:00 (584/600): rust-tracing-subscriber+std-devel-0. 96 kB/s | 7.6 kB 00:00 (585/600): rust-tracing-subscriber+tracing-deve 73 kB/s | 7.5 kB 00:00 (586/600): rust-tracing-subscriber+tracing-log- 101 kB/s | 7.7 kB 00:00 (587/600): rust-tracing-subscriber-devel-0.3.17 2.2 MB/s | 177 kB 00:00 (588/600): rust-unicode-ident+default-devel-1.0 91 kB/s | 8.6 kB 00:00 (589/600): rust-unicode-ident-devel-1.0.12-1.fc 540 kB/s | 50 kB 00:00 (590/600): rust-utf8parse+default-devel-0.2.1-2 83 kB/s | 7.8 kB 00:00 (591/600): rust-tracing-subscriber+thread_local 18 kB/s | 7.6 kB 00:00 (592/600): rust-vsprintf+default-devel-2.0.0-8. 68 kB/s | 7.8 kB 00:00 (593/600): rust-utf8parse-devel-0.2.1-2.fc39.no 130 kB/s | 21 kB 00:00 (594/600): rust-winnow+alloc-devel-0.5.19-1.fc4 71 kB/s | 8.0 kB 00:00 (595/600): rust-which-devel-4.4.2-1.fc40.noarch 167 kB/s | 24 kB 00:00 (596/600): rust-winnow+default-devel-0.5.19-1.f 59 kB/s | 8.1 kB 00:00 (597/600): rust-winnow+std-devel-0.5.19-1.fc40. 65 kB/s | 8.2 kB 00:00 (598/600): rustfmt-1.74.1-1.fc40.x86_64.rpm 7.6 MB/s | 1.7 MB 00:00 (599/600): rust-winnow-devel-0.5.19-1.fc40.noar 374 kB/s | 144 kB 00:00 (600/600): rust-vsprintf-devel-2.0.0-8.fc39.noa 18 kB/s | 12 kB 00:00 -------------------------------------------------------------------------------- Total 5.0 MB/s | 102 MB 00:20 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : rust-regex-automata-devel-0.4.3-1.fc40.noarch 1/600 Installing : rust-regex-syntax-devel-0.8.2-1.fc40.noarch 2/600 Installing : rust-regex-syntax0.6-devel-0.6.29-1.fc39.noarch 3/600 Installing : rust-libc-devel-0.2.150-1.fc40.noarch 4/600 Installing : rust-futures-core-devel-0.3.28-2.fc39.noarch 5/600 Installing : rust-futures-channel-devel-0.3.28-2.fc39.noarch 6/600 Installing : rust-linux-raw-sys-devel-0.4.12-1.fc40.noarch 7/600 Installing : rust-futures-sink-devel-0.3.28-2.fc39.noarch 8/600 Installing : rust-tracing-core-devel-0.1.32-1.fc40.noarch 9/600 Installing : rust-tracing-subscriber-devel-0.3.17-2.fc39.noar 10/600 Installing : rust-futures-task-devel-0.3.28-2.fc39.noarch 11/600 Installing : rust-deranged-devel-0.3.9-1.fc40.noarch 12/600 Installing : rust-futures-core+alloc-devel-0.3.28-2.fc39.noar 13/600 Installing : rust-futures-core+std-devel-0.3.28-2.fc39.noarch 14/600 Installing : rust-regex-automata+alloc-devel-0.4.3-1.fc40.noa 15/600 Installing : rust-once_cell-devel-1.19.0-1.fc40.noarch 16/600 Installing : rust-memchr-devel-2.6.4-1.fc40.noarch 17/600 Installing : rust-futures-core+default-devel-0.3.28-2.fc39.no 18/600 Installing : rust-futures-task+alloc-devel-0.3.28-2.fc39.noar 19/600 Installing : rust-futures-task+std-devel-0.3.28-2.fc39.noarch 20/600 Installing : rust-libc+std-devel-0.2.150-1.fc40.noarch 21/600 Installing : rust-libc+default-devel-0.2.150-1.fc40.noarch 22/600 Installing : rust-mio-devel-0.8.9-1.fc40.noarch 23/600 Installing : rust-mio+os-poll-devel-0.8.9-1.fc40.noarch 24/600 Installing : rust-regex-syntax+unicode-age-devel-0.8.2-1.fc40 25/600 Installing : rust-regex-syntax+unicode-bool-devel-0.8.2-1.fc4 26/600 Installing : rust-regex-syntax+unicode-case-devel-0.8.2-1.fc4 27/600 Installing : rust-regex-syntax+unicode-gencat-devel-0.8.2-1.f 28/600 Installing : rust-regex-syntax+unicode-perl-devel-0.8.2-1.fc4 29/600 Installing : rust-regex-syntax+unicode-script-devel-0.8.2-1.f 30/600 Installing : rust-regex-syntax+unicode-segment-devel-0.8.2-1. 31/600 Installing : rust-winnow-devel-0.5.19-1.fc40.noarch 32/600 Installing : rust-semver-devel-1.0.20-1.fc40.noarch 33/600 Installing : rust-regex-automata0.1-devel-0.1.10-2.fc39.noarc 34/600 Installing : rust-hashbrown-devel-0.14.3-1.fc40.noarch 35/600 Installing : rust-futures-io-devel-0.3.28-2.fc39.noarch 36/600 Installing : rust-fastrand-devel-2.0.1-1.fc40.noarch 37/600 Installing : rust-camino-devel-1.1.6-2.fc39.noarch 38/600 Installing : rust-bitflags-devel-2.4.1-1.fc40.noarch 39/600 Installing : rust-bitflags+default-devel-2.4.1-1.fc40.noarch 40/600 Installing : rust-io-uring0.5-devel-0.5.13-2.fc39.noarch 41/600 Installing : rust-futures-io+std-devel-0.3.28-2.fc39.noarch 42/600 Installing : rust-hashbrown+raw-devel-0.14.3-1.fc40.noarch 43/600 Installing : rust-regex-automata+unicode-segment-devel-0.4.3- 44/600 Installing : rust-regex-syntax+unicode-devel-0.8.2-1.fc40.noa 45/600 Installing : rust-regex-automata+unicode-script-devel-0.4.3-1 46/600 Installing : rust-regex-automata+unicode-perl-devel-0.4.3-1.f 47/600 Installing : rust-regex-automata+unicode-gencat-devel-0.4.3-1 48/600 Installing : rust-regex-automata+unicode-case-devel-0.4.3-1.f 49/600 Installing : rust-regex-automata+unicode-bool-devel-0.4.3-1.f 50/600 Installing : rust-regex-automata+unicode-age-devel-0.4.3-1.fc 51/600 Installing : rust-mio+os-ext-devel-0.8.9-1.fc40.noarch 52/600 Installing : rust-mio+net-devel-0.8.9-1.fc40.noarch 53/600 Installing : rust-socket2-devel-0.5.5-1.fc40.noarch 54/600 Installing : rust-socket2+all-devel-0.5.5-1.fc40.noarch 55/600 Installing : rust-socket2+default-devel-0.5.5-1.fc40.noarch 56/600 Installing : rust-socket2_0.4-devel-0.4.10-1.fc40.noarch 57/600 Installing : rust-regex-automata+syntax-devel-0.4.3-1.fc40.no 58/600 Installing : rust-futures-channel+alloc-devel-0.3.28-2.fc39.n 59/600 Installing : rust-futures-sink+alloc-devel-0.3.28-2.fc39.noar 60/600 Installing : rust-futures-sink+std-devel-0.3.28-2.fc39.noarch 61/600 Installing : rust-futures-sink+default-devel-0.3.28-2.fc39.no 62/600 Installing : rust-errno-devel-0.3.7-1.fc40.noarch 63/600 Installing : rust-libc+extra_traits-devel-0.2.150-1.fc40.noar 64/600 Installing : rust-regex-syntax+std-devel-0.8.2-1.fc40.noarch 65/600 Installing : rust-regex-automata+unicode-word-boundary-devel- 66/600 Installing : rust-toml_datetime-devel-0.6.5-1.fc40.noarch 67/600 Installing : rust-toml_datetime+default-devel-0.6.5-1.fc40.no 68/600 Installing : rust-shlex-devel-1.2.0-1.fc40.noarch 69/600 Installing : rust-serde_spanned-devel-0.6.4-1.fc40.noarch 70/600 Installing : rust-serde_spanned+default-devel-0.6.4-1.fc40.no 71/600 Installing : rust-scroll-devel-0.11.0-4.fc39.noarch 72/600 Installing : rust-rustc-hash-devel-1.1.0-10.fc39.noarch 73/600 Installing : rust-powerfmt-devel-0.2.0-1.fc40.noarch 74/600 Installing : rust-minimal-lexical-devel-0.2.1-6.fc39.noarch 75/600 Installing : rust-nom-devel-7.1.3-2.fc39.noarch 76/600 Installing : rust-log-devel-0.4.20-1.fc40.noarch 77/600 Installing : rust-log+default-devel-0.4.20-1.fc40.noarch 78/600 Installing : rust-iana-time-zone-devel-0.1.58-1.fc40.noarch 79/600 Installing : rust-fnv-devel-1.0.7-10.fc39.noarch 80/600 Installing : rust-either-devel-1.9.0-1.fc39.noarch 81/600 Installing : rust-bytes-devel-1.5.0-1.fc40.noarch 82/600 Installing : rust-anyhow-devel-1.0.75-2.fc40.noarch 83/600 Installing : rust-anstyle-parse-devel-0.2.2-1.fc40.noarch 84/600 Installing : rust-anstyle-devel-1.0.4-1.fc40.noarch 85/600 Installing : rust-anstyle+std-devel-1.0.4-1.fc40.noarch 86/600 Installing : rust-anstyle+default-devel-1.0.4-1.fc40.noarch 87/600 Installing : libstdc++-devel-13.2.1-6.fc40.x86_64 88/600 Installing : gcc-c++-13.2.1-6.fc40.x86_64 89/600 Installing : rust-cc-devel-1.0.84-1.fc40.noarch 90/600 Installing : rust-cc+default-devel-1.0.84-1.fc40.noarch 91/600 Installing : rust-vsprintf-devel-2.0.0-8.fc39.noarch 92/600 Installing : rust-vsprintf+default-devel-2.0.0-8.fc39.noarch 93/600 Installing : rust-anyhow+std-devel-1.0.75-2.fc40.noarch 94/600 Installing : rust-anyhow+default-devel-1.0.75-2.fc40.noarch 95/600 Installing : rust-bytes+std-devel-1.5.0-1.fc40.noarch 96/600 Installing : rust-bytes+default-devel-1.5.0-1.fc40.noarch 97/600 Installing : rust-either+use_std-devel-1.9.0-1.fc39.noarch 98/600 Installing : rust-either+default-devel-1.9.0-1.fc39.noarch 99/600 Installing : rust-fnv+std-devel-1.0.7-10.fc39.noarch 100/600 Installing : rust-fnv+default-devel-1.0.7-10.fc39.noarch 101/600 Installing : rust-iana-time-zone+default-devel-0.1.58-1.fc40. 102/600 Installing : rust-iana-time-zone+fallback-devel-0.1.58-1.fc40 103/600 Installing : rust-log+std-devel-0.4.20-1.fc40.noarch 104/600 Installing : rust-nom+alloc-devel-7.1.3-2.fc39.noarch 105/600 Installing : rust-minimal-lexical+std-devel-0.2.1-6.fc39.noar 106/600 Installing : rust-deranged+powerfmt-devel-0.3.9-1.fc40.noarch 107/600 Installing : rust-rustc-hash+std-devel-1.1.0-10.fc39.noarch 108/600 Installing : rust-rustc-hash+default-devel-1.1.0-10.fc39.noar 109/600 Installing : rust-scroll+std-devel-0.11.0-4.fc39.noarch 110/600 Installing : rust-scroll+default-devel-0.11.0-4.fc39.noarch 111/600 Installing : rust-shlex+std-devel-1.2.0-1.fc40.noarch 112/600 Installing : rust-shlex+default-devel-1.2.0-1.fc40.noarch 113/600 Installing : rust-regex-automata+unicode-devel-0.4.3-1.fc40.n 114/600 Installing : rust-errno+std-devel-0.3.7-1.fc40.noarch 115/600 Installing : rust-futures-channel+std-devel-0.3.28-2.fc39.noa 116/600 Installing : rust-io-uring0.5+default-devel-0.5.13-2.fc39.noa 117/600 Installing : rust-io-uring0.5+unstable-devel-0.5.13-2.fc39.no 118/600 Installing : rust-bitflags+std-devel-2.4.1-1.fc40.noarch 119/600 Installing : rust-camino+default-devel-1.1.6-2.fc39.noarch 120/600 Installing : rust-fastrand+alloc-devel-2.0.1-1.fc40.noarch 121/600 Installing : rust-fastrand+std-devel-2.0.1-1.fc40.noarch 122/600 Installing : rust-fastrand+default-devel-2.0.1-1.fc40.noarch 123/600 Installing : rust-semver+std-devel-1.0.20-1.fc40.noarch 124/600 Installing : rust-semver+default-devel-1.0.20-1.fc40.noarch 125/600 Installing : rust-winnow+alloc-devel-0.5.19-1.fc40.noarch 126/600 Installing : rust-memmap2_0.5-devel-0.5.10-2.fc39.noarch 127/600 Installing : rust-memmap2_0.5+default-devel-0.5.10-2.fc39.noa 128/600 Installing : rust-num_cpus-devel-1.16.0-2.fc39.noarch 129/600 Installing : rust-num_cpus+default-devel-1.16.0-2.fc39.noarch 130/600 Installing : rust-page_size-devel-0.6.0-1.fc40.noarch 131/600 Installing : rust-signal-hook-registry-devel-1.4.1-2.fc39.noa 132/600 Installing : rust-signal-hook-registry+default-devel-1.4.1-2. 133/600 Installing : rust-memchr+alloc-devel-2.6.4-1.fc40.noarch 134/600 Installing : rust-memchr+std-devel-2.6.4-1.fc40.noarch 135/600 Installing : rust-memchr+default-devel-2.6.4-1.fc40.noarch 136/600 Installing : rust-nom+std-devel-7.1.3-2.fc39.noarch 137/600 Installing : rust-cexpr-devel-0.6.0-8.fc39.noarch 138/600 Installing : rust-cexpr+default-devel-0.6.0-8.fc39.noarch 139/600 Installing : rust-winnow+std-devel-0.5.19-1.fc40.noarch 140/600 Installing : rust-winnow+default-devel-0.5.19-1.fc40.noarch 141/600 Installing : rust-once_cell+race-devel-1.19.0-1.fc40.noarch 142/600 Installing : rust-once_cell+alloc-devel-1.19.0-1.fc40.noarch 143/600 Installing : rust-once_cell+std-devel-1.19.0-1.fc40.noarch 144/600 Installing : rust-once_cell+default-devel-1.19.0-1.fc40.noarc 145/600 Installing : rust-tracing-core+once_cell-devel-0.1.32-1.fc40. 146/600 Installing : rust-tracing-core+std-devel-0.1.32-1.fc40.noarch 147/600 Installing : rust-tracing-core+default-devel-0.1.32-1.fc40.no 148/600 Installing : rust-tracing-log-devel-0.1.4-1.fc40.noarch 149/600 Installing : rust-tracing-log+log-tracer-devel-0.1.4-1.fc40.n 150/600 Installing : rust-tracing-log+std-devel-0.1.4-1.fc40.noarch 151/600 Installing : rust-tracing-subscriber+tracing-log-devel-0.3.17 152/600 Installing : rust-tracing-subscriber+once_cell-devel-0.3.17-2 153/600 Installing : rust-regex-automata+nfa-thompson-devel-0.4.3-1.f 154/600 Installing : rust-regex-automata+nfa-pikevm-devel-0.4.3-1.fc4 155/600 Installing : rust-regex-automata+meta-devel-0.4.3-1.fc40.noar 156/600 Installing : rust-regex-devel-1.10.2-1.fc40.noarch 157/600 Installing : rust-regex+unicode-perl-devel-1.10.2-1.fc40.noar 158/600 Installing : rust-regex+unicode-case-devel-1.10.2-1.fc40.noar 159/600 Installing : rust-regex+unicode-age-devel-1.10.2-1.fc40.noarc 160/600 Installing : rust-regex+unicode-bool-devel-1.10.2-1.fc40.noar 161/600 Installing : rust-regex+unicode-gencat-devel-1.10.2-1.fc40.no 162/600 Installing : rust-regex+unicode-script-devel-1.10.2-1.fc40.no 163/600 Installing : rust-regex+unicode-segment-devel-1.10.2-1.fc40.n 164/600 Installing : rust-regex+unicode-devel-1.10.2-1.fc40.noarch 165/600 Installing : rust-deranged+alloc-devel-0.3.9-1.fc40.noarch 166/600 Installing : rust-deranged+std-devel-0.3.9-1.fc40.noarch 167/600 Installing : rust-tracing-subscriber+alloc-devel-0.3.17-2.fc3 168/600 Installing : rust-tracing-subscriber+std-devel-0.3.17-2.fc39. 169/600 Installing : rust-futures-channel+futures-sink-devel-0.3.28-2 170/600 Installing : rust-futures-channel+sink-devel-0.3.28-2.fc39.no 171/600 Installing : rust-linux-raw-sys+elf-devel-0.4.12-1.fc40.noarc 172/600 Installing : rust-linux-raw-sys+errno-devel-0.4.12-1.fc40.noa 173/600 Installing : rust-linux-raw-sys+general-devel-0.4.12-1.fc40.n 174/600 Installing : rust-linux-raw-sys+ioctl-devel-0.4.12-1.fc40.noa 175/600 Installing : rust-linux-raw-sys+no_std-devel-0.4.12-1.fc40.no 176/600 Installing : rust-rustix-devel-0.38.25-1.fc40.noarch 177/600 Installing : rust-rustix+fs-devel-0.38.25-1.fc40.noarch 178/600 Installing : rust-rustix+alloc-devel-0.38.25-1.fc40.noarch 179/600 Installing : rust-rustix+std-devel-0.38.25-1.fc40.noarch 180/600 Installing : rust-rustix+use-libc-auxv-devel-0.38.25-1.fc40.n 181/600 Installing : rust-rustix+default-devel-0.38.25-1.fc40.noarch 182/600 Installing : rust-regex-syntax0.6+unicode-age-devel-0.6.29-1. 183/600 Installing : rust-regex-syntax0.6+unicode-bool-devel-0.6.29-1 184/600 Installing : rust-regex-syntax0.6+unicode-case-devel-0.6.29-1 185/600 Installing : rust-regex-syntax0.6+unicode-gencat-devel-0.6.29 186/600 Installing : rust-regex-syntax0.6+unicode-perl-devel-0.6.29-1 187/600 Installing : rust-regex-syntax0.6+unicode-script-devel-0.6.29 188/600 Installing : rust-regex-syntax0.6+unicode-segment-devel-0.6.2 189/600 Installing : rust-regex-syntax0.6+unicode-devel-0.6.29-1.fc39 190/600 Installing : rust-regex-syntax0.6+default-devel-0.6.29-1.fc39 191/600 Installing : rust-regex-automata0.1+regex-syntax-devel-0.1.10 192/600 Installing : rust-regex-automata0.1+std-devel-0.1.10-2.fc39.n 193/600 Installing : rust-regex-automata0.1+default-devel-0.1.10-2.fc 194/600 Installing : rust-matchers-devel-0.1.0-2.fc39.noarch 195/600 Installing : rust-matchers+default-devel-0.1.0-2.fc39.noarch 196/600 Installing : rust-tracing-subscriber+matchers-devel-0.3.17-2. 197/600 Installing : rustfmt-1.74.1-1.fc40.x86_64 198/600 Installing : rust-utf8parse-devel-0.2.1-2.fc39.noarch 199/600 Installing : rust-utf8parse+default-devel-0.2.1-2.fc39.noarch 200/600 Installing : rust-anstyle-parse+utf8-devel-0.2.2-1.fc40.noarc 201/600 Installing : rust-anstyle-parse+default-devel-0.2.2-1.fc40.no 202/600 Installing : rust-anstream-devel-0.6.4-1.fc40.noarch 203/600 Installing : rust-unicode-ident-devel-1.0.12-1.fc40.noarch 204/600 Installing : rust-unicode-ident+default-devel-1.0.12-1.fc40.n 205/600 Installing : rust-proc-macro2-devel-1.0.70-1.fc40.noarch 206/600 Installing : rust-syn-devel-2.0.39-1.fc40.noarch 207/600 Installing : rust-syn1-devel-1.0.109-2.fc39.noarch 208/600 Installing : rust-syn+full-devel-2.0.39-1.fc40.noarch 209/600 Installing : rust-syn+extra-traits-devel-2.0.39-1.fc40.noarch 210/600 Installing : rust-syn+parsing-devel-2.0.39-1.fc40.noarch 211/600 Installing : rust-quote-devel-1.0.33-1.fc40.noarch 212/600 Installing : rust-proc-macro2+proc-macro-devel-1.0.70-1.fc40. 213/600 Installing : rust-proc-macro2+default-devel-1.0.70-1.fc40.noa 214/600 Installing : rust-quote+proc-macro-devel-1.0.33-1.fc40.noarch 215/600 Installing : rust-quote+default-devel-1.0.33-1.fc40.noarch 216/600 Installing : rust-syn+visit-mut-devel-2.0.39-1.fc40.noarch 217/600 Installing : rust-syn+proc-macro-devel-2.0.39-1.fc40.noarch 218/600 Installing : rust-syn+clone-impls-devel-2.0.39-1.fc40.noarch 219/600 Installing : rust-syn1+proc-macro-devel-1.0.109-2.fc39.noarch 220/600 Installing : rust-syn+quote-devel-2.0.39-1.fc40.noarch 221/600 Installing : rust-syn+printing-devel-2.0.39-1.fc40.noarch 222/600 Installing : rust-tracing-attributes-devel-0.1.27-1.fc40.noar 223/600 Installing : rust-tracing-attributes+default-devel-0.1.27-1.f 224/600 Installing : rust-syn1+quote-devel-1.0.109-2.fc39.noarch 225/600 Installing : rust-syn1+printing-devel-1.0.109-2.fc39.noarch 226/600 Installing : rust-syn1+clone-impls-devel-1.0.109-2.fc39.noarc 227/600 Installing : rust-syn1+derive-devel-1.0.109-2.fc39.noarch 228/600 Installing : rust-syn1+parsing-devel-1.0.109-2.fc39.noarch 229/600 Installing : rust-syn+derive-devel-2.0.39-1.fc40.noarch 230/600 Installing : rust-syn+default-devel-2.0.39-1.fc40.noarch 231/600 Installing : rust-num_enum_derive-devel-0.5.11-2.fc39.noarch 232/600 Installing : rust-num_enum-devel-0.5.11-2.fc39.noarch 233/600 Installing : rust-futures-macro-devel-0.3.28-2.fc39.noarch 234/600 Installing : rust-openssl-macros-devel-0.1.1-2.fc39.noarch 235/600 Installing : rust-openssl-macros+default-devel-0.1.1-2.fc39.n 236/600 Installing : rust-pin-project-internal-devel-1.1.3-1.fc40.noa 237/600 Installing : rust-pin-project-internal+default-devel-1.1.3-1. 238/600 Installing : rust-pin-project-devel-1.1.3-1.fc40.noarch 239/600 Installing : rust-pin-project+default-devel-1.1.3-1.fc40.noar 240/600 Installing : rust-tokio-serde-devel-0.8.0-1.fc40.noarch 241/600 Installing : rust-tokio-serde+default-devel-0.8.0-1.fc40.noar 242/600 Installing : rust-scroll_derive-devel-0.11.1-2.fc39.noarch 243/600 Installing : rust-scroll_derive+default-devel-0.11.1-2.fc39.n 244/600 Installing : rust-serde_derive-devel-1.0.193-1.fc40.noarch 245/600 Installing : rust-serde_derive+default-devel-1.0.193-1.fc40.n 246/600 Installing : rust-serde-devel-1.0.193-1.fc40.noarch 247/600 Installing : rust-serde+std-devel-1.0.193-1.fc40.noarch 248/600 Installing : rust-serde+default-devel-1.0.193-1.fc40.noarch 249/600 Installing : rust-serde+alloc-devel-1.0.193-1.fc40.noarch 250/600 Installing : rust-serde_spanned+serde-devel-0.6.4-1.fc40.noar 251/600 Installing : rust-toml_datetime+serde-devel-0.6.5-1.fc40.noar 252/600 Installing : rust-toml0.7-devel-0.7.8-1.fc40.noarch 253/600 Installing : rust-cargo-platform-devel-0.1.5-1.fc40.noarch 254/600 Installing : rust-cargo-platform+default-devel-0.1.5-1.fc40.n 255/600 Installing : rust-tokio-serde+serde-devel-0.8.0-1.fc40.noarch 256/600 Installing : rust-deranged+serde-devel-0.3.9-1.fc40.noarch 257/600 Installing : rust-semver+serde-devel-1.0.20-1.fc40.noarch 258/600 Installing : rust-serde+serde_derive-devel-1.0.193-1.fc40.noa 259/600 Installing : rust-serde+derive-devel-1.0.193-1.fc40.noarch 260/600 Installing : rust-serde_with-devel-3.4.0-1.fc40.noarch 261/600 Installing : rust-camino+serde-devel-1.1.6-2.fc39.noarch 262/600 Installing : rust-camino+serde1-devel-1.1.6-2.fc39.noarch 263/600 Installing : rust-thiserror-impl-devel-1.0.50-1.fc40.noarch 264/600 Installing : rust-thiserror-impl+default-devel-1.0.50-1.fc40. 265/600 Installing : rust-thiserror-devel-1.0.50-1.fc40.noarch 266/600 Installing : rust-thiserror+default-devel-1.0.50-1.fc40.noarc 267/600 Installing : rust-time-core-devel-0.1.2-1.fc40.noarch 268/600 Installing : rust-time-core+default-devel-0.1.2-1.fc40.noarch 269/600 Installing : rust-time-devel-0.3.30-1.fc40.noarch 270/600 Installing : rust-time-macros-devel-0.2.15-1.fc40.noarch 271/600 Installing : rust-time+alloc-devel-0.3.30-1.fc40.noarch 272/600 Installing : rust-time+std-devel-0.3.30-1.fc40.noarch 273/600 Installing : rust-time-macros+default-devel-0.2.15-1.fc40.noa 274/600 Installing : rust-time-macros+formatting-devel-0.2.15-1.fc40. 275/600 Installing : rust-time-macros+parsing-devel-0.2.15-1.fc40.noa 276/600 Installing : rust-time+parsing-devel-0.3.30-1.fc40.noarch 277/600 Installing : rust-time-macros+serde-devel-0.2.15-1.fc40.noarc 278/600 Installing : rust-time+serde-devel-0.3.30-1.fc40.noarch 279/600 Installing : rust-strsim-devel-0.10.0-9.fc39.noarch 280/600 Installing : rust-strsim+default-devel-0.10.0-9.fc39.noarch 281/600 Installing : rust-smallvec-devel-1.11.2-1.fc40.noarch 282/600 Installing : rust-smallvec+default-devel-1.11.2-1.fc40.noarch 283/600 Installing : rust-tracing-subscriber+smallvec-devel-0.3.17-2. 284/600 Installing : rust-scoped-tls-devel-1.0.1-3.fc39.noarch 285/600 Installing : rust-scoped-tls+default-devel-1.0.1-3.fc39.noarc 286/600 Installing : rust-ryu-devel-1.0.15-2.fc39.noarch 287/600 Installing : rust-ryu+default-devel-1.0.15-2.fc39.noarch 288/600 Installing : rust-rustversion-devel-1.0.14-2.fc39.noarch 289/600 Installing : rust-rustversion+default-devel-1.0.14-2.fc39.noa 290/600 Installing : rust-probe-devel-0.5.1-2.fc39.noarch 291/600 Installing : rust-pkg-config-devel-0.3.27-2.fc39.noarch 292/600 Installing : rust-pkg-config+default-devel-0.3.27-2.fc39.noar 293/600 Installing : rust-openssl-sys-devel-0.9.96-1.fc40.noarch 294/600 Installing : rust-openssl-sys+default-devel-0.9.96-1.fc40.noa 295/600 Installing : rust-pin-utils-devel-0.1.0-10.fc39.noarch 296/600 Installing : rust-pin-utils+default-devel-0.1.0-10.fc39.noarc 297/600 Installing : rust-pin-project-lite-devel-0.2.13-1.fc40.noarch 298/600 Installing : rust-pin-project-lite+default-devel-0.2.13-1.fc4 299/600 Installing : rust-futures-util-devel-0.3.28-2.fc39.noarch 300/600 Installing : rust-tokio-devel-1.34.0-1.fc40.noarch 301/600 Installing : rust-tracing-devel-0.1.40-1.fc40.noarch 302/600 Installing : rust-tokio+default-devel-1.34.0-1.fc40.noarch 303/600 Installing : rust-tracing+std-devel-0.1.40-1.fc40.noarch 304/600 Installing : rust-tokio+libc-devel-1.34.0-1.fc40.noarch 305/600 Installing : rust-tokio+rt-devel-1.34.0-1.fc40.noarch 306/600 Installing : rust-tokio+sync-devel-1.34.0-1.fc40.noarch 307/600 Installing : rust-tokio-util-devel-0.7.10-1.fc40.noarch 308/600 Installing : rust-tokio-stream-devel-0.1.14-2.fc39.noarch 309/600 Installing : rust-futures-util+alloc-devel-0.3.28-2.fc39.noar 310/600 Installing : rust-futures-util+async-await-devel-0.3.28-2.fc3 311/600 Installing : rust-tokio-util+default-devel-0.7.10-1.fc40.noar 312/600 Installing : rust-tokio-util+tracing-devel-0.7.10-1.fc40.noar 313/600 Installing : rust-tokio-util+codec-devel-0.7.10-1.fc40.noarch 314/600 Installing : rust-tracing+tracing-attributes-devel-0.1.40-1.f 315/600 Installing : rust-tracing+attributes-devel-0.1.40-1.fc40.noar 316/600 Installing : rust-tracing+default-devel-0.1.40-1.fc40.noarch 317/600 Installing : rust-tracing-subscriber+tracing-devel-0.3.17-2.f 318/600 Installing : rust-tokio+bytes-devel-1.34.0-1.fc40.noarch 319/600 Installing : rust-tokio+signal-hook-registry-devel-1.34.0-1.f 320/600 Installing : rust-tokio+socket2-devel-1.34.0-1.fc40.noarch 321/600 Installing : rust-tokio+net-devel-1.34.0-1.fc40.noarch 322/600 Installing : rust-tokio+time-devel-1.34.0-1.fc40.noarch 323/600 Installing : rust-tokio-stream+time-devel-0.1.14-2.fc39.noarc 324/600 Installing : rust-tokio-stream+default-devel-0.1.14-2.fc39.no 325/600 Installing : rust-futures-executor-devel-0.3.28-2.fc39.noarch 326/600 Installing : rust-futures-util+futures-channel-devel-0.3.28-2 327/600 Installing : rust-futures-util+futures-io-devel-0.3.28-2.fc39 328/600 Installing : rust-futures-util+futures-macro-devel-0.3.28-2.f 329/600 Installing : rust-futures-util+async-await-macro-devel-0.3.28 330/600 Installing : rust-futures-util+futures-sink-devel-0.3.28-2.fc 331/600 Installing : rust-futures-util+sink-devel-0.3.28-2.fc39.noarc 332/600 Installing : rust-futures-devel-0.3.28-2.fc39.noarch 333/600 Installing : rust-futures+alloc-devel-0.3.28-2.fc39.noarch 334/600 Installing : rust-futures+async-await-devel-0.3.28-2.fc39.noa 335/600 Installing : rust-futures-util+memchr-devel-0.3.28-2.fc39.noa 336/600 Installing : rust-peeking_take_while-devel-0.1.2-17.fc39.noar 337/600 Installing : rust-peeking_take_while+default-devel-0.1.2-17.f 338/600 Installing : rust-overload-devel-0.1.1-6.fc39.noarch 339/600 Installing : rust-overload+default-devel-0.1.1-6.fc39.noarch 340/600 Installing : rust-nu-ansi-term0.46-devel-0.46.0-2.fc39.noarch 341/600 Installing : rust-nu-ansi-term0.46+default-devel-0.46.0-2.fc3 342/600 Installing : rust-tracing-subscriber+nu-ansi-term-devel-0.3.1 343/600 Installing : rust-num_threads-devel-0.1.6-5.fc39.noarch 344/600 Installing : rust-num_threads+default-devel-0.1.6-5.fc39.noar 345/600 Installing : rust-lazycell-devel-1.3.0-10.fc39.noarch 346/600 Installing : rust-lazycell+default-devel-1.3.0-10.fc39.noarch 347/600 Installing : rust-lazy_static-devel-1.4.0-12.fc39.noarch 348/600 Installing : rust-lazy_static+default-devel-1.4.0-12.fc39.noa 349/600 Installing : rust-sharded-slab-devel-0.1.7-1.fc40.noarch 350/600 Installing : rust-sharded-slab+default-devel-0.1.7-1.fc40.noa 351/600 Installing : rust-tracing-subscriber+sharded-slab-devel-0.3.1 352/600 Installing : rust-itoa-devel-1.0.9-1.fc39.noarch 353/600 Installing : rust-itoa+default-devel-1.0.9-1.fc39.noarch 354/600 Installing : rust-serde_json-devel-1.0.108-1.fc40.noarch 355/600 Installing : rust-serde_json+alloc-devel-1.0.108-1.fc40.noarc 356/600 Installing : rust-serde_json+std-devel-1.0.108-1.fc40.noarch 357/600 Installing : rust-serde_json+default-devel-1.0.108-1.fc40.noa 358/600 Installing : rust-serde_json+unbounded_depth-devel-1.0.108-1. 