Warning: Permanently added '54.91.62.33' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/7318814-centos-stream-10-aarch64 --chroot centos-stream-10-aarch64 Version: 0.72 PID: 55355 Logging PID: 55356 Task: {'allow_user_ssh': False, 'appstream': False, 'background': False, 'build_id': 7318814, 'buildroot_pkgs': [], 'chroot': 'centos-stream-10-aarch64', 'enable_net': False, 'fedora_review': False, 'git_hash': '244c47ee5e63a6365d7a03a9d79708e48e00a173', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/@sssd/ci-deps/nss-pam-ldapd', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'nss-pam-ldapd', 'package_version': '0.9.10-13', 'project_dirname': 'ci-deps', 'project_name': 'ci-deps', 'project_owner': '@sssd', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/@sssd/ci-deps/centos-stream-10-aarch64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': '@sssd/ci-deps--pbrezina', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'submitter': 'pbrezina', 'tags': [], 'task_id': '7318814-centos-stream-10-aarch64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/@sssd/ci-deps/nss-pam-ldapd /var/lib/copr-rpmbuild/workspace/workdir-4nkcw641/nss-pam-ldapd --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/@sssd/ci-deps/nss-pam-ldapd', '/var/lib/copr-rpmbuild/workspace/workdir-4nkcw641/nss-pam-ldapd', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-4nkcw641/nss-pam-ldapd'... Running: git checkout 244c47ee5e63a6365d7a03a9d79708e48e00a173 -- cmd: ['git', 'checkout', '244c47ee5e63a6365d7a03a9d79708e48e00a173', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-4nkcw641/nss-pam-ldapd rc: 0 stdout: stderr: Note: switching to '244c47ee5e63a6365d7a03a9d79708e48e00a173'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 244c47e automatic import of nss-pam-ldapd Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-4nkcw641/nss-pam-ldapd rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading nss-pam-ldapd-0.9.10.tar.gz INFO: Reading stdout from command: curl --help all /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated INFO: Calling: curl -H Pragma: -o nss-pam-ldapd-0.9.10.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@sssd/ci-deps/nss-pam-ldapd/nss-pam-ldapd-0.9.10.tar.gz/md5/0aeeba1882c5d77108eab24ca6995b8d/nss-pam-ldapd-0.9.10.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 731k 100 731k 0 0 29.8M 0 --:--:-- --:--:-- --:--:-- 31.0M INFO: Reading stdout from command: md5sum nss-pam-ldapd-0.9.10.tar.gz INFO: Downloading nss-pam-ldapd-0.9.10.tar.gz.sig INFO: Calling: curl -H Pragma: -o nss-pam-ldapd-0.9.10.tar.gz.sig --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@sssd/ci-deps/nss-pam-ldapd/nss-pam-ldapd-0.9.10.tar.gz.sig/md5/83771995928da765c27d9e51c7e47d9a/nss-pam-ldapd-0.9.10.tar.gz.sig % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 591 100 591 0 0 35218 0 --:--:-- --:--:-- --:--:-- 36937 INFO: Reading stdout from command: md5sum nss-pam-ldapd-0.9.10.tar.gz.sig Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-4nkcw641/nss-pam-ldapd/nss-pam-ldapd.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-4nkcw641/nss-pam-ldapd --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1713305907.215512 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.5 starting (python version = 3.12.1, NVR = mock-5.5-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-4nkcw641/nss-pam-ldapd/nss-pam-ldapd.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-4nkcw641/nss-pam-ldapd --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1713305907.215512 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-4nkcw641/nss-pam-ldapd/nss-pam-ldapd.spec) Config(centos-stream-10-aarch64) Start: clean chroot Finish: clean chroot Mock Version: 5.5 INFO: Mock Version: 5.5 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-aarch64-bootstrap-1713305907.215512/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Package manager dnf detected and used (fallback) Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 472 kB/s | 27 kB 00:00 CentOS Stream 10 - Koji Local - BUILDROOT ONLY! 40 MB/s | 16 MB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: python3-dnf noarch 4.19.0-2.el10 local 551 k python3-dnf-plugins-core noarch 4.5.0-1.el10 local 302 k Installing dependencies: alternatives aarch64 1.26-3.el10 local 39 k audit-libs aarch64 4.0-8.el10 local 120 k basesystem noarch 11-20.el10 local 7.1 k bash aarch64 5.2.26-3.el10 local 1.8 M bzip2-libs aarch64 1.0.8-18.el10 local 42 k ca-certificates noarch 2023.2.62_v7.0.401-6.el10 local 862 k centos-gpg-keys noarch 10.0-0.6.el10 local 12 k centos-stream-release noarch 10.0-0.6.el10 local 25 k centos-stream-repos noarch 10.0-0.6.el10 local 9.6 k coreutils aarch64 9.4-6.el10 local 1.2 M coreutils-common aarch64 9.4-6.el10 local 2.1 M crypto-policies noarch 20240202-1.git283706d.el10 local 53 k curl aarch64 8.6.0-6.el10 local 300 k cyrus-sasl-lib aarch64 2.1.28-19.el10 local 782 k dbus-libs aarch64 1:1.14.10-3.el10 local 155 k dnf-data noarch 4.19.0-2.el10 local 40 k elfutils-default-yama-scope noarch 0.190-6.el10 local 13 k elfutils-libelf aarch64 0.190-6.el10 local 193 k elfutils-libs aarch64 0.190-6.el10 local 258 k expat aarch64 2.5.0-5.el10 local 106 k file-libs aarch64 5.45-5.el10 local 763 k filesystem aarch64 3.18-8.el10 local 1.1 M findutils aarch64 1:4.9.0-8.el10 local 488 k gawk aarch64 5.3.0-3.el10 local 1.0 M gdbm-libs aarch64 1:1.23-6.el10 local 56 k glib2 aarch64 2.79.1-1.el10 local 3.0 M glibc aarch64 2.39-7.el10 local 1.8 M glibc-common aarch64 2.39-7.el10 local 376 k glibc-minimal-langpack aarch64 2.39-7.el10 local 100 k gmp aarch64 1:6.2.1-8.el10 local 266 k gnupg2 aarch64 2.4.4-1.el10 local 2.6 M gnutls aarch64 3.8.3-2.el10 local 1.0 M gpgme aarch64 1.23.2-3.el10 local 210 k grep aarch64 3.11-7.el10 local 288 k ima-evm-utils aarch64 1.5-4.el10 local 63 k json-c aarch64 0.17-3.el10 local 45 k keyutils-libs aarch64 1.6.3-3.el10 local 32 k krb5-libs aarch64 1.21.2-5.el10 local 768 k libacl aarch64 2.3.2-1.el10 local 24 k libarchive aarch64 3.7.2-3.el10 local 403 k libassuan aarch64 2.5.6-4.el10 local 66 k libattr aarch64 2.5.2-3.el10 local 18 k libblkid aarch64 2.40-0.8.rc1.el10 local 117 k libbrotli aarch64 1.1.0-3.el10 local 345 k libcap aarch64 2.69-3.el10 local 83 k libcap-ng aarch64 0.8.4-4.el10 local 32 k libcom_err aarch64 1.47.0-5.el10 local 25 k libcomps aarch64 0.1.20-5.el10 local 75 k libcurl aarch64 8.6.0-6.el10 local 342 k libdnf aarch64 0.73.0-1.el10 local 629 k libeconf aarch64 0.6.2-1.el10 local 32 k libevent aarch64 2.1.12-12.el10 local 254 k libffi aarch64 3.4.4-7.el10 local 37 k libgcc aarch64 14.0.1-0.15.el10 local 109 k libgcrypt aarch64 1.10.3-3.el10 local 454 k libgomp aarch64 14.0.1-0.15.el10 local 337 k libgpg-error aarch64 1.47-4.el10 local 225 k libidn2 aarch64 2.3.7-1.el10 local 112 k libksba aarch64 1.6.5-3.el10 local 157 k libmodulemd aarch64 2.15.0-8.el10 local 211 k libmount aarch64 2.40-0.8.rc1.el10 local 154 k libnghttp2 aarch64 1.61.0-1.el10 local 76 k libnsl2 aarch64 2.0.1-1.el10 local 30 k libpsl aarch64 0.21.5-3.el10 local 64 k librepo aarch64 1.17.0-3.el10 local 90 k libreport-filesystem noarch 2.17.14-1.el10 local 14 k libselinux aarch64 3.6-4.el10 local 88 k libsemanage aarch64 3.6-3.el10 local 114 k libsepol aarch64 3.6-3.el10 local 326 k libsmartcols aarch64 2.40-0.8.rc1.el10 local 83 k libsolv aarch64 0.7.28-1.el10 local 408 k libssh aarch64 0.10.6-4.el10 local 212 k libssh-config noarch 0.10.6-4.el10 local 9.0 k libstdc++ aarch64 14.0.1-0.15.el10 local 828 k libtasn1 aarch64 4.19.0-6.el10 local 73 k libtirpc aarch64 1.3.4-1.rc2.el10.2 local 95 k libtool-ltdl aarch64 2.4.7-10.el10 local 36 k libunistring aarch64 1.1-7.el10 local 542 k libuuid aarch64 2.40-0.8.rc1.el10 local 29 k libverto aarch64 0.3.2-8.el10 local 20 k libxcrypt aarch64 4.4.36-5.el10 local 123 k libxml2 aarch64 2.12.5-1.el10 local 681 k libyaml aarch64 0.2.5-14.el10 local 59 k libzstd aarch64 1.5.5-5.el10 local 284 k lua-libs aarch64 5.4.6-5.el10 local 131 k lz4-libs aarch64 1.9.4-6.el10 local 67 k mpdecimal aarch64 2.5.1-9.el10 local 88 k mpfr aarch64 4.2.1-3.el10 local 324 k ncurses-base noarch 6.4-12.20240127.el10 local 64 k ncurses-libs aarch64 6.4-12.20240127.el10 local 326 k nettle aarch64 3.9.1-7.el10 local 434 k npth aarch64 1.6-18.el10 local 24 k openldap aarch64 2.6.7-1.el10 copr_base 251 k openssl-libs aarch64 1:3.2.1-3.el10 local 2.2 M p11-kit aarch64 0.25.3-4.el10 local 484 k p11-kit-trust aarch64 0.25.3-4.el10 local 141 k pam-libs aarch64 1.6.0-2.el10 local 57 k pcre2 aarch64 10.42-2.el10.2 local 221 k pcre2-syntax noarch 10.42-2.el10.2 local 143 k popt aarch64 1.19-6.el10 local 59 k publicsuffix-list-dafsa noarch 20240107-3.el10 local 58 k python3 aarch64 3.12.2-3.el10 local 28 k python3-dateutil noarch 1:2.8.2-13.el10 local 345 k python3-dbus aarch64 1.3.2-6.el10 local 146 k python3-hawkey aarch64 0.73.0-1.el10 local 99 k python3-libcomps aarch64 0.1.20-5.el10 local 48 k python3-libdnf aarch64 0.73.0-1.el10 local 806 k python3-libs aarch64 3.12.2-3.el10 local 8.8 M python3-pip-wheel noarch 23.3.2-1.el10 local 1.5 M python3-rpm aarch64 4.19.1.1-1.el10 local 68 k python3-six noarch 1.16.0-14.el10 local 41 k python3-systemd aarch64 235-9.el10 local 100 k readline aarch64 8.2-8.el10 local 212 k rpm aarch64 4.19.1.1-1.el10 local 508 k rpm-build-libs aarch64 4.19.1.1-1.el10 local 92 k rpm-libs aarch64 4.19.1.1-1.el10 local 306 k rpm-sequoia aarch64 1.6.0-2.el10 local 815 k rpm-sign-libs aarch64 4.19.1.1-1.el10 