359/600 Installing : rust-cargo_metadata0.15-devel-0.15.4-1.fc40.noar 360/600 Installing : rust-cargo_metadata0.15+default-devel-0.15.4-1.f 361/600 Installing : rust-time+formatting-devel-0.3.30-1.fc40.noarch 362/600 Installing : rust-time+serde-well-known-devel-0.3.30-1.fc40.n 363/600 Installing : rust-ident_case-devel-1.0.1-14.fc39.noarch 364/600 Installing : rust-ident_case+default-devel-1.0.1-14.fc39.noar 365/600 Installing : rust-darling_core-devel-0.20.3-1.fc39.noarch 366/600 Installing : rust-darling_core+default-devel-0.20.3-1.fc39.no 367/600 Installing : rust-darling_macro-devel-0.20.3-1.fc39.noarch 368/600 Installing : rust-darling_macro+default-devel-0.20.3-1.fc39.n 369/600 Installing : rust-darling-devel-0.20.3-1.fc39.noarch 370/600 Installing : rust-darling_core+strsim-devel-0.20.3-1.fc39.noa 371/600 Installing : rust-darling_core+suggestions-devel-0.20.3-1.fc3 372/600 Installing : rust-darling+suggestions-devel-0.20.3-1.fc39.noa 373/600 Installing : rust-darling+default-devel-0.20.3-1.fc39.noarch 374/600 Installing : rust-serde_with_macros-devel-3.4.0-1.fc40.noarch 375/600 Installing : rust-serde_with_macros+default-devel-3.4.0-1.fc4 376/600 Installing : rust-serde_with+macros-devel-3.4.0-1.fc40.noarch 377/600 Installing : rust-home-devel-0.5.5-2.fc39.noarch 378/600 Installing : rust-home+default-devel-0.5.5-2.fc39.noarch 379/600 Installing : rust-which-devel-4.4.2-1.fc40.noarch 380/600 Installing : rust-hex-devel-0.4.3-7.fc39.noarch 381/600 Installing : rust-hex+alloc-devel-0.4.3-7.fc39.noarch 382/600 Installing : rust-heck-devel-0.4.1-2.fc39.noarch 383/600 Installing : rust-heck+default-devel-0.4.1-2.fc39.noarch 384/600 Installing : rust-clap_derive-devel-4.4.7-1.fc40.noarch 385/600 Installing : rust-clap_derive+default-devel-4.4.7-1.fc40.noar 386/600 Installing : rust-strum_macros0.24-devel-0.24.3-1.fc39.noarch 387/600 Installing : rust-strum_macros0.24+default-devel-0.24.3-1.fc3 388/600 Installing : rust-hashbrown0.12-devel-0.12.3-2.fc39.noarch 389/600 Installing : rust-half1-devel-1.8.2-1.fc40.noarch 390/600 Installing : rust-half1+default-devel-1.8.2-1.fc40.noarch 391/600 Installing : rust-serde_cbor-devel-0.11.2-6.fc39.noarch 392/600 Installing : rust-serde_cbor+std-devel-0.11.2-6.fc39.noarch 393/600 Installing : rust-serde_cbor+default-devel-0.11.2-6.fc39.noar 394/600 Installing : rust-tokio-serde+serde_cbor-devel-0.8.0-1.fc40.n 395/600 Installing : rust-glob-devel-0.3.1-2.fc39.noarch 396/600 Installing : rust-glob+default-devel-0.3.1-2.fc39.noarch 397/600 Installing : rust-clang-sys-devel-1.6.1-2.fc39.noarch 398/600 Installing : rust-foreign-types-shared0.1-devel-0.1.1-9.fc39. 399/600 Installing : rust-foreign-types-shared0.1+default-devel-0.1.1 400/600 Installing : rust-foreign-types0.3-devel-0.3.2-9.fc39.noarch 401/600 Installing : rust-foreign-types0.3+default-devel-0.3.2-9.fc39 402/600 Installing : rust-equivalent-devel-1.0.1-2.fc39.noarch 403/600 Installing : rust-indexmap-devel-2.1.0-1.fc40.noarch 404/600 Installing : rust-indexmap+std-devel-2.1.0-1.fc40.noarch 405/600 Installing : rust-indexmap+default-devel-2.1.0-1.fc40.noarch 406/600 Installing : rust-toml_edit0.19-devel-0.19.15-1.fc40.noarch 407/600 Installing : rust-toml_edit0.19+default-devel-0.19.15-1.fc40. 408/600 Installing : rust-toml_edit0.19+serde-devel-0.19.15-1.fc40.no 409/600 Installing : rust-toml0.7+display-devel-0.7.8-1.fc40.noarch 410/600 Installing : rust-toml0.7+parse-devel-0.7.8-1.fc40.noarch 411/600 Installing : rust-proc-macro-crate-devel-1.3.1-1.fc39.noarch 412/600 Installing : rust-proc-macro-crate+default-devel-1.3.1-1.fc39 413/600 Installing : rust-num_enum_derive+proc-macro-crate-devel-0.5. 414/600 Installing : rust-num_enum_derive+std-devel-0.5.11-2.fc39.noa 415/600 Installing : rust-num_enum+std-devel-0.5.11-2.fc39.noarch 416/600 Installing : rust-num_enum+default-devel-0.5.11-2.fc39.noarch 417/600 Installing : rust-colorchoice-devel-1.0.0-2.fc39.noarch 418/600 Installing : rust-colorchoice+default-devel-1.0.0-2.fc39.noar 419/600 Installing : rust-clap_lex-devel-0.6.0-1.fc40.noarch 420/600 Installing : rust-clap_lex+default-devel-0.6.0-1.fc40.noarch 421/600 Installing : rust-clap_builder-devel-4.4.9-1.fc40.noarch 422/600 Installing : rust-clap-devel-4.4.10-1.fc40.noarch 423/600 Installing : rust-clap_builder+error-context-devel-4.4.9-1.fc 424/600 Installing : rust-clap+error-context-devel-4.4.10-1.fc40.noar 425/600 Installing : rust-clap_builder+suggestions-devel-4.4.9-1.fc40 426/600 Installing : rust-clap+suggestions-devel-4.4.10-1.fc40.noarch 427/600 Installing : rust-clap+derive-devel-4.4.10-1.fc40.noarch 428/600 Installing : rust-clap_builder+cargo-devel-4.4.9-1.fc40.noarc 429/600 Installing : rust-clap_builder+help-devel-4.4.9-1.fc40.noarch 430/600 Installing : rust-clap+help-devel-4.4.10-1.fc40.noarch 431/600 Installing : rust-clap_builder+std-devel-4.4.9-1.fc40.noarch 432/600 Installing : rust-clap+std-devel-4.4.10-1.fc40.noarch 433/600 Installing : rust-clap_builder+usage-devel-4.4.9-1.fc40.noarc 434/600 Installing : rust-clap+usage-devel-4.4.10-1.fc40.noarch 435/600 Installing : rust-cfg-if-devel-1.0.0-10.fc39.noarch 436/600 Installing : rust-cfg-if+default-devel-1.0.0-10.fc39.noarch 437/600 Installing : rust-nix0.26-devel-0.26.4-1.fc40.noarch 438/600 Installing : rust-nix0.26+fs-devel-0.26.4-1.fc40.noarch 439/600 Installing : rust-nix0.26+process-devel-0.26.4-1.fc40.noarch 440/600 Installing : rust-nix0.26+uio-devel-0.26.4-1.fc40.noarch 441/600 Installing : rust-nix0.26+signal-devel-0.26.4-1.fc40.noarch 442/600 Installing : rust-nix0.26+feature-devel-0.26.4-1.fc40.noarch 443/600 Installing : rust-nix0.26+user-devel-0.26.4-1.fc40.noarch 444/600 Installing : rust-nix0.26+ucontext-devel-0.26.4-1.fc40.noarch 445/600 Installing : rust-nix0.26+mount-devel-0.26.4-1.fc40.noarch 446/600 Installing : rust-nix0.26+zerocopy-devel-0.26.4-1.fc40.noarch 447/600 Installing : rust-nix0.26+ptrace-devel-0.26.4-1.fc40.noarch 448/600 Installing : rust-nix0.26+sched-devel-0.26.4-1.fc40.noarch 449/600 Installing : rust-nix0.26+dir-devel-0.26.4-1.fc40.noarch 450/600 Installing : rust-nix0.26+mqueue-devel-0.26.4-1.fc40.noarch 451/600 Installing : rust-nix0.26+acct-devel-0.26.4-1.fc40.noarch 452/600 Installing : rust-nix0.26+env-devel-0.26.4-1.fc40.noarch 453/600 Installing : rust-nix0.26+event-devel-0.26.4-1.fc40.noarch 454/600 Installing : rust-nix0.26+hostname-devel-0.26.4-1.fc40.noarch 455/600 Installing : rust-nix0.26+inotify-devel-0.26.4-1.fc40.noarch 456/600 Installing : rust-nix0.26+ioctl-devel-0.26.4-1.fc40.noarch 457/600 Installing : rust-nix0.26+kmod-devel-0.26.4-1.fc40.noarch 458/600 Installing : rust-nix0.26+mman-devel-0.26.4-1.fc40.noarch 459/600 Installing : rust-nix0.26+personality-devel-0.26.4-1.fc40.noa 460/600 Installing : rust-nix0.26+pin-utils-devel-0.26.4-1.fc40.noarc 461/600 Installing : rust-nix0.26+aio-devel-0.26.4-1.fc40.noarch 462/600 Installing : rust-nix0.26+poll-devel-0.26.4-1.fc40.noarch 463/600 Installing : rust-nix0.26+pthread-devel-0.26.4-1.fc40.noarch 464/600 Installing : rust-nix0.26+quota-devel-0.26.4-1.fc40.noarch 465/600 Installing : rust-nix0.26+reboot-devel-0.26.4-1.fc40.noarch 466/600 Installing : rust-nix0.26+resource-devel-0.26.4-1.fc40.noarch 467/600 Installing : rust-nix0.26+term-devel-0.26.4-1.fc40.noarch 468/600 Installing : rust-nix0.26+time-devel-0.26.4-1.fc40.noarch 469/600 Installing : rust-libloading0.7-devel-0.7.4-1.fc40.noarch 470/600 Installing : rust-libloading0.7+default-devel-0.7.4-1.fc40.no 471/600 Installing : rust-clang-sys+libloading-devel-1.6.1-2.fc39.noa 472/600 Installing : rust-openssl-devel-0.10.60-1.fc40.noarch 473/600 Installing : rust-tempfile-devel-3.8.1-1.fc40.noarch 474/600 Installing : rust-tempfile+default-devel-3.8.1-1.fc40.noarch 475/600 Installing : rust-thread_local-devel-1.1.7-2.fc39.noarch 476/600 Installing : rust-thread_local+default-devel-1.1.7-2.fc39.noa 477/600 Installing : rust-tracing-subscriber+thread_local-devel-0.3.1 478/600 Installing : rust-tracing-subscriber+registry-devel-0.3.17-2. 479/600 Installing : rust-tracing-subscriber+fmt-devel-0.3.17-2.fc39. 480/600 Installing : rust-tracing-subscriber+ansi-devel-0.3.17-2.fc39 481/600 Installing : rust-bitflags1-devel-1.3.2-2.fc39.noarch 482/600 Installing : rust-base64-devel-0.21.5-1.fc40.noarch 483/600 Installing : rust-base64+alloc-devel-0.21.5-1.fc40.noarch 484/600 Installing : rust-autocfg-devel-1.1.0-5.fc39.noarch 485/600 Installing : rust-autocfg+default-devel-1.1.0-5.fc39.noarch 486/600 Installing : rust-num-traits-devel-0.2.17-1.fc40.noarch 487/600 Installing : rust-chrono-devel-0.4.31-1.fc40.noarch 488/600 Installing : rust-num-integer-devel-0.1.45-5.fc39.noarch 489/600 Installing : rust-num-traits+std-devel-0.2.17-1.fc40.noarch 490/600 Installing : rust-chrono+std-devel-0.4.31-1.fc40.noarch 491/600 Installing : rust-num-traits+i128-devel-0.2.17-1.fc40.noarch 492/600 Installing : rust-slab-devel-0.4.9-1.fc40.noarch 493/600 Installing : rust-slab+std-devel-0.4.9-1.fc40.noarch 494/600 Installing : rust-slab+default-devel-0.4.9-1.fc40.noarch 495/600 Installing : rust-futures-util+slab-devel-0.3.28-2.fc39.noarc 496/600 Installing : rust-futures-util+std-devel-0.3.28-2.fc39.noarch 497/600 Installing : rust-futures-executor+std-devel-0.3.28-2.fc39.no 498/600 Installing : rust-futures-util+channel-devel-0.3.28-2.fc39.no 499/600 Installing : rust-futures-util+io-devel-0.3.28-2.fc39.noarch 500/600 Installing : rust-futures+std-devel-0.3.28-2.fc39.noarch 501/600 Installing : rust-futures+executor-devel-0.3.28-2.fc39.noarch 502/600 Installing : rust-futures+default-devel-0.3.28-2.fc39.noarch 503/600 Installing : rust-tokio-uring-devel-0.4.0-2.fc39.noarch 504/600 Installing : rust-num-integer+i128-devel-0.1.45-5.fc39.noarch 505/600 Installing : rust-num-bigint-devel-0.4.4-1.fc40.noarch 506/600 Installing : rust-num-integer+std-devel-0.1.45-5.fc39.noarch 507/600 Installing : rust-num-bigint+std-devel-0.4.4-1.fc40.noarch 508/600 Installing : rust-num-bigint+default-devel-0.4.4-1.fc40.noarc 509/600 Installing : rust-num-traits+default-devel-0.2.17-1.fc40.noar 510/600 Installing : rust-enum-ordinalize-devel-3.1.15-1.fc40.noarch 511/600 Installing : rust-enum-ordinalize+default-devel-3.1.15-1.fc40 512/600 Installing : rust-educe-devel-0.4.23-1.fc40.noarch 513/600 Installing : rust-educe+Debug-devel-0.4.23-1.fc40.noarch 514/600 Installing : rust-educe+Default-devel-0.4.23-1.fc40.noarch 515/600 Installing : rust-tokio-serde+cbor-devel-0.8.0-1.fc40.noarch 516/600 Installing : rust-chrono+alloc-devel-0.4.31-1.fc40.noarch 517/600 Installing : rust-serde_with+alloc-devel-3.4.0-1.fc40.noarch 518/600 Installing : rust-chrono+iana-time-zone-devel-0.4.31-1.fc40.n 519/600 Installing : rust-chrono+clock-devel-0.4.31-1.fc40.noarch 520/600 Installing : rust-serde_with+std-devel-3.4.0-1.fc40.noarch 521/600 Installing : rust-serde_with+default-devel-3.4.0-1.fc40.noarc 522/600 Installing : rust-indexmap1-devel-1.9.3-2.fc39.noarch 523/600 Installing : rust-memoffset0.7-devel-0.7.1-2.fc39.noarch 524/600 Installing : rust-memoffset0.7+default-devel-0.7.1-2.fc39.noa 525/600 Installing : rust-nix0.26+memoffset-devel-0.26.4-1.fc40.noarc 526/600 Installing : rust-nix0.26+socket-devel-0.26.4-1.fc40.noarch 527/600 Installing : rust-nix0.26+net-devel-0.26.4-1.fc40.noarch 528/600 Installing : rust-nix0.26+default-devel-0.26.4-1.fc40.noarch 529/600 Installing : rust-libbpf-sys-devel-1.2.1-1.fc39.noarch 530/600 Installing : rust-libbpf-sys+default-devel-1.2.1-1.fc39.noarc 531/600 Installing : rust-libbpf-rs-devel-0.21.2-1.fc39.noarch 532/600 Installing : rust-libbpf-sys+novendor-devel-1.2.1-1.fc39.noar 533/600 Installing : rust-libbpf-rs+default-devel-0.21.2-1.fc39.noarc 534/600 Installing : rust-anstyle-query-devel-1.0.0-2.fc39.noarch 535/600 Installing : rust-anstyle-query+default-devel-1.0.0-2.fc39.no 536/600 Installing : rust-anstream+auto-devel-0.6.4-1.fc40.noarch 537/600 Installing : rust-anstream+default-devel-0.6.4-1.fc40.noarch 538/600 Installing : rust-clap_builder+color-devel-4.4.9-1.fc40.noarc 539/600 Installing : rust-clap+color-devel-4.4.10-1.fc40.noarch 540/600 Installing : rust-aho-corasick-devel-1.1.2-1.fc40.noarch 541/600 Installing : rust-aho-corasick+std-devel-1.1.2-1.fc40.noarch 542/600 Installing : rust-regex-automata+std-devel-0.4.3-1.fc40.noarc 543/600 Installing : rust-regex+std-devel-1.10.2-1.fc40.noarch 544/600 Installing : rust-tracing-subscriber+regex-devel-0.3.17-2.fc3 545/600 Installing : emacs-filesystem-1:29.1-14.fc40.noarch 546/600 Installing : cmake-filesystem-3.27.7-1.fc40.x86_64 547/600 Installing : clang-resource-filesystem-17.0.6-1.fc40.noarch 548/600 Installing : clang-libs-17.0.6-1.fc40.x86_64 549/600 Installing : clang-17.0.6-1.fc40.x86_64 550/600 Installing : rust-libbpf-cargo-devel-0.21.2-1.fc39.noarch 551/600 Installing : clang-tools-extra-17.0.6-1.fc40.x86_64 552/600 Installing : clang-devel-17.0.6-1.fc40.x86_64 553/600 Installing : rust-clang-sys+clang_3_5-devel-1.6.1-2.fc39.noar 554/600 Installing : rust-clang-sys+clang_3_6-devel-1.6.1-2.fc39.noar 555/600 Installing : rust-clang-sys+clang_3_7-devel-1.6.1-2.fc39.noar 556/600 Installing : rust-clang-sys+clang_3_8-devel-1.6.1-2.fc39.noar 557/600 Installing : rust-clang-sys+clang_3_9-devel-1.6.1-2.fc39.noar 558/600 Installing : rust-clang-sys+clang_4_0-devel-1.6.1-2.fc39.noar 559/600 Installing : rust-clang-sys+clang_5_0-devel-1.6.1-2.fc39.noar 560/600 Installing : rust-clang-sys+clang_6_0-devel-1.6.1-2.fc39.noar 561/600 Installing : rust-clang-sys+default-devel-1.6.1-2.fc39.noarch 562/600 Installing : rust-bindgen0.63-devel-0.63.0-1.fc40.noarch 563/600 Installing : rust-bindgen0.63+log-devel-0.63.0-1.fc40.noarch 564/600 Installing : rust-bindgen0.63+logging-devel-0.63.0-1.fc40.noa 565/600 Installing : rust-bindgen0.63+which-devel-0.63.0-1.fc40.noarc 566/600 Installing : rust-bindgen0.63+which-rustfmt-devel-0.63.0-1.fc 567/600 Installing : rust-clang-sys+runtime-devel-1.6.1-2.fc39.noarch 568/600 Installing : rust-bindgen0.63+runtime-devel-0.63.0-1.fc40.noa 569/600 Installing : rust-bindgen0.63+default-devel-0.63.0-1.fc40.noa 570/600 Installing : rust-crypto-auditing-devel-0.2.1-2.fc40.noarch 571/600 Installing : rust-crypto-auditing+default-devel-0.2.1-2.fc40. 572/600 Installing : rust-libbpf-cargo+default-devel-0.21.2-1.fc39.no 573/600 Installing : rust-libbpf-cargo+novendor-devel-0.21.2-1.fc39.n 574/600 Installing : rust-tracing-subscriber+env-filter-devel-0.3.17- 575/600 Installing : rust-clap+default-devel-4.4.10-1.fc40.noarch 576/600 Installing : rust-libbpf-rs+novendor-devel-0.21.2-1.fc39.noar 577/600 Installing : rust-indexmap1+std-devel-1.9.3-2.fc39.noarch 578/600 Installing : rust-tokio-uring+default-devel-0.4.0-2.fc39.noar 579/600 Installing : rust-bitflags1+default-devel-1.3.2-2.fc39.noarch 580/600 Installing : rust-tracing-subscriber+default-devel-0.3.17-2.f 581/600 Installing : rust-openssl+default-devel-0.10.60-1.fc40.noarch 582/600 Installing : rust-clap+cargo-devel-4.4.10-1.fc40.noarch 583/600 Installing : rust-toml0.7+default-devel-0.7.8-1.fc40.noarch 584/600 Installing : rust-hashbrown0.12+raw-devel-0.12.3-2.fc39.noarc 585/600 Installing : rust-time+local-offset-devel-0.3.30-1.fc40.noarc 586/600 Installing : rust-tokio+signal-devel-1.34.0-1.fc40.noarch 587/600 Installing : rust-tokio+io-util-devel-1.34.0-1.fc40.noarch 588/600 Installing : rust-tokio+fs-devel-1.34.0-1.fc40.noarch 589/600 Installing : rust-probe+default-devel-0.5.1-2.fc39.noarch 590/600 Installing : rust-time+macros-devel-0.3.30-1.fc40.noarch 591/600 Installing : rust-time+default-devel-0.3.30-1.fc40.noarch 592/600 Installing : rust-syn1+default-devel-1.0.109-2.fc39.noarch 593/600 Installing : rust-syn1+extra-traits-devel-1.0.109-2.fc39.noar 594/600 Installing : rust-syn1+full-devel-1.0.109-2.fc39.noarch 595/600 Installing : rust-syn1+visit-mut-devel-1.0.109-2.fc39.noarch 596/600 Installing : rust-page_size+default-devel-0.6.0-1.fc40.noarch 597/600 Installing : rust-socket2_0.4+all-devel-0.4.10-1.fc40.noarch 598/600 Installing : rust-socket2_0.4+default-devel-0.4.10-1.fc40.noa 599/600 Installing : llvm-17.0.6-1.fc40.x86_64 600/600 Running scriptlet: llvm-17.0.6-1.fc40.x86_64 600/600 Installed: clang-17.0.6-1.fc40.x86_64 clang-devel-17.0.6-1.fc40.x86_64 clang-libs-17.0.6-1.fc40.x86_64 clang-resource-filesystem-17.0.6-1.fc40.noarch clang-tools-extra-17.0.6-1.fc40.x86_64 cmake-filesystem-3.27.7-1.fc40.x86_64 emacs-filesystem-1:29.1-14.fc40.noarch gcc-c++-13.2.1-6.fc40.x86_64 libstdc++-devel-13.2.1-6.fc40.x86_64 llvm-17.0.6-1.fc40.x86_64 rust-aho-corasick+std-devel-1.1.2-1.fc40.noarch rust-aho-corasick-devel-1.1.2-1.fc40.noarch rust-anstream+auto-devel-0.6.4-1.fc40.noarch rust-anstream+default-devel-0.6.4-1.fc40.noarch rust-anstream-devel-0.6.4-1.fc40.noarch rust-anstyle+default-devel-1.0.4-1.fc40.noarch rust-anstyle+std-devel-1.0.4-1.fc40.noarch rust-anstyle-devel-1.0.4-1.fc40.noarch rust-anstyle-parse+default-devel-0.2.2-1.fc40.noarch rust-anstyle-parse+utf8-devel-0.2.2-1.fc40.noarch rust-anstyle-parse-devel-0.2.2-1.fc40.noarch rust-anstyle-query+default-devel-1.0.0-2.fc39.noarch rust-anstyle-query-devel-1.0.0-2.fc39.noarch rust-anyhow+default-devel-1.0.75-2.fc40.noarch rust-anyhow+std-devel-1.0.75-2.fc40.noarch rust-anyhow-devel-1.0.75-2.fc40.noarch rust-autocfg+default-devel-1.1.0-5.fc39.noarch rust-autocfg-devel-1.1.0-5.fc39.noarch rust-base64+alloc-devel-0.21.5-1.fc40.noarch rust-base64-devel-0.21.5-1.fc40.noarch rust-bindgen0.63+default-devel-0.63.0-1.fc40.noarch rust-bindgen0.63+log-devel-0.63.0-1.fc40.noarch rust-bindgen0.63+logging-devel-0.63.0-1.fc40.noarch rust-bindgen0.63+runtime-devel-0.63.0-1.fc40.noarch rust-bindgen0.63+which-devel-0.63.0-1.fc40.noarch rust-bindgen0.63+which-rustfmt-devel-0.63.0-1.fc40.noarch rust-bindgen0.63-devel-0.63.0-1.fc40.noarch rust-bitflags+default-devel-2.4.1-1.fc40.noarch rust-bitflags+std-devel-2.4.1-1.fc40.noarch rust-bitflags-devel-2.4.1-1.fc40.noarch rust-bitflags1+default-devel-1.3.2-2.fc39.noarch rust-bitflags1-devel-1.3.2-2.fc39.noarch rust-bytes+default-devel-1.5.0-1.fc40.noarch rust-bytes+std-devel-1.5.0-1.fc40.noarch rust-bytes-devel-1.5.0-1.fc40.noarch rust-camino+default-devel-1.1.6-2.fc39.noarch rust-camino+serde-devel-1.1.6-2.fc39.noarch rust-camino+serde1-devel-1.1.6-2.fc39.noarch rust-camino-devel-1.1.6-2.fc39.noarch rust-cargo-platform+default-devel-0.1.5-1.fc40.noarch rust-cargo-platform-devel-0.1.5-1.fc40.noarch rust-cargo_metadata0.15+default-devel-0.15.4-1.fc40.noarch rust-cargo_metadata0.15-devel-0.15.4-1.fc40.noarch rust-cc+default-devel-1.0.84-1.fc40.noarch rust-cc-devel-1.0.84-1.fc40.noarch rust-cexpr+default-devel-0.6.0-8.fc39.noarch rust-cexpr-devel-0.6.0-8.fc39.noarch rust-cfg-if+default-devel-1.0.0-10.fc39.noarch rust-cfg-if-devel-1.0.0-10.fc39.noarch rust-chrono+alloc-devel-0.4.31-1.fc40.noarch rust-chrono+clock-devel-0.4.31-1.fc40.noarch rust-chrono+iana-time-zone-devel-0.4.31-1.fc40.noarch rust-chrono+std-devel-0.4.31-1.fc40.noarch rust-chrono-devel-0.4.31-1.fc40.noarch rust-clang-sys+clang_3_5-devel-1.6.1-2.fc39.noarch rust-clang-sys+clang_3_6-devel-1.6.1-2.fc39.noarch rust-clang-sys+clang_3_7-devel-1.6.1-2.fc39.noarch rust-clang-sys+clang_3_8-devel-1.6.1-2.fc39.noarch rust-clang-sys+clang_3_9-devel-1.6.1-2.fc39.noarch rust-clang-sys+clang_4_0-devel-1.6.1-2.fc39.noarch rust-clang-sys+clang_5_0-devel-1.6.1-2.fc39.noarch rust-clang-sys+clang_6_0-devel-1.6.1-2.fc39.noarch rust-clang-sys+default-devel-1.6.1-2.fc39.noarch rust-clang-sys+libloading-devel-1.6.1-2.fc39.noarch rust-clang-sys+runtime-devel-1.6.1-2.fc39.noarch rust-clang-sys-devel-1.6.1-2.fc39.noarch rust-clap+cargo-devel-4.4.10-1.fc40.noarch rust-clap+color-devel-4.4.10-1.fc40.noarch rust-clap+default-devel-4.4.10-1.fc40.noarch rust-clap+derive-devel-4.4.10-1.fc40.noarch rust-clap+error-context-devel-4.4.10-1.fc40.noarch rust-clap+help-devel-4.4.10-1.fc40.noarch rust-clap+std-devel-4.4.10-1.fc40.noarch rust-clap+suggestions-devel-4.4.10-1.fc40.noarch rust-clap+usage-devel-4.4.10-1.fc40.noarch rust-clap-devel-4.4.10-1.fc40.noarch rust-clap_builder+cargo-devel-4.4.9-1.fc40.noarch rust-clap_builder+color-devel-4.4.9-1.fc40.noarch rust-clap_builder+error-context-devel-4.4.9-1.fc40.noarch rust-clap_builder+help-devel-4.4.9-1.fc40.noarch rust-clap_builder+std-devel-4.4.9-1.fc40.noarch rust-clap_builder+suggestions-devel-4.4.9-1.fc40.noarch rust-clap_builder+usage-devel-4.4.9-1.fc40.noarch rust-clap_builder-devel-4.4.9-1.fc40.noarch rust-clap_derive+default-devel-4.4.7-1.fc40.noarch rust-clap_derive-devel-4.4.7-1.fc40.noarch rust-clap_lex+default-devel-0.6.0-1.fc40.noarch rust-clap_lex-devel-0.6.0-1.fc40.noarch rust-colorchoice+default-devel-1.0.0-2.fc39.noarch rust-colorchoice-devel-1.0.0-2.fc39.noarch rust-crypto-auditing+default-devel-0.2.1-2.fc40.noarch rust-crypto-auditing-devel-0.2.1-2.fc40.noarch rust-darling+default-devel-0.20.3-1.fc39.noarch rust-darling+suggestions-devel-0.20.3-1.fc39.noarch rust-darling-devel-0.20.3-1.fc39.noarch rust-darling_core+default-devel-0.20.3-1.fc39.noarch rust-darling_core+strsim-devel-0.20.3-1.fc39.noarch rust-darling_core+suggestions-devel-0.20.3-1.fc39.noarch rust-darling_core-devel-0.20.3-1.fc39.noarch rust-darling_macro+default-devel-0.20.3-1.fc39.noarch rust-darling_macro-devel-0.20.3-1.fc39.noarch rust-deranged+alloc-devel-0.3.9-1.fc40.noarch rust-deranged+powerfmt-devel-0.3.9-1.fc40.noarch rust-deranged+serde-devel-0.3.9-1.fc40.noarch rust-deranged+std-devel-0.3.9-1.fc40.noarch rust-deranged-devel-0.3.9-1.fc40.noarch rust-educe+Debug-devel-0.4.23-1.fc40.noarch rust-educe+Default-devel-0.4.23-1.fc40.noarch rust-educe-devel-0.4.23-1.fc40.noarch rust-either+default-devel-1.9.0-1.fc39.noarch rust-either+use_std-devel-1.9.0-1.fc39.noarch rust-either-devel-1.9.0-1.fc39.noarch rust-enum-ordinalize+default-devel-3.1.15-1.fc40.noarch rust-enum-ordinalize-devel-3.1.15-1.fc40.noarch rust-equivalent-devel-1.0.1-2.fc39.noarch rust-errno+std-devel-0.3.7-1.fc40.noarch rust-errno-devel-0.3.7-1.fc40.noarch rust-fastrand+alloc-devel-2.0.1-1.fc40.noarch rust-fastrand+default-devel-2.0.1-1.fc40.noarch rust-fastrand+std-devel-2.0.1-1.fc40.noarch rust-fastrand-devel-2.0.1-1.fc40.noarch rust-fnv+default-devel-1.0.7-10.fc39.noarch rust-fnv+std-devel-1.0.7-10.fc39.noarch rust-fnv-devel-1.0.7-10.fc39.noarch rust-foreign-types-shared0.1+default-devel-0.1.1-9.fc39.noarch rust-foreign-types-shared0.1-devel-0.1.1-9.fc39.noarch rust-foreign-types0.3+default-devel-0.3.2-9.fc39.noarch rust-foreign-types0.3-devel-0.3.2-9.fc39.noarch rust-futures+alloc-devel-0.3.28-2.fc39.noarch rust-futures+async-await-devel-0.3.28-2.fc39.noarch rust-futures+default-devel-0.3.28-2.fc39.noarch rust-futures+executor-devel-0.3.28-2.fc39.noarch rust-futures+std-devel-0.3.28-2.fc39.noarch rust-futures-channel+alloc-devel-0.3.28-2.fc39.noarch rust-futures-channel+futures-sink-devel-0.3.28-2.fc39.noarch rust-futures-channel+sink-devel-0.3.28-2.fc39.noarch rust-futures-channel+std-devel-0.3.28-2.fc39.noarch rust-futures-channel-devel-0.3.28-2.fc39.noarch rust-futures-core+alloc-devel-0.3.28-2.fc39.noarch rust-futures-core+default-devel-0.3.28-2.fc39.noarch rust-futures-core+std-devel-0.3.28-2.fc39.noarch rust-futures-core-devel-0.3.28-2.fc39.noarch rust-futures-devel-0.3.28-2.fc39.noarch rust-futures-executor+std-devel-0.3.28-2.fc39.noarch rust-futures-executor-devel-0.3.28-2.fc39.noarch rust-futures-io+std-devel-0.3.28-2.fc39.noarch rust-futures-io-devel-0.3.28-2.fc39.noarch rust-futures-macro-devel-0.3.28-2.fc39.noarch rust-futures-sink+alloc-devel-0.3.28-2.fc39.noarch rust-futures-sink+default-devel-0.3.28-2.fc39.noarch rust-futures-sink+std-devel-0.3.28-2.fc39.noarch rust-futures-sink-devel-0.3.28-2.fc39.noarch rust-futures-task+alloc-devel-0.3.28-2.fc39.noarch rust-futures-task+std-devel-0.3.28-2.fc39.noarch rust-futures-task-devel-0.3.28-2.fc39.noarch rust-futures-util+alloc-devel-0.3.28-2.fc39.noarch rust-futures-util+async-await-devel-0.3.28-2.fc39.noarch rust-futures-util+async-await-macro-devel-0.3.28-2.fc39.noarch rust-futures-util+channel-devel-0.3.28-2.fc39.noarch rust-futures-util+futures-channel-devel-0.3.28-2.fc39.noarch rust-futures-util+futures-io-devel-0.3.28-2.fc39.noarch rust-futures-util+futures-macro-devel-0.3.28-2.fc39.noarch rust-futures-util+futures-sink-devel-0.3.28-2.fc39.noarch rust-futures-util+io-devel-0.3.28-2.fc39.noarch rust-futures-util+memchr-devel-0.3.28-2.fc39.noarch rust-futures-util+sink-devel-0.3.28-2.fc39.noarch rust-futures-util+slab-devel-0.3.28-2.fc39.noarch rust-futures-util+std-devel-0.3.28-2.fc39.noarch rust-futures-util-devel-0.3.28-2.fc39.noarch rust-glob+default-devel-0.3.1-2.fc39.noarch rust-glob-devel-0.3.1-2.fc39.noarch rust-half1+default-devel-1.8.2-1.fc40.noarch rust-half1-devel-1.8.2-1.fc40.noarch rust-hashbrown+raw-devel-0.14.3-1.fc40.noarch rust-hashbrown-devel-0.14.3-1.fc40.noarch rust-hashbrown0.12+raw-devel-0.12.3-2.fc39.noarch rust-hashbrown0.12-devel-0.12.3-2.fc39.noarch rust-heck+default-devel-0.4.1-2.fc39.noarch rust-heck-devel-0.4.1-2.fc39.noarch rust-hex+alloc-devel-0.4.3-7.fc39.noarch rust-hex-devel-0.4.3-7.fc39.noarch rust-home+default-devel-0.5.5-2.fc39.noarch rust-home-devel-0.5.5-2.fc39.noarch rust-iana-time-zone+default-devel-0.1.58-1.fc40.noarch rust-iana-time-zone+fallback-devel-0.1.58-1.fc40.noarch rust-iana-time-zone-devel-0.1.58-1.fc40.noarch rust-ident_case+default-devel-1.0.1-14.fc39.noarch rust-ident_case-devel-1.0.1-14.fc39.noarch rust-indexmap+default-devel-2.1.0-1.fc40.noarch rust-indexmap+std-devel-2.1.0-1.fc40.noarch rust-indexmap-devel-2.1.0-1.fc40.noarch rust-indexmap1+std-devel-1.9.3-2.fc39.noarch rust-indexmap1-devel-1.9.3-2.fc39.noarch rust-io-uring0.5+default-devel-0.5.13-2.fc39.noarch rust-io-uring0.5+unstable-devel-0.5.13-2.fc39.noarch rust-io-uring0.5-devel-0.5.13-2.fc39.noarch rust-itoa+default-devel-1.0.9-1.fc39.noarch rust-itoa-devel-1.0.9-1.fc39.noarch rust-lazy_static+default-devel-1.4.0-12.fc39.noarch rust-lazy_static-devel-1.4.0-12.fc39.noarch rust-lazycell+default-devel-1.3.0-10.fc39.noarch rust-lazycell-devel-1.3.0-10.fc39.noarch rust-libbpf-cargo+default-devel-0.21.2-1.fc39.noarch rust-libbpf-cargo+novendor-devel-0.21.2-1.fc39.noarch rust-libbpf-cargo-devel-0.21.2-1.fc39.noarch rust-libbpf-rs+default-devel-0.21.2-1.fc39.noarch rust-libbpf-rs+novendor-devel-0.21.2-1.fc39.noarch rust-libbpf-rs-devel-0.21.2-1.fc39.noarch rust-libbpf-sys+default-devel-1.2.1-1.fc39.noarch rust-libbpf-sys+novendor-devel-1.2.1-1.fc39.noarch rust-libbpf-sys-devel-1.2.1-1.fc39.noarch rust-libc+default-devel-0.2.150-1.fc40.noarch rust-libc+extra_traits-devel-0.2.150-1.fc40.noarch rust-libc+std-devel-0.2.150-1.fc40.noarch rust-libc-devel-0.2.150-1.fc40.noarch rust-libloading0.7+default-devel-0.7.4-1.fc40.noarch rust-libloading0.7-devel-0.7.4-1.fc40.noarch rust-linux-raw-sys+elf-devel-0.4.12-1.fc40.noarch rust-linux-raw-sys+errno-devel-0.4.12-1.fc40.noarch rust-linux-raw-sys+general-devel-0.4.12-1.fc40.noarch rust-linux-raw-sys+ioctl-devel-0.4.12-1.fc40.noarch rust-linux-raw-sys+no_std-devel-0.4.12-1.fc40.noarch rust-linux-raw-sys-devel-0.4.12-1.fc40.noarch rust-log+default-devel-0.4.20-1.fc40.noarch rust-log+std-devel-0.4.20-1.fc40.noarch rust-log-devel-0.4.20-1.fc40.noarch rust-matchers+default-devel-0.1.0-2.fc39.noarch rust-matchers-devel-0.1.0-2.fc39.noarch rust-memchr+alloc-devel-2.6.4-1.fc40.noarch rust-memchr+default-devel-2.6.4-1.fc40.noarch rust-memchr+std-devel-2.6.4-1.fc40.noarch rust-memchr-devel-2.6.4-1.fc40.noarch rust-memmap2_0.5+default-devel-0.5.10-2.fc39.noarch rust-memmap2_0.5-devel-0.5.10-2.fc39.noarch rust-memoffset0.7+default-devel-0.7.1-2.fc39.noarch rust-memoffset0.7-devel-0.7.1-2.fc39.noarch rust-minimal-lexical+std-devel-0.2.1-6.fc39.noarch rust-minimal-lexical-devel-0.2.1-6.fc39.noarch rust-mio+net-devel-0.8.9-1.fc40.noarch rust-mio+os-ext-devel-0.8.9-1.fc40.noarch rust-mio+os-poll-devel-0.8.9-1.fc40.noarch rust-mio-devel-0.8.9-1.fc40.noarch rust-nix0.26+acct-devel-0.26.4-1.fc40.noarch rust-nix0.26+aio-devel-0.26.4-1.fc40.noarch rust-nix0.26+default-devel-0.26.4-1.fc40.noarch rust-nix0.26+dir-devel-0.26.4-1.fc40.noarch rust-nix0.26+env-devel-0.26.4-1.fc40.noarch rust-nix0.26+event-devel-0.26.4-1.fc40.noarch rust-nix0.26+feature-devel-0.26.4-1.fc40.noarch rust-nix0.26+fs-devel-0.26.4-1.fc40.noarch rust-nix0.26+hostname-devel-0.26.4-1.fc40.noarch rust-nix0.26+inotify-devel-0.26.4-1.fc40.noarch rust-nix0.26+ioctl-devel-0.26.4-1.fc40.noarch rust-nix0.26+kmod-devel-0.26.4-1.fc40.noarch rust-nix0.26+memoffset-devel-0.26.4-1.fc40.noarch rust-nix0.26+mman-devel-0.26.4-1.fc40.noarch rust-nix0.26+mount-devel-0.26.4-1.fc40.noarch rust-nix0.26+mqueue-devel-0.26.4-1.fc40.noarch rust-nix0.26+net-devel-0.26.4-1.fc40.noarch rust-nix0.26+personality-devel-0.26.4-1.fc40.noarch rust-nix0.26+pin-utils-devel-0.26.4-1.fc40.noarch rust-nix0.26+poll-devel-0.26.4-1.fc40.noarch rust-nix0.26+process-devel-0.26.4-1.fc40.noarch rust-nix0.26+pthread-devel-0.26.4-1.fc40.noarch rust-nix0.26+ptrace-devel-0.26.4-1.fc40.noarch rust-nix0.26+quota-devel-0.26.4-1.fc40.noarch rust-nix0.26+reboot-devel-0.26.4-1.fc40.noarch rust-nix0.26+resource-devel-0.26.4-1.fc40.noarch rust-nix0.26+sched-devel-0.26.4-1.fc40.noarch rust-nix0.26+signal-devel-0.26.4-1.fc40.noarch rust-nix0.26+socket-devel-0.26.4-1.fc40.noarch rust-nix0.26+term-devel-0.26.4-1.fc40.noarch rust-nix0.26+time-devel-0.26.4-1.fc40.noarch rust-nix0.26+ucontext-devel-0.26.4-1.fc40.noarch rust-nix0.26+uio-devel-0.26.4-1.fc40.noarch rust-nix0.26+user-devel-0.26.4-1.fc40.noarch rust-nix0.26+zerocopy-devel-0.26.4-1.fc40.noarch rust-nix0.26-devel-0.26.4-1.fc40.noarch rust-nom+alloc-devel-7.1.3-2.fc39.noarch rust-nom+std-devel-7.1.3-2.fc39.noarch rust-nom-devel-7.1.3-2.fc39.noarch rust-nu-ansi-term0.46+default-devel-0.46.0-2.fc39.noarch rust-nu-ansi-term0.46-devel-0.46.0-2.fc39.noarch rust-num-bigint+default-devel-0.4.4-1.fc40.noarch rust-num-bigint+std-devel-0.4.4-1.fc40.noarch rust-num-bigint-devel-0.4.4-1.fc40.noarch rust-num-integer+i128-devel-0.1.45-5.fc39.noarch rust-num-integer+std-devel-0.1.45-5.fc39.noarch rust-num-integer-devel-0.1.45-5.fc39.noarch rust-num-traits+default-devel-0.2.17-1.fc40.noarch rust-num-traits+i128-devel-0.2.17-1.fc40.noarch rust-num-traits+std-devel-0.2.17-1.fc40.noarch rust-num-traits-devel-0.2.17-1.fc40.noarch rust-num_cpus+default-devel-1.16.0-2.fc39.noarch rust-num_cpus-devel-1.16.0-2.fc39.noarch rust-num_enum+default-devel-0.5.11-2.fc39.noarch rust-num_enum+std-devel-0.5.11-2.fc39.noarch rust-num_enum-devel-0.5.11-2.fc39.noarch rust-num_enum_derive+proc-macro-crate-devel-0.5.11-2.fc39.noarch rust-num_enum_derive+std-devel-0.5.11-2.fc39.noarch rust-num_enum_derive-devel-0.5.11-2.fc39.noarch rust-num_threads+default-devel-0.1.6-5.fc39.noarch rust-num_threads-devel-0.1.6-5.fc39.noarch rust-once_cell+alloc-devel-1.19.0-1.fc40.noarch rust-once_cell+default-devel-1.19.0-1.fc40.noarch rust-once_cell+race-devel-1.19.0-1.fc40.noarch rust-once_cell+std-devel-1.19.0-1.fc40.noarch rust-once_cell-devel-1.19.0-1.fc40.noarch rust-openssl+default-devel-0.10.60-1.fc40.noarch rust-openssl-devel-0.10.60-1.fc40.noarch rust-openssl-macros+default-devel-0.1.1-2.fc39.noarch rust-openssl-macros-devel-0.1.1-2.fc39.noarch rust-openssl-sys+default-devel-0.9.96-1.fc40.noarch rust-openssl-sys-devel-0.9.96-1.fc40.noarch rust-overload+default-devel-0.1.1-6.fc39.noarch rust-overload-devel-0.1.1-6.fc39.noarch rust-page_size+default-devel-0.6.0-1.fc40.noarch rust-page_size-devel-0.6.0-1.fc40.noarch rust-peeking_take_while+default-devel-0.1.2-17.fc39.noarch rust-peeking_take_while-devel-0.1.2-17.fc39.noarch rust-pin-project+default-devel-1.1.3-1.fc40.noarch rust-pin-project-devel-1.1.3-1.fc40.noarch rust-pin-project-internal+default-devel-1.1.3-1.fc40.noarch rust-pin-project-internal-devel-1.1.3-1.fc40.noarch rust-pin-project-lite+default-devel-0.2.13-1.fc40.noarch rust-pin-project-lite-devel-0.2.13-1.fc40.noarch rust-pin-utils+default-devel-0.1.0-10.fc39.noarch rust-pin-utils-devel-0.1.0-10.fc39.noarch rust-pkg-config+default-devel-0.3.27-2.fc39.noarch rust-pkg-config-devel-0.3.27-2.fc39.noarch rust-powerfmt-devel-0.2.0-1.fc40.noarch rust-probe+default-devel-0.5.1-2.fc39.noarch rust-probe-devel-0.5.1-2.fc39.noarch rust-proc-macro-crate+default-devel-1.3.1-1.fc39.noarch rust-proc-macro-crate-devel-1.3.1-1.fc39.noarch rust-proc-macro2+default-devel-1.0.70-1.fc40.noarch rust-proc-macro2+proc-macro-devel-1.0.70-1.fc40.noarch rust-proc-macro2-devel-1.0.70-1.fc40.noarch rust-quote+default-devel-1.0.33-1.fc40.noarch rust-quote+proc-macro-devel-1.0.33-1.fc40.noarch rust-quote-devel-1.0.33-1.fc40.noarch rust-regex+std-devel-1.10.2-1.fc40.noarch rust-regex+unicode-age-devel-1.10.2-1.fc40.noarch rust-regex+unicode-bool-devel-1.10.2-1.fc40.noarch rust-regex+unicode-case-devel-1.10.2-1.fc40.noarch rust-regex+unicode-devel-1.10.2-1.fc40.noarch rust-regex+unicode-gencat-devel-1.10.2-1.fc40.noarch rust-regex+unicode-perl-devel-1.10.2-1.fc40.noarch rust-regex+unicode-script-devel-1.10.2-1.fc40.noarch rust-regex+unicode-segment-devel-1.10.2-1.fc40.noarch rust-regex-automata+alloc-devel-0.4.3-1.fc40.noarch rust-regex-automata+meta-devel-0.4.3-1.fc40.noarch rust-regex-automata+nfa-pikevm-devel-0.4.3-1.fc40.noarch rust-regex-automata+nfa-thompson-devel-0.4.3-1.fc40.noarch rust-regex-automata+std-devel-0.4.3-1.fc40.noarch rust-regex-automata+syntax-devel-0.4.3-1.fc40.noarch rust-regex-automata+unicode-age-devel-0.4.3-1.fc40.noarch rust-regex-automata+unicode-bool-devel-0.4.3-1.fc40.noarch rust-regex-automata+unicode-case-devel-0.4.3-1.fc40.noarch rust-regex-automata+unicode-devel-0.4.3-1.fc40.noarch rust-regex-automata+unicode-gencat-devel-0.4.3-1.fc40.noarch rust-regex-automata+unicode-perl-devel-0.4.3-1.fc40.noarch rust-regex-automata+unicode-script-devel-0.4.3-1.fc40.noarch rust-regex-automata+unicode-segment-devel-0.4.3-1.fc40.noarch rust-regex-automata+unicode-word-boundary-devel-0.4.3-1.fc40.noarch rust-regex-automata-devel-0.4.3-1.fc40.noarch rust-regex-automata0.1+default-devel-0.1.10-2.fc39.noarch rust-regex-automata0.1+regex-syntax-devel-0.1.10-2.fc39.noarch rust-regex-automata0.1+std-devel-0.1.10-2.fc39.noarch rust-regex-automata0.1-devel-0.1.10-2.fc39.noarch rust-regex-devel-1.10.2-1.fc40.noarch rust-regex-syntax+std-devel-0.8.2-1.fc40.noarch rust-regex-syntax+unicode-age-devel-0.8.2-1.fc40.noarch rust-regex-syntax+unicode-bool-devel-0.8.2-1.fc40.noarch rust-regex-syntax+unicode-case-devel-0.8.2-1.fc40.noarch rust-regex-syntax+unicode-devel-0.8.2-1.fc40.noarch rust-regex-syntax+unicode-gencat-devel-0.8.2-1.fc40.noarch rust-regex-syntax+unicode-perl-devel-0.8.2-1.fc40.noarch rust-regex-syntax+unicode-script-devel-0.8.2-1.fc40.noarch rust-regex-syntax+unicode-segment-devel-0.8.2-1.fc40.noarch rust-regex-syntax-devel-0.8.2-1.fc40.noarch rust-regex-syntax0.6+default-devel-0.6.29-1.fc39.noarch rust-regex-syntax0.6+unicode-age-devel-0.6.29-1.fc39.noarch rust-regex-syntax0.6+unicode-bool-devel-0.6.29-1.fc39.noarch rust-regex-syntax0.6+unicode-case-devel-0.6.29-1.fc39.noarch rust-regex-syntax0.6+unicode-devel-0.6.29-1.fc39.noarch rust-regex-syntax0.6+unicode-gencat-devel-0.6.29-1.fc39.noarch rust-regex-syntax0.6+unicode-perl-devel-0.6.29-1.fc39.noarch rust-regex-syntax0.6+unicode-script-devel-0.6.29-1.fc39.noarch rust-regex-syntax0.6+unicode-segment-devel-0.6.29-1.fc39.noarch rust-regex-syntax0.6-devel-0.6.29-1.fc39.noarch rust-rustc-hash+default-devel-1.1.0-10.fc39.noarch rust-rustc-hash+std-devel-1.1.0-10.fc39.noarch rust-rustc-hash-devel-1.1.0-10.fc39.noarch rust-rustix+alloc-devel-0.38.25-1.fc40.noarch rust-rustix+default-devel-0.38.25-1.fc40.noarch rust-rustix+fs-devel-0.38.25-1.fc40.noarch rust-rustix+std-devel-0.38.25-1.fc40.noarch rust-rustix+use-libc-auxv-devel-0.38.25-1.fc40.noarch rust-rustix-devel-0.38.25-1.fc40.noarch rust-rustversion+default-devel-1.0.14-2.fc39.noarch rust-rustversion-devel-1.0.14-2.fc39.noarch rust-ryu+default-devel-1.0.15-2.fc39.noarch rust-ryu-devel-1.0.15-2.fc39.noarch rust-scoped-tls+default-devel-1.0.1-3.fc39.noarch rust-scoped-tls-devel-1.0.1-3.fc39.noarch rust-scroll+default-devel-0.11.0-4.fc39.noarch rust-scroll+std-devel-0.11.0-4.fc39.noarch rust-scroll-devel-0.11.0-4.fc39.noarch rust-scroll_derive+default-devel-0.11.1-2.fc39.noarch rust-scroll_derive-devel-0.11.1-2.fc39.noarch rust-semver+default-devel-1.0.20-1.fc40.noarch rust-semver+serde-devel-1.0.20-1.fc40.noarch rust-semver+std-devel-1.0.20-1.fc40.noarch rust-semver-devel-1.0.20-1.fc40.noarch rust-serde+alloc-devel-1.0.193-1.fc40.noarch rust-serde+default-devel-1.0.193-1.fc40.noarch rust-serde+derive-devel-1.0.193-1.fc40.noarch rust-serde+serde_derive-devel-1.0.193-1.fc40.noarch rust-serde+std-devel-1.0.193-1.fc40.noarch rust-serde-devel-1.0.193-1.fc40.noarch rust-serde_cbor+default-devel-0.11.2-6.fc39.noarch rust-serde_cbor+std-devel-0.11.2-6.fc39.noarch rust-serde_cbor-devel-0.11.2-6.fc39.noarch rust-serde_derive+default-devel-1.0.193-1.fc40.noarch rust-serde_derive-devel-1.0.193-1.fc40.noarch rust-serde_json+alloc-devel-1.0.108-1.fc40.noarch rust-serde_json+default-devel-1.0.108-1.fc40.noarch rust-serde_json+std-devel-1.0.108-1.fc40.noarch rust-serde_json+unbounded_depth-devel-1.0.108-1.fc40.noarch rust-serde_json-devel-1.0.108-1.fc40.noarch rust-serde_spanned+default-devel-0.6.4-1.fc40.noarch rust-serde_spanned+serde-devel-0.6.4-1.fc40.noarch rust-serde_spanned-devel-0.6.4-1.fc40.noarch rust-serde_with+alloc-devel-3.4.0-1.fc40.noarch rust-serde_with+default-devel-3.4.0-1.fc40.noarch rust-serde_with+macros-devel-3.4.0-1.fc40.noarch rust-serde_with+std-devel-3.4.0-1.fc40.noarch rust-serde_with-devel-3.4.0-1.fc40.noarch rust-serde_with_macros+default-devel-3.4.0-1.fc40.noarch rust-serde_with_macros-devel-3.4.0-1.fc40.noarch rust-sharded-slab+default-devel-0.1.7-1.fc40.noarch rust-sharded-slab-devel-0.1.7-1.fc40.noarch rust-shlex+default-devel-1.2.0-1.fc40.noarch rust-shlex+std-devel-1.2.0-1.fc40.noarch rust-shlex-devel-1.2.0-1.fc40.noarch rust-signal-hook-registry+default-devel-1.4.1-2.fc39.noarch rust-signal-hook-registry-devel-1.4.1-2.fc39.noarch rust-slab+default-devel-0.4.9-1.fc40.noarch rust-slab+std-devel-0.4.9-1.fc40.noarch rust-slab-devel-0.4.9-1.fc40.noarch rust-smallvec+default-devel-1.11.2-1.fc40.noarch rust-smallvec-devel-1.11.2-1.fc40.noarch rust-socket2+all-devel-0.5.5-1.fc40.noarch rust-socket2+default-devel-0.5.5-1.fc40.noarch rust-socket2-devel-0.5.5-1.fc40.noarch rust-socket2_0.4+all-devel-0.4.10-1.fc40.noarch rust-socket2_0.4+default-devel-0.4.10-1.fc40.noarch rust-socket2_0.4-devel-0.4.10-1.fc40.noarch rust-strsim+default-devel-0.10.0-9.fc39.noarch rust-strsim-devel-0.10.0-9.fc39.noarch rust-strum_macros0.24+default-devel-0.24.3-1.fc39.noarch rust-strum_macros0.24-devel-0.24.3-1.fc39.noarch rust-syn+clone-impls-devel-2.0.39-1.fc40.noarch rust-syn+default-devel-2.0.39-1.fc40.noarch rust-syn+derive-devel-2.0.39-1.fc40.noarch rust-syn+extra-traits-devel-2.0.39-1.fc40.noarch rust-syn+full-devel-2.0.39-1.fc40.noarch rust-syn+parsing-devel-2.0.39-1.fc40.noarch rust-syn+printing-devel-2.0.39-1.fc40.noarch rust-syn+proc-macro-devel-2.0.39-1.fc40.noarch rust-syn+quote-devel-2.0.39-1.fc40.noarch rust-syn+visit-mut-devel-2.0.39-1.fc40.noarch rust-syn-devel-2.0.39-1.fc40.noarch rust-syn1+clone-impls-devel-1.0.109-2.fc39.noarch rust-syn1+default-devel-1.0.109-2.fc39.noarch rust-syn1+derive-devel-1.0.109-2.fc39.noarch rust-syn1+extra-traits-devel-1.0.109-2.fc39.noarch rust-syn1+full-devel-1.0.109-2.fc39.noarch rust-syn1+parsing-devel-1.0.109-2.fc39.noarch rust-syn1+printing-devel-1.0.109-2.fc39.noarch rust-syn1+proc-macro-devel-1.0.109-2.fc39.noarch rust-syn1+quote-devel-1.0.109-2.fc39.noarch rust-syn1+visit-mut-devel-1.0.109-2.fc39.noarch rust-syn1-devel-1.0.109-2.fc39.noarch rust-tempfile+default-devel-3.8.1-1.fc40.noarch rust-tempfile-devel-3.8.1-1.fc40.noarch rust-thiserror+default-devel-1.0.50-1.fc40.noarch rust-thiserror-devel-1.0.50-1.fc40.noarch rust-thiserror-impl+default-devel-1.0.50-1.fc40.noarch rust-thiserror-impl-devel-1.0.50-1.fc40.noarch rust-thread_local+default-devel-1.1.7-2.fc39.noarch rust-thread_local-devel-1.1.7-2.fc39.noarch rust-time+alloc-devel-0.3.30-1.fc40.noarch rust-time+default-devel-0.3.30-1.fc40.noarch rust-time+formatting-devel-0.3.30-1.fc40.noarch rust-time+local-offset-devel-0.3.30-1.fc40.noarch rust-time+macros-devel-0.3.30-1.fc40.noarch rust-time+parsing-devel-0.3.30-1.fc40.noarch rust-time+serde-devel-0.3.30-1.fc40.noarch rust-time+serde-well-known-devel-0.3.30-1.fc40.noarch rust-time+std-devel-0.3.30-1.fc40.noarch rust-time-core+default-devel-0.1.2-1.fc40.noarch rust-time-core-devel-0.1.2-1.fc40.noarch rust-time-devel-0.3.30-1.fc40.noarch rust-time-macros+default-devel-0.2.15-1.fc40.noarch rust-time-macros+formatting-devel-0.2.15-1.fc40.noarch rust-time-macros+parsing-devel-0.2.15-1.fc40.noarch rust-time-macros+serde-devel-0.2.15-1.fc40.noarch rust-time-macros-devel-0.2.15-1.fc40.noarch rust-tokio+bytes-devel-1.34.0-1.fc40.noarch rust-tokio+default-devel-1.34.0-1.fc40.noarch rust-tokio+fs-devel-1.34.0-1.fc40.noarch rust-tokio+io-util-devel-1.34.0-1.fc40.noarch rust-tokio+libc-devel-1.34.0-1.fc40.noarch rust-tokio+net-devel-1.34.0-1.fc40.noarch rust-tokio+rt-devel-1.34.0-1.fc40.noarch rust-tokio+signal-devel-1.34.0-1.fc40.noarch rust-tokio+signal-hook-registry-devel-1.34.0-1.fc40.noarch rust-tokio+socket2-devel-1.34.0-1.fc40.noarch rust-tokio+sync-devel-1.34.0-1.fc40.noarch rust-tokio+time-devel-1.34.0-1.fc40.noarch rust-tokio-devel-1.34.0-1.fc40.noarch rust-tokio-serde+cbor-devel-0.8.0-1.fc40.noarch rust-tokio-serde+default-devel-0.8.0-1.fc40.noarch rust-tokio-serde+serde-devel-0.8.0-1.fc40.noarch rust-tokio-serde+serde_cbor-devel-0.8.0-1.fc40.noarch rust-tokio-serde-devel-0.8.0-1.fc40.noarch rust-tokio-stream+default-devel-0.1.14-2.fc39.noarch rust-tokio-stream+time-devel-0.1.14-2.fc39.noarch rust-tokio-stream-devel-0.1.14-2.fc39.noarch rust-tokio-uring+default-devel-0.4.0-2.fc39.noarch rust-tokio-uring-devel-0.4.0-2.fc39.noarch rust-tokio-util+codec-devel-0.7.10-1.fc40.noarch rust-tokio-util+default-devel-0.7.10-1.fc40.noarch rust-tokio-util+tracing-devel-0.7.10-1.fc40.noarch rust-tokio-util-devel-0.7.10-1.fc40.noarch rust-toml0.7+default-devel-0.7.8-1.fc40.noarch rust-toml0.7+display-devel-0.7.8-1.fc40.noarch rust-toml0.7+parse-devel-0.7.8-1.fc40.noarch rust-toml0.7-devel-0.7.8-1.fc40.noarch rust-toml_datetime+default-devel-0.6.5-1.fc40.noarch rust-toml_datetime+serde-devel-0.6.5-1.fc40.noarch rust-toml_datetime-devel-0.6.5-1.fc40.noarch rust-toml_edit0.19+default-devel-0.19.15-1.fc40.noarch rust-toml_edit0.19+serde-devel-0.19.15-1.fc40.noarch rust-toml_edit0.19-devel-0.19.15-1.fc40.noarch rust-tracing+attributes-devel-0.1.40-1.fc40.noarch rust-tracing+default-devel-0.1.40-1.fc40.noarch rust-tracing+std-devel-0.1.40-1.fc40.noarch rust-tracing+tracing-attributes-devel-0.1.40-1.fc40.noarch rust-tracing-attributes+default-devel-0.1.27-1.fc40.noarch rust-tracing-attributes-devel-0.1.27-1.fc40.noarch rust-tracing-core+default-devel-0.1.32-1.fc40.noarch rust-tracing-core+once_cell-devel-0.1.32-1.fc40.noarch rust-tracing-core+std-devel-0.1.32-1.fc40.noarch rust-tracing-core-devel-0.1.32-1.fc40.noarch rust-tracing-devel-0.1.40-1.fc40.noarch rust-tracing-log+log-tracer-devel-0.1.4-1.fc40.noarch rust-tracing-log+std-devel-0.1.4-1.fc40.noarch rust-tracing-log-devel-0.1.4-1.fc40.noarch rust-tracing-subscriber+alloc-devel-0.3.17-2.fc39.noarch rust-tracing-subscriber+ansi-devel-0.3.17-2.fc39.noarch rust-tracing-subscriber+default-devel-0.3.17-2.fc39.noarch rust-tracing-subscriber+env-filter-devel-0.3.17-2.fc39.noarch rust-tracing-subscriber+fmt-devel-0.3.17-2.fc39.noarch rust-tracing-subscriber+matchers-devel-0.3.17-2.fc39.noarch rust-tracing-subscriber+nu-ansi-term-devel-0.3.17-2.fc39.noarch rust-tracing-subscriber+once_cell-devel-0.3.17-2.fc39.noarch rust-tracing-subscriber+regex-devel-0.3.17-2.fc39.noarch rust-tracing-subscriber+registry-devel-0.3.17-2.fc39.noarch rust-tracing-subscriber+sharded-slab-devel-0.3.17-2.fc39.noarch rust-tracing-subscriber+smallvec-devel-0.3.17-2.fc39.noarch rust-tracing-subscriber+std-devel-0.3.17-2.fc39.noarch rust-tracing-subscriber+thread_local-devel-0.3.17-2.fc39.noarch rust-tracing-subscriber+tracing-devel-0.3.17-2.fc39.noarch rust-tracing-subscriber+tracing-log-devel-0.3.17-2.fc39.noarch rust-tracing-subscriber-devel-0.3.17-2.fc39.noarch rust-unicode-ident+default-devel-1.0.12-1.fc40.noarch rust-unicode-ident-devel-1.0.12-1.fc40.noarch rust-utf8parse+default-devel-0.2.1-2.fc39.noarch rust-utf8parse-devel-0.2.1-2.fc39.noarch rust-vsprintf+default-devel-2.0.0-8.fc39.noarch rust-vsprintf-devel-2.0.0-8.fc39.noarch rust-which-devel-4.4.2-1.fc40.noarch rust-winnow+alloc-devel-0.5.19-1.fc40.noarch rust-winnow+default-devel-0.5.19-1.fc40.noarch rust-winnow+std-devel-0.5.19-1.fc40.noarch rust-winnow-devel-0.5.19-1.fc40.noarch rustfmt-1.74.1-1.fc40.x86_64 Complete! Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1702252800 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.M7LxIP + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf crypto-auditing-agent-0.2.1 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/crypto-auditing-agent-0.2.1.crate + STATUS=0 + '[' 0 -ne 0 ']' + cd crypto-auditing-agent-0.2.1 + rm -rf /builddir/build/BUILD/crypto-auditing-agent-0.2.1-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/crypto-auditing-agent-0.2.1-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + set -euo pipefail + /usr/bin/mkdir -p target/rpm + /usr/bin/ln -s rpm target/release + /usr/bin/rm -rf .cargo/ + /usr/bin/mkdir -p .cargo + cat + cat + /usr/bin/rm -f Cargo.lock + /usr/bin/rm -f Cargo.toml.orig + RPM_EC=0 ++ jobs -p + exit 0 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.gIgoLC + umask 022 + cd /builddir/build/BUILD + cd crypto-auditing-agent-0.2.1 + /usr/bin/cargo2rpm --path Cargo.toml buildrequires ++ rpm -ql kernel-devel ++ tail -1 ++ grep '/vmlinux.h$' + cp /usr/src/kernels/6.7.0-0.rc5.20231212git26aff849438c.42.fc40.x86_64/vmlinux.h src/bpf + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/rust-crypto-auditing-agent-0.2.1-1.fc40.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 31 kB/s | 1.5 kB 00:00 fedora 705 kB/s | 21 kB 00:00 Package rust-anyhow+default-devel-1.0.75-2.fc40.noarch is already installed. Package rust-bytes+default-devel-1.5.0-1.fc40.noarch is already installed. Package rust-clap+cargo-devel-4.4.10-1.fc40.noarch is already installed. Package rust-clap+default-devel-4.4.10-1.fc40.noarch is already installed. Package rust-clap+derive-devel-4.4.10-1.fc40.noarch is already installed. Package rust-futures+default-devel-0.3.28-2.fc39.noarch is already installed. Package rust-libbpf-cargo+default-devel-0.21.2-1.fc39.noarch is already installed. Package rust-libbpf-cargo+novendor-devel-0.21.2-1.fc39.noarch is already installed. Package rust-libbpf-rs+default-devel-0.21.2-1.fc39.noarch is already installed. Package rust-libbpf-rs+novendor-devel-0.21.2-1.fc39.noarch is already installed. Package rust-libc+default-devel-0.2.150-1.fc40.noarch is already installed. Package rust-nix0.26+default-devel-0.26.4-1.fc40.noarch is already installed. Package rust-openssl+default-devel-0.10.60-1.fc40.noarch is already installed. Package rust-page_size+default-devel-0.6.0-1.fc40.noarch is already installed. Package rust-probe+default-devel-0.5.1-2.fc39.noarch is already installed. Package rust-serde+default-devel-1.0.193-1.fc40.noarch is already installed. Package rust-serde+derive-devel-1.0.193-1.fc40.noarch is already installed. Package rust-serde_cbor+default-devel-0.11.2-6.fc39.noarch is already installed. Package rust-time+default-devel-0.3.30-1.fc40.noarch is already installed. Package rust-time+formatting-devel-0.3.30-1.fc40.noarch is already installed. Package rust-time+local-offset-devel-0.3.30-1.fc40.noarch is already installed. Package rust-time+macros-devel-0.3.30-1.fc40.noarch is already installed. Package rust-tokio-uring+default-devel-0.4.0-2.fc39.noarch is already installed. Package rust-tokio+default-devel-1.34.0-1.fc40.noarch is already installed. Package rust-tokio+fs-devel-1.34.0-1.fc40.noarch is already installed. Package rust-tokio+io-util-devel-1.34.0-1.fc40.noarch is already installed. Package rust-tokio+signal-devel-1.34.0-1.fc40.noarch is already installed. Package rust-toml0.7+default-devel-0.7.8-1.fc40.noarch is already installed. Package rust-tracing-subscriber+default-devel-0.3.17-2.fc39.noarch is already installed. Package rust-tracing-subscriber+env-filter-devel-0.3.17-2.fc39.noarch is already installed. Package rust-tracing+default-devel-0.1.40-1.fc40.noarch is already installed. Package bpftool-6.7.0-0.rc5.git0.1.fc40.x86_64 is already installed. Package cargo-rpm-macros-25.2-2.fc40.noarch is already installed. Package rust-crypto-auditing+default-devel-0.2.1-2.fc40.noarch is already installed. Package kernel-devel-6.7.0-0.rc5.20231212git26aff849438c.42.fc40.x86_64 is already installed. Package libbpf-devel-2:1.2.0-1.fc40.x86_64 is already installed. Package systemd-rpm-macros-255-1.fc40.noarch is already installed. Dependencies resolved. Nothing to do. Complete! Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1702252800 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.FeqOLn + umask 022 + cd /builddir/build/BUILD + cd crypto-auditing-agent-0.2.1 + /usr/bin/cargo2rpm --path Cargo.toml buildrequires ++ rpm -ql kernel-devel ++ grep '/vmlinux.h$' ++ tail -1 + cp /usr/src/kernels/6.7.0-0.rc5.20231212git26aff849438c.42.fc40.x86_64/vmlinux.h src/bpf + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.ugOkBY + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd crypto-auditing-agent-0.2.1 + /usr/bin/env CARGO_HOME=.cargo RUSTC_BOOTSTRAP=1 'RUSTFLAGS=-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' /usr/bin/cargo build -j2 -Z avoid-dev-deps --profile rpm Compiling proc-macro2 v1.0.70 Compiling unicode-ident v1.0.12 Running `/usr/bin/rustc --crate-name build_script_build --edition=2021 /usr/share/cargo/registry/proc-macro2-1.0.70/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=88c839e7bb3fa265 -C extra-filename=-88c839e7bb3fa265 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/proc-macro2-88c839e7bb3fa265 -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name unicode_ident --edition=2018 /usr/share/cargo/registry/unicode-ident-1.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=dc0982fc22955ede -C extra-filename=-dc0982fc22955ede --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling libc v0.2.150 Running `/usr/bin/rustc --crate-name build_script_build /usr/share/cargo/registry/libc-0.2.150/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="extra_traits"' --cfg 'feature="std"' -C metadata=b7871c715342f10c -C extra-filename=-b7871c715342f10c --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/libc-b7871c715342f10c -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/proc-macro2-88c839e7bb3fa265/build-script-build` Running `/usr/bin/rustc --crate-name proc_macro2 --edition=2021 /usr/share/cargo/registry/proc-macro2-1.0.70/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=44b09a860bf02711 -C extra-filename=-44b09a860bf02711 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern unicode_ident=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libunicode_ident-dc0982fc22955ede.