local 24 k sed aarch64 4.9-1.el10 local 306 k setup noarch 2.14.5-2.el10 local 148 k shadow-utils aarch64 2:4.15.0-1.el10 local 1.3 M sqlite-libs aarch64 3.45.1-2.el10 local 702 k systemd-libs aarch64 255.3-1.el10 local 692 k tpm2-tss aarch64 4.0.1-7.el10 local 382 k tzdata noarch 2024a-2.el10 local 431 k xz-libs aarch64 5.4.6-1.el10 local 107 k zlib-ng-compat aarch64 2.1.6-2.el10 local 66 k Transaction Summary ================================================================================ Install 129 Packages Total download size: 54 M Installed size: 260 M Downloading Packages: (1/129): openldap-2.6.7-1.el10.aarch64.rpm 6.9 MB/s | 251 kB 00:00 (2/129): alternatives-1.26-3.el10.aarch64.rpm 401 kB/s | 39 kB 00:00 (3/129): basesystem-11-20.el10.noarch.rpm 117 kB/s | 7.1 kB 00:00 (4/129): audit-libs-4.0-8.el10.aarch64.rpm 1.0 MB/s | 120 kB 00:00 (5/129): bzip2-libs-1.0.8-18.el10.aarch64.rpm 446 kB/s | 42 kB 00:00 (6/129): centos-gpg-keys-10.0-0.6.el10.noarch.r 162 kB/s | 12 kB 00:00 (7/129): ca-certificates-2023.2.62_v7.0.401-6.e 4.9 MB/s | 862 kB 00:00 (8/129): centos-stream-release-10.0-0.6.el10.no 314 kB/s | 25 kB 00:00 (9/129): centos-stream-repos-10.0-0.6.el10.noar 162 kB/s | 9.6 kB 00:00 (10/129): bash-5.2.26-3.el10.aarch64.rpm 4.7 MB/s | 1.8 MB 00:00 (11/129): coreutils-9.4-6.el10.aarch64.rpm 5.5 MB/s | 1.2 MB 00:00 (12/129): crypto-policies-20240202-1.git283706d 542 kB/s | 53 kB 00:00 (13/129): coreutils-common-9.4-6.el10.aarch64.r 7.4 MB/s | 2.1 MB 00:00 (14/129): cyrus-sasl-lib-2.1.28-19.el10.aarch64 4.5 MB/s | 782 kB 00:00 (15/129): curl-8.6.0-6.el10.aarch64.rpm 1.5 MB/s | 300 kB 00:00 (16/129): dbus-libs-1.14.10-3.el10.aarch64.rpm 1.1 MB/s | 155 kB 00:00 (17/129): elfutils-default-yama-scope-0.190-6.e 168 kB/s | 13 kB 00:00 (18/129): dnf-data-4.19.0-2.el10.noarch.rpm 424 kB/s | 40 kB 00:00 (19/129): elfutils-libelf-0.190-6.el10.aarch64. 1.2 MB/s | 193 kB 00:00 (20/129): expat-2.5.0-5.el10.aarch64.rpm 894 kB/s | 106 kB 00:00 (21/129): elfutils-libs-0.190-6.el10.aarch64.rp 1.9 MB/s | 258 kB 00:00 (22/129): findutils-4.9.0-8.el10.aarch64.rpm 3.1 MB/s | 488 kB 00:00 (23/129): file-libs-5.45-5.el10.aarch64.rpm 3.1 MB/s | 763 kB 00:00 (24/129): gdbm-libs-1.23-6.el10.aarch64.rpm 568 kB/s | 56 kB 00:00 (25/129): gawk-5.3.0-3.el10.aarch64.rpm 6.0 MB/s | 1.0 MB 00:00 (26/129): filesystem-3.18-8.el10.aarch64.rpm 3.0 MB/s | 1.1 MB 00:00 (27/129): glibc-common-2.39-7.el10.aarch64.rpm 2.5 MB/s | 376 kB 00:00 (28/129): glib2-2.79.1-1.el10.aarch64.rpm 14 MB/s | 3.0 MB 00:00 (29/129): glibc-2.39-7.el10.aarch64.rpm 9.3 MB/s | 1.8 MB 00:00 (30/129): glibc-minimal-langpack-2.39-7.el10.aa 835 kB/s | 100 kB 00:00 (31/129): gmp-6.2.1-8.el10.aarch64.rpm 1.9 MB/s | 266 kB 00:00 (32/129): gnupg2-2.4.4-1.el10.aarch64.rpm 13 MB/s | 2.6 MB 00:00 (33/129): gnutls-3.8.3-2.el10.aarch64.rpm 6.0 MB/s | 1.0 MB 00:00 (34/129): gpgme-1.23.2-3.el10.aarch64.rpm 1.4 MB/s | 210 kB 00:00 (35/129): ima-evm-utils-1.5-4.el10.aarch64.rpm 646 kB/s | 63 kB 00:00 (36/129): json-c-0.17-3.el10.aarch64.rpm 474 kB/s | 45 kB 00:00 (37/129): grep-3.11-7.el10.aarch64.rpm 1.5 MB/s | 288 kB 00:00 (38/129): keyutils-libs-1.6.3-3.el10.aarch64.rp 399 kB/s | 32 kB 00:00 (39/129): libacl-2.3.2-1.el10.aarch64.rpm 302 kB/s | 24 kB 00:00 (40/129): libassuan-2.5.6-4.el10.aarch64.rpm 671 kB/s | 66 kB 00:00 (41/129): krb5-libs-1.21.2-5.el10.aarch64.rpm 3.3 MB/s | 768 kB 00:00 (42/129): libarchive-3.7.2-3.el10.aarch64.rpm 2.0 MB/s | 403 kB 00:00 (43/129): libattr-2.5.2-3.el10.aarch64.rpm 222 kB/s | 18 kB 00:00 (44/129): libblkid-2.40-0.8.rc1.el10.aarch64.rp 991 kB/s | 117 kB 00:00 (45/129): libcap-2.69-3.el10.aarch64.rpm 855 kB/s | 83 kB 00:00 (46/129): libbrotli-1.1.0-3.el10.aarch64.rpm 2.0 MB/s | 345 kB 00:00 (47/129): libcap-ng-0.8.4-4.el10.aarch64.rpm 408 kB/s | 32 kB 00:00 (48/129): libcom_err-1.47.0-5.el10.aarch64.rpm 312 kB/s | 25 kB 00:00 (49/129): libcomps-0.1.20-5.el10.aarch64.rpm 740 kB/s | 75 kB 00:00 (50/129): libcurl-8.6.0-6.el10.aarch64.rpm 2.1 MB/s | 342 kB 00:00 (51/129): libeconf-0.6.2-1.el10.aarch64.rpm 395 kB/s | 32 kB 00:00 (52/129): libdnf-0.73.0-1.el10.aarch64.rpm 3.6 MB/s | 629 kB 00:00 (53/129): libffi-3.4.4-7.el10.aarch64.rpm 388 kB/s | 37 kB 00:00 (54/129): libevent-2.1.12-12.el10.aarch64.rpm 1.8 MB/s | 254 kB 00:00 (55/129): libgcc-14.0.1-0.15.el10.aarch64.rpm 945 kB/s | 109 kB 00:00 (56/129): libgcrypt-1.10.3-3.el10.aarch64.rpm 2.9 MB/s | 454 kB 00:00 (57/129): libgomp-14.0.1-0.15.el10.aarch64.rpm 2.2 MB/s | 337 kB 00:00 (58/129): libgpg-error-1.47-4.el10.aarch64.rpm 1.5 MB/s | 225 kB 00:00 (59/129): libidn2-2.3.7-1.el10.aarch64.rpm 952 kB/s | 112 kB 00:00 (60/129): libksba-1.6.5-3.el10.aarch64.rpm 1.1 MB/s | 157 kB 00:00 (61/129): libmodulemd-2.15.0-8.el10.aarch64.rpm 1.5 MB/s | 211 kB 00:00 (62/129): libnghttp2-1.61.0-1.el10.aarch64.rpm 787 kB/s | 76 kB 00:00 (63/129): libnsl2-2.0.1-1.el10.aarch64.rpm 381 kB/s | 30 kB 00:00 (64/129): libmount-2.40-0.8.rc1.el10.aarch64.rp 1.1 MB/s | 154 kB 00:00 (65/129): libreport-filesystem-2.17.14-1.el10.n 179 kB/s | 14 kB 00:00 (66/129): libpsl-0.21.5-3.el10.aarch64.rpm 658 kB/s | 64 kB 00:00 (67/129): librepo-1.17.0-3.el10.aarch64.rpm 928 kB/s | 90 kB 00:00 (68/129): libselinux-3.6-4.el10.aarch64.rpm 773 kB/s | 88 kB 00:00 (69/129): libsemanage-3.6-3.el10.aarch64.rpm 972 kB/s | 114 kB 00:00 (70/129): libsepol-3.6-3.el10.aarch64.rpm 2.1 MB/s | 326 kB 00:00 (71/129): libsmartcols-2.40-0.8.rc1.el10.aarch6 841 kB/s | 83 kB 00:00 (72/129): libssh-config-0.10.6-4.el10.noarch.rp 141 kB/s | 9.0 kB 00:00 (73/129): libsolv-0.7.28-1.el10.aarch64.rpm 2.6 MB/s | 408 kB 00:00 (74/129): libssh-0.10.6-4.el10.aarch64.rpm 1.5 MB/s | 212 kB 00:00 (75/129): libtasn1-4.19.0-6.el10.aarch64.rpm 735 kB/s | 73 kB 00:00 (76/129): libtirpc-1.3.4-1.rc2.el10.2.aarch64.r 839 kB/s | 95 kB 00:00 (77/129): libtool-ltdl-2.4.7-10.el10.aarch64.rp 458 kB/s | 36 kB 00:00 (78/129): libstdc++-14.0.1-0.15.el10.aarch64.rp 3.6 MB/s | 828 kB 00:00 (79/129): libuuid-2.40-0.8.rc1.el10.aarch64.rpm 355 kB/s | 29 kB 00:00 (80/129): libverto-0.3.2-8.el10.aarch64.rpm 258 kB/s | 20 kB 00:00 (81/129): libunistring-1.1-7.el10.aarch64.rpm 2.5 MB/s | 542 kB 00:00 (82/129): libxcrypt-4.4.36-5.el10.aarch64.rpm 1.0 MB/s | 123 kB 00:00 (83/129): libyaml-0.2.5-14.el10.aarch64.rpm 614 kB/s | 59 kB 00:00 (84/129): libxml2-2.12.5-1.el10.aarch64.rpm 3.5 MB/s | 681 kB 00:00 (85/129): libzstd-1.5.5-5.el10.aarch64.rpm 1.8 MB/s | 284 kB 00:00 (86/129): lua-libs-5.4.6-5.el10.aarch64.rpm 1.1 MB/s | 131 kB 00:00 (87/129): lz4-libs-1.9.4-6.el10.aarch64.rpm 670 kB/s | 67 kB 00:00 (88/129): mpdecimal-2.5.1-9.el10.aarch64.rpm 775 kB/s | 88 kB 00:00 (89/129): ncurses-base-6.4-12.20240127.el10.noa 649 kB/s | 64 kB 00:00 (90/129): mpfr-4.2.1-3.el10.aarch64.rpm 2.1 MB/s | 324 kB 00:00 (91/129): npth-1.6-18.el10.aarch64.rpm 309 kB/s | 24 kB 00:00 (92/129): ncurses-libs-6.4-12.20240127.el10.aar 1.9 MB/s | 326 kB 00:00 (93/129): nettle-3.9.1-7.el10.aarch64.rpm 2.8 MB/s | 434 kB 00:00 (94/129): p11-kit-trust-0.25.3-4.el10.aarch64.r 1.0 MB/s | 141 kB 00:00 (95/129): openssl-libs-3.2.1-3.el10.aarch64.rpm 11 MB/s | 2.2 MB 00:00 (96/129): p11-kit-0.25.3-4.el10.aarch64.rpm 2.3 MB/s | 484 kB 00:00 (97/129): pam-libs-1.6.0-2.el10.aarch64.rpm 582 kB/s | 57 kB 00:00 (98/129): pcre2-10.42-2.el10.2.aarch64.rpm 1.4 MB/s | 221 kB 00:00 (99/129): pcre2-syntax-10.42-2.el10.2.noarch.rp 1.0 MB/s | 143 kB 00:00 (100/129): popt-1.19-6.el10.aarch64.rpm 604 kB/s | 59 kB 00:00 (101/129): python3-3.12.2-3.el10.aarch64.rpm 348 kB/s | 28 kB 00:00 (102/129): publicsuffix-list-dafsa-20240107-3.e 598 kB/s | 58 kB 00:00 (103/129): python3-dateutil-2.8.2-13.el10.noarc 2.2 MB/s | 345 kB 00:00 (104/129): python3-dbus-1.3.2-6.el10.aarch64.rp 1.1 MB/s | 146 kB 00:00 (105/129): python3-dnf-4.19.0-2.el10.noarch.rpm 3.5 MB/s | 551 kB 00:00 (106/129): python3-hawkey-0.73.0-1.el10.aarch64 847 kB/s | 99 kB 00:00 (107/129): python3-dnf-plugins-core-4.5.0-1.el1 1.7 MB/s | 302 kB 00:00 (108/129): python3-libcomps-0.1.20-5.el10.aarch 494 kB/s | 48 kB 00:00 (109/129): python3-libdnf-0.73.0-1.el10.aarch64 4.6 MB/s | 806 kB 00:00 (110/129): python3-pip-wheel-23.3.2-1.el10.noar 7.7 MB/s | 1.5 MB 00:00 (111/129): python3-rpm-4.19.1.1-1.el10.aarch64. 684 kB/s | 68 kB 00:00 (112/129): python3-six-1.16.0-14.el10.noarch.rp 423 kB/s | 41 kB 00:00 (113/129): python3-libs-3.12.2-3.el10.aarch64.r 28 MB/s | 8.8 MB 00:00 (114/129): python3-systemd-235-9.el10.aarch64.r 820 kB/s | 100 kB 00:00 (115/129): readline-8.2-8.el10.aarch64.rpm 1.5 MB/s | 212 kB 00:00 (116/129): rpm-build-libs-4.19.1.1-1.el10.aarch 811 kB/s | 92 kB 00:00 (117/129): rpm-4.19.1.1-1.el10.aarch64.rpm 2.0 MB/s | 508 kB 00:00 (118/129): rpm-libs-4.19.1.1-1.el10.aarch64.rpm 2.0 MB/s | 306 kB 00:00 (119/129): rpm-sign-libs-4.19.1.1-1.el10.aarch6 305 kB/s | 24 kB 00:00 (120/129): rpm-sequoia-1.6.0-2.el10.aarch64.rpm 4.7 MB/s | 815 kB 00:00 (121/129): sed-4.9-1.el10.aarch64.rpm 2.0 MB/s | 306 kB 00:00 (122/129): setup-2.14.5-2.el10.noarch.rpm 1.1 MB/s | 148 kB 00:00 (123/129): shadow-utils-4.15.0-1.el10.aarch64.r 6.7 MB/s | 1.3 MB 00:00 (124/129): sqlite-libs-3.45.1-2.el10.aarch64.rp 3.6 MB/s | 702 kB 00:00 (125/129): systemd-libs-255.3-1.el10.aarch64.rp 3.9 MB/s | 692 kB 00:00 (126/129): tpm2-tss-4.0.1-7.el10.aarch64.rpm 2.4 MB/s | 382 kB 00:00 (127/129): xz-libs-5.4.6-1.el10.aarch64.rpm 910 kB/s | 107 kB 00:00 (128/129): tzdata-2024a-2.el10.noarch.rpm 2.7 MB/s | 431 kB 00:00 (129/129): zlib-ng-compat-2.1.6-2.el10.aarch64. 