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg wrap_proc_macro` Compiling autocfg v1.1.0 Running `/usr/bin/rustc --crate-name autocfg /usr/share/cargo/registry/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=39a69d79da6c70bf -C extra-filename=-39a69d79da6c70bf --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling quote v1.0.33 Running `/usr/bin/rustc --crate-name quote --edition=2018 /usr/share/cargo/registry/quote-1.0.33/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=004ee1efa2166650 -C extra-filename=-004ee1efa2166650 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern proc_macro2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libproc_macro2-44b09a860bf02711.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling syn v2.0.39 Running `/usr/bin/rustc --crate-name syn --edition=2021 /usr/share/cargo/registry/syn-2.0.39/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --cfg 'feature="visit-mut"' -C metadata=c4e5dd393e14d97f -C extra-filename=-c4e5dd393e14d97f --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern proc_macro2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libproc_macro2-44b09a860bf02711.rmeta --extern quote=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libquote-004ee1efa2166650.rmeta --extern unicode_ident=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libunicode_ident-dc0982fc22955ede.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/libc-b7871c715342f10c/build-script-build` Running `/usr/bin/rustc --crate-name libc /usr/share/cargo/registry/libc-0.2.150/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="extra_traits"' --cfg 'feature="std"' -C metadata=b996366d276ce801 -C extra-filename=-b996366d276ce801 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Compiling cc v1.0.84 Running `/usr/bin/rustc --crate-name cc --edition=2018 /usr/share/cargo/registry/cc-1.0.84/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=40941ede0f2d93f2 -C extra-filename=-40941ede0f2d93f2 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-b996366d276ce801.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/libc-b7871c715342f10c/build-script-build` Compiling cfg-if v1.0.0 Running `/usr/bin/rustc --crate-name cfg_if --edition=2018 /usr/share/cargo/registry/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=18480a36a3930195 -C extra-filename=-18480a36a3930195 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name libc /usr/share/cargo/registry/libc-0.2.150/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="extra_traits"' --cfg 'feature="std"' -C metadata=948c3ca360391f02 -C extra-filename=-948c3ca360391f02 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Compiling syn v1.0.109 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/syn-1.0.109/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --cfg 'feature="visit-mut"' -C metadata=8128b5fe8c121041 -C extra-filename=-8128b5fe8c121041 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/syn-8128b5fe8c121041 -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/syn-8128b5fe8c121041/build-script-build` Compiling memoffset v0.7.1 Running `/usr/bin/rustc --crate-name build_script_build /usr/share/cargo/registry/memoffset-0.7.1/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' -C metadata=431cbf954580289a -C extra-filename=-431cbf954580289a --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/memoffset-431cbf954580289a -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern autocfg=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libautocfg-39a69d79da6c70bf.rlib --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name syn --edition=2018 /usr/share/cargo/registry/syn-1.0.109/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --cfg 'feature="visit-mut"' -C metadata=894b3d11ffdf88ee -C extra-filename=-894b3d11ffdf88ee --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern proc_macro2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libproc_macro2-44b09a860bf02711.rmeta --extern quote=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libquote-004ee1efa2166650.rmeta --extern unicode_ident=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libunicode_ident-dc0982fc22955ede.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg syn_disable_nightly_tests` Compiling serde_derive v1.0.193 Running `/usr/bin/rustc --crate-name serde_derive /usr/share/cargo/registry/serde_derive-1.0.193/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' -C metadata=921bb6912f499f88 -C extra-filename=-921bb6912f499f88 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern proc_macro2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libproc_macro2-44b09a860bf02711.rlib --extern quote=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libquote-004ee1efa2166650.rlib --extern syn=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsyn-c4e5dd393e14d97f.rlib --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling bitflags v1.3.2 Running `/usr/bin/rustc --crate-name bitflags --edition=2018 /usr/share/cargo/registry/bitflags-1.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' -C metadata=e6125d66ad9470a6 -C extra-filename=-e6125d66ad9470a6 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling pkg-config v0.3.27 Running `/usr/bin/rustc --crate-name pkg_config /usr/share/cargo/registry/pkg-config-0.3.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=4a8a15affc9cc85d -C extra-filename=-4a8a15affc9cc85d --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/memoffset-431cbf954580289a/build-script-build` Running `/usr/bin/rustc --crate-name memoffset /usr/share/cargo/registry/memoffset-0.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' -C metadata=6b64c443ed33ef14 -C extra-filename=-6b64c443ed33ef14 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg tuple_ty --cfg allow_clippy --cfg maybe_uninit --cfg doctests --cfg raw_ref_macros` Compiling equivalent v1.0.1 Running `/usr/bin/rustc --crate-name equivalent /usr/share/cargo/registry/equivalent-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=190d9db330a4b930 -C extra-filename=-190d9db330a4b930 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling hashbrown v0.14.3 Running `/usr/bin/rustc --crate-name hashbrown --edition=2021 /usr/share/cargo/registry/hashbrown-0.14.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="raw"' -C metadata=bbb2270ce952abda -C extra-filename=-bbb2270ce952abda --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling pin-utils v0.1.0 Running `/usr/bin/rustc --crate-name pin_utils --edition=2018 /usr/share/cargo/registry/pin-utils-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=b44b4d42277f205a -C extra-filename=-b44b4d42277f205a --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling rustix v0.38.25 Running `/usr/bin/rustc --crate-name build_script_build --edition=2021 /usr/share/cargo/registry/rustix-0.38.25/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="fs"' --cfg 'feature="std"' --cfg 'feature="use-libc-auxv"' -C metadata=dc9a191e5622b5fb -C extra-filename=-dc9a191e5622b5fb --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/rustix-dc9a191e5622b5fb -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling thiserror v1.0.50 Running `/usr/bin/rustc --crate-name build_script_build --edition=2021 /usr/share/cargo/registry/thiserror-1.0.50/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C metadata=14767304383c72be -C extra-filename=-14767304383c72be --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/thiserror-14767304383c72be -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/rustix-dc9a191e5622b5fb/build-script-build` Compiling nix v0.26.4 Running `/usr/bin/rustc --crate-name nix --edition=2018 /usr/share/cargo/registry/nix-0.26.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="acct"' --cfg 'feature="aio"' --cfg 'feature="default"' --cfg 'feature="dir"' --cfg 'feature="env"' --cfg 'feature="event"' --cfg 'feature="feature"' --cfg 'feature="fs"' --cfg 'feature="hostname"' --cfg 'feature="inotify"' --cfg 'feature="ioctl"' --cfg 'feature="kmod"' --cfg 'feature="memoffset"' --cfg 'feature="mman"' --cfg 'feature="mount"' --cfg 'feature="mqueue"' --cfg 'feature="net"' --cfg 'feature="personality"' --cfg 'feature="pin-utils"' --cfg 'feature="poll"' --cfg 'feature="process"' --cfg 'feature="pthread"' --cfg 'feature="ptrace"' --cfg 'feature="quota"' --cfg 'feature="reboot"' --cfg 'feature="resource"' --cfg 'feature="sched"' --cfg 'feature="signal"' --cfg 'feature="socket"' --cfg 'feature="term"' --cfg 'feature="time"' --cfg 'feature="ucontext"' --cfg 'feature="uio"' --cfg 'feature="user"' --cfg 'feature="zerocopy"' -C metadata=3f2e7032f96e2b56 -C extra-filename=-3f2e7032f96e2b56 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern bitflags=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libbitflags-e6125d66ad9470a6.rmeta --extern cfg_if=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libcfg_if-18480a36a3930195.rmeta --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-b996366d276ce801.rmeta --extern memoffset=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libmemoffset-6b64c443ed33ef14.rmeta --extern pin_utils=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libpin_utils-b44b4d42277f205a.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling indexmap v2.1.0 Running `/usr/bin/rustc --crate-name indexmap --edition=2021 /usr/share/cargo/registry/indexmap-2.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=85f0bdb248a8d849 -C extra-filename=-85f0bdb248a8d849 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern equivalent=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libequivalent-190d9db330a4b930.rmeta --extern hashbrown=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libhashbrown-bbb2270ce952abda.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling num_cpus v1.16.0 Running `/usr/bin/rustc --crate-name num_cpus /usr/share/cargo/registry/num_cpus-1.16.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=32c2772b3da27735 -C extra-filename=-32c2772b3da27735 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-b996366d276ce801.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling futures-core v0.3.28 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/futures-core-0.3.28/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=34497a36e5d67539 -C extra-filename=-34497a36e5d67539 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/futures-core-34497a36e5d67539 -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling serde v1.0.193 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/serde-1.0.193/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' -C metadata=742738afcbecb855 -C extra-filename=-742738afcbecb855 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/serde-742738afcbecb855 -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling bitflags v2.4.1 Running `/usr/bin/rustc --crate-name bitflags --edition=2021 /usr/share/cargo/registry/bitflags-2.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="std"' -C metadata=7579eb0daf3185f6 -C extra-filename=-7579eb0daf3185f6 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling pin-project-lite v0.2.13 Running `/usr/bin/rustc --crate-name pin_project_lite --edition=2018 /usr/share/cargo/registry/pin-project-lite-0.2.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=0f22c4a258b2e37e -C extra-filename=-0f22c4a258b2e37e --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling winnow v0.5.19 Running `/usr/bin/rustc --crate-name winnow --edition=2021 /usr/share/cargo/registry/winnow-0.5.19/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=e7565062c3d16f3b -C extra-filename=-e7565062c3d16f3b --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling linux-raw-sys v0.4.12 Running `/usr/bin/rustc --crate-name linux_raw_sys --edition=2021 /usr/share/cargo/registry/linux-raw-sys-0.4.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="elf"' --cfg 'feature="errno"' --cfg 'feature="general"' --cfg 'feature="ioctl"' --cfg 'feature="no_std"' -C metadata=e8c4477006c29065 -C extra-filename=-e8c4477006c29065 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling toml_datetime v0.6.5 Running `/usr/bin/rustc --crate-name toml_datetime --edition=2021 /usr/share/cargo/registry/toml_datetime-0.6.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=ab1dee8592dfff93 -C extra-filename=-ab1dee8592dfff93 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/serde-1.0.193/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' -C metadata=4d340cd6c433e172 -C extra-filename=-4d340cd6c433e172 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/serde-4d340cd6c433e172 -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling toml_edit v0.19.15 Running `/usr/bin/rustc --crate-name toml_edit --edition=2021 /usr/share/cargo/registry/toml_edit-0.19.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' -C metadata=5002fc7ea42667a6 -C extra-filename=-5002fc7ea42667a6 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern indexmap=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libindexmap-85f0bdb248a8d849.rmeta --extern toml_datetime=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtoml_datetime-ab1dee8592dfff93.rmeta --extern winnow=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libwinnow-e7565062c3d16f3b.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/serde-4d340cd6c433e172/build-script-build` Running `/usr/bin/rustc --crate-name rustix --edition=2021 /usr/share/cargo/registry/rustix-0.38.25/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="fs"' --cfg 'feature="std"' --cfg 'feature="use-libc-auxv"' -C metadata=c2aaeefd3e0adab4 -C extra-filename=-c2aaeefd3e0adab4 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern bitflags=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libbitflags-7579eb0daf3185f6.rmeta --extern linux_raw_sys=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblinux_raw_sys-e8c4477006c29065.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg static_assertions --cfg linux_raw --cfg linux_like --cfg linux_kernel` Compiling libbpf-sys v1.2.1 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/libbpf-sys-1.2.1/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="novendor"' -C metadata=9f18e9df48f79eff -C extra-filename=-9f18e9df48f79eff --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/libbpf-sys-9f18e9df48f79eff -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern cc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libcc-40941ede0f2d93f2.rlib --extern nix=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libnix-3f2e7032f96e2b56.rlib --extern num_cpus=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libnum_cpus-32c2772b3da27735.rlib --extern pkg_config=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libpkg_config-4a8a15affc9cc85d.rlib --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/serde-742738afcbecb855/build-script-build` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/futures-core-34497a36e5d67539/build-script-build` Compiling thiserror-impl v1.0.50 Running `/usr/bin/rustc --crate-name thiserror_impl --edition=2021 /usr/share/cargo/registry/thiserror-impl-1.0.50/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C metadata=420c7d87a09f4a4f -C extra-filename=-420c7d87a09f4a4f --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern proc_macro2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libproc_macro2-44b09a860bf02711.rlib --extern quote=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libquote-004ee1efa2166650.rlib --extern syn=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsyn-c4e5dd393e14d97f.rlib --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling vsprintf v2.0.0 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/vsprintf-2.0.0/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C metadata=9529d364a40e63d0 -C extra-filename=-9529d364a40e63d0 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/vsprintf-9529d364a40e63d0 -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern cc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libcc-40941ede0f2d93f2.rlib --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling once_cell v1.19.0 Running `/usr/bin/rustc --crate-name once_cell --edition=2021 /usr/share/cargo/registry/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=a09f87f8e27fe15c -C extra-filename=-a09f87f8e27fe15c --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling heck v0.4.1 Running `/usr/bin/rustc --crate-name heck --edition=2018 /usr/share/cargo/registry/heck-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' -C metadata=5cbb15c1d2490d6b -C extra-filename=-5cbb15c1d2490d6b --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling regex-syntax v0.8.2 Running `/usr/bin/rustc --crate-name regex_syntax --edition=2021 /usr/share/cargo/registry/regex-syntax-0.8.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="std"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' -C metadata=9834aef05c5e4a75 -C extra-filename=-9834aef05c5e4a75 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling regex-automata v0.4.3 Running `/usr/bin/rustc --crate-name regex_automata --edition=2021 /usr/share/cargo/registry/regex-automata-0.4.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="meta"' --cfg 'feature="nfa-pikevm"' --cfg 'feature="nfa-thompson"' --cfg 'feature="std"' --cfg 'feature="syntax"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --cfg 'feature="unicode-word-boundary"' -C metadata=39d87e5e7f6aa531 -C extra-filename=-39d87e5e7f6aa531 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern regex_syntax=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libregex_syntax-9834aef05c5e4a75.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling proc-macro-crate v1.3.1 Running `/usr/bin/rustc --crate-name proc_macro_crate --edition=2021 /usr/share/cargo/registry/proc-macro-crate-1.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=b7a115eeaad446ba -C extra-filename=-b7a115eeaad446ba --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern once_cell=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libonce_cell-a09f87f8e27fe15c.rmeta --extern toml_edit=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtoml_edit-5002fc7ea42667a6.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name futures_core --edition=2018 /usr/share/cargo/registry/futures-core-0.3.28/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=d8cff07f9e70851e -C extra-filename=-d8cff07f9e70851e --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name serde --edition=2018 /usr/share/cargo/registry/serde-1.0.193/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' -C metadata=72300eceb6cbb102 -C extra-filename=-72300eceb6cbb102 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern serde_derive=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde_derive-921bb6912f499f88.so --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name serde --edition=2018 /usr/share/cargo/registry/serde-1.0.193/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' -C metadata=2c61ba54e1034f4a -C extra-filename=-2c61ba54e1034f4a --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern serde_derive=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde_derive-921bb6912f499f88.so --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling num-traits v0.2.17 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/num-traits-0.2.17/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=7f46fb9a52593b38 -C extra-filename=-7f46fb9a52593b38 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/num-traits-7f46fb9a52593b38 -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern autocfg=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libautocfg-39a69d79da6c70bf.rlib --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling rustversion v1.0.14 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/rustversion-1.0.14/build/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C metadata=c3cad0a6a219a2da -C extra-filename=-c3cad0a6a219a2da --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/rustversion-c3cad0a6a219a2da -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling lazy_static v1.4.0 Running `/usr/bin/rustc --crate-name lazy_static /usr/share/cargo/registry/lazy_static-1.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=66287f78c73d78f4 -C extra-filename=-66287f78c73d78f4 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling glob v0.3.1 Running `/usr/bin/rustc --crate-name glob /usr/share/cargo/registry/glob-0.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=f25d159bcf3ada36 -C extra-filename=-f25d159bcf3ada36 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name once_cell --edition=2021 /usr/share/cargo/registry/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=1a5e170f13aca976 -C extra-filename=-1a5e170f13aca976 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling clang-sys v1.6.1 Running `/usr/bin/rustc --crate-name build_script_build /usr/share/cargo/registry/clang-sys-1.6.1/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="clang_3_5"' --cfg 'feature="clang_3_6"' --cfg 'feature="clang_3_7"' --cfg 'feature="clang_3_8"' --cfg 'feature="clang_3_9"' --cfg 'feature="clang_4_0"' --cfg 'feature="clang_5_0"' --cfg 'feature="clang_6_0"' --cfg 'feature="libloading"' --cfg 'feature="runtime"' -C metadata=8c579904ab5bdd91 -C extra-filename=-8c579904ab5bdd91 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/clang-sys-8c579904ab5bdd91 -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern glob=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libglob-f25d159bcf3ada36.rlib --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/rustversion-c3cad0a6a219a2da/build-script-build` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/num-traits-7f46fb9a52593b38/build-script-build` Compiling num_enum_derive v0.5.11 Running `/usr/bin/rustc --crate-name num_enum_derive --edition=2018 /usr/share/cargo/registry/num_enum_derive-0.5.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="proc-macro-crate"' --cfg 'feature="std"' -C metadata=4eca494baec7d5fe -C extra-filename=-4eca494baec7d5fe --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern proc_macro_crate=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libproc_macro_crate-b7a115eeaad446ba.rlib --extern proc_macro2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libproc_macro2-44b09a860bf02711.rlib --extern quote=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libquote-004ee1efa2166650.rlib --extern syn=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsyn-894b3d11ffdf88ee.rlib --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling regex v1.10.2 Running `/usr/bin/rustc --crate-name regex --edition=2021 /usr/share/cargo/registry/regex-1.10.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="std"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' -C metadata=a5fc07518f073d96 -C extra-filename=-a5fc07518f073d96 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern regex_automata=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libregex_automata-39d87e5e7f6aa531.rmeta --extern regex_syntax=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libregex_syntax-9834aef05c5e4a75.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling slab v0.4.9 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/slab-0.4.9/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=9dc9f7d401715ec4 -C extra-filename=-9dc9f7d401715ec4 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/slab-9dc9f7d401715ec4 -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern autocfg=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libautocfg-39a69d79da6c70bf.rlib --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling num-integer v0.1.45 Running `/usr/bin/rustc --crate-name build_script_build /usr/share/cargo/registry/num-integer-0.1.45/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=3f9e2c1b97c3d4af -C extra-filename=-3f9e2c1b97c3d4af --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/num-integer-3f9e2c1b97c3d4af -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern autocfg=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libautocfg-39a69d79da6c70bf.rlib --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling futures-sink v0.3.28 Running `/usr/bin/rustc --crate-name futures_sink --edition=2018 /usr/share/cargo/registry/futures-sink-0.3.28/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=35dd96fcef73485d -C extra-filename=-35dd96fcef73485d --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling anyhow v1.0.75 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/anyhow-1.0.75/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=8a1f87b5194ea08f -C extra-filename=-8a1f87b5194ea08f --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/anyhow-8a1f87b5194ea08f -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/num-integer-3f9e2c1b97c3d4af/build-script-build` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/slab-9dc9f7d401715ec4/build-script-build` Running `/usr/bin/rustc --crate-name num_traits --edition=2018 /usr/share/cargo/registry/num-traits-0.2.17/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=faa2f6c32203eb59 -C extra-filename=-faa2f6c32203eb59 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg has_to_int_unchecked --cfg has_reverse_bits --cfg has_leading_trailing_ones --cfg has_div_euclid --cfg has_copysign --cfg has_is_subnormal --cfg has_int_to_from_bytes --cfg has_float_to_from_bytes` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/clang-sys-8c579904ab5bdd91/build-script-build` Running `/usr/bin/rustc --crate-name rustversion --edition=2018 /usr/share/cargo/registry/rustversion-1.0.