663 kB/s | 66 kB 00:00 -------------------------------------------------------------------------------- Total 9.1 MB/s | 54 MB 00:05 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-8.el10.aarch64 1/1 Preparing : 1/1 Installing : libgcc-14.0.1-0.15.el10.aarch64 1/129 Running scriptlet: libgcc-14.0.1-0.15.el10.aarch64 1/129 Installing : tzdata-2024a-2.el10.noarch 2/129 Installing : crypto-policies-20240202-1.git283706d.el10.noarc 3/129 Running scriptlet: crypto-policies-20240202-1.git283706d.el10.noarc 3/129 Installing : publicsuffix-list-dafsa-20240107-3.el10.noarch 4/129 Installing : pcre2-syntax-10.42-2.el10.2.noarch 5/129 Installing : ncurses-base-6.4-12.20240127.el10.noarch 6/129 Installing : libssh-config-0.10.6-4.el10.noarch 7/129 Installing : libreport-filesystem-2.17.14-1.el10.noarch 8/129 Installing : dnf-data-4.19.0-2.el10.noarch 9/129 warning: /etc/dnf/dnf.conf created as /etc/dnf/dnf.conf.rpmnew Installing : coreutils-common-9.4-6.el10.aarch64 10/129 Installing : centos-gpg-keys-10.0-0.6.el10.noarch 11/129 Installing : centos-stream-repos-10.0-0.6.el10.noarch 12/129 Installing : centos-stream-release-10.0-0.6.el10.noarch 13/129 Installing : setup-2.14.5-2.el10.noarch 14/129 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.5-2.el10.noarch 14/129 Installing : filesystem-3.18-8.el10.aarch64 15/129 Installing : basesystem-11-20.el10.noarch 16/129 Installing : glibc-minimal-langpack-2.39-7.el10.aarch64 17/129 Installing : glibc-common-2.39-7.el10.aarch64 18/129 Running scriptlet: glibc-2.39-7.el10.aarch64 19/129 Installing : glibc-2.39-7.el10.aarch64 19/129 Running scriptlet: glibc-2.39-7.el10.aarch64 19/129 Installing : ncurses-libs-6.4-12.20240127.el10.aarch64 20/129 Installing : bash-5.2.26-3.el10.aarch64 21/129 Running scriptlet: bash-5.2.26-3.el10.aarch64 21/129 Installing : zlib-ng-compat-2.1.6-2.el10.aarch64 22/129 Installing : bzip2-libs-1.0.8-18.el10.aarch64 23/129 Installing : xz-libs-5.4.6-1.el10.aarch64 24/129 Installing : libzstd-1.5.5-5.el10.aarch64 25/129 Installing : gmp-1:6.2.1-8.el10.aarch64 26/129 Installing : libgpg-error-1.47-4.el10.aarch64 27/129 Installing : libxml2-2.12.5-1.el10.aarch64 28/129 Installing : sqlite-libs-3.45.1-2.el10.aarch64 29/129 Installing : libuuid-2.40-0.8.rc1.el10.aarch64 30/129 Installing : popt-1.19-6.el10.aarch64 31/129 Installing : readline-8.2-8.el10.aarch64 32/129 Installing : libattr-2.5.2-3.el10.aarch64 33/129 Installing : libacl-2.3.2-1.el10.aarch64 34/129 Installing : libffi-3.4.4-7.el10.aarch64 35/129 Installing : libstdc++-14.0.1-0.15.el10.aarch64 36/129 Installing : libtasn1-4.19.0-6.el10.aarch64 37/129 Installing : p11-kit-0.25.3-4.el10.aarch64 38/129 Installing : libunistring-1.1-7.el10.aarch64 39/129 Installing : libidn2-2.3.7-1.el10.aarch64 40/129 Installing : libxcrypt-4.4.36-5.el10.aarch64 41/129 Installing : pcre2-10.42-2.el10.2.aarch64 42/129 Installing : libassuan-2.5.6-4.el10.aarch64 43/129 Installing : elfutils-libelf-0.190-6.el10.aarch64 44/129 Installing : expat-2.5.0-5.el10.aarch64 45/129 Installing : gdbm-libs-1:1.23-6.el10.aarch64 46/129 Installing : json-c-0.17-3.el10.aarch64 47/129 Installing : keyutils-libs-1.6.3-3.el10.aarch64 48/129 Installing : libcom_err-1.47.0-5.el10.aarch64 49/129 Installing : libeconf-0.6.2-1.el10.aarch64 50/129 Installing : libsepol-3.6-3.el10.aarch64 51/129 Installing : libselinux-3.6-4.el10.aarch64 52/129 Installing : sed-4.9-1.el10.aarch64 53/129 Installing : libsmartcols-2.40-0.8.rc1.el10.aarch64 54/129 Installing : lua-libs-5.4.6-5.el10.aarch64 55/129 Installing : lz4-libs-1.9.4-6.el10.aarch64 56/129 Installing : findutils-1:4.9.0-8.el10.aarch64 57/129 Installing : cyrus-sasl-lib-2.1.28-19.el10.aarch64 58/129 Installing : libcomps-0.1.20-5.el10.aarch64 59/129 Installing : grep-3.11-7.el10.aarch64 60/129 Installing : libpsl-0.21.5-3.el10.aarch64 61/129 Installing : libblkid-2.40-0.8.rc1.el10.aarch64 62/129 Installing : libmount-2.40-0.8.rc1.el10.aarch64 63/129 Installing : libgcrypt-1.10.3-3.el10.aarch64 64/129 Installing : libksba-1.6.5-3.el10.aarch64 65/129 Installing : mpfr-4.2.1-3.el10.aarch64 66/129 Installing : gawk-5.3.0-3.el10.aarch64 67/129 Installing : nettle-3.9.1-7.el10.aarch64 68/129 Installing : file-libs-5.45-5.el10.aarch64 69/129 Installing : elfutils-default-yama-scope-0.190-6.el10.noarch 70/129 Running scriptlet: elfutils-default-yama-scope-0.190-6.el10.noarch 70/129 Installing : elfutils-libs-0.190-6.el10.aarch64 71/129 Installing : alternatives-1.26-3.el10.aarch64 72/129 Installing : p11-kit-trust-0.25.3-4.el10.aarch64 73/129 Running scriptlet: p11-kit-trust-0.25.3-4.el10.aarch64 73/129 Installing : gnutls-3.8.3-2.el10.aarch64 74/129 Installing : glib2-2.79.1-1.el10.aarch64 75/129 Installing : libbrotli-1.1.0-3.el10.aarch64 76/129 Installing : libcap-ng-0.8.4-4.el10.aarch64 77/129 Installing : audit-libs-4.0-8.el10.aarch64 78/129 Installing : pam-libs-1.6.0-2.el10.aarch64 79/129 Installing : libcap-2.69-3.el10.aarch64 80/129 Installing : openssl-libs-1:3.2.1-3.el10.aarch64 81/129 Installing : coreutils-9.4-6.el10.aarch64 82/129 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-6.el10.noarch 83/129 Installing : ca-certificates-2023.2.62_v7.0.401-6.el10.noarch 83/129 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-6.el10.noarch 83/129 Installing : systemd-libs-255.3-1.el10.aarch64 84/129 Installing : dbus-libs-1:1.14.10-3.el10.aarch64 85/129 Installing : python3-pip-wheel-23.3.2-1.el10.noarch 86/129 Installing : libarchive-3.7.2-3.el10.aarch64 87/129 Installing : libevent-2.1.12-12.el10.aarch64 88/129 Installing : rpm-sequoia-1.6.0-2.el10.aarch64 89/129 Installing : rpm-libs-4.19.1.1-1.el10.aarch64 90/129 Installing : libsolv-0.7.28-1.el10.aarch64 91/129 Installing : libsemanage-3.6-3.el10.aarch64 92/129 Installing : shadow-utils-2:4.15.0-1.el10.aarch64 93/129 Running scriptlet: tpm2-tss-4.0.1-7.el10.aarch64 94/129 useradd: Warning: missing or non-executable shell '/usr/sbin/nologin' Installing : tpm2-tss-4.0.1-7.el10.aarch64 94/129 Installing : ima-evm-utils-1.5-4.el10.aarch64 95/129 Installing : libgomp-14.0.1-0.15.el10.aarch64 96/129 Installing : rpm-build-libs-4.19.1.1-1.el10.aarch64 97/129 Installing : libnghttp2-1.61.0-1.el10.aarch64 98/129 Installing : libtool-ltdl-2.4.7-10.el10.aarch64 99/129 Installing : openldap-2.6.7-1.el10.aarch64 100/129 Installing : libverto-0.3.2-8.el10.aarch64 101/129 Installing : krb5-libs-1.21.2-5.el10.aarch64 102/129 Installing : libtirpc-1.3.4-1.rc2.el10.2.aarch64 103/129 Installing : libnsl2-2.0.1-1.el10.aarch64 104/129 Installing : libssh-0.10.6-4.el10.aarch64 105/129 Installing : libcurl-8.6.0-6.el10.aarch64 106/129 Installing : curl-8.6.0-6.el10.aarch64 107/129 Installing : libyaml-0.2.5-14.el10.aarch64 108/129 Installing : libmodulemd-2.15.0-8.el10.aarch64 109/129 Installing : mpdecimal-2.5.1-9.el10.aarch64 110/129 Installing : python3-3.12.2-3.el10.aarch64 111/129 Installing : python3-libs-3.12.2-3.el10.aarch64 112/129 Installing : python3-libcomps-0.1.20-5.el10.aarch64 113/129 Installing : python3-dbus-1.3.2-6.el10.aarch64 114/129 Installing : python3-six-1.16.0-14.el10.noarch 115/129 Installing : python3-dateutil-1:2.8.2-13.el10.noarch 116/129 Installing : python3-systemd-235-9.el10.aarch64 117/129 Installing : npth-1.6-18.el10.aarch64 118/129 Installing : gnupg2-2.4.4-1.el10.aarch64 119/129 Installing : gpgme-1.23.2-3.el10.aarch64 120/129 Installing : librepo-1.17.0-3.el10.aarch64 121/129 Installing : libdnf-0.73.0-1.el10.aarch64 122/129 Installing : python3-libdnf-0.73.0-1.el10.aarch64 123/129 Installing : python3-hawkey-0.73.0-1.el10.aarch64 124/129 Installing : rpm-sign-libs-4.19.1.1-1.el10.aarch64 125/129 Installing : python3-rpm-4.19.1.1-1.el10.aarch64 126/129 Installing : python3-dnf-4.19.0-2.el10.noarch 127/129 Installing : python3-dnf-plugins-core-4.5.0-1.el10.noarch 128/129 Running scriptlet: rpm-4.19.1.1-1.el10.aarch64 129/129 Installing : rpm-4.19.1.1-1.el10.aarch64 129/129 Running scriptlet: filesystem-3.18-8.el10.aarch64 129/129 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-6.el10.noarch 129/129 Running scriptlet: rpm-4.19.1.1-1.el10.aarch64 129/129 Verifying : openldap-2.6.7-1.el10.aarch64 1/129 Verifying : alternatives-1.26-3.el10.aarch64 2/129 Verifying : audit-libs-4.0-8.el10.aarch64 3/129 Verifying : basesystem-11-20.el10.noarch 4/129 Verifying : bash-5.2.26-3.el10.aarch64 5/129 Verifying : bzip2-libs-1.0.8-18.el10.aarch64 6/129 Verifying : ca-certificates-2023.2.62_v7.0.401-6.el10.noarch 7/129 Verifying : centos-gpg-keys-10.0-0.6.el10.noarch 8/129 Verifying : centos-stream-release-10.0-0.6.el10.noarch 9/129 Verifying : centos-stream-repos-10.0-0.6.el10.noarch 10/129 Verifying : coreutils-9.4-6.el10.aarch64 11/129 Verifying : coreutils-common-9.4-6.el10.aarch64 12/129 Verifying : crypto-policies-20240202-1.git283706d.el10.noarc 13/129 Verifying : curl-8.6.0-6.el10.aarch64 14/129 Verifying : cyrus-sasl-lib-2.1.28-19.el10.aarch64 15/129 Verifying : dbus-libs-1:1.14.10-3.el10.aarch64 16/129 Verifying : dnf-data-4.19.0-2.el10.noarch 17/129 Verifying : elfutils-default-yama-scope-0.190-6.el10.noarch 18/129 Verifying : elfutils-libelf-0.190-6.el10.aarch64 19/129 Verifying : elfutils-libs-0.190-6.el10.aarch64 20/129 Verifying : expat-2.5.0-5.el10.aarch64 21/129 Verifying : file-libs-5.45-5.el10.aarch64 22/129 Verifying : filesystem-3.18-8.el10.aarch64 23/129 Verifying : findutils-1:4.9.0-8.el10.aarch64 24/129 Verifying : gawk-5.3.0-3.el10.aarch64 25/129 Verifying : gdbm-libs-1:1.23-6.el10.aarch64 26/129 Verifying : glib2-2.79.1-1.el10.aarch64 27/129 Verifying : glibc-2.39-7.el10.aarch64 28/129 Verifying : glibc-common-2.39-7.el10.aarch64 29/129 Verifying : glibc-minimal-langpack-2.39-7.el10.aarch64 30/129 Verifying : gmp-1:6.2.1-8.el10.aarch64 31/129 Verifying : gnupg2-2.4.4-1.el10.aarch64 32/129 Verifying : gnutls-3.8.3-2.el10.aarch64 33/129 Verifying : gpgme-1.23.2-3.el10.aarch64 34/129 Verifying : grep-3.11-7.el10.aarch64 35/129 Verifying : ima-evm-utils-1.5-4.el10.aarch64 36/129 Verifying : json-c-0.17-3.el10.aarch64 37/129 Verifying : keyutils-libs-1.6.3-3.el10.aarch64 38/129 Verifying : krb5-libs-1.21.2-5.el10.aarch64 39/129 Verifying : libacl-2.3.2-1.el10.aarch64 40/129 Verifying : libarchive-3.7.2-3.el10.aarch64 41/129 Verifying : libassuan-2.5.6-4.el10.aarch64 42/129 Verifying : libattr-2.5.2-3.el10.aarch64 43/129 Verifying : libblkid-2.40-0.8.rc1.el10.aarch64 44/129 Verifying : libbrotli-1.1.0-3.el10.aarch64 45/129 Verifying : libcap-2.69-3.el10.aarch64 46/129 Verifying : libcap-ng-0.8.4-4.el10.aarch64 47/129 Verifying : libcom_err-1.47.0-5.el10.aarch64 48/129 Verifying : libcomps-0.1.20-5.el10.aarch64 49/129 Verifying : libcurl-8.6.0-6.el10.aarch64 50/129 Verifying : libdnf-0.73.0-1.el10.aarch64 51/129 Verifying : libeconf-0.6.2-1.el10.aarch64 52/129 Verifying : libevent-2.1.12-12.el10.aarch64 53/129 Verifying : libffi-3.4.4-7.el10.aarch64 54/129 Verifying : libgcc-14.0.1-0.15.el10.aarch64 55/129 Verifying : libgcrypt-1.10.3-3.el10.aarch64 56/129 Verifying : libgomp-14.0.1-0.15.el10.aarch64 57/129 Verifying : libgpg-error-1.47-4.el10.aarch64 58/129 Verifying : libidn2-2.3.7-1.el10.aarch64 59/129 Verifying : libksba-1.6.5-3.el10.aarch64 60/129 Verifying : libmodulemd-2.15.0-8.el10.aarch64 61/129 Verifying : libmount-2.40-0.8.rc1.el10.aarch64 62/129 Verifying : libnghttp2-1.61.0-1.el10.aarch64 63/129 Verifying : libnsl2-2.0.1-1.el10.aarch64 64/129 Verifying : libpsl-0.21.5-3.el10.aarch64 65/129 Verifying : librepo-1.17.0-3.el10.aarch64 66/129 Verifying : libreport-filesystem-2.17.14-1.el10.noarch 67/129 Verifying : libselinux-3.6-4.el10.aarch64 68/129 Verifying : libsemanage-3.6-3.el10.aarch64 69/129 Verifying : libsepol-3.6-3.el10.aarch64 70/129 Verifying : libsmartcols-2.40-0.8.rc1.el10.aarch64 71/129 Verifying : libsolv-0.7.28-1.el10.aarch64 72/129 Verifying : libssh-0.10.6-4.el10.aarch64 73/129 Verifying : libssh-config-0.10.6-4.el10.noarch 74/129 Verifying : libstdc++-14.0.1-0.15.el10.aarch64 75/129 Verifying : libtasn1-4.19.0-6.el10.aarch64 76/129 Verifying : libtirpc-1.3.4-1.rc2.el10.2.aarch64 77/129 Verifying : libtool-ltdl-2.4.7-10.el10.aarch64 78/129 Verifying : libunistring-1.1-7.el10.aarch64 79/129 Verifying : libuuid-2.40-0.8.rc1.el10.aarch64 80/129 Verifying : libverto-0.3.2-8.el10.aarch64 81/129 Verifying : libxcrypt-4.4.36-5.el10.aarch64 82/129 Verifying : libxml2-2.12.5-1.el10.aarch64 83/129 Verifying : libyaml-0.2.5-14.el10.aarch64 84/129 Verifying : libzstd-1.5.5-5.el10.aarch64 85/129 Verifying : lua-libs-5.4.6-5.el10.aarch64 86/129 Verifying : lz4-libs-1.9.4-6.el10.aarch64 87/129 Verifying : mpdecimal-2.5.1-9.el10.aarch64 88/129 Verifying : mpfr-4.2.1-3.el10.aarch64 89/129 Verifying : ncurses-base-6.4-12.20240127.el10.noarch 90/129 Verifying : ncurses-libs-6.4-12.20240127.el10.aarch64 91/129 Verifying : nettle-3.9.1-7.el10.aarch64 92/129 Verifying : npth-1.6-18.el10.aarch64 93/129 Verifying : openssl-libs-1:3.2.1-3.el10.aarch64 94/129 Verifying : p11-kit-0.25.3-4.el10.aarch64 95/129 Verifying : p11-kit-trust-0.25.3-4.el10.aarch64 96/129 Verifying : pam-libs-1.6.0-2.el10.aarch64 97/129 Verifying : pcre2-10.42-2.el10.2.aarch64 98/129 Verifying : pcre2-syntax-10.42-2.el10.2.noarch 99/129 Verifying : popt-1.19-6.el10.aarch64 100/129 Verifying : publicsuffix-list-dafsa-20240107-3.el10.noarch 101/129 Verifying : python3-3.12.2-3.el10.aarch64 102/129 Verifying : python3-dateutil-1:2.8.2-13.el10.noarch 103/129 Verifying : python3-dbus-1.3.2-6.el10.aarch64 104/129 Verifying : python3-dnf-4.19.0-2.el10.noarch 105/129 Verifying : python3-dnf-plugins-core-4.5.0-1.el10.noarch 106/129 Verifying : python3-hawkey-0.73.0-1.el10.aarch64 107/129 Verifying : python3-libcomps-0.1.20-5.el10.aarch64 108/129 Verifying : python3-libdnf-0.73.0-1.el10.aarch64 109/129 Verifying : python3-libs-3.12.2-3.el10.aarch64 110/129 Verifying : python3-pip-wheel-23.3.2-1.el10.noarch 111/129 Verifying : python3-rpm-4.19.1.1-1.el10.aarch64 112/129 Verifying : python3-six-1.16.0-14.el10.noarch 113/129 Verifying : python3-systemd-235-9.el10.aarch64 114/129 Verifying : readline-8.2-8.el10.aarch64 115/129 Verifying : rpm-4.19.1.1-1.el10.aarch64 116/129 Verifying : rpm-build-libs-4.19.1.1-1.el10.aarch64 117/129 Verifying : rpm-libs-4.19.1.1-1.el10.aarch64 118/129 Verifying : rpm-sequoia-1.6.0-2.el10.aarch64 119/129 Verifying : rpm-sign-libs-4.19.1.1-1.el10.aarch64 120/129 Verifying : sed-4.9-1.el10.aarch64 121/129 Verifying : setup-2.14.5-2.el10.noarch 122/129 Verifying : shadow-utils-2:4.15.0-1.el10.aarch64 123/129 Verifying : sqlite-libs-3.45.1-2.el10.aarch64 124/129 Verifying : systemd-libs-255.3-1.el10.aarch64 125/129 Verifying : tpm2-tss-4.0.1-7.el10.aarch64 126/129 Verifying : tzdata-2024a-2.el10.noarch 127/129 Verifying : xz-libs-5.4.6-1.el10.aarch64 128/129 Verifying : zlib-ng-compat-2.1.6-2.el10.aarch64 129/129 Installed products updated. Installed: alternatives-1.26-3.el10.aarch64 audit-libs-4.0-8.el10.aarch64 basesystem-11-20.el10.noarch bash-5.2.26-3.el10.aarch64 bzip2-libs-1.0.8-18.el10.aarch64 ca-certificates-2023.2.62_v7.0.401-6.el10.noarch centos-gpg-keys-10.0-0.6.el10.noarch centos-stream-release-10.0-0.6.el10.noarch centos-stream-repos-10.0-0.6.el10.noarch coreutils-9.4-6.el10.aarch64 coreutils-common-9.4-6.el10.aarch64 crypto-policies-20240202-1.git283706d.el10.noarch curl-8.6.0-6.el10.aarch64 cyrus-sasl-lib-2.1.28-19.el10.aarch64 dbus-libs-1:1.14.10-3.el10.aarch64 dnf-data-4.19.0-2.el10.noarch elfutils-default-yama-scope-0.190-6.el10.noarch elfutils-libelf-0.190-6.el10.aarch64 elfutils-libs-0.190-6.el10.aarch64 expat-2.5.0-5.el10.aarch64 file-libs-5.45-5.el10.aarch64 filesystem-3.18-8.el10.aarch64 findutils-1:4.9.0-8.el10.aarch64 gawk-5.3.0-3.el10.aarch64 gdbm-libs-1:1.23-6.el10.aarch64 glib2-2.79.1-1.el10.aarch64 glibc-2.39-7.el10.aarch64 glibc-common-2.39-7.el10.aarch64 glibc-minimal-langpack-2.39-7.el10.aarch64 gmp-1:6.2.1-8.el10.aarch64 gnupg2-2.4.4-1.el10.aarch64 gnutls-3.8.3-2.el10.aarch64 gpgme-1.23.2-3.el10.aarch64 grep-3.11-7.el10.aarch64 ima-evm-utils-1.5-4.el10.aarch64 json-c-0.17-3.el10.aarch64 keyutils-libs-1.6.3-3.el10.aarch64 krb5-libs-1.21.2-5.el10.aarch64 libacl-2.3.2-1.el10.aarch64 libarchive-3.7.2-3.el10.aarch64 libassuan-2.5.6-4.el10.aarch64 libattr-2.5.2-3.el10.aarch64 libblkid-2.40-0.8.rc1.el10.aarch64 libbrotli-1.1.0-3.el10.aarch64 libcap-2.69-3.el10.aarch64 libcap-ng-0.8.4-4.el10.aarch64 libcom_err-1.47.0-5.el10.aarch64 libcomps-0.1.20-5.el10.aarch64 libcurl-8.6.0-6.el10.aarch64 libdnf-0.73.0-1.el10.aarch64 libeconf-0.6.2-1.el10.aarch64 libevent-2.1.12-12.el10.aarch64 libffi-3.4.4-7.el10.aarch64 libgcc-14.0.1-0.15.el10.aarch64 libgcrypt-1.10.3-3.el10.aarch64 libgomp-14.0.1-0.15.el10.aarch64 libgpg-error-1.47-4.el10.aarch64 libidn2-2.3.7-1.el10.aarch64 libksba-1.6.5-3.el10.aarch64 libmodulemd-2.15.0-8.el10.aarch64 libmount-2.40-0.8.rc1.el10.aarch64 libnghttp2-1.61.0-1.el10.aarch64 libnsl2-2.0.1-1.el10.aarch64 libpsl-0.21.5-3.el10.aarch64 librepo-1.17.0-3.el10.aarch64 libreport-filesystem-2.17.14-1.el10.noarch libselinux-3.6-4.el10.aarch64 libsemanage-3.6-3.el10.aarch64 libsepol-3.6-3.el10.aarch64 libsmartcols-2.40-0.8.rc1.el10.aarch64 libsolv-0.7.28-1.el10.aarch64 libssh-0.10.6-4.el10.aarch64 libssh-config-0.10.6-4.el10.noarch libstdc++-14.0.1-0.15.el10.aarch64 libtasn1-4.19.0-6.el10.aarch64 libtirpc-1.3.4-1.rc2.el10.2.aarch64 libtool-ltdl-2.4.7-10.el10.aarch64 libunistring-1.1-7.el10.aarch64 libuuid-2.40-0.8.rc1.el10.aarch64 libverto-0.3.2-8.el10.aarch64 libxcrypt-4.4.36-5.el10.aarch64 libxml2-2.12.5-1.el10.aarch64 libyaml-0.2.5-14.el10.aarch64 libzstd-1.5.5-5.el10.aarch64 lua-libs-5.4.6-5.el10.aarch64 lz4-libs-1.9.4-6.el10.aarch64 mpdecimal-2.5.1-9.el10.aarch64 mpfr-4.2.1-3.el10.aarch64 ncurses-base-6.4-12.20240127.el10.noarch ncurses-libs-6.4-12.20240127.el10.aarch64 nettle-3.9.1-7.el10.aarch64 npth-1.6-18.el10.aarch64 openldap-2.6.7-1.el10.aarch64 openssl-libs-1:3.2.1-3.el10.aarch64 p11-kit-0.25.3-4.el10.aarch64 p11-kit-trust-0.25.3-4.el10.aarch64 pam-libs-1.6.0-2.el10.aarch64 pcre2-10.42-2.el10.2.aarch64 pcre2-syntax-10.42-2.el10.2.noarch popt-1.19-6.el10.aarch64 publicsuffix-list-dafsa-20240107-3.el10.noarch python3-3.12.2-3.el10.aarch64 python3-dateutil-1:2.8.2-13.el10.noarch python3-dbus-1.3.2-6.el10.aarch64 python3-dnf-4.19.0-2.el10.noarch python3-dnf-plugins-core-4.5.0-1.el10.noarch python3-hawkey-0.73.0-1.el10.aarch64 python3-libcomps-0.1.20-5.el10.aarch64 python3-libdnf-0.73.0-1.el10.aarch64 python3-libs-3.12.2-3.el10.aarch64 python3-pip-wheel-23.3.2-1.el10.noarch python3-rpm-4.19.1.1-1.el10.aarch64 python3-six-1.16.0-14.el10.noarch python3-systemd-235-9.el10.aarch64 readline-8.2-8.el10.aarch64 rpm-4.19.1.1-1.el10.aarch64 rpm-build-libs-4.19.1.1-1.el10.aarch64 rpm-libs-4.19.1.1-1.el10.aarch64 rpm-sequoia-1.6.0-2.el10.aarch64 rpm-sign-libs-4.19.1.1-1.el10.aarch64 sed-4.9-1.el10.aarch64 setup-2.14.5-2.el10.noarch shadow-utils-2:4.15.0-1.el10.aarch64 sqlite-libs-3.45.1-2.el10.aarch64 systemd-libs-255.3-1.el10.aarch64 tpm2-tss-4.0.1-7.el10.aarch64 tzdata-2024a-2.el10.noarch xz-libs-5.4.6-1.el10.aarch64 zlib-ng-compat-2.1.6-2.el10.aarch64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-aarch64-1713305907.215512/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) INFO: Buildroot is handled by package management installed into bootstrap: rpm-4.19.1.1-1.el10.aarch64 rpm-sequoia-1.6.0-2.el10.aarch64 python3-dnf-4.19.0-2.el10.noarch python3-dnf-plugins-core-4.5.0-1.el10.