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C metadata=2bae653320b22b4d -C extra-filename=-2bae653320b22b4d --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/thiserror-14767304383c72be/build-script-build` Compiling num-bigint v0.4.4 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/num-bigint-0.4.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=bcece313ce4772e0 -C extra-filename=-bcece313ce4772e0 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/num-bigint-bcece313ce4772e0 -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern autocfg=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libautocfg-39a69d79da6c70bf.rlib --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling futures-channel v0.3.28 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/futures-channel-0.3.28/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="futures-sink"' --cfg 'feature="sink"' --cfg 'feature="std"' -C metadata=0c92f1e7c78aa58c -C extra-filename=-0c92f1e7c78aa58c --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/futures-channel-0c92f1e7c78aa58c -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling camino v1.1.6 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/camino-1.1.6/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="serde"' --cfg 'feature="serde1"' -C metadata=c105db542a938c24 -C extra-filename=-c105db542a938c24 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/camino-c105db542a938c24 -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling serde_json v1.0.108 Running `/usr/bin/rustc --crate-name build_script_build --edition=2021 /usr/share/cargo/registry/serde_json-1.0.108/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' --cfg 'feature="unbounded_depth"' -C metadata=91eaeb9543ecd8ce -C extra-filename=-91eaeb9543ecd8ce --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/serde_json-91eaeb9543ecd8ce -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling bytes v1.5.0 Running `/usr/bin/rustc --crate-name bytes --edition=2018 /usr/share/cargo/registry/bytes-1.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=e68f19af41a9aedc -C extra-filename=-e68f19af41a9aedc --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling fnv v1.0.7 Running `/usr/bin/rustc --crate-name fnv /usr/share/cargo/registry/fnv-1.0.7/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=bb105b2607c87822 -C extra-filename=-bb105b2607c87822 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name pin_utils --edition=2018 /usr/share/cargo/registry/pin-utils-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=c623b967600ea2d6 -C extra-filename=-c623b967600ea2d6 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling strsim v0.10.0 Running `/usr/bin/rustc --crate-name strsim /usr/share/cargo/registry/strsim-0.10.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=a1c7a48eb4bc416d -C extra-filename=-a1c7a48eb4bc416d --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling minimal-lexical v0.2.1 Running `/usr/bin/rustc --crate-name minimal_lexical --edition=2018 /usr/share/cargo/registry/minimal-lexical-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="std"' -C metadata=cf70d5da06f18409 -C extra-filename=-cf70d5da06f18409 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling futures-task v0.3.28 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/futures-task-0.3.28/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=3b640ad8aa03124c -C extra-filename=-3b640ad8aa03124c --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/futures-task-3b640ad8aa03124c -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling memchr v2.6.4 Running `/usr/bin/rustc --crate-name memchr --edition=2021 /usr/share/cargo/registry/memchr-2.6.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=e085aaba40235318 -C extra-filename=-e085aaba40235318 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling ident_case v1.0.1 Running `/usr/bin/rustc --crate-name ident_case /usr/share/cargo/registry/ident_case-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=635b9ee639f7ea88 -C extra-filename=-635b9ee639f7ea88 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling semver v1.0.20 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/semver-1.0.20/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="serde"' --cfg 'feature="std"' -C metadata=0bbd14d0ead22456 -C extra-filename=-0bbd14d0ead22456 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/semver-0bbd14d0ead22456 -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/semver-0bbd14d0ead22456/build-script-build` Compiling nom v7.1.3 Running `/usr/bin/rustc --crate-name nom --edition=2018 /usr/share/cargo/registry/nom-7.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=75793266071050e4 -C extra-filename=-75793266071050e4 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern memchr=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libmemchr-e085aaba40235318.rmeta --extern minimal_lexical=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libminimal_lexical-cf70d5da06f18409.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling darling_core v0.20.3 Running `/usr/bin/rustc --crate-name darling_core --edition=2018 /usr/share/cargo/registry/darling_core-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="strsim"' --cfg 'feature="suggestions"' -C metadata=dc45605c6a839bd2 -C extra-filename=-dc45605c6a839bd2 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern fnv=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfnv-bb105b2607c87822.rmeta --extern ident_case=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libident_case-635b9ee639f7ea88.rmeta --extern proc_macro2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libproc_macro2-44b09a860bf02711.rmeta --extern quote=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libquote-004ee1efa2166650.rmeta --extern strsim=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libstrsim-a1c7a48eb4bc416d.rmeta --extern syn=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsyn-c4e5dd393e14d97f.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/futures-task-3b640ad8aa03124c/build-script-build` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/serde_json-91eaeb9543ecd8ce/build-script-build` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/camino-c105db542a938c24/build-script-build` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/futures-channel-0c92f1e7c78aa58c/build-script-build` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/num-bigint-bcece313ce4772e0/build-script-build` Running `/usr/bin/rustc --crate-name thiserror --edition=2021 /usr/share/cargo/registry/thiserror-1.0.50/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=c8a06e6d9b06285c -C extra-filename=-c8a06e6d9b06285c --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern thiserror_impl=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libthiserror_impl-420c7d87a09f4a4f.so --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg error_generic_member_access` Compiling strum_macros v0.24.3 Running `/usr/bin/rustc --crate-name strum_macros --edition=2018 /usr/share/cargo/registry/strum_macros-0.24.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C metadata=33425dd67c25b2d2 -C extra-filename=-33425dd67c25b2d2 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern heck=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libheck-5cbb15c1d2490d6b.rlib --extern proc_macro2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libproc_macro2-44b09a860bf02711.rlib --extern quote=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libquote-004ee1efa2166650.rlib --extern rustversion=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/librustversion-2bae653320b22b4d.so --extern syn=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsyn-894b3d11ffdf88ee.rlib --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name num_integer /usr/share/cargo/registry/num-integer-0.1.45/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="i128"' --cfg 'feature="std"' -C metadata=4c3605f3888065da -C extra-filename=-4c3605f3888065da --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern num_traits=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libnum_traits-faa2f6c32203eb59.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg has_i128` Running `/usr/bin/rustc --crate-name slab --edition=2018 /usr/share/cargo/registry/slab-0.4.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=8dbb5290db8deeb0 -C extra-filename=-8dbb5290db8deeb0 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling tracing-core v0.1.32 Running `/usr/bin/rustc --crate-name tracing_core --edition=2018 /usr/share/cargo/registry/tracing-core-0.1.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="once_cell"' --cfg 'feature="std"' -C metadata=feceb1bb3fc7c0fc -C extra-filename=-feceb1bb3fc7c0fc --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern once_cell=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libonce_cell-1a5e170f13aca976.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling clap_derive v4.4.7 Running `/usr/bin/rustc --crate-name clap_derive --edition=2021 /usr/share/cargo/registry/clap_derive-4.4.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' -C metadata=37e711e6d6435f86 -C extra-filename=-37e711e6d6435f86 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern heck=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libheck-5cbb15c1d2490d6b.rlib --extern proc_macro2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libproc_macro2-44b09a860bf02711.rlib --extern quote=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libquote-004ee1efa2166650.rlib --extern syn=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsyn-c4e5dd393e14d97f.rlib --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/vsprintf-9529d364a40e63d0/build-script-build` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/libbpf-sys-9f18e9df48f79eff/build-script-build` Compiling signal-hook-registry v1.4.1 Running `/usr/bin/rustc --crate-name signal_hook_registry /usr/share/cargo/registry/signal-hook-registry-1.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=eaa3866ea57c9d9e -C extra-filename=-eaa3866ea57c9d9e --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-948c3ca360391f02.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling mio v0.8.9 Running `/usr/bin/rustc --crate-name mio --edition=2018 /usr/share/cargo/registry/mio-0.8.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="net"' --cfg 'feature="os-ext"' --cfg 'feature="os-poll"' -C metadata=28489d93e14f6394 -C extra-filename=-28489d93e14f6394 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-948c3ca360391f02.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling socket2 v0.5.5 Running `/usr/bin/rustc --crate-name socket2 --edition=2021 /usr/share/cargo/registry/socket2-0.5.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="all"' -C metadata=03b8523792fa404d -C extra-filename=-03b8523792fa404d --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-948c3ca360391f02.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling libloading v0.7.4 Running `/usr/bin/rustc --crate-name libloading /usr/share/cargo/registry/libloading-0.7.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=0d53c34f39155457 -C extra-filename=-0d53c34f39155457 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern cfg_if=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libcfg_if-18480a36a3930195.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name cfg_if --edition=2018 /usr/share/cargo/registry/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=ae58953acfb7ec82 -C extra-filename=-ae58953acfb7ec82 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling home v0.5.5 Running `/usr/bin/rustc --crate-name home --edition=2018 /usr/share/cargo/registry/home-0.5.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=21b43a95b878f4af -C extra-filename=-21b43a95b878f4af --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling bindgen v0.63.0 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/bindgen-0.63.0/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="log"' --cfg 'feature="logging"' --cfg 'feature="runtime"' --cfg 'feature="which"' --cfg 'feature="which-rustfmt"' -C metadata=dd87bdba019d3063 -C extra-filename=-dd87bdba019d3063 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/bindgen-dd87bdba019d3063 -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling itoa v1.0.9 Running `/usr/bin/rustc --crate-name itoa --edition=2018 /usr/share/cargo/registry/itoa-1.0.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=f77e804908104e70 -C extra-filename=-f77e804908104e70 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling either v1.9.0 Running `/usr/bin/rustc --crate-name either --edition=2018 /usr/share/cargo/registry/either-1.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="use_std"' -C metadata=ed33fe69f8577319 -C extra-filename=-ed33fe69f8577319 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling clap_lex v0.6.0 Running `/usr/bin/rustc --crate-name clap_lex --edition=2021 /usr/share/cargo/registry/clap_lex-0.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=3db51ba1906cce69 -C extra-filename=-3db51ba1906cce69 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling futures-util v0.3.28 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/futures-util-0.3.28/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="async-await"' --cfg 'feature="async-await-macro"' --cfg 'feature="channel"' --cfg 'feature="futures-channel"' --cfg 'feature="futures-io"' --cfg 'feature="futures-macro"' --cfg 'feature="futures-sink"' --cfg 'feature="io"' --cfg 'feature="memchr"' --cfg 'feature="sink"' --cfg 'feature="slab"' --cfg 'feature="std"' -C metadata=192c53e5768ce535 -C extra-filename=-192c53e5768ce535 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/futures-util-192c53e5768ce535 -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling ryu v1.0.15 Running `/usr/bin/rustc --crate-name ryu --edition=2018 /usr/share/cargo/registry/ryu-1.0.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=3b2984f6dfb733e4 -C extra-filename=-3b2984f6dfb733e4 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling anstyle v1.0.4 Running `/usr/bin/rustc --crate-name anstyle --edition=2021 /usr/share/cargo/registry/anstyle-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=15abe33e7c665927 -C extra-filename=-15abe33e7c665927 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling clap_builder v4.4.9 Running `/usr/bin/rustc --crate-name clap_builder --edition=2021 /usr/share/cargo/registry/clap_builder-4.4.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="help"' --cfg 'feature="std"' --cfg 'feature="usage"' -C metadata=e846d36dbc994a0b -C extra-filename=-e846d36dbc994a0b --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern anstyle=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libanstyle-15abe33e7c665927.rmeta --extern clap_lex=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libclap_lex-3db51ba1906cce69.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name serde_json --edition=2021 /usr/share/cargo/registry/serde_json-1.0.108/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' --cfg 'feature="unbounded_depth"' -C metadata=ee87e03de6b7b18c -C extra-filename=-ee87e03de6b7b18c --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern itoa=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libitoa-f77e804908104e70.rmeta --extern ryu=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libryu-3b2984f6dfb733e4.rmeta --extern serde=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde-2c61ba54e1034f4a.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg limb_width_64` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/futures-util-192c53e5768ce535/build-script-build` Compiling which v4.4.2 Running `/usr/bin/rustc --crate-name which --edition=2021 /usr/share/cargo/registry/which-4.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=b153c7228af33404 -C extra-filename=-b153c7228af33404 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern either=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libeither-ed33fe69f8577319.rmeta --extern home=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libhome-21b43a95b878f4af.rmeta --extern rustix=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/librustix-c2aaeefd3e0adab4.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/bindgen-dd87bdba019d3063/build-script-build` Running `/usr/bin/rustc --crate-name clang_sys /usr/share/cargo/registry/clang-sys-1.6.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="clang_3_5"' --cfg 'feature="clang_3_6"' --cfg 'feature="clang_3_7"' --cfg 'feature="clang_3_8"' --cfg 'feature="clang_3_9"' --cfg 'feature="clang_4_0"' --cfg 'feature="clang_5_0"' --cfg 'feature="clang_6_0"' --cfg 'feature="libloading"' --cfg 'feature="runtime"' -C metadata=8a20fa77e04248ad -C extra-filename=-8a20fa77e04248ad --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern glob=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libglob-f25d159bcf3ada36.rmeta --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-b996366d276ce801.rmeta --extern libloading=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibloading-0d53c34f39155457.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling tokio v1.34.0 Running `/usr/bin/rustc --crate-name tokio --edition=2021 /usr/share/cargo/registry/tokio-1.34.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="bytes"' --cfg 'feature="default"' --cfg 'feature="fs"' --cfg 'feature="io-util"' --cfg 'feature="libc"' --cfg 'feature="mio"' --cfg 'feature="net"' --cfg 'feature="rt"' --cfg 'feature="signal"' --cfg 'feature="signal-hook-registry"' --cfg 'feature="socket2"' --cfg 'feature="sync"' --cfg 'feature="time"' -C metadata=81332b4c9344721a -C extra-filename=-81332b4c9344721a --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern bytes=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libbytes-e68f19af41a9aedc.rmeta --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-948c3ca360391f02.rmeta --extern mio=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libmio-28489d93e14f6394.rmeta --extern pin_project_lite=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libpin_project_lite-0f22c4a258b2e37e.rmeta --extern signal_hook_registry=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsignal_hook_registry-eaa3866ea57c9d9e.rmeta --extern socket2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsocket2-03b8523792fa404d.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name libbpf_sys --edition=2018 /usr/share/cargo/registry/libbpf-sys-1.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --crate-type staticlib --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="novendor"' -C metadata=cf0fa2cabe4e585b -C extra-filename=-cf0fa2cabe4e585b --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn -l bpf` Running `/usr/bin/rustc --crate-name vsprintf --edition=2018 /usr/share/cargo/registry/vsprintf-2.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=08206c6d71a4f65b -C extra-filename=-08206c6d71a4f65b --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-b996366d276ce801.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn -L native=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/vsprintf-9732085a1bdfb0c7/out -l static=vsprintf` Compiling darling_macro v0.20.3 Running `/usr/bin/rustc --crate-name darling_macro --edition=2018 /usr/share/cargo/registry/darling_macro-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C metadata=768d33e383063c0b -C extra-filename=-768d33e383063c0b --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern darling_core=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libdarling_core-dc45605c6a839bd2.rlib --extern quote=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libquote-004ee1efa2166650.rlib --extern syn=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsyn-c4e5dd393e14d97f.rlib --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name num_bigint --edition=2018 /usr/share/cargo/registry/num-bigint-0.4.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=227a01f4188c9442 -C extra-filename=-227a01f4188c9442 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern num_integer=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libnum_integer-4c3605f3888065da.rmeta --extern num_traits=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libnum_traits-faa2f6c32203eb59.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg u64_digit --cfg has_try_from --cfg use_addcarry` Running `/usr/bin/rustc --crate-name futures_channel --edition=2018 /usr/share/cargo/registry/futures-channel-0.3.28/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="futures-sink"' --cfg 'feature="sink"' --cfg 'feature="std"' -C metadata=60adae9f548b377f -C extra-filename=-60adae9f548b377f --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern futures_core=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_core-d8cff07f9e70851e.rmeta --extern futures_sink=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_sink-35dd96fcef73485d.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name camino --edition=2018 /usr/share/cargo/registry/camino-1.1.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="serde"' --cfg 'feature="serde1"' -C metadata=af9c2912cdff9fca -C extra-filename=-af9c2912cdff9fca --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern serde=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde-2c61ba54e1034f4a.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg path_buf_capacity --cfg shrink_to --cfg try_reserve_2 --cfg path_buf_deref_mut` Running `/usr/bin/rustc --crate-name futures_task --edition=2018 /usr/share/cargo/registry/futures-task-0.3.28/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="std"' -C metadata=b99e32d8b847c868 -C extra-filename=-b99e32d8b847c868 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling cexpr v0.6.0 Running `/usr/bin/rustc --crate-name cexpr --edition=2018 /usr/share/cargo/registry/cexpr-0.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=9be534ee217a268c -C extra-filename=-9be534ee217a268c --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern nom=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libnom-75793266071050e4.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name semver --edition=2018 /usr/share/cargo/registry/semver-1.0.20/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="serde"' --cfg 'feature="std"' -C metadata=57341304570f99f7 -C extra-filename=-57341304570f99f7 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern serde=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde-2c61ba54e1034f4a.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling num_enum v0.5.11 Running `/usr/bin/rustc --crate-name num_enum --edition=2018 /usr/share/cargo/registry/num_enum-0.5.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=250527dc8d50c851 -C extra-filename=-250527dc8d50c851 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern num_enum_derive=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libnum_enum_derive-4eca494baec7d5fe.so --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/anyhow-8a1f87b5194ea08f/build-script-build` Compiling cargo-platform v0.1.5 Running `/usr/bin/rustc --crate-name cargo_platform --edition=2021 /usr/share/cargo/registry/cargo-platform-0.1.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=1adec7cc142b7632 -C extra-filename=-1adec7cc142b7632 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern serde=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde-2c61ba54e1034f4a.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling openssl-sys v0.9.96 Running `/usr/bin/rustc --crate-name build_script_main --edition=2018 /usr/share/cargo/registry/openssl-sys-0.9.96/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C metadata=3bedf8a49d7b6f44 -C extra-filename=-3bedf8a49d7b6f44 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/openssl-sys-3bedf8a49d7b6f44 -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern cc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libcc-40941ede0f2d93f2.rlib --extern pkg_config=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libpkg_config-4a8a15affc9cc85d.rlib --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling futures-macro v0.3.28 Running `/usr/bin/rustc --crate-name futures_macro --edition=2018 /usr/share/cargo/registry/futures-macro-0.3.28/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C metadata=9698b6539f3a3438 -C extra-filename=-9698b6539f3a3438 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern proc_macro2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libproc_macro2-44b09a860bf02711.rlib --extern quote=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libquote-004ee1efa2166650.rlib --extern syn=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsyn-c4e5dd393e14d97f.rlib --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling tracing-attributes v0.1.27 Running `/usr/bin/rustc --crate-name tracing_attributes --edition=2018 /usr/share/cargo/registry/tracing-attributes-0.1.