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 296 kB/s | 10 kB 00:00 CentOS Stream 10 - Koji Local - BUILDROOT ONLY! 15 MB/s | 5.0 MB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing group/module packages: bash aarch64 5.2.26-3.el10 local 1.8 M bzip2 aarch64 1.0.8-18.el10 local 52 k centos-stream-release noarch 10.0-0.6.el10 local 25 k centpkg-minimal noarch 2.1.0-4.el10 local 11 k coreutils aarch64 9.4-6.el10 local 1.2 M cpio aarch64 2.15-1.el10 local 285 k diffutils aarch64 3.10-5.el10 local 395 k findutils aarch64 1:4.9.0-8.el10 local 488 k gawk aarch64 5.3.0-3.el10 local 1.0 M glibc-minimal-langpack aarch64 2.39-7.el10 local 100 k grep aarch64 3.11-7.el10 local 288 k gzip aarch64 1.13-1.el10 local 163 k info aarch64 7.1-2.el10 local 183 k patch aarch64 2.7.6-24.el10 local 129 k redhat-rpm-config noarch 282-1.el10 local 75 k rpm-build aarch64 4.19.1.1-1.el10 local 72 k sed aarch64 4.9-1.el10 local 306 k shadow-utils aarch64 2:4.15.0-1.el10 local 1.3 M tar aarch64 2:1.35-3.el10 local 848 k unzip aarch64 6.0-63.el10 local 185 k util-linux aarch64 2.40-0.8.rc1.el10 local 1.2 M which aarch64 2.21-41.el10 local 41 k xz aarch64 5.4.6-1.el10 local 532 k Installing dependencies: alternatives aarch64 1.26-3.el10 local 39 k audit-libs aarch64 4.0-8.el10 local 120 k authselect aarch64 1.5.0-5.el10 local 140 k authselect-libs aarch64 1.5.0-5.el10 local 202 k basesystem noarch 11-20.el10 local 7.1 k binutils aarch64 2.41-36.el10 local 6.7 M binutils-gold aarch64 2.41-36.el10 local 962 k bzip2-libs aarch64 1.0.8-18.el10 local 42 k ca-certificates noarch 2023.2.62_v7.0.401-6.el10 local 862 k centos-gpg-keys noarch 10.0-0.6.el10 local 12 k centos-stream-repos noarch 10.0-0.6.el10 local 9.6 k coreutils-common aarch64 9.4-6.el10 local 2.1 M cracklib aarch64 2.9.11-5.el10 local 83 k crypto-policies noarch 20240202-1.git283706d.el10 local 53 k curl aarch64 8.6.0-6.el10 local 300 k cyrus-sasl-lib aarch64 2.1.28-19.el10 local 782 k debugedit aarch64 5.0-14.el10 local 78 k dwz aarch64 0.15-6.el10 local 135 k ed aarch64 1.20-2.el10 local 81 k efi-srpm-macros noarch 5-11.el10 local 22 k elfutils aarch64 0.190-6.el10 local 550 k elfutils-debuginfod-client aarch64 0.190-6.el10 local 37 k elfutils-default-yama-scope noarch 0.190-6.el10 local 13 k elfutils-libelf aarch64 0.190-6.el10 local 193 k elfutils-libs aarch64 0.190-6.el10 local 258 k expat aarch64 2.5.0-5.el10 local 106 k file aarch64 5.45-5.el10 local 49 k file-libs aarch64 5.45-5.el10 local 763 k filesystem aarch64 3.18-8.el10 local 1.1 M fonts-srpm-macros noarch 1:2.0.5-14.el10 local 26 k forge-srpm-macros noarch 0.2.0-3.el10 local 19 k gdb-minimal aarch64 14.1-8.el10 local 3.8 M gdbm aarch64 1:1.23-6.el10 local 149 k gdbm-libs aarch64 1:1.23-6.el10 local 56 k ghc-srpm-macros noarch 1.6.1-5.el10 local 8.2 k git-core aarch64 2.43.1-1.el10 local 4.6 M glibc aarch64 2.39-7.el10 local 1.8 M glibc-common aarch64 2.39-7.el10 local 376 k glibc-gconv-extra aarch64 2.39-7.el10 local 2.0 M gmp aarch64 1:6.2.1-8.el10 local 266 k go-srpm-macros noarch 3.3.0-1.el10 local 28 k jansson aarch64 2.13.1-9.el10 local 45 k kernel-srpm-macros noarch 1.0-22.el10 local 9.6 k keyutils-libs aarch64 1.6.3-3.el10 local 32 k krb5-libs aarch64 1.21.2-5.el10 local 768 k less aarch64 643-4.el10 local 177 k libacl aarch64 2.3.2-1.el10 local 24 k libarchive aarch64 3.7.2-3.el10 local 403 k libattr aarch64 2.5.2-3.el10 local 18 k libblkid aarch64 2.40-0.8.rc1.el10 local 117 k libbrotli aarch64 1.1.0-3.el10 local 345 k libcap aarch64 2.69-3.el10 local 83 k libcap-ng aarch64 0.8.4-4.el10 local 32 k libcbor aarch64 0.11.0-1.el10 local 32 k libcom_err aarch64 1.47.0-5.el10 local 25 k libcurl aarch64 8.6.0-6.el10 local 342 k libeconf aarch64 0.6.2-1.el10 local 32 k libedit aarch64 3.1-50.20230828cvs.el10 local 107 k libevent aarch64 2.1.12-12.el10 local 254 k libfdisk aarch64 2.40-0.8.rc1.el10 local 158 k libffi aarch64 3.4.4-7.el10 local 37 k libfido2 aarch64 1.14.0-4.el10 local 96 k libgcc aarch64 14.0.1-0.15.el10 local 109 k libgomp aarch64 14.0.1-0.15.el10 local 337 k libidn2 aarch64 2.3.7-1.el10 local 112 k libmount aarch64 2.40-0.8.rc1.el10 local 154 k libnghttp2 aarch64 1.61.0-1.el10 local 76 k libnsl2 aarch64 2.0.1-1.el10 local 30 k libpkgconf aarch64 2.1.0-1.el10 local 38 k libpsl aarch64 0.21.5-3.el10 local 64 k libpwquality aarch64 1.4.5-9.el10 local 109 k libselinux aarch64 3.6-4.el10 local 88 k libsemanage aarch64 3.6-3.el10 local 114 k libsepol aarch64 3.6-3.el10 local 326 k libsmartcols aarch64 2.40-0.8.rc1.el10 local 83 k libssh aarch64 0.10.6-4.el10 local 212 k libssh-config noarch 0.10.6-4.el10 local 9.0 k libstdc++ aarch64 14.0.1-0.15.el10 local 828 k libtasn1 aarch64 4.19.0-6.el10 local 73 k libtirpc aarch64 1.3.4-1.rc2.el10.2 local 95 k libtool-ltdl aarch64 2.4.7-10.el10 local 36 k libunistring aarch64 1.1-7.el10 local 542 k libutempter aarch64 1.2.1-13.el10 local 27 k libuuid aarch64 2.40-0.8.rc1.el10 local 29 k libverto aarch64 0.3.2-8.el10 local 20 k libxcrypt aarch64 4.4.36-5.el10 local 123 k libxml2 aarch64 2.12.5-1.el10 local 681 k libzstd aarch64 1.5.5-5.el10 local 284 k lua-libs aarch64 5.4.6-5.el10 local 131 k lua-srpm-macros noarch 1-13.el10 local 8.6 k lz4-libs aarch64 1.9.4-6.el10 local 67 k mpfr aarch64 4.2.1-3.el10 local 324 k ncurses-base noarch 6.4-12.20240127.el10 local 64 k ncurses-libs aarch64 6.4-12.20240127.el10 local 326 k ocaml-srpm-macros noarch 9-3.el10 local 9.0 k openblas-srpm-macros noarch 2-16.el10 local 7.4 k openldap aarch64 2.6.7-1.el10 copr_base 251 k openssh aarch64 9.6p1-1.el10.2 local 420 k openssh-clients aarch64 9.6p1-1.el10.2 local 744 k openssl-libs aarch64 1:3.2.1-3.el10 local 2.2 M p11-kit aarch64 0.25.3-4.el10 local 484 k p11-kit-trust aarch64 0.25.3-4.el10 local 141 k package-notes-srpm-macros noarch 0.5-11.el10 local 9.8 k pam aarch64 1.6.0-2.el10 local 524 k pam-libs aarch64 1.6.0-2.el10 local 57 k pcre2 aarch64 10.42-2.el10.2 local 221 k pcre2-syntax noarch 10.42-2.el10.2 local 143 k perl-srpm-macros noarch 1-53.el10 local 8.3 k pkgconf aarch64 2.1.0-1.el10 local 43 k pkgconf-m4 noarch 2.1.0-1.el10 local 14 k pkgconf-pkg-config aarch64 2.1.0-1.el10 local 9.6 k popt aarch64 1.19-6.el10 local 59 k publicsuffix-list-dafsa noarch 20240107-3.el10 local 58 k pyproject-srpm-macros noarch 1.12.0-1.el10 local 14 k python-srpm-macros noarch 3.12-7.el10 local 24 k qt6-srpm-macros noarch 6.6.1-7.el10 local 8.9 k readline aarch64 8.2-8.el10 local 212 k rpm aarch64 4.19.1.1-1.el10 local 508 k rpm-build-libs aarch64 4.19.1.1-1.el10 local 92 k rpm-libs aarch64 4.19.1.1-1.el10 local 306 k rpm-sequoia aarch64 1.6.0-2.el10 local 815 k rust-srpm-macros noarch 1.76.0-1.el10 local 12 k setup noarch 2.14.5-2.el10 local 148 k sqlite-libs aarch64 3.45.1-2.el10 local 702 k systemd-libs aarch64 255.3-1.el10 local 692 k util-linux-core aarch64 2.40-0.8.rc1.el10 local 498 k xz-libs aarch64 5.4.6-1.el10 local 107 k zip aarch64 3.0-40.el10 local 263 k zlib-ng-compat aarch64 2.1.6-2.el10 local 66 k zstd aarch64 1.5.5-5.el10 local 453 k Installing Groups: build Transaction Summary ================================================================================ Install 153 Packages Total download size: 58 M Installed size: 334 M Downloading Packages: (1/153): openldap-2.6.7-1.el10.aarch64.rpm 16 MB/s | 251 kB 00:00 (2/153): alternatives-1.26-3.el10.aarch64.rpm 394 kB/s | 39 kB 00:00 (3/153): audit-libs-4.0-8.el10.aarch64.rpm 1.0 MB/s | 120 kB 00:00 (4/153): authselect-1.5.0-5.el10.aarch64.rpm 1.0 MB/s | 140 kB 00:00 (5/153): basesystem-11-20.el10.noarch.rpm 118 kB/s | 7.1 kB 00:00 (6/153): authselect-libs-1.5.0-5.el10.aarch64.r 1.3 MB/s | 202 kB 00:00 (7/153): bash-5.2.26-3.el10.aarch64.rpm 9.3 MB/s | 1.8 MB 00:00 (8/153): binutils-gold-2.41-36.el10.aarch64.rpm 5.4 MB/s | 962 kB 00:00 (9/153): bzip2-1.0.8-18.el10.aarch64.rpm 538 kB/s | 52 kB 00:00 (10/153): bzip2-libs-1.0.8-18.el10.aarch64.rpm 443 kB/s | 42 kB 00:00 (11/153): centos-gpg-keys-10.0-0.6.el10.noarch. 162 kB/s | 12 kB 00:00 (12/153): ca-certificates-2023.2.62_v7.0.401-6. 4.1 MB/s | 862 kB 00:00 (13/153): centos-stream-release-10.0-0.6.el10.n 313 kB/s | 25 kB 00:00 (14/153): centos-stream-repos-10.0-0.6.el10.noa 158 kB/s | 9.6 kB 00:00 (15/153): centpkg-minimal-2.1.0-4.el10.noarch.r 141 kB/s | 11 kB 00:00 (16/153): binutils-2.41-36.el10.aarch64.rpm 11 MB/s | 6.7 MB 00:00 (17/153): cpio-2.15-1.el10.aarch64.rpm 2.1 MB/s | 285 kB 00:00 (18/153): coreutils-9.4-6.el10.aarch64.rpm 5.5 MB/s | 1.2 MB 00:00 (19/153): cracklib-2.9.11-5.el10.aarch64.rpm 849 kB/s | 83 kB 00:00 (20/153): crypto-policies-20240202-1.git283706d 546 kB/s | 53 kB 00:00 (21/153): curl-8.6.0-6.el10.aarch64.rpm 1.7 MB/s | 300 kB 00:00 (22/153): coreutils-common-9.4-6.el10.aarch64.r 5.1 MB/s | 2.1 MB 00:00 (23/153): cyrus-sasl-lib-2.1.28-19.el10.aarch64 4.5 MB/s | 782 kB 00:00 (24/153): debugedit-5.0-14.el10.aarch64.rpm 794 kB/s | 78 kB 00:00 (25/153): dwz-0.15-6.el10.aarch64.rpm 1.1 MB/s | 135 kB 00:00 (26/153): diffutils-3.10-5.el10.aarch64.rpm 2.6 MB/s | 395 kB 00:00 (27/153): ed-1.20-2.el10.aarch64.rpm 832 kB/s | 81 kB 00:00 (28/153): efi-srpm-macros-5-11.el10.noarch.rpm 279 kB/s | 22 kB 00:00 (29/153): elfutils-debuginfod-client-0.190-6.el 389 kB/s | 37 kB 00:00 (30/153): elfutils-default-yama-scope-0.190-6.e 171 kB/s | 13 kB 00:00 (31/153): elfutils-0.190-6.el10.aarch64.rpm 3.1 MB/s | 550 kB 00:00 (32/153): elfutils-libs-0.190-6.el10.aarch64.rp 1.9 MB/s | 258 kB 00:00 (33/153): elfutils-libelf-0.190-6.el10.aarch64. 