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C metadata=71fcc69532650ca7 -C extra-filename=-71fcc69532650ca7 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern proc_macro2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libproc_macro2-44b09a860bf02711.rlib --extern quote=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libquote-004ee1efa2166650.rlib --extern syn=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsyn-c4e5dd393e14d97f.rlib --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling utf8parse v0.2.1 Running `/usr/bin/rustc --crate-name utf8parse --edition=2018 /usr/share/cargo/registry/utf8parse-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' -C metadata=9238496ca40ea358 -C extra-filename=-9238496ca40ea358 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling futures-io v0.3.28 Running `/usr/bin/rustc --crate-name futures_io --edition=2018 /usr/share/cargo/registry/futures-io-0.3.28/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="std"' -C metadata=7febfdf2d6956f5f -C extra-filename=-7febfdf2d6956f5f --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling log v0.4.20 Running `/usr/bin/rustc --crate-name log /usr/share/cargo/registry/log-0.4.20/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=851c4b81357edb42 -C extra-filename=-851c4b81357edb42 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling fastrand v2.0.1 Running `/usr/bin/rustc --crate-name fastrand --edition=2018 /usr/share/cargo/registry/fastrand-2.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=d4a564879f0e5728 -C extra-filename=-d4a564879f0e5728 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name bitflags --edition=2018 /usr/share/cargo/registry/bitflags-1.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' -C metadata=ca6d8de4b58db0ef -C extra-filename=-ca6d8de4b58db0ef --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling lazycell v1.3.0 Running `/usr/bin/rustc --crate-name lazycell /usr/share/cargo/registry/lazycell-1.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=f20c665b515af230 -C extra-filename=-f20c665b515af230 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling shlex v1.2.0 Running `/usr/bin/rustc --crate-name shlex /usr/share/cargo/registry/shlex-1.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=4ecb36a34ba8f873 -C extra-filename=-4ecb36a34ba8f873 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling rustc-hash v1.1.0 Running `/usr/bin/rustc --crate-name rustc_hash /usr/share/cargo/registry/rustc-hash-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=06eb6c3f57889b8f -C extra-filename=-06eb6c3f57889b8f --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name memchr --edition=2021 /usr/share/cargo/registry/memchr-2.6.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=d16ec240387cc608 -C extra-filename=-d16ec240387cc608 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling peeking_take_while v0.1.2 Running `/usr/bin/rustc --crate-name peeking_take_while /usr/share/cargo/registry/peeking_take_while-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=779ca15ad474d179 -C extra-filename=-779ca15ad474d179 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name bindgen --edition=2018 /usr/share/cargo/registry/bindgen-0.63.0/./lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="log"' --cfg 'feature="logging"' --cfg 'feature="runtime"' --cfg 'feature="which"' --cfg 'feature="which-rustfmt"' -C metadata=e0d769dabacb2022 -C extra-filename=-e0d769dabacb2022 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern bitflags=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libbitflags-e6125d66ad9470a6.rmeta --extern cexpr=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libcexpr-9be534ee217a268c.rmeta --extern clang_sys=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libclang_sys-8a20fa77e04248ad.rmeta --extern lazy_static=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblazy_static-66287f78c73d78f4.rmeta --extern lazycell=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblazycell-f20c665b515af230.rmeta --extern log=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblog-851c4b81357edb42.rmeta --extern peeking_take_while=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libpeeking_take_while-779ca15ad474d179.rmeta --extern proc_macro2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libproc_macro2-44b09a860bf02711.rmeta --extern quote=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libquote-004ee1efa2166650.rmeta --extern regex=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libregex-a5fc07518f073d96.rmeta --extern rustc_hash=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/librustc_hash-06eb6c3f57889b8f.rmeta --extern shlex=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libshlex-4ecb36a34ba8f873.rmeta --extern syn=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsyn-894b3d11ffdf88ee.rmeta --extern which=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libwhich-b153c7228af33404.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling tracing v0.1.40 Running `/usr/bin/rustc --crate-name tracing --edition=2018 /usr/share/cargo/registry/tracing-0.1.40/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="attributes"' --cfg 'feature="default"' --cfg 'feature="std"' --cfg 'feature="tracing-attributes"' -C metadata=33cf8fc99d9ac7e1 -C extra-filename=-33cf8fc99d9ac7e1 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern pin_project_lite=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libpin_project_lite-0f22c4a258b2e37e.rmeta --extern tracing_attributes=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtracing_attributes-71fcc69532650ca7.so --extern tracing_core=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtracing_core-feceb1bb3fc7c0fc.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name futures_util --edition=2018 /usr/share/cargo/registry/futures-util-0.3.28/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="async-await"' --cfg 'feature="async-await-macro"' --cfg 'feature="channel"' --cfg 'feature="futures-channel"' --cfg 'feature="futures-io"' --cfg 'feature="futures-macro"' --cfg 'feature="futures-sink"' --cfg 'feature="io"' --cfg 'feature="memchr"' --cfg 'feature="sink"' --cfg 'feature="slab"' --cfg 'feature="std"' -C metadata=4577f53ea96de163 -C extra-filename=-4577f53ea96de163 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern futures_channel=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_channel-60adae9f548b377f.rmeta --extern futures_core=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_core-d8cff07f9e70851e.rmeta --extern futures_io=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_io-7febfdf2d6956f5f.rmeta --extern futures_macro=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_macro-9698b6539f3a3438.so --extern futures_sink=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_sink-35dd96fcef73485d.rmeta --extern futures_task=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_task-b99e32d8b847c868.rmeta --extern memchr=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libmemchr-d16ec240387cc608.rmeta --extern pin_project_lite=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libpin_project_lite-0f22c4a258b2e37e.rmeta --extern pin_utils=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libpin_utils-c623b967600ea2d6.rmeta --extern slab=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libslab-8dbb5290db8deeb0.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling tempfile v3.8.1 Running `/usr/bin/rustc --crate-name tempfile --edition=2018 /usr/share/cargo/registry/tempfile-3.8.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=fd3e1134d5312e06 -C extra-filename=-fd3e1134d5312e06 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern cfg_if=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libcfg_if-18480a36a3930195.rmeta --extern fastrand=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfastrand-d4a564879f0e5728.rmeta --extern rustix=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/librustix-c2aaeefd3e0adab4.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling anstyle-parse v0.2.2 Running `/usr/bin/rustc --crate-name anstyle_parse --edition=2021 /usr/share/cargo/registry/anstyle-parse-0.2.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="utf8"' -C metadata=56b0cdbfa7fbfab2 -C extra-filename=-56b0cdbfa7fbfab2 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern utf8parse=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libutf8parse-9238496ca40ea358.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/openssl-sys-3bedf8a49d7b6f44/build-script-main` Compiling cargo_metadata v0.15.4 Running `/usr/bin/rustc --crate-name cargo_metadata --edition=2018 /usr/share/cargo/registry/cargo_metadata-0.15.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' -C metadata=62f7e8b4a339dbe5 -C extra-filename=-62f7e8b4a339dbe5 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern camino=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libcamino-af9c2912cdff9fca.rmeta --extern cargo_platform=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libcargo_platform-1adec7cc142b7632.rmeta --extern semver=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsemver-57341304570f99f7.rmeta --extern serde=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde-2c61ba54e1034f4a.rmeta --extern serde_json=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde_json-ee87e03de6b7b18c.rmeta --extern thiserror=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libthiserror-c8a06e6d9b06285c.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name anyhow --edition=2018 /usr/share/cargo/registry/anyhow-1.0.75/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=e733ce1a3f737b9b -C extra-filename=-e733ce1a3f737b9b --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg backtrace` Compiling libbpf-rs v0.21.2 Running `/usr/bin/rustc --crate-name libbpf_rs --edition=2021 /usr/share/cargo/registry/libbpf-rs-0.21.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=aad93487369cf8d7 -C extra-filename=-aad93487369cf8d7 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern bitflags=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libbitflags-e6125d66ad9470a6.rmeta --extern lazy_static=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblazy_static-66287f78c73d78f4.rmeta --extern libbpf_sys=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibbpf_sys-cf0fa2cabe4e585b.rlib --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-b996366d276ce801.rmeta --extern nix=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libnix-3f2e7032f96e2b56.rmeta --extern num_enum=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libnum_enum-250527dc8d50c851.rmeta --extern strum_macros=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libstrum_macros-33425dd67c25b2d2.so --extern thiserror=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libthiserror-c8a06e6d9b06285c.rmeta --extern vsprintf=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libvsprintf-08206c6d71a4f65b.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn -L native=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/vsprintf-9732085a1bdfb0c7/out` Compiling enum-ordinalize v3.1.15 Running `/usr/bin/rustc --crate-name enum_ordinalize --edition=2021 /usr/share/cargo/registry/enum-ordinalize-3.1.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C metadata=8c8166577c3b6fe4 -C extra-filename=-8c8166577c3b6fe4 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern num_bigint=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libnum_bigint-227a01f4188c9442.rlib --extern num_traits=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libnum_traits-faa2f6c32203eb59.rlib --extern proc_macro2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libproc_macro2-44b09a860bf02711.rlib --extern quote=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libquote-004ee1efa2166650.rlib --extern syn=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsyn-c4e5dd393e14d97f.rlib --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling darling v0.20.3 Running `/usr/bin/rustc --crate-name darling --edition=2018 /usr/share/cargo/registry/darling-0.20.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="suggestions"' -C metadata=02ee5677403499ec -C extra-filename=-02ee5677403499ec --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern darling_core=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libdarling_core-dc45605c6a839bd2.rmeta --extern darling_macro=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libdarling_macro-768d33e383063c0b.so --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling clap v4.4.10 Running `/usr/bin/rustc --crate-name clap --edition=2021 /usr/share/cargo/registry/clap-4.4.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="derive"' --cfg 'feature="help"' --cfg 'feature="std"' --cfg 'feature="usage"' -C metadata=b88c92c82fcfff70 -C extra-filename=-b88c92c82fcfff70 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern clap_builder=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libclap_builder-e846d36dbc994a0b.rmeta --extern clap_derive=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libclap_derive-37e711e6d6435f86.so --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/thiserror-14767304383c72be/build-script-build` Compiling pin-project-internal v1.1.3 Running `/usr/bin/rustc --crate-name pin_project_internal --edition=2021 /usr/share/cargo/registry/pin-project-internal-1.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C metadata=f9dbe447b34881e1 -C extra-filename=-f9dbe447b34881e1 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern proc_macro2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libproc_macro2-44b09a860bf02711.rlib --extern quote=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libquote-004ee1efa2166650.rlib --extern syn=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsyn-c4e5dd393e14d97f.rlib --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling scroll_derive v0.11.1 Running `/usr/bin/rustc --crate-name scroll_derive --edition=2018 /usr/share/cargo/registry/scroll_derive-0.11.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C metadata=7bc8df4699698737 -C extra-filename=-7bc8df4699698737 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern proc_macro2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libproc_macro2-44b09a860bf02711.rlib --extern quote=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libquote-004ee1efa2166650.rlib --extern syn=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsyn-c4e5dd393e14d97f.rlib --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/memoffset-431cbf954580289a/build-script-build` Compiling memmap2 v0.5.10 Running `/usr/bin/rustc --crate-name memmap2 --edition=2018 /usr/share/cargo/registry/memmap2-0.5.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=fbbd0017dff4f03b -C extra-filename=-fbbd0017dff4f03b --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-b996366d276ce801.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling anstyle-query v1.0.0 Running `/usr/bin/rustc --crate-name anstyle_query --edition=2021 /usr/share/cargo/registry/anstyle-query-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=8e3d0f08173f7f85 -C extra-filename=-8e3d0f08173f7f85 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling half v1.8.2 Running `/usr/bin/rustc --crate-name half --edition=2018 /usr/share/cargo/registry/half-1.8.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=fe24e5940e502ff4 -C extra-filename=-fe24e5940e502ff4 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name anstyle --edition=2021 /usr/share/cargo/registry/anstyle-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=df9e9727f9c0639d -C extra-filename=-df9e9727f9c0639d --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name equivalent /usr/share/cargo/registry/equivalent-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=ebc9ea1a3c75aa0d -C extra-filename=-ebc9ea1a3c75aa0d --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name lazy_static /usr/share/cargo/registry/lazy_static-1.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=7ffa55d9b83cf29c -C extra-filename=-7ffa55d9b83cf29c --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling io-uring v0.5.13 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/io-uring-0.5.13/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="unstable"' -C metadata=194273084d13234d -C extra-filename=-194273084d13234d --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/io-uring-194273084d13234d -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name regex_syntax --edition=2021 /usr/share/cargo/registry/regex-syntax-0.8.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="std"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-perl"' -C metadata=686237061f9698ee -C extra-filename=-686237061f9698ee --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling scroll v0.11.0 Running `/usr/bin/rustc --crate-name scroll --edition=2021 /usr/share/cargo/registry/scroll-0.11.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=82b6d6ce2e681764 -C extra-filename=-82b6d6ce2e681764 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling colorchoice v1.0.0 Running `/usr/bin/rustc --crate-name colorchoice --edition=2021 /usr/share/cargo/registry/colorchoice-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=8f637e697086bdc7 -C extra-filename=-8f637e697086bdc7 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling regex-syntax v0.6.29 Running `/usr/bin/rustc --crate-name regex_syntax --edition=2018 /usr/share/cargo/registry/regex-syntax-0.6.29/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' -C metadata=dc64403af9a71bc8 -C extra-filename=-dc64403af9a71bc8 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name hashbrown --edition=2021 /usr/share/cargo/registry/hashbrown-0.14.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="raw"' -C metadata=508ad54cc85ea041 -C extra-filename=-508ad54cc85ea041 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name indexmap --edition=2021 /usr/share/cargo/registry/indexmap-2.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=472ce90ca15befff -C extra-filename=-472ce90ca15befff --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern equivalent=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libequivalent-ebc9ea1a3c75aa0d.rmeta --extern hashbrown=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libhashbrown-508ad54cc85ea041.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling regex-automata v0.1.10 Running `/usr/bin/rustc --crate-name regex_automata /usr/share/cargo/registry/regex-automata-0.1.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="regex-syntax"' --cfg 'feature="std"' -C metadata=e622933589d464d5 -C extra-filename=-e622933589d464d5 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern regex_syntax=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libregex_syntax-dc64403af9a71bc8.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling anstream v0.6.4 Running `/usr/bin/rustc --crate-name anstream --edition=2021 /usr/share/cargo/registry/anstream-0.6.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="auto"' --cfg 'feature="default"' -C metadata=195c1deda12dd2a5 -C extra-filename=-195c1deda12dd2a5 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern anstyle=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libanstyle-df9e9727f9c0639d.rmeta --extern anstyle_parse=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libanstyle_parse-56b0cdbfa7fbfab2.rmeta --extern anstyle_query=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libanstyle_query-8e3d0f08173f7f85.rmeta --extern colorchoice=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libcolorchoice-8f637e697086bdc7.rmeta --extern utf8parse=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libutf8parse-9238496ca40ea358.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling libbpf-cargo v0.21.2 Running `/usr/bin/rustc --crate-name libbpf_cargo --edition=2021 /usr/share/cargo/registry/libbpf-cargo-0.21.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="novendor"' -C metadata=c25bd00147ec7f57 -C extra-filename=-c25bd00147ec7f57 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern anyhow=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libanyhow-e733ce1a3f737b9b.rmeta --extern cargo_metadata=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libcargo_metadata-62f7e8b4a339dbe5.rmeta --extern clap=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libclap-b88c92c82fcfff70.rmeta --extern libbpf_rs=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibbpf_rs-aad93487369cf8d7.rmeta --extern libbpf_sys=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibbpf_sys-cf0fa2cabe4e585b.rlib --extern memmap2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libmemmap2-fbbd0017dff4f03b.rmeta --extern num_enum=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libnum_enum-250527dc8d50c851.rmeta --extern regex=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libregex-a5fc07518f073d96.rmeta --extern scroll=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libscroll-82b6d6ce2e681764.rmeta --extern scroll_derive=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libscroll_derive-7bc8df4699698737.so --extern semver=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsemver-57341304570f99f7.rmeta --extern serde=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde-2c61ba54e1034f4a.rmeta --extern serde_json=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde_json-ee87e03de6b7b18c.rmeta --extern tempfile=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtempfile-fd3e1134d5312e06.rmeta --extern thiserror=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libthiserror-c8a06e6d9b06285c.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn -L native=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/vsprintf-9732085a1bdfb0c7/out` Running `/usr/bin/rustc --crate-name regex_automata --edition=2021 /usr/share/cargo/registry/regex-automata-0.4.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="meta"' --cfg 'feature="nfa-pikevm"' --cfg 'feature="nfa-thompson"' --cfg 'feature="std"' --cfg 'feature="syntax"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-word-boundary"' -C metadata=cef5632e2612665f -C extra-filename=-cef5632e2612665f --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern regex_syntax=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libregex_syntax-686237061f9698ee.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/io-uring-194273084d13234d/build-script-build` Compiling serde_cbor v0.11.2 Running `/usr/bin/rustc --crate-name serde_cbor --edition=2018 /usr/share/cargo/registry/serde_cbor-0.11.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=31726ab7a0a0d2f2 -C extra-filename=-31726ab7a0a0d2f2 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern half=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libhalf-fe24e5940e502ff4.rmeta --extern serde=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde-72300eceb6cbb102.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name memoffset /usr/share/cargo/registry/memoffset-0.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' -C metadata=e90da8353e21cb67 -C extra-filename=-e90da8353e21cb67 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg tuple_ty --cfg allow_clippy --cfg maybe_uninit --cfg doctests --cfg raw_ref_macros` Compiling crypto-auditing v0.2.1 Running `/usr/bin/rustc --crate-name build_script_build --edition=2021 /usr/share/cargo/registry/crypto-auditing-0.2.1/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C metadata=58fa6a4b1378942d -C extra-filename=-58fa6a4b1378942d --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/crypto-auditing-58fa6a4b1378942d -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern bindgen=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libbindgen-e0d769dabacb2022.rlib --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling pin-project v1.1.3 Running `/usr/bin/rustc --crate-name pin_project --edition=2021 /usr/share/cargo/registry/pin-project-1.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=5345c7bd3c542315 -C extra-filename=-5345c7bd3c542315 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern pin_project_internal=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libpin_project_internal-f9dbe447b34881e1.so --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name thiserror --edition=2021 /usr/share/cargo/registry/thiserror-1.0.50/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=ea3326d4e63d368a -C extra-filename=-ea3326d4e63d368a --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern thiserror_impl=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libthiserror_impl-420c7d87a09f4a4f.so --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg error_generic_member_access` Compiling serde_with_macros v3.4.0 Running `/usr/bin/rustc --crate-name serde_with_macros --edition=2021 /usr/share/cargo/registry/serde_with_macros-3.