1.3 MB/s | 193 kB 00:00 (34/153): expat-2.5.0-5.el10.aarch64.rpm 911 kB/s | 106 kB 00:00 (35/153): file-5.45-5.el10.aarch64.rpm 508 kB/s | 49 kB 00:00 (36/153): file-libs-5.45-5.el10.aarch64.rpm 4.3 MB/s | 763 kB 00:00 (37/153): filesystem-3.18-8.el10.aarch64.rpm 4.4 MB/s | 1.1 MB 00:00 (38/153): fonts-srpm-macros-2.0.5-14.el10.noarc 338 kB/s | 26 kB 00:00 (39/153): findutils-4.9.0-8.el10.aarch64.rpm 2.3 MB/s | 488 kB 00:00 (40/153): forge-srpm-macros-0.2.0-3.el10.noarch 238 kB/s | 19 kB 00:00 (41/153): gawk-5.3.0-3.el10.aarch64.rpm 6.0 MB/s | 1.0 MB 00:00 (42/153): gdbm-1.23-6.el10.aarch64.rpm 1.1 MB/s | 149 kB 00:00 (43/153): ghc-srpm-macros-1.6.1-5.el10.noarch.r 139 kB/s | 8.2 kB 00:00 (44/153): gdbm-libs-1.23-6.el10.aarch64.rpm 588 kB/s | 56 kB 00:00 (45/153): gdb-minimal-14.1-8.el10.aarch64.rpm 16 MB/s | 3.8 MB 00:00 (46/153): glibc-common-2.39-7.el10.aarch64.rpm 2.4 MB/s | 376 kB 00:00 (47/153): glibc-2.39-7.el10.aarch64.rpm 9.2 MB/s | 1.8 MB 00:00 (48/153): git-core-2.43.1-1.el10.aarch64.rpm 15 MB/s | 4.6 MB 00:00 (49/153): glibc-minimal-langpack-2.39-7.el10.aa 874 kB/s | 100 kB 00:00 (50/153): glibc-gconv-extra-2.39-7.el10.aarch64 10 MB/s | 2.0 MB 00:00 (51/153): go-srpm-macros-3.3.0-1.el10.noarch.rp 353 kB/s | 28 kB 00:00 (52/153): gmp-6.2.1-8.el10.aarch64.rpm 1.5 MB/s | 266 kB 00:00 (53/153): grep-3.11-7.el10.aarch64.rpm 1.8 MB/s | 288 kB 00:00 (54/153): gzip-1.13-1.el10.aarch64.rpm 1.2 MB/s | 163 kB 00:00 (55/153): kernel-srpm-macros-1.0-22.el10.noarch 160 kB/s | 9.6 kB 00:00 (56/153): jansson-2.13.1-9.el10.aarch64.rpm 471 kB/s | 45 kB 00:00 (57/153): info-7.1-2.el10.aarch64.rpm 1.3 MB/s | 183 kB 00:00 (58/153): keyutils-libs-1.6.3-3.el10.aarch64.rp 407 kB/s | 32 kB 00:00 (59/153): libacl-2.3.2-1.el10.aarch64.rpm 316 kB/s | 24 kB 00:00 (60/153): less-643-4.el10.aarch64.rpm 1.2 MB/s | 177 kB 00:00 (61/153): libattr-2.5.2-3.el10.aarch64.rpm 228 kB/s | 18 kB 00:00 (62/153): krb5-libs-1.21.2-5.el10.aarch64.rpm 3.0 MB/s | 768 kB 00:00 (63/153): libarchive-3.7.2-3.el10.aarch64.rpm 2.6 MB/s | 403 kB 00:00 (64/153): libblkid-2.40-0.8.rc1.el10.aarch64.rp 994 kB/s | 117 kB 00:00 (65/153): libcap-2.69-3.el10.aarch64.rpm 851 kB/s | 83 kB 00:00 (66/153): libbrotli-1.1.0-3.el10.aarch64.rpm 2.0 MB/s | 345 kB 00:00 (67/153): libcap-ng-0.8.4-4.el10.aarch64.rpm 411 kB/s | 32 kB 00:00 (68/153): libcbor-0.11.0-1.el10.aarch64.rpm 403 kB/s | 32 kB 00:00 (69/153): libcom_err-1.47.0-5.el10.aarch64.rpm 326 kB/s | 25 kB 00:00 (70/153): libeconf-0.6.2-1.el10.aarch64.rpm 412 kB/s | 32 kB 00:00 (71/153): libcurl-8.6.0-6.el10.aarch64.rpm 2.2 MB/s | 342 kB 00:00 (72/153): libedit-3.1-50.20230828cvs.el10.aarch 920 kB/s | 107 kB 00:00 (73/153): libevent-2.1.12-12.el10.aarch64.rpm 1.5 MB/s | 254 kB 00:00 (74/153): libffi-3.4.4-7.el10.aarch64.rpm 393 kB/s | 37 kB 00:00 (75/153): libfdisk-2.40-0.8.rc1.el10.aarch64.rp 1.2 MB/s | 158 kB 00:00 (76/153): libfido2-1.14.0-4.el10.aarch64.rpm 847 kB/s | 96 kB 00:00 (77/153): libgcc-14.0.1-0.15.el10.aarch64.rpm 959 kB/s | 109 kB 00:00 (78/153): libgomp-14.0.1-0.15.el10.aarch64.rpm 2.2 MB/s | 337 kB 00:00 (79/153): libidn2-2.3.7-1.el10.aarch64.rpm 957 kB/s | 112 kB 00:00 (80/153): libmount-2.40-0.8.rc1.el10.aarch64.rp 1.1 MB/s | 154 kB 00:00 (81/153): libnghttp2-1.61.0-1.el10.aarch64.rpm 785 kB/s | 76 kB 00:00 (82/153): libnsl2-2.0.1-1.el10.aarch64.rpm 371 kB/s | 30 kB 00:00 (83/153): libpkgconf-2.1.0-1.el10.aarch64.rpm 400 kB/s | 38 kB 00:00 (84/153): libpsl-0.21.5-3.el10.aarch64.rpm 670 kB/s | 64 kB 00:00 (85/153): libpwquality-1.4.5-9.el10.aarch64.rpm 939 kB/s | 109 kB 00:00 (86/153): libselinux-3.6-4.el10.aarch64.rpm 763 kB/s | 88 kB 00:00 (87/153): libsemanage-3.6-3.el10.aarch64.rpm 990 kB/s | 114 kB 00:00 (88/153): libsmartcols-2.40-0.8.rc1.el10.aarch6 851 kB/s | 83 kB 00:00 (89/153): libsepol-3.6-3.el10.aarch64.rpm 2.1 MB/s | 326 kB 00:00 (90/153): libssh-0.10.6-4.el10.aarch64.rpm 1.6 MB/s | 212 kB 00:00 (91/153): libssh-config-0.10.6-4.el10.noarch.rp 152 kB/s | 9.0 kB 00:00 (92/153): libtasn1-4.19.0-6.el10.aarch64.rpm 747 kB/s | 73 kB 00:00 (93/153): libtirpc-1.3.4-1.rc2.el10.2.aarch64.r 843 kB/s | 95 kB 00:00 (94/153): libstdc++-14.0.1-0.15.el10.aarch64.rp 4.7 MB/s | 828 kB 00:00 (95/153): libtool-ltdl-2.4.7-10.el10.aarch64.rp 378 kB/s | 36 kB 00:00 (96/153): libutempter-1.2.1-13.el10.aarch64.rpm 332 kB/s | 27 kB 00:00 (97/153): libuuid-2.40-0.8.rc1.el10.aarch64.rpm 366 kB/s | 29 kB 00:00 (98/153): libunistring-1.1-7.el10.aarch64.rpm 3.4 MB/s | 542 kB 00:00 (99/153): libverto-0.3.2-8.el10.aarch64.rpm 260 kB/s | 20 kB 00:00 (100/153): libxcrypt-4.4.36-5.el10.aarch64.rpm 1.0 MB/s | 123 kB 00:00 (101/153): libzstd-1.5.5-5.el10.aarch64.rpm 2.1 MB/s | 284 kB 00:00 (102/153): libxml2-2.12.5-1.el10.aarch64.rpm 3.9 MB/s | 681 kB 00:00 (103/153): lua-srpm-macros-1-13.el10.noarch.rpm 143 kB/s | 8.6 kB 00:00 (104/153): lua-libs-5.4.6-5.el10.aarch64.rpm 975 kB/s | 131 kB 00:00 (105/153): lz4-libs-1.9.4-6.el10.aarch64.rpm 693 kB/s | 67 kB 00:00 (106/153): ncurses-base-6.4-12.20240127.el10.no 652 kB/s | 64 kB 00:00 (107/153): mpfr-4.2.1-3.el10.aarch64.rpm 2.0 MB/s | 324 kB 00:00 (108/153): ocaml-srpm-macros-9-3.el10.noarch.rp 147 kB/s | 9.0 kB 00:00 (109/153): ncurses-libs-6.4-12.20240127.el10.aa 2.1 MB/s | 326 kB 00:00 (110/153): openblas-srpm-macros-2-16.el10.noarc 122 kB/s | 7.4 kB 00:00 (111/153): openssh-9.6p1-1.el10.2.aarch64.rpm 2.7 MB/s | 420 kB 00:00 (112/153): openssh-clients-9.6p1-1.el10.2.aarch 4.3 MB/s | 744 kB 00:00 (113/153): openssl-libs-3.2.1-3.el10.aarch64.rp 9.0 MB/s | 2.2 MB 00:00 (114/153): p11-kit-0.25.3-4.el10.aarch64.rpm 3.0 MB/s | 484 kB 00:00 (115/153): p11-kit-trust-0.25.3-4.el10.aarch64. 1.0 MB/s | 141 kB 00:00 (116/153): package-notes-srpm-macros-0.5-11.el1 165 kB/s | 9.8 kB 00:00 (117/153): pam-libs-1.6.0-2.el10.aarch64.rpm 588 kB/s | 57 kB 00:00 (118/153): patch-2.7.6-24.el10.aarch64.rpm 1.1 MB/s | 129 kB 00:00 (119/153): pam-1.6.0-2.el10.aarch64.rpm 2.5 MB/s | 524 kB 00:00 (120/153): pcre2-10.42-2.el10.2.aarch64.rpm 1.4 MB/s | 221 kB 00:00 (121/153): perl-srpm-macros-1-53.el10.noarch.rp 139 kB/s | 8.3 kB 00:00 (122/153): pcre2-syntax-10.42-2.el10.2.noarch.r 1.2 MB/s | 143 kB 00:00 (123/153): pkgconf-pkg-config-2.1.0-1.el10.aarc 160 kB/s | 9.6 kB 00:00 (124/153): pkgconf-m4-2.1.0-1.el10.noarch.rpm 182 kB/s | 14 kB 00:00 (125/153): pkgconf-2.1.0-1.el10.aarch64.rpm 452 kB/s | 43 kB 00:00 (126/153): popt-1.19-6.el10.aarch64.rpm 609 kB/s | 59 kB 00:00 (127/153): pyproject-srpm-macros-1.12.0-1.el10. 179 kB/s | 14 kB 00:00 (128/153): publicsuffix-list-dafsa-20240107-3.e 602 kB/s | 58 kB 00:00 (129/153): qt6-srpm-macros-6.6.1-7.el10.noarch. 149 kB/s | 8.9 kB 00:00 (130/153): python-srpm-macros-3.12-7.el10.noarc 300 kB/s | 24 kB 00:00 (131/153): redhat-rpm-config-282-1.el10.noarch. 782 kB/s | 75 kB 00:00 (132/153): readline-8.2-8.el10.aarch64.rpm 1.4 MB/s | 212 kB 00:00 (133/153): rpm-4.19.1.1-1.el10.aarch64.rpm 3.2 MB/s | 508 kB 00:00 (134/153): rpm-build-4.19.1.1-1.el10.aarch64.rp 734 kB/s | 72 kB 00:00 (135/153): rpm-build-libs-4.19.1.1-1.el10.aarch 802 kB/s | 92 kB 00:00 (136/153): rust-srpm-macros-1.76.0-1.el10.noarc 160 kB/s | 12 kB 00:00 (137/153): rpm-libs-4.19.1.1-1.el10.aarch64.rpm 2.0 MB/s | 306 kB 00:00 (138/153): rpm-sequoia-1.6.0-2.el10.aarch64.rpm 4.7 MB/s | 815 kB 00:00 (139/153): sed-4.9-1.el10.aarch64.rpm 2.0 MB/s | 306 kB 00:00 (140/153): setup-2.14.5-2.el10.noarch.rpm 1.1 MB/s | 148 kB 00:00 (141/153): shadow-utils-4.15.0-1.el10.aarch64.r 7.2 MB/s | 1.3 MB 00:00 (142/153): sqlite-libs-3.45.1-2.el10.aarch64.rp 3.7 MB/s | 702 kB 00:00 (143/153): systemd-libs-255.3-1.el10.aarch64.rp 3.6 MB/s | 692 kB 00:00 (144/153): tar-1.35-3.el10.aarch64.rpm 4.8 MB/s | 848 kB 00:00 (145/153): unzip-6.0-63.el10.aarch64.rpm 1.4 MB/s | 185 kB 00:00 (146/153): util-linux-2.40-0.8.rc1.el10.aarch64 6.2 MB/s | 1.2 MB 00:00 (147/153): which-2.21-41.el10.aarch64.rpm 440 kB/s | 41 kB 00:00 (148/153): util-linux-core-2.40-0.8.rc1.el10.aa 3.1 MB/s | 498 kB 00:00 (149/153): xz-libs-5.4.6-1.el10.aarch64.rpm 930 kB/s | 107 kB 00:00 (150/153): xz-5.4.6-1.el10.aarch64.rpm 3.3 MB/s | 532 kB 00:00 (151/153): zip-3.0-40.el10.aarch64.rpm 1.5 MB/s | 263 kB 00:00 (152/153): zlib-ng-compat-2.1.6-2.el10.aarch64. 