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C metadata=068b1f38ca32d248 -C extra-filename=-068b1f38ca32d248 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern darling=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libdarling-02ee5677403499ec.rlib --extern proc_macro2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libproc_macro2-44b09a860bf02711.rlib --extern quote=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libquote-004ee1efa2166650.rlib --extern syn=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsyn-c4e5dd393e14d97f.rlib --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling educe v0.4.23 Running `/usr/bin/rustc --crate-name educe --edition=2021 /usr/share/cargo/registry/educe-0.4.23/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="Debug"' --cfg 'feature="Default"' -C metadata=d756791f1190e345 -C extra-filename=-d756791f1190e345 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern enum_ordinalize=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libenum_ordinalize-8c8166577c3b6fe4.so --extern proc_macro2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libproc_macro2-44b09a860bf02711.rlib --extern quote=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libquote-004ee1efa2166650.rlib --extern syn=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsyn-894b3d11ffdf88ee.rlib --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling futures-executor v0.3.28 Running `/usr/bin/rustc --crate-name futures_executor --edition=2018 /usr/share/cargo/registry/futures-executor-0.3.28/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="std"' -C metadata=71d028f323484eb1 -C extra-filename=-71d028f323484eb1 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern futures_core=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_core-d8cff07f9e70851e.rmeta --extern futures_task=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_task-b99e32d8b847c868.rmeta --extern futures_util=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_util-4577f53ea96de163.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling serde_spanned v0.6.4 Running `/usr/bin/rustc --crate-name serde_spanned --edition=2021 /usr/share/cargo/registry/serde_spanned-0.6.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="serde"' -C metadata=06dde2eab144d3d5 -C extra-filename=-06dde2eab144d3d5 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern serde=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde-72300eceb6cbb102.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name toml_datetime --edition=2021 /usr/share/cargo/registry/toml_datetime-0.6.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="serde"' -C metadata=0dbbcf7c8cf1b40f -C extra-filename=-0dbbcf7c8cf1b40f --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern serde=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde-72300eceb6cbb102.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/vsprintf-9529d364a40e63d0/build-script-build` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/libbpf-sys-9f18e9df48f79eff/build-script-build` Running `/usr/bin/rustc --crate-name winnow --edition=2021 /usr/share/cargo/registry/winnow-0.5.19/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=368fc7af62e93221 -C extra-filename=-368fc7af62e93221 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling foreign-types-shared v0.1.1 Running `/usr/bin/rustc --crate-name foreign_types_shared /usr/share/cargo/registry/foreign-types-shared-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=a8fc9d4c6f1c9c66 -C extra-filename=-a8fc9d4c6f1c9c66 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name log /usr/share/cargo/registry/log-0.4.20/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="std"' -C metadata=f3a75deeaa3c49be -C extra-filename=-f3a75deeaa3c49be --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name strsim /usr/share/cargo/registry/strsim-0.10.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=4e07e5ea0f68835a -C extra-filename=-4e07e5ea0f68835a --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling openssl v0.10.60 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/openssl-0.10.60/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' -C metadata=34089bda44433c1a -C extra-filename=-34089bda44433c1a --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/openssl-34089bda44433c1a -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name clap_lex --edition=2021 /usr/share/cargo/registry/clap_lex-0.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=36d8633e7bbf72bd -C extra-filename=-36d8633e7bbf72bd --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling time-core v0.1.2 Running `/usr/bin/rustc --crate-name time_core --edition=2021 /usr/share/cargo/registry/time-core-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=6090abea73308c04 -C extra-filename=-6090abea73308c04 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling powerfmt v0.2.0 Running `/usr/bin/rustc --crate-name powerfmt --edition=2021 /usr/share/cargo/registry/powerfmt-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=b7f5057f84da3357 -C extra-filename=-b7f5057f84da3357 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling overload v0.1.1 Running `/usr/bin/rustc --crate-name overload --edition=2018 /usr/share/cargo/registry/overload-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=88f6edd00046a494 -C extra-filename=-88f6edd00046a494 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling nu-ansi-term v0.46.0 Running `/usr/bin/rustc --crate-name nu_ansi_term --edition=2018 /usr/share/cargo/registry/nu-ansi-term-0.46.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=90b571de98a83f93 -C extra-filename=-90b571de98a83f93 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern overload=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liboverload-88f6edd00046a494.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling deranged v0.3.9 Running `/usr/bin/rustc --crate-name deranged --edition=2021 /usr/share/cargo/registry/deranged-0.3.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="powerfmt"' --cfg 'feature="std"' -C metadata=9070931bee39d959 -C extra-filename=-9070931bee39d959 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern powerfmt=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libpowerfmt-b7f5057f84da3357.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling time-macros v0.2.15 Running `/usr/bin/rustc --crate-name time_macros --edition=2021 /usr/share/cargo/registry/time-macros-0.2.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="formatting"' -C metadata=9740ffc3ee10f328 -C extra-filename=-9740ffc3ee10f328 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern time_core=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtime_core-6090abea73308c04.rlib --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name clap_builder --edition=2021 /usr/share/cargo/registry/clap_builder-4.4.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="cargo"' --cfg 'feature="color"' --cfg 'feature="error-context"' --cfg 'feature="help"' --cfg 'feature="std"' --cfg 'feature="suggestions"' --cfg 'feature="usage"' -C metadata=70b6a25552a286e2 -C extra-filename=-70b6a25552a286e2 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern anstream=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libanstream-195c1deda12dd2a5.rmeta --extern anstyle=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libanstyle-df9e9727f9c0639d.rmeta --extern clap_lex=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libclap_lex-36d8633e7bbf72bd.rmeta --extern strsim=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libstrsim-4e07e5ea0f68835a.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/openssl-34089bda44433c1a/build-script-build` Compiling tokio-serde v0.8.0 Running `/usr/bin/rustc --crate-name tokio_serde --edition=2018 /usr/share/cargo/registry/tokio-serde-0.8.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="cbor"' --cfg 'feature="educe"' --cfg 'feature="serde"' --cfg 'feature="serde_cbor"' -C metadata=c32a0dfaf656c37d -C extra-filename=-c32a0dfaf656c37d --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern bytes=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libbytes-e68f19af41a9aedc.rmeta --extern educe=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libeduce-d756791f1190e345.so --extern futures_core=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_core-d8cff07f9e70851e.rmeta --extern futures_sink=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_sink-35dd96fcef73485d.rmeta --extern pin_project=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libpin_project-5345c7bd3c542315.rmeta --extern serde=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde-72300eceb6cbb102.rmeta --extern serde_cbor=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde_cbor-31726ab7a0a0d2f2.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling tracing-log v0.1.4 Running `/usr/bin/rustc --crate-name tracing_log --edition=2018 /usr/share/cargo/registry/tracing-log-0.1.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="log-tracer"' --cfg 'feature="std"' -C metadata=6467b3ed92fb8f23 -C extra-filename=-6467b3ed92fb8f23 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern log=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblog-f3a75deeaa3c49be.rmeta --extern once_cell=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libonce_cell-1a5e170f13aca976.rmeta --extern tracing_core=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtracing_core-feceb1bb3fc7c0fc.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling foreign-types v0.3.2 Running `/usr/bin/rustc --crate-name foreign_types /usr/share/cargo/registry/foreign-types-0.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=5e0ee1634d1c671e -C extra-filename=-5e0ee1634d1c671e --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern foreign_types_shared=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libforeign_types_shared-a8fc9d4c6f1c9c66.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name toml_edit --edition=2021 /usr/share/cargo/registry/toml_edit-0.19.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="serde"' -C metadata=78bdaa79fe456376 -C extra-filename=-78bdaa79fe456376 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern indexmap=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libindexmap-472ce90ca15befff.rmeta --extern serde=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde-72300eceb6cbb102.rmeta --extern serde_spanned=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde_spanned-06dde2eab144d3d5.rmeta --extern toml_datetime=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtoml_datetime-0dbbcf7c8cf1b40f.rmeta --extern winnow=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libwinnow-368fc7af62e93221.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name libbpf_sys --edition=2018 /usr/share/cargo/registry/libbpf-sys-1.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --crate-type staticlib --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="novendor"' -C metadata=88f76ca7ab723df0 -C extra-filename=-88f76ca7ab723df0 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn -l bpf` Running `/usr/bin/rustc --crate-name vsprintf --edition=2018 /usr/share/cargo/registry/vsprintf-2.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=a217aa156234b0bf -C extra-filename=-a217aa156234b0bf --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-948c3ca360391f02.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn -L native=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/vsprintf-20bf135054d3977c/out -l static=vsprintf` Compiling futures v0.3.28 Running `/usr/bin/rustc --crate-name futures --edition=2018 /usr/share/cargo/registry/futures-0.3.28/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="async-await"' --cfg 'feature="default"' --cfg 'feature="executor"' --cfg 'feature="futures-executor"' --cfg 'feature="std"' -C metadata=c4ce311cd1d085b7 -C extra-filename=-c4ce311cd1d085b7 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern futures_channel=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_channel-60adae9f548b377f.rmeta --extern futures_core=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_core-d8cff07f9e70851e.rmeta --extern futures_executor=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_executor-71d028f323484eb1.rmeta --extern futures_io=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_io-7febfdf2d6956f5f.rmeta --extern futures_sink=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_sink-35dd96fcef73485d.rmeta --extern futures_task=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_task-b99e32d8b847c868.rmeta --extern futures_util=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_util-4577f53ea96de163.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling serde_with v3.4.0 Running `/usr/bin/rustc --crate-name serde_with --edition=2021 /usr/share/cargo/registry/serde_with-3.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="macros"' --cfg 'feature="std"' -C metadata=0aabc9b7f83dc4e6 -C extra-filename=-0aabc9b7f83dc4e6 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern serde=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde-72300eceb6cbb102.rmeta --extern serde_with_macros=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde_with_macros-068b1f38ca32d248.so --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/crypto-auditing-58fa6a4b1378942d/build-script-build` Running `/usr/bin/rustc --crate-name nix --edition=2018 /usr/share/cargo/registry/nix-0.26.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="acct"' --cfg 'feature="aio"' --cfg 'feature="default"' --cfg 'feature="dir"' --cfg 'feature="env"' --cfg 'feature="event"' --cfg 'feature="feature"' --cfg 'feature="fs"' --cfg 'feature="hostname"' --cfg 'feature="inotify"' --cfg 'feature="ioctl"' --cfg 'feature="kmod"' --cfg 'feature="memoffset"' --cfg 'feature="mman"' --cfg 'feature="mount"' --cfg 'feature="mqueue"' --cfg 'feature="net"' --cfg 'feature="personality"' --cfg 'feature="pin-utils"' --cfg 'feature="poll"' --cfg 'feature="process"' --cfg 'feature="pthread"' --cfg 'feature="ptrace"' --cfg 'feature="quota"' --cfg 'feature="reboot"' --cfg 'feature="resource"' --cfg 'feature="sched"' --cfg 'feature="signal"' --cfg 'feature="socket"' --cfg 'feature="term"' --cfg 'feature="time"' --cfg 'feature="ucontext"' --cfg 'feature="uio"' --cfg 'feature="user"' --cfg 'feature="zerocopy"' -C metadata=2cb49630e0141c4a -C extra-filename=-2cb49630e0141c4a --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern bitflags=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libbitflags-ca6d8de4b58db0ef.rmeta --extern cfg_if=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libcfg_if-ae58953acfb7ec82.rmeta --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-948c3ca360391f02.rmeta --extern memoffset=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libmemoffset-e90da8353e21cb67.rmeta --extern pin_utils=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libpin_utils-c623b967600ea2d6.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name io_uring --edition=2018 /usr/share/cargo/registry/io-uring-0.5.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="unstable"' -C metadata=c954740b89f7959d -C extra-filename=-c954740b89f7959d --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern bitflags=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libbitflags-ca6d8de4b58db0ef.rmeta --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-948c3ca360391f02.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling crypto-auditing-agent v0.2.1 (/builddir/build/BUILD/crypto-auditing-agent-0.2.1) Running `/usr/bin/rustc --crate-name build_script_build --edition=2021 build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="tokio-uring"' -C metadata=aa793056cc765289 -C extra-filename=-aa793056cc765289 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/crypto-auditing-agent-aa793056cc765289 -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern libbpf_cargo=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibbpf_cargo-c25bd00147ec7f57.rlib -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn -L native=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/vsprintf-9732085a1bdfb0c7/out` Running `/usr/bin/rustc --crate-name regex --edition=2021 /usr/share/cargo/registry/regex-1.10.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="std"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-perl"' -C metadata=4bc633bf70af9b23 -C extra-filename=-4bc633bf70af9b23 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern regex_automata=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libregex_automata-cef5632e2612665f.rmeta --extern regex_syntax=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libregex_syntax-686237061f9698ee.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling matchers v0.1.0 Running `/usr/bin/rustc --crate-name matchers --edition=2018 /usr/share/cargo/registry/matchers-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=0b6df209ea45f3a8 -C extra-filename=-0b6df209ea45f3a8 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern regex_automata=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libregex_automata-e622933589d464d5.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling sharded-slab v0.1.7 Running `/usr/bin/rustc --crate-name sharded_slab --edition=2018 /usr/share/cargo/registry/sharded-slab-0.1.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=e79f1b89f2f8b2b1 -C extra-filename=-e79f1b89f2f8b2b1 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern lazy_static=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblazy_static-7ffa55d9b83cf29c.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name openssl_sys --edition=2018 /usr/share/cargo/registry/openssl-sys-0.9.96/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=2b350e3bafbc6e27 -C extra-filename=-2b350e3bafbc6e27 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-948c3ca360391f02.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn -l ssl -l crypto --cfg 'osslconf="OPENSSL_NO_EC2M"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg 'osslconf="OPENSSL_NO_SM4"' --cfg openssl --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` Compiling tokio-util v0.7.10 Running `/usr/bin/rustc --crate-name tokio_util --edition=2021 /usr/share/cargo/registry/tokio-util-0.7.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="codec"' --cfg 'feature="default"' --cfg 'feature="tracing"' -C metadata=009ed62650897175 -C extra-filename=-009ed62650897175 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern bytes=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libbytes-e68f19af41a9aedc.rmeta --extern futures_core=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_core-d8cff07f9e70851e.rmeta --extern futures_sink=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_sink-35dd96fcef73485d.rmeta --extern pin_project_lite=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libpin_project_lite-0f22c4a258b2e37e.rmeta --extern tokio=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtokio-81332b4c9344721a.rmeta --extern tracing=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtracing-33cf8fc99d9ac7e1.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling tokio-stream v0.1.14 Running `/usr/bin/rustc --crate-name tokio_stream --edition=2021 /usr/share/cargo/registry/tokio-stream-0.1.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="time"' -C metadata=6968a7632c0fce7e -C extra-filename=-6968a7632c0fce7e --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern futures_core=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures_core-d8cff07f9e70851e.rmeta --extern pin_project_lite=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libpin_project_lite-0f22c4a258b2e37e.rmeta --extern tokio=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtokio-81332b4c9344721a.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling thread_local v1.1.7 Running `/usr/bin/rustc --crate-name thread_local --edition=2021 /usr/share/cargo/registry/thread_local-1.1.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=fc65df6ee855a29a -C extra-filename=-fc65df6ee855a29a --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern cfg_if=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libcfg_if-ae58953acfb7ec82.rmeta --extern once_cell=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libonce_cell-1a5e170f13aca976.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name num_enum --edition=2018 /usr/share/cargo/registry/num_enum-0.5.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=efda822aeb5710c3 -C extra-filename=-efda822aeb5710c3 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern num_enum_derive=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libnum_enum_derive-4eca494baec7d5fe.so --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/anyhow-8a1f87b5194ea08f/build-script-build` Compiling openssl-macros v0.1.1 Running `/usr/bin/rustc --crate-name openssl_macros --edition=2018 /usr/share/cargo/registry/openssl-macros-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C metadata=f9da4e87d3496014 -C extra-filename=-f9da4e87d3496014 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern proc_macro2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libproc_macro2-44b09a860bf02711.rlib --extern quote=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libquote-004ee1efa2166650.rlib --extern syn=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsyn-c4e5dd393e14d97f.rlib --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling socket2 v0.4.10 Running `/usr/bin/rustc --crate-name socket2 --edition=2018 /usr/share/cargo/registry/socket2-0.4.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="all"' -C metadata=1fe75baeb5a90163 -C extra-filename=-1fe75baeb5a90163 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-948c3ca360391f02.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name itoa --edition=2018 /usr/share/cargo/registry/itoa-1.0.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=e770a44c7e31bb8a -C extra-filename=-e770a44c7e31bb8a --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name time_core --edition=2021 /usr/share/cargo/registry/time-core-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=d7fe40b48964db1e -C extra-filename=-d7fe40b48964db1e --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling scoped-tls v1.0.1 Running `/usr/bin/rustc --crate-name scoped_tls /usr/share/cargo/registry/scoped-tls-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=bb864a213381b7ac -C extra-filename=-bb864a213381b7ac --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name bitflags --edition=2021 /usr/share/cargo/registry/bitflags-2.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=215075ec1bfa2ee5 -C extra-filename=-215075ec1bfa2ee5 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling num_threads v0.1.6 Running `/usr/bin/rustc --crate-name num_threads /usr/share/cargo/registry/num_threads-0.1.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=50575a33afff2e6c -C extra-filename=-50575a33afff2e6c --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling smallvec v1.11.2 Running `/usr/bin/rustc --crate-name smallvec --edition=2018 /usr/share/cargo/registry/smallvec-1.11.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=48abc76b37cac5a2 -C extra-filename=-48abc76b37cac5a2 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling tracing-subscriber v0.3.17 Running `/usr/bin/rustc --crate-name tracing_subscriber --edition=2018 /usr/share/cargo/registry/tracing-subscriber-0.3.17/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="ansi"' --cfg 'feature="default"' --cfg 'feature="env-filter"' --cfg 'feature="fmt"' --cfg 'feature="matchers"' --cfg 'feature="nu-ansi-term"' --cfg 'feature="once_cell"' --cfg 'feature="regex"' --cfg 'feature="registry"' --cfg 'feature="sharded-slab"' --cfg 'feature="smallvec"' --cfg 'feature="std"' --cfg 'feature="thread_local"' --cfg 'feature="tracing"' --cfg 'feature="tracing-log"' -C metadata=a8ee7838210ad682 -C extra-filename=-a8ee7838210ad682 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern matchers=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libmatchers-0b6df209ea45f3a8.rmeta --extern nu_ansi_term=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libnu_ansi_term-90b571de98a83f93.rmeta --extern once_cell=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libonce_cell-1a5e170f13aca976.rmeta --extern regex=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libregex-4bc633bf70af9b23.rmeta --extern sharded_slab=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsharded_slab-e79f1b89f2f8b2b1.rmeta --extern smallvec=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsmallvec-48abc76b37cac5a2.rmeta --extern thread_local=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libthread_local-fc65df6ee855a29a.rmeta --extern tracing=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtracing-33cf8fc99d9ac7e1.rmeta --extern tracing_core=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtracing_core-feceb1bb3fc7c0fc.rmeta --extern tracing_log=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtracing_log-6467b3ed92fb8f23.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name openssl --edition=2018 /usr/share/cargo/registry/openssl-0.10.60/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' -C metadata=624879bd724f447e -C extra-filename=-624879bd724f447e --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern bitflags=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libbitflags-215075ec1bfa2ee5.rmeta --extern cfg_if=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libcfg_if-ae58953acfb7ec82.rmeta --extern foreign_types=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libforeign_types-5e0ee1634d1c671e.rmeta --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-948c3ca360391f02.rmeta --extern once_cell=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libonce_cell-1a5e170f13aca976.rmeta --extern openssl_macros=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libopenssl_macros-f9da4e87d3496014.so --extern ffi=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libopenssl_sys-2b350e3bafbc6e27.