665 kB/s | 66 kB 00:00 (153/153): zstd-1.5.5-5.el10.aarch64.rpm 2.8 MB/s | 453 kB 00:00 -------------------------------------------------------------------------------- Total 8.7 MB/s | 58 MB 00:06 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-8.el10.aarch64 1/1 Preparing : 1/1 Installing : libgcc-14.0.1-0.15.el10.aarch64 1/153 Running scriptlet: libgcc-14.0.1-0.15.el10.aarch64 1/153 Installing : crypto-policies-20240202-1.git283706d.el10.noarc 2/153 Running scriptlet: crypto-policies-20240202-1.git283706d.el10.noarc 2/153 Installing : rust-srpm-macros-1.76.0-1.el10.noarch 3/153 Installing : qt6-srpm-macros-6.6.1-7.el10.noarch 4/153 Installing : publicsuffix-list-dafsa-20240107-3.el10.noarch 5/153 Installing : pkgconf-m4-2.1.0-1.el10.noarch 6/153 Installing : perl-srpm-macros-1-53.el10.noarch 7/153 Installing : pcre2-syntax-10.42-2.el10.2.noarch 8/153 Installing : package-notes-srpm-macros-0.5-11.el10.noarch 9/153 Installing : openblas-srpm-macros-2-16.el10.noarch 10/153 Installing : ocaml-srpm-macros-9-3.el10.noarch 11/153 Installing : ncurses-base-6.4-12.20240127.el10.noarch 12/153 Installing : libssh-config-0.10.6-4.el10.noarch 13/153 Installing : kernel-srpm-macros-1.0-22.el10.noarch 14/153 Installing : ghc-srpm-macros-1.6.1-5.el10.noarch 15/153 Installing : coreutils-common-9.4-6.el10.aarch64 16/153 Installing : centos-gpg-keys-10.0-0.6.el10.noarch 17/153 Installing : centos-stream-repos-10.0-0.6.el10.noarch 18/153 Installing : centos-stream-release-10.0-0.6.el10.noarch 19/153 Installing : setup-2.14.5-2.el10.noarch 20/153 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.5-2.el10.noarch 20/153 Installing : filesystem-3.18-8.el10.aarch64 21/153 Installing : basesystem-11-20.el10.noarch 22/153 Installing : glibc-gconv-extra-2.39-7.el10.aarch64 23/153 Running scriptlet: glibc-gconv-extra-2.39-7.el10.aarch64 23/153 Installing : glibc-minimal-langpack-2.39-7.el10.aarch64 24/153 Installing : glibc-common-2.39-7.el10.aarch64 25/153 Running scriptlet: glibc-2.39-7.el10.aarch64 26/153 Installing : glibc-2.39-7.el10.aarch64 26/153 Running scriptlet: glibc-2.39-7.el10.aarch64 26/153 Installing : ncurses-libs-6.4-12.20240127.el10.aarch64 27/153 Installing : bash-5.2.26-3.el10.aarch64 28/153 Running scriptlet: bash-5.2.26-3.el10.aarch64 28/153 Installing : zlib-ng-compat-2.1.6-2.el10.aarch64 29/153 Installing : xz-libs-5.4.6-1.el10.aarch64 30/153 Installing : bzip2-libs-1.0.8-18.el10.aarch64 31/153 Installing : readline-8.2-8.el10.aarch64 32/153 Installing : libstdc++-14.0.1-0.15.el10.aarch64 33/153 Installing : libuuid-2.40-0.8.rc1.el10.aarch64 34/153 Installing : libzstd-1.5.5-5.el10.aarch64 35/153 Installing : elfutils-libelf-0.190-6.el10.aarch64 36/153 Installing : popt-1.19-6.el10.aarch64 37/153 Installing : libblkid-2.40-0.8.rc1.el10.aarch64 38/153 Installing : gmp-1:6.2.1-8.el10.aarch64 39/153 Installing : libattr-2.5.2-3.el10.aarch64 40/153 Installing : libacl-2.3.2-1.el10.aarch64 41/153 Installing : libxcrypt-4.4.36-5.el10.aarch64 42/153 Installing : gdbm-libs-1:1.23-6.el10.aarch64 43/153 Installing : libeconf-0.6.2-1.el10.aarch64 44/153 Installing : lz4-libs-1.9.4-6.el10.aarch64 45/153 Installing : pcre2-10.42-2.el10.2.aarch64 46/153 Installing : grep-3.11-7.el10.aarch64 47/153 Installing : xz-5.4.6-1.el10.aarch64 48/153 Installing : mpfr-4.2.1-3.el10.aarch64 49/153 Installing : gawk-5.3.0-3.el10.aarch64 50/153 Installing : dwz-0.15-6.el10.aarch64 51/153 Installing : unzip-6.0-63.el10.aarch64 52/153 Installing : file-libs-5.45-5.el10.aarch64 53/153 Installing : file-5.45-5.el10.aarch64 54/153 Installing : alternatives-1.26-3.el10.aarch64 55/153 Installing : jansson-2.13.1-9.el10.aarch64 56/153 Installing : libcap-ng-0.8.4-4.el10.aarch64 57/153 Installing : audit-libs-4.0-8.el10.aarch64 58/153 Installing : pam-libs-1.6.0-2.el10.aarch64 59/153 Installing : libcap-2.69-3.el10.aarch64 60/153 Installing : systemd-libs-255.3-1.el10.aarch64 61/153 Installing : libcom_err-1.47.0-5.el10.aarch64 62/153 Installing : libsepol-3.6-3.el10.aarch64 63/153 Installing : libselinux-3.6-4.el10.aarch64 64/153 Installing : sed-4.9-1.el10.aarch64 65/153 Installing : findutils-1:4.9.0-8.el10.aarch64 66/153 Installing : libmount-2.40-0.8.rc1.el10.aarch64 67/153 Installing : libsmartcols-2.40-0.8.rc1.el10.aarch64 68/153 Installing : libtasn1-4.19.0-6.el10.aarch64 69/153 Installing : libunistring-1.1-7.el10.aarch64 70/153 Installing : libidn2-2.3.7-1.el10.aarch64 71/153 Installing : lua-libs-5.4.6-5.el10.aarch64 72/153 Installing : libpsl-0.21.5-3.el10.aarch64 73/153 Installing : util-linux-core-2.40-0.8.rc1.el10.aarch64 74/153 Installing : libsemanage-3.6-3.el10.aarch64 75/153 Installing : shadow-utils-2:4.15.0-1.el10.aarch64 76/153 Running scriptlet: libutempter-1.2.1-13.el10.aarch64 77/153 Installing : libutempter-1.2.1-13.el10.aarch64 77/153 Installing : tar-2:1.35-3.el10.aarch64 78/153 Installing : zip-3.0-40.el10.aarch64 79/153 Installing : zstd-1.5.5-5.el10.aarch64 80/153 Installing : cyrus-sasl-lib-2.1.28-19.el10.aarch64 81/153 Installing : gdbm-1:1.23-6.el10.aarch64 82/153 Installing : libfdisk-2.40-0.8.rc1.el10.aarch64 83/153 Installing : bzip2-1.0.8-18.el10.aarch64 84/153 Installing : libxml2-2.12.5-1.el10.aarch64 85/153 Installing : sqlite-libs-3.45.1-2.el10.aarch64 86/153 Installing : ed-1.20-2.el10.aarch64 87/153 Installing : patch-2.7.6-24.el10.aarch64 88/153 Installing : elfutils-default-yama-scope-0.190-6.el10.noarch 89/153 Running scriptlet: elfutils-default-yama-scope-0.190-6.el10.noarch 89/153 Installing : less-643-4.el10.aarch64 90/153 Installing : libedit-3.1-50.20230828cvs.el10.aarch64 91/153 Installing : cpio-2.15-1.el10.aarch64 92/153 Installing : diffutils-3.10-5.el10.aarch64 93/153 Installing : expat-2.5.0-5.el10.aarch64 94/153 Installing : keyutils-libs-1.6.3-3.el10.aarch64 95/153 Installing : libbrotli-1.1.0-3.el10.aarch64 96/153 Installing : libcbor-0.11.0-1.el10.aarch64 97/153 Installing : libffi-3.4.4-7.el10.aarch64 98/153 Installing : p11-kit-0.25.3-4.el10.aarch64 99/153 Installing : p11-kit-trust-0.25.3-4.el10.aarch64 100/153 Running scriptlet: p11-kit-trust-0.25.3-4.el10.aarch64 100/153 Installing : openssl-libs-1:3.2.1-3.el10.aarch64 101/153 Installing : coreutils-9.4-6.el10.aarch64 102/153 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-6.el10.noarch 103/153 Installing : ca-certificates-2023.2.62_v7.0.401-6.el10.noarch 103/153 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-6.el10.noarch 103/153 Installing : authselect-libs-1.5.0-5.el10.aarch64 104/153 Installing : gzip-1.13-1.el10.aarch64 105/153 Installing : cracklib-2.9.11-5.el10.aarch64 106/153 Installing : libpwquality-1.4.5-9.el10.aarch64 107/153 Installing : authselect-1.5.0-5.el10.aarch64 108/153 Installing : libarchive-3.7.2-3.el10.aarch64 109/153 Installing : libevent-2.1.12-12.el10.aarch64 110/153 Installing : libfido2-1.14.0-4.el10.aarch64 111/153 Installing : rpm-sequoia-1.6.0-2.el10.aarch64 112/153 Installing : rpm-libs-4.19.1.1-1.el10.aarch64 113/153 Installing : libgomp-14.0.1-0.15.el10.aarch64 114/153 Installing : libnghttp2-1.61.0-1.el10.aarch64 115/153 Installing : libpkgconf-2.1.0-1.el10.aarch64 116/153 Installing : pkgconf-2.1.0-1.el10.aarch64 117/153 Installing : pkgconf-pkg-config-2.1.0-1.el10.aarch64 118/153 Installing : libtool-ltdl-2.4.7-10.el10.aarch64 119/153 Installing : openldap-2.6.7-1.el10.aarch64 120/153 Installing : libverto-0.3.2-8.el10.aarch64 121/153 Installing : krb5-libs-1.21.2-5.el10.aarch64 122/153 Installing : libtirpc-1.3.4-1.rc2.el10.2.aarch64 123/153 Installing : libnsl2-2.0.1-1.el10.aarch64 124/153 Installing : pam-1.6.0-2.el10.aarch64 125/153 Installing : util-linux-2.40-0.8.rc1.el10.aarch64 126/153 Running scriptlet: util-linux-2.40-0.8.rc1.el10.aarch64 126/153 Installing : openssh-9.6p1-1.el10.2.aarch64 127/153 Installing : openssh-clients-9.6p1-1.el10.2.aarch64 128/153 Running scriptlet: openssh-clients-9.6p1-1.el10.2.aarch64 128/153 Installing : libssh-0.10.6-4.el10.aarch64 129/153 Installing : libcurl-8.6.0-6.el10.aarch64 130/153 Installing : elfutils-libs-0.190-6.el10.aarch64 131/153 Installing : elfutils-debuginfod-client-0.190-6.el10.aarch64 132/153 Installing : binutils-gold-2.41-36.el10.aarch64 133/153 Running scriptlet: binutils-gold-2.41-36.el10.aarch64 133/153 Installing : binutils-2.41-36.el10.aarch64 134/153 Running scriptlet: binutils-2.41-36.el10.aarch64 134/153 Installing : elfutils-0.190-6.el10.aarch64 135/153 Installing : gdb-minimal-14.1-8.el10.aarch64 136/153 Installing : curl-8.6.0-6.el10.aarch64 137/153 Running scriptlet: rpm-4.19.1.1-1.el10.aarch64 138/153 Installing : rpm-4.19.1.1-1.el10.aarch64 138/153 Installing : efi-srpm-macros-5-11.el10.noarch 139/153 Installing : lua-srpm-macros-1-13.el10.noarch 140/153 Installing : debugedit-5.0-14.el10.aarch64 141/153 Installing : rpm-build-libs-4.19.1.1-1.el10.aarch64 142/153 Installing : fonts-srpm-macros-1:2.0.5-14.el10.noarch 143/153 Installing : forge-srpm-macros-0.2.0-3.el10.noarch 144/153 Installing : go-srpm-macros-3.3.0-1.el10.noarch 145/153 Installing : python-srpm-macros-3.12-7.el10.noarch 146/153 Installing : redhat-rpm-config-282-1.el10.noarch 147/153 Installing : rpm-build-4.19.1.1-1.el10.aarch64 148/153 Installing : pyproject-srpm-macros-1.12.0-1.el10.noarch 149/153 Installing : git-core-2.43.1-1.el10.aarch64 150/153 Installing : centpkg-minimal-2.1.0-4.el10.noarch 151/153 Installing : which-2.21-41.el10.aarch64 152/153 Installing : info-7.1-2.el10.aarch64 153/153 Running scriptlet: filesystem-3.18-8.el10.aarch64 153/153 Running scriptlet: ca-certificates-2023.2.62_v7.0.401-6.el10.noarch 153/153 Running scriptlet: authselect-libs-1.5.0-5.el10.aarch64 153/153 Running scriptlet: rpm-4.19.1.1-1.el10.aarch64 153/153 Running scriptlet: info-7.1-2.el10.aarch64 153/153 Installed: alternatives-1.26-3.el10.aarch64 audit-libs-4.0-8.el10.aarch64 authselect-1.5.0-5.el10.aarch64 authselect-libs-1.5.0-5.el10.aarch64 basesystem-11-20.el10.noarch bash-5.2.26-3.el10.aarch64 binutils-2.41-36.el10.aarch64 binutils-gold-2.41-36.el10.aarch64 bzip2-1.0.8-18.el10.aarch64 bzip2-libs-1.0.8-18.el10.aarch64 ca-certificates-2023.2.62_v7.0.401-6.el10.noarch centos-gpg-keys-10.0-0.6.el10.noarch centos-stream-release-10.0-0.6.el10.noarch centos-stream-repos-10.0-0.6.el10.noarch centpkg-minimal-2.1.0-4.el10.noarch coreutils-9.4-6.el10.aarch64 coreutils-common-9.4-6.el10.aarch64 cpio-2.15-1.el10.aarch64 cracklib-2.9.11-5.el10.aarch64 crypto-policies-20240202-1.git283706d.el10.noarch curl-8.6.0-6.el10.aarch64 