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg 'osslconf="OPENSSL_NO_EC2M"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg 'osslconf="OPENSSL_NO_SM4"' --cfg ossl101 --cfg ossl102 --cfg ossl110 --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl300 --cfg ossl310` Compiling time v0.3.30 Running `/usr/bin/rustc --crate-name time --edition=2021 /usr/share/cargo/registry/time-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="formatting"' --cfg 'feature="local-offset"' --cfg 'feature="macros"' --cfg 'feature="std"' -C metadata=ec1f89b3f8e65c7f -C extra-filename=-ec1f89b3f8e65c7f --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern deranged=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libderanged-9070931bee39d959.rmeta --extern itoa=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libitoa-e770a44c7e31bb8a.rmeta --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-948c3ca360391f02.rmeta --extern num_threads=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libnum_threads-50575a33afff2e6c.rmeta --extern powerfmt=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libpowerfmt-b7f5057f84da3357.rmeta --extern time_core=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtime_core-d7fe40b48964db1e.rmeta --extern time_macros=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtime_macros-9740ffc3ee10f328.so --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling tokio-uring v0.4.0 Running `/usr/bin/rustc --crate-name tokio_uring --edition=2018 /usr/share/cargo/registry/tokio-uring-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=0559873d6a9262f3 -C extra-filename=-0559873d6a9262f3 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern io_uring=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libio_uring-c954740b89f7959d.rmeta --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-948c3ca360391f02.rmeta --extern scoped_tls=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libscoped_tls-bb864a213381b7ac.rmeta --extern slab=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libslab-8dbb5290db8deeb0.rmeta --extern socket2=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libsocket2-1fe75baeb5a90163.rmeta --extern tokio=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtokio-81332b4c9344721a.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name anyhow --edition=2018 /usr/share/cargo/registry/anyhow-1.0.75/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=3f580d7b18704c90 -C extra-filename=-3f580d7b18704c90 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg backtrace` Running `/usr/bin/rustc --crate-name libbpf_rs --edition=2021 /usr/share/cargo/registry/libbpf-rs-0.21.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="novendor"' -C metadata=4940992310a75632 -C extra-filename=-4940992310a75632 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern bitflags=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libbitflags-ca6d8de4b58db0ef.rmeta --extern lazy_static=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblazy_static-7ffa55d9b83cf29c.rmeta --extern libbpf_sys=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibbpf_sys-88f76ca7ab723df0.rlib --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-948c3ca360391f02.rmeta --extern nix=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libnix-2cb49630e0141c4a.rmeta --extern num_enum=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libnum_enum-efda822aeb5710c3.rmeta --extern strum_macros=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libstrum_macros-33425dd67c25b2d2.so --extern thiserror=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libthiserror-ea3326d4e63d368a.rmeta --extern vsprintf=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libvsprintf-a217aa156234b0bf.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn -L native=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/vsprintf-20bf135054d3977c/out` Running `/usr/bin/rustc --crate-name crypto_auditing --edition=2021 /usr/share/cargo/registry/crypto-auditing-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=3140418daf5130f3 -C extra-filename=-3140418daf5130f3 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern futures=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures-c4ce311cd1d085b7.rmeta --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-948c3ca360391f02.rmeta --extern serde=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde-72300eceb6cbb102.rmeta --extern serde_cbor=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde_cbor-31726ab7a0a0d2f2.rmeta --extern serde_with=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde_with-0aabc9b7f83dc4e6.rmeta --extern thiserror=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libthiserror-ea3326d4e63d368a.rmeta --extern tokio=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtokio-81332b4c9344721a.rmeta --extern tokio_serde=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtokio_serde-c32a0dfaf656c37d.rmeta --extern tokio_stream=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtokio_stream-6968a7632c0fce7e.rmeta --extern tokio_util=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtokio_util-009ed62650897175.rmeta --extern tracing=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtracing-33cf8fc99d9ac7e1.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/crypto-auditing-agent-aa793056cc765289/build-script-build` Compiling toml v0.7.8 Running `/usr/bin/rustc --crate-name toml --edition=2021 /usr/share/cargo/registry/toml-0.7.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="display"' --cfg 'feature="parse"' -C metadata=7cf82303014ce645 -C extra-filename=-7cf82303014ce645 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern serde=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde-72300eceb6cbb102.rmeta --extern serde_spanned=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde_spanned-06dde2eab144d3d5.rmeta --extern toml_datetime=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtoml_datetime-0dbbcf7c8cf1b40f.rmeta --extern toml_edit=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtoml_edit-78bdaa79fe456376.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name clap --edition=2021 /usr/share/cargo/registry/clap-4.4.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="cargo"' --cfg 'feature="color"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="error-context"' --cfg 'feature="help"' --cfg 'feature="std"' --cfg 'feature="suggestions"' --cfg 'feature="usage"' -C metadata=e8903328acd43eb9 -C extra-filename=-e8903328acd43eb9 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern clap_builder=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libclap_builder-70b6a25552a286e2.rmeta --extern clap_derive=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libclap_derive-37e711e6d6435f86.so --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling page_size v0.6.0 Running `/usr/bin/rustc --crate-name page_size /usr/share/cargo/registry/page_size-0.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=4a719ed48513e20c -C extra-filename=-4a719ed48513e20c --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-948c3ca360391f02.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling probe v0.5.1 Running `/usr/bin/rustc --crate-name probe --edition=2021 /usr/share/cargo/registry/probe-0.5.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type rlib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 -C metadata=059246c6b762c13f -C extra-filename=-059246c6b762c13f --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name crypto_auditing_agent --edition=2021 src/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C codegen-units=1 -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="tokio-uring"' -C metadata=551b2c850117cce5 -C extra-filename=-551b2c850117cce5 --out-dir /builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps -L dependency=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps --extern anyhow=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libanyhow-3f580d7b18704c90.rlib --extern bytes=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libbytes-e68f19af41a9aedc.rlib --extern clap=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libclap-e8903328acd43eb9.rlib --extern crypto_auditing=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libcrypto_auditing-3140418daf5130f3.rlib --extern futures=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libfutures-c4ce311cd1d085b7.rlib --extern libbpf_rs=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibbpf_rs-4940992310a75632.rlib --extern libc=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/liblibc-948c3ca360391f02.rlib --extern nix=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libnix-2cb49630e0141c4a.rlib --extern openssl=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libopenssl-624879bd724f447e.rlib --extern page_size=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libpage_size-4a719ed48513e20c.rlib --extern probe=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libprobe-059246c6b762c13f.rlib --extern serde=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde-72300eceb6cbb102.rlib --extern serde_cbor=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libserde_cbor-31726ab7a0a0d2f2.rlib --extern time=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtime-ec1f89b3f8e65c7f.rlib --extern tokio=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtokio-81332b4c9344721a.rlib --extern tokio_uring=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtokio_uring-0559873d6a9262f3.rlib --extern toml=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtoml-7cf82303014ce645.rlib --extern tracing=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtracing-33cf8fc99d9ac7e1.rlib --extern tracing_subscriber=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/deps/libtracing_subscriber-a8ee7838210ad682.rlib -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn -L native=/builddir/build/BUILD/crypto-auditing-agent-0.2.1/target/rpm/build/vsprintf-20bf135054d3977c/out` Finished rpm [optimized + debuginfo] target(s) in 4m 52s + set -euo pipefail + /usr/bin/env CARGO_HOME=.cargo RUSTC_BOOTSTRAP=1 'RUSTFLAGS=-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' /usr/bin/cargo tree -Z avoid-dev-deps --workspace --offline --edges no-build,no-dev,no-proc-macro --no-dedupe --target all --prefix none --format '# {l}' + sort -u + sed -e 's: / :/:g' -e 's:/: OR :g' # (MIT OR Apache-2.0) AND Unicode-DFS-2016 # Apache-2.0 # Apache-2.0 OR MIT # BSD-2-Clause # BSD-3-Clause OR MIT OR Apache-2.0 # GPL-3.0-or-later # LGPL-2.1-only OR BSD-2-Clause # MIT # MIT OR Apache-2.0 # Unlicense OR MIT + set -euo pipefail + /usr/bin/env CARGO_HOME=.cargo RUSTC_BOOTSTRAP=1 'RUSTFLAGS=-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' /usr/bin/cargo tree -Z avoid-dev-deps --workspace --offline --edges no-build,no-dev,no-proc-macro --no-dedupe --target all --prefix none --format '{l}: {p}' + sort -u ++ pwd + sed -e 's: (/builddir/build/BUILD/crypto-auditing-agent-0.2.1[^)]*)::g' -e 's: / :/:g' -e 's:/: OR :g' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.2Oa55q + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64 ++ dirname /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd crypto-auditing-agent-0.2.1 + set -euo pipefail ++ /usr/bin/cargo2rpm --path Cargo.toml is-lib + '[' 0 -eq 1 ']' ++ /usr/bin/cargo2rpm --path Cargo.toml is-bin + '[' 1 -eq 1 ']' + /usr/bin/env CARGO_HOME=.cargo RUSTC_BOOTSTRAP=1 'RUSTFLAGS=-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' /usr/bin/cargo install -j2 -Z avoid-dev-deps --profile rpm --no-track --path . Installing crypto-auditing-agent v0.2.1 (/builddir/build/BUILD/crypto-auditing-agent-0.2.1) Fresh unicode-ident v1.0.12 Fresh proc-macro2 v1.0.70 Fresh quote v1.0.33 Fresh autocfg v1.1.0 Fresh syn v2.0.39 Fresh serde_derive v1.0.193 Fresh cc v1.0.84 Fresh libc v0.2.150 Fresh syn v1.0.109 Fresh pkg-config v0.3.27 Fresh num_cpus v1.16.0 Fresh pin-project-lite v0.2.13 Fresh linux-raw-sys v0.4.12 Fresh rustix v0.38.25 Fresh thiserror-impl v1.0.50 Fresh heck v0.4.1 Fresh proc-macro-crate v1.3.1 Fresh serde v1.0.193 Fresh futures-core v0.3.28 Fresh once_cell v1.19.0 Fresh glob v0.3.1 Fresh num_enum_derive v0.5.11 Fresh futures-sink v0.3.28 Fresh num-traits v0.2.17 Fresh rustversion v1.0.14 Fresh ident_case v1.0.1 Fresh pin-utils v0.1.0 Fresh bytes v1.5.0 Fresh fnv v1.0.7 Fresh minimal-lexical v0.2.1 Fresh darling_core v0.20.3 Fresh nom v7.1.3 Fresh strum_macros v0.24.3 Fresh slab v0.4.9 Fresh num-integer v0.1.45 Fresh tracing-core v0.1.32 Fresh clap_derive v4.4.7 Fresh signal-hook-registry v1.4.1 Fresh libloading v0.7.4 Fresh socket2 v0.5.5 Fresh mio v0.8.9 Fresh ryu v1.0.15 Fresh cfg-if v1.0.0 Fresh either v1.9.0 Fresh home v0.5.5 Fresh which v4.4.2 Fresh serde_json v1.0.108 Fresh tokio v1.34.0 Fresh clang-sys v1.6.1 Fresh num-bigint v0.4.4 Fresh semver v1.0.20 Fresh camino v1.1.6 Fresh futures-task v0.3.28 Fresh futures-channel v0.3.28 Fresh darling_macro v0.20.3 Fresh cexpr v0.6.0 Fresh cargo-platform v0.1.5 Fresh futures-macro v0.3.28 Fresh tracing-attributes v0.1.27 Fresh bitflags v1.3.2 Fresh shlex v1.2.0 Fresh peeking_take_while v0.1.2 Fresh utf8parse v0.2.1 Fresh futures-io v0.3.28 Fresh rustc-hash v1.1.0 Fresh memchr v2.6.4 Fresh fastrand v2.0.1 Fresh lazycell v1.3.0 Fresh futures-util v0.3.28 Fresh bindgen v0.63.0 Fresh tempfile v3.8.1 Fresh anstyle-parse v0.2.2 Fresh tracing v0.1.40 Fresh cargo_metadata v0.15.4 Fresh darling v0.20.3 Fresh enum-ordinalize v3.1.15 Fresh memmap2 v0.5.10 Fresh pin-project-internal v1.1.3 Fresh scroll_derive v0.11.1 Fresh lazy_static v1.4.0 Fresh anstyle v1.0.4 Fresh equivalent v1.0.1 Fresh anstyle-query v1.0.0 Fresh hashbrown v0.14.3 Fresh scroll v0.11.0 Fresh regex-syntax v0.6.29 Fresh regex-syntax v0.8.2 Fresh colorchoice v1.0.0 Fresh half v1.8.2 Fresh anstream v0.6.4 Fresh serde_cbor v0.11.2 Fresh regex-automata v0.4.3 Fresh regex-automata v0.1.10 Fresh libbpf-cargo v0.21.2 Fresh indexmap v2.1.0 Fresh pin-project v1.1.3 Fresh memoffset v0.7.1 Fresh thiserror v1.0.50 Fresh serde_with_macros v3.4.0 Fresh educe v0.4.23 Fresh futures-executor v0.3.28 Fresh serde_spanned v0.6.4 Fresh toml_datetime v0.6.5 Fresh winnow v0.5.19 Fresh log v0.4.20 Fresh strsim v0.10.0 Fresh overload v0.1.1 Fresh powerfmt v0.2.0 Fresh foreign-types-shared v0.1.1 Fresh clap_lex v0.6.0 Fresh clap_builder v4.4.9 Fresh time-macros v0.2.15 Fresh foreign-types v0.3.2 Fresh deranged v0.3.9 Fresh nu-ansi-term v0.46.0 Fresh tracing-log v0.1.4 Fresh toml_edit v0.19.15 Fresh libbpf-sys v1.2.1 Fresh vsprintf v2.0.0 Fresh futures v0.3.28 Fresh tokio-serde v0.8.0 Fresh serde_with v3.4.0 Fresh nix v0.26.4 Fresh regex v1.10.2 Fresh matchers v0.1.0 Fresh io-uring v0.5.13 Fresh sharded-slab v0.1.7 Fresh openssl-sys v0.9.96 Fresh tokio-util v0.7.10 Fresh tokio-stream v0.1.14 Fresh thread_local v1.1.7 Fresh num_enum v0.5.11 Fresh socket2 v0.4.10 Fresh openssl-macros v0.1.1 Fresh num_threads v0.1.6 Fresh time-core v0.1.2 Fresh smallvec v1.11.2 Fresh scoped-tls v1.0.1 Fresh bitflags v2.4.1 Fresh itoa v1.0.9 Fresh time v0.3.30 Fresh openssl v0.10.60 Fresh tokio-uring v0.4.0 Fresh tracing-subscriber v0.3.17 Fresh libbpf-rs v0.21.2 Fresh anyhow v1.0.75 Fresh crypto-auditing v0.2.1 Fresh toml v0.7.8 Fresh clap v4.4.10 Fresh page_size v0.6.0 Fresh probe v0.5.1 Fresh crypto-auditing-agent v0.2.1 (/builddir/build/BUILD/crypto-auditing-agent-0.2.1) Finished rpm [optimized + debuginfo] target(s) in 0.07s Installing /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64/usr/bin/crypto-auditing-agent Installed package `crypto-auditing-agent v0.2.1 (/builddir/build/BUILD/crypto-auditing-agent-0.2.1)` (executable `crypto-auditing-agent`) warning: be sure to add `/builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64/usr/bin` to your PATH to be able to run the installed binaries + mkdir -p /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64/etc/crypto-auditing + install -p -m 644 /builddir/build/SOURCES/agent.conf /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64/etc/crypto-auditing + mkdir -p /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64/usr/lib/systemd/system + install -p -m 644 /builddir/build/SOURCES/crypto-auditing-agent.service /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64/usr/lib/systemd/system + mkdir -p /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64/usr/lib/sysusers.d + install -p -m 644 /builddir/build/SOURCES/crypto-auditing.sysusers /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64/usr/lib/sysusers.d/crypto-auditing.conf + mkdir -p /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64/var/log/crypto-auditing + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 0.2.1-1.fc40 --unique-debug-suffix -0.2.1-1.fc40.x86_64 --unique-debug-src-base rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/crypto-auditing-agent-0.2.1 find-debuginfo: starting Extracting debug info from 1 files warning: Unsupported auto-load script at offset 0 in section .debug_gdb_scripts of file /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64/usr/bin/crypto-auditing-agent. Use `info auto-load python-scripts [REGEXP]' to list them. DWARF-compressing 1 files sepdebugcrcfix: Updated 1 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64 237 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: crypto-auditing-agent-0.2.1-1.fc40.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.yBHHia + umask 022 + cd /builddir/build/BUILD + cd crypto-auditing-agent-0.2.1 + DOCDIR=/builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64/usr/share/doc/crypto-auditing-agent + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64/usr/share/doc/crypto-auditing-agent + cp -pr /builddir/build/BUILD/crypto-auditing-agent-0.2.1/README.md /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64/usr/share/doc/crypto-auditing-agent + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.Iifv1f + umask 022 + cd /builddir/build/BUILD + cd crypto-auditing-agent-0.2.1 + LICENSEDIR=/builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64/usr/share/licenses/crypto-auditing-agent + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64/usr/share/licenses/crypto-auditing-agent + cp -pr /builddir/build/BUILD/crypto-auditing-agent-0.2.1/LICENSE /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64/usr/share/licenses/crypto-auditing-agent + cp -pr /builddir/build/BUILD/crypto-auditing-agent-0.2.1/LICENSE.BSD-2-Clause /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64/usr/share/licenses/crypto-auditing-agent + cp -pr /builddir/build/BUILD/crypto-auditing-agent-0.2.1/LICENSE.GPL-2.0 /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64/usr/share/licenses/crypto-auditing-agent + cp -pr /builddir/build/BUILD/crypto-auditing-agent-0.2.1/LICENSE.LGPL-2.1 /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64/usr/share/licenses/crypto-auditing-agent + cp -pr /builddir/build/BUILD/crypto-auditing-agent-0.2.1/LICENSE.dependencies /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64/usr/share/licenses/crypto-auditing-agent + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(crypto-auditing-agent) = 0.2.1-1.fc40 crypto-auditing-agent = 0.2.1-1.fc40 crypto-auditing-agent(x86-64) = 0.2.1-1.fc40 group(crypto-auditing) user(crypto-auditing) = dSBjcnlwdG8tYXVkaXRpbmcgLSAiY3J5cHRvLWF1ZGl0aW5nIgAA Requires(interp): /bin/sh /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(pre): /bin/sh Requires(post): /bin/sh Requires(preun): /bin/sh Requires(postun): /bin/sh Requires: ld-linux-x86-64.so.2()(64bit) ld-linux-x86-64.so.2(GLIBC_2.3)(64bit) libbpf.so.1()(64bit) libbpf.so.1(LIBBPF_0.0.1)(64bit) libbpf.so.1(LIBBPF_0.0.4)(64bit) libbpf.so.1(LIBBPF_0.0.7)(64bit) libbpf.so.1(LIBBPF_0.1.0)(64bit) libbpf.so.1(LIBBPF_0.2.0)(64bit) libbpf.so.1(LIBBPF_0.6.0)(64bit) libbpf.so.1(LIBBPF_0.8.0)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.18)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.28)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.9)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.3)(64bit) libgcc_s.so.1(GCC_4.2.0)(64bit) libm.so.6()(64bit) libssl.so.3()(64bit) libssl.so.3(OPENSSL_3.0.0)(64bit) rtld(GNU_HASH) Recommends: group(crypto-auditing) user(crypto-auditing) Processing files: rust-crypto-auditing-agent-debugsource-0.2.1-1.fc40.x86_64 Provides: rust-crypto-auditing-agent-debugsource = 0.2.1-1.fc40 rust-crypto-auditing-agent-debugsource(x86-64) = 0.2.1-1.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: crypto-auditing-agent-debuginfo-0.2.1-1.fc40.x86_64 Provides: crypto-auditing-agent-debuginfo = 0.2.1-1.fc40 crypto-auditing-agent-debuginfo(x86-64) = 0.2.1-1.fc40 debuginfo(build-id) = 3beae0abda848573e69201d787d1bc978c9e2176 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: rust-crypto-auditing-agent-debugsource(x86-64) = 0.2.1-1.fc40 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64 Wrote: /builddir/build/SRPMS/rust-crypto-auditing-agent-0.2.1-1.fc40.src.rpm Wrote: /builddir/build/RPMS/crypto-auditing-agent-0.2.1-1.fc40.x86_64.rpm Wrote: /builddir/build/RPMS/rust-crypto-auditing-agent-debugsource-0.2.1-1.fc40.x86_64.rpm Wrote: /builddir/build/RPMS/crypto-auditing-agent-debuginfo-0.2.1-1.fc40.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.eOgvMs + umask 022 + cd /builddir/build/BUILD + cd crypto-auditing-agent-0.2.1 + /usr/bin/rm -rf /builddir/build/BUILDROOT/rust-crypto-auditing-agent-0.2.1-1.fc40.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.knJV3G + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/crypto-auditing-agent-0.2.1-SPECPARTS + rm -rf crypto-auditing-agent-0.2.1 crypto-auditing-agent-0.2.1.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild rust-crypto-auditing-agent-0.2.1-1.fc40.src.rpm Finish: build phase for rust-crypto-auditing-agent-0.2.1-1.fc40.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1702509589.502640/root/var/log/dnf.rpm.log /var/lib/mock/fedora-rawhide-x86_64-1702509589.502640/root/var/log/dnf.librepo.log /var/lib/mock/fedora-rawhide-x86_64-1702509589.502640/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/rust-crypto-auditing-agent-0.2.1-1.fc40.src.rpm) Config(child) 6 minutes 30 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running FedoraReview tool Running: fedora-review --no-colors --prebuilt --rpm-spec --name rust-crypto-auditing-agent --mock-config /var/lib/copr-rpmbuild/results/configs/child.cfg cmd: ['fedora-review', '--no-colors', '--prebuilt', '--rpm-spec', '--name', 'rust-crypto-auditing-agent', '--mock-config', '/var/lib/copr-rpmbuild/results/configs/child.cfg'] cwd: /var/lib/copr-rpmbuild/results rc: 0 stdout: Review template in: /var/lib/copr-rpmbuild/results/rust-crypto-auditing-agent/review.txt fedora-review is automated tool, but *YOU* are responsible for manually reviewing the results and finishing the review. Do not just copy-paste the results without understanding them. stderr: INFO: Processing local files: rust-crypto-auditing-agent INFO: Getting .spec and .srpm Urls from : Local files in /var/lib/copr-rpmbuild/results INFO: --> SRPM url: file:///var/lib/copr-rpmbuild/results/rust-crypto-auditing-agent-0.2.1-1.fc40.src.rpm INFO: Using review directory: /var/lib/copr-rpmbuild/results/rust-crypto-auditing-agent WARNING: Package rust-crypto-auditing-agent-debuginfo-0.2.1-1.fc38 not built INFO: No upstream for (Source3): crypto-auditing.sysusers INFO: No upstream for (Source2): crypto-auditing-agent.service INFO: No upstream for (Source1): agent.conf INFO: Downloading (Source0): https://crates.io/api/v1/crates/crypto-auditing-agent/0.2.1/download#/crypto-auditing-agent-0.2.1.crate INFO: Running checks and generating report INFO: Installing built package(s) INFO: Reading configuration from /etc/mock/site-defaults.cfg INFO: Reading configuration from /etc/mock/chroot-aliases.cfg INFO: Reading configuration from /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: Active plugins: C/C++, Shell-api, Generic Last metadata expiration check: 0:00:11 ago on Wed Dec 13 23:28:45 2023. Last metadata expiration check: 0:03:57 ago on Wed Dec 13 23:28:45 2023. Package basesystem-11-18.fc39.noarch contains no files Package glibc-minimal-langpack-2.38.9000-27.fc40.x86_64 contains no files Last metadata expiration check: 0:04:00 ago on Wed Dec 13 23:28:45 2023. INFO: ExclusiveArch dependency checking disabled, enable with EXARCH flag Review template in: /var/lib/copr-rpmbuild/results/rust-crypto-auditing-agent/review.txt fedora-review is automated tool, but *YOU* are responsible for manually reviewing the results and finishing the review. Do not just copy-paste the results without understanding them. Moving the results into `fedora-review' directory. Review template in: /var/lib/copr-rpmbuild/results/fedora-review/review.txt FedoraReview finished Running RPMResults tool Package info: { "packages": [ { "name": "crypto-auditing-agent-debuginfo", "epoch": null, "version": "0.2.1", "release": "1.fc40", "arch": "x86_64" }, { "name": "rust-crypto-auditing-agent-debugsource", "epoch": null, "version": "0.2.1", "release": "1.fc40", "arch": "x86_64" }, { "name": "rust-crypto-auditing-agent", "epoch": null, "version": "0.2.1", "release": "1.fc40", "arch": "src" }, { "name": "crypto-auditing-agent", "epoch": null, "version": "0.2.1", "release": "1.fc40", "arch": "x86_64" } ] } RPMResults finished