cyrus-sasl-lib-2.1.28-19.el10.aarch64 debugedit-5.0-14.el10.aarch64 diffutils-3.10-5.el10.aarch64 dwz-0.15-6.el10.aarch64 ed-1.20-2.el10.aarch64 efi-srpm-macros-5-11.el10.noarch elfutils-0.190-6.el10.aarch64 elfutils-debuginfod-client-0.190-6.el10.aarch64 elfutils-default-yama-scope-0.190-6.el10.noarch elfutils-libelf-0.190-6.el10.aarch64 elfutils-libs-0.190-6.el10.aarch64 expat-2.5.0-5.el10.aarch64 file-5.45-5.el10.aarch64 file-libs-5.45-5.el10.aarch64 filesystem-3.18-8.el10.aarch64 findutils-1:4.9.0-8.el10.aarch64 fonts-srpm-macros-1:2.0.5-14.el10.noarch forge-srpm-macros-0.2.0-3.el10.noarch gawk-5.3.0-3.el10.aarch64 gdb-minimal-14.1-8.el10.aarch64 gdbm-1:1.23-6.el10.aarch64 gdbm-libs-1:1.23-6.el10.aarch64 ghc-srpm-macros-1.6.1-5.el10.noarch git-core-2.43.1-1.el10.aarch64 glibc-2.39-7.el10.aarch64 glibc-common-2.39-7.el10.aarch64 glibc-gconv-extra-2.39-7.el10.aarch64 glibc-minimal-langpack-2.39-7.el10.aarch64 gmp-1:6.2.1-8.el10.aarch64 go-srpm-macros-3.3.0-1.el10.noarch grep-3.11-7.el10.aarch64 gzip-1.13-1.el10.aarch64 info-7.1-2.el10.aarch64 jansson-2.13.1-9.el10.aarch64 kernel-srpm-macros-1.0-22.el10.noarch keyutils-libs-1.6.3-3.el10.aarch64 krb5-libs-1.21.2-5.el10.aarch64 less-643-4.el10.aarch64 libacl-2.3.2-1.el10.aarch64 libarchive-3.7.2-3.el10.aarch64 libattr-2.5.2-3.el10.aarch64 libblkid-2.40-0.8.rc1.el10.aarch64 libbrotli-1.1.0-3.el10.aarch64 libcap-2.69-3.el10.aarch64 libcap-ng-0.8.4-4.el10.aarch64 libcbor-0.11.0-1.el10.aarch64 libcom_err-1.47.0-5.el10.aarch64 libcurl-8.6.0-6.el10.aarch64 libeconf-0.6.2-1.el10.aarch64 libedit-3.1-50.20230828cvs.el10.aarch64 libevent-2.1.12-12.el10.aarch64 libfdisk-2.40-0.8.rc1.el10.aarch64 libffi-3.4.4-7.el10.aarch64 libfido2-1.14.0-4.el10.aarch64 libgcc-14.0.1-0.15.el10.aarch64 libgomp-14.0.1-0.15.el10.aarch64 libidn2-2.3.7-1.el10.aarch64 libmount-2.40-0.8.rc1.el10.aarch64 libnghttp2-1.61.0-1.el10.aarch64 libnsl2-2.0.1-1.el10.aarch64 libpkgconf-2.1.0-1.el10.aarch64 libpsl-0.21.5-3.el10.aarch64 libpwquality-1.4.5-9.el10.aarch64 libselinux-3.6-4.el10.aarch64 libsemanage-3.6-3.el10.aarch64 libsepol-3.6-3.el10.aarch64 libsmartcols-2.40-0.8.rc1.el10.aarch64 libssh-0.10.6-4.el10.aarch64 libssh-config-0.10.6-4.el10.noarch libstdc++-14.0.1-0.15.el10.aarch64 libtasn1-4.19.0-6.el10.aarch64 libtirpc-1.3.4-1.rc2.el10.2.aarch64 libtool-ltdl-2.4.7-10.el10.aarch64 libunistring-1.1-7.el10.aarch64 libutempter-1.2.1-13.el10.aarch64 libuuid-2.40-0.8.rc1.el10.aarch64 libverto-0.3.2-8.el10.aarch64 libxcrypt-4.4.36-5.el10.aarch64 libxml2-2.12.5-1.el10.aarch64 libzstd-1.5.5-5.el10.aarch64 lua-libs-5.4.6-5.el10.aarch64 lua-srpm-macros-1-13.el10.noarch lz4-libs-1.9.4-6.el10.aarch64 mpfr-4.2.1-3.el10.aarch64 ncurses-base-6.4-12.20240127.el10.noarch ncurses-libs-6.4-12.20240127.el10.aarch64 ocaml-srpm-macros-9-3.el10.noarch openblas-srpm-macros-2-16.el10.noarch openldap-2.6.7-1.el10.aarch64 openssh-9.6p1-1.el10.2.aarch64 openssh-clients-9.6p1-1.el10.2.aarch64 openssl-libs-1:3.2.1-3.el10.aarch64 p11-kit-0.25.3-4.el10.aarch64 p11-kit-trust-0.25.3-4.el10.aarch64 package-notes-srpm-macros-0.5-11.el10.noarch pam-1.6.0-2.el10.aarch64 pam-libs-1.6.0-2.el10.aarch64 patch-2.7.6-24.el10.aarch64 pcre2-10.42-2.el10.2.aarch64 pcre2-syntax-10.42-2.el10.2.noarch perl-srpm-macros-1-53.el10.noarch pkgconf-2.1.0-1.el10.aarch64 pkgconf-m4-2.1.0-1.el10.noarch pkgconf-pkg-config-2.1.0-1.el10.aarch64 popt-1.19-6.el10.aarch64 publicsuffix-list-dafsa-20240107-3.el10.noarch pyproject-srpm-macros-1.12.0-1.el10.noarch python-srpm-macros-3.12-7.el10.noarch qt6-srpm-macros-6.6.1-7.el10.noarch readline-8.2-8.el10.aarch64 redhat-rpm-config-282-1.el10.noarch rpm-4.19.1.1-1.el10.aarch64 rpm-build-4.19.1.1-1.el10.aarch64 rpm-build-libs-4.19.1.1-1.el10.aarch64 rpm-libs-4.19.1.1-1.el10.aarch64 rpm-sequoia-1.6.0-2.el10.aarch64 rust-srpm-macros-1.76.0-1.el10.noarch sed-4.9-1.el10.aarch64 setup-2.14.5-2.el10.noarch shadow-utils-2:4.15.0-1.el10.aarch64 sqlite-libs-3.45.1-2.el10.aarch64 systemd-libs-255.3-1.el10.aarch64 tar-2:1.35-3.el10.aarch64 unzip-6.0-63.el10.aarch64 util-linux-2.40-0.8.rc1.el10.aarch64 util-linux-core-2.40-0.8.rc1.el10.aarch64 which-2.21-41.el10.aarch64 xz-5.4.6-1.el10.aarch64 xz-libs-5.4.6-1.el10.aarch64 zip-3.0-40.el10.aarch64 zlib-ng-compat-2.1.6-2.el10.aarch64 zstd-1.5.5-5.el10.aarch64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-3.el10.aarch64 audit-libs-4.0-8.el10.aarch64 authselect-1.5.0-5.el10.aarch64 authselect-libs-1.5.0-5.el10.aarch64 basesystem-11-20.el10.noarch bash-5.2.26-3.el10.aarch64 binutils-2.41-36.el10.aarch64 binutils-gold-2.41-36.el10.aarch64 bzip2-1.0.8-18.el10.aarch64 bzip2-libs-1.0.8-18.el10.aarch64 ca-certificates-2023.2.62_v7.0.401-6.el10.noarch centos-gpg-keys-10.0-0.6.el10.noarch centos-stream-release-10.0-0.6.el10.noarch centos-stream-repos-10.0-0.6.el10.noarch centpkg-minimal-2.1.0-4.el10.noarch coreutils-9.4-6.el10.aarch64 coreutils-common-9.4-6.el10.aarch64 cpio-2.15-1.el10.aarch64 cracklib-2.9.11-5.el10.aarch64 crypto-policies-20240202-1.git283706d.el10.noarch curl-8.6.0-6.el10.aarch64 cyrus-sasl-lib-2.1.28-19.el10.aarch64 debugedit-5.0-14.el10.aarch64 diffutils-3.10-5.el10.aarch64 dwz-0.15-6.el10.aarch64 ed-1.20-2.el10.aarch64 efi-srpm-macros-5-11.el10.noarch elfutils-0.190-6.el10.aarch64 elfutils-debuginfod-client-0.190-6.el10.aarch64 elfutils-default-yama-scope-0.190-6.el10.noarch elfutils-libelf-0.190-6.el10.aarch64 elfutils-libs-0.190-6.el10.aarch64 expat-2.5.0-5.el10.aarch64 file-5.45-5.el10.aarch64 file-libs-5.45-5.el10.aarch64 filesystem-3.18-8.el10.aarch64 findutils-4.9.0-8.el10.aarch64 fonts-srpm-macros-2.0.5-14.el10.noarch forge-srpm-macros-0.2.0-3.el10.noarch gawk-5.3.0-3.el10.aarch64 gdb-minimal-14.1-8.el10.aarch64 gdbm-1.23-6.el10.aarch64 gdbm-libs-1.23-6.el10.aarch64 ghc-srpm-macros-1.6.1-5.el10.noarch git-core-2.43.1-1.el10.aarch64 glibc-2.39-7.el10.aarch64 glibc-common-2.39-7.el10.aarch64 glibc-gconv-extra-2.39-7.el10.aarch64 glibc-minimal-langpack-2.39-7.el10.aarch64 gmp-6.2.1-8.el10.aarch64 go-srpm-macros-3.3.0-1.el10.noarch grep-3.11-7.el10.aarch64 gzip-1.13-1.el10.aarch64 info-7.1-2.el10.aarch64 jansson-2.13.1-9.el10.aarch64 kernel-srpm-macros-1.0-22.el10.noarch keyutils-libs-1.6.3-3.el10.aarch64 krb5-libs-1.21.2-5.el10.aarch64 less-643-4.el10.aarch64 libacl-2.3.2-1.el10.aarch64 libarchive-3.7.2-3.el10.aarch64 libattr-2.5.2-3.el10.aarch64 libblkid-2.40-0.8.rc1.el10.aarch64 libbrotli-1.1.0-3.el10.aarch64 libcap-2.69-3.el10.aarch64 libcap-ng-0.8.4-4.el10.aarch64 libcbor-0.11.0-1.el10.aarch64 libcom_err-1.47.0-5.el10.aarch64 libcurl-8.6.0-6.el10.aarch64 libeconf-0.6.2-1.el10.aarch64 libedit-3.1-50.20230828cvs.el10.aarch64 libevent-2.1.12-12.el10.aarch64 libfdisk-2.40-0.8.rc1.el10.aarch64 libffi-3.4.4-7.el10.aarch64 libfido2-1.14.0-4.el10.aarch64 libgcc-14.0.1-0.15.el10.aarch64 libgomp-14.0.1-0.15.el10.aarch64 libidn2-2.3.7-1.el10.aarch64 libmount-2.40-0.8.rc1.el10.aarch64 libnghttp2-1.61.0-1.el10.aarch64 libnsl2-2.0.1-1.el10.aarch64 libpkgconf-2.1.0-1.el10.aarch64 libpsl-0.21.5-3.el10.aarch64 libpwquality-1.4.5-9.el10.aarch64 libselinux-3.6-4.el10.aarch64 libsemanage-3.6-3.el10.aarch64 libsepol-3.6-3.el10.aarch64 libsmartcols-2.40-0.8.rc1.el10.aarch64 libssh-0.10.6-4.el10.aarch64 libssh-config-0.10.6-4.el10.noarch libstdc++-14.0.1-0.15.el10.aarch64 libtasn1-4.19.0-6.el10.aarch64 libtirpc-1.3.4-1.rc2.el10.2.aarch64 libtool-ltdl-2.4.7-10.el10.aarch64 libunistring-1.1-7.el10.aarch64 libutempter-1.2.1-13.el10.aarch64 libuuid-2.40-0.8.rc1.el10.aarch64 libverto-0.3.2-8.el10.aarch64 libxcrypt-4.4.36-5.el10.aarch64 libxml2-2.12.5-1.el10.aarch64 libzstd-1.5.5-5.el10.aarch64 lua-libs-5.4.6-5.el10.aarch64 lua-srpm-macros-1-13.el10.noarch lz4-libs-1.9.4-6.el10.aarch64 mpfr-4.2.1-3.el10.aarch64 ncurses-base-6.4-12.20240127.el10.noarch ncurses-libs-6.4-12.20240127.el10.aarch64 ocaml-srpm-macros-9-3.el10.noarch openblas-srpm-macros-2-16.el10.noarch openldap-2.6.7-1.el10.aarch64 openssh-9.6p1-1.el10.2.aarch64 openssh-clients-9.6p1-1.el10.2.aarch64 openssl-libs-3.2.1-3.el10.aarch64 p11-kit-0.25.3-4.el10.aarch64 p11-kit-trust-0.25.3-4.el10.aarch64 package-notes-srpm-macros-0.5-11.el10.noarch pam-1.6.0-2.el10.aarch64 pam-libs-1.6.0-2.el10.aarch64 patch-2.7.6-24.el10.aarch64 pcre2-10.42-2.el10.2.aarch64 pcre2-syntax-10.42-2.el10.2.noarch perl-srpm-macros-1-53.el10.noarch pkgconf-2.1.0-1.el10.aarch64 pkgconf-m4-2.1.0-1.el10.noarch pkgconf-pkg-config-2.1.0-1.el10.aarch64 popt-1.19-6.el10.aarch64 publicsuffix-list-dafsa-20240107-3.el10.noarch pyproject-srpm-macros-1.12.0-1.el10.noarch python-srpm-macros-3.12-7.el10.noarch qt6-srpm-macros-6.6.1-7.el10.noarch readline-8.2-8.el10.aarch64 redhat-rpm-config-282-1.el10.noarch rpm-4.19.1.1-1.el10.aarch64 rpm-build-4.19.1.1-1.el10.aarch64 rpm-build-libs-4.19.1.1-1.el10.aarch64 rpm-libs-4.19.1.1-1.el10.aarch64 rpm-sequoia-1.6.0-2.el10.aarch64 rust-srpm-macros-1.76.0-1.el10.noarch sed-4.9-1.el10.aarch64 setup-2.14.5-2.el10.noarch shadow-utils-4.15.0-1.el10.aarch64 sqlite-libs-3.45.1-2.el10.aarch64 systemd-libs-255.3-1.el10.aarch64 tar-1.35-3.el10.aarch64 unzip-6.0-63.el10.aarch64 util-linux-2.40-0.8.rc1.el10.aarch64 util-linux-core-2.40-0.8.rc1.el10.aarch64 which-2.21-41.el10.aarch64 xz-5.4.6-1.el10.aarch64 xz-libs-5.4.6-1.el10.aarch64 zip-3.0-40.el10.aarch64 zlib-ng-compat-2.1.6-2.el10.aarch64 zstd-1.5.5-5.el10.aarch64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1684281600 Wrote: /builddir/build/SRPMS/nss-pam-ldapd-0.9.10-13.el10.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/centos-stream-10-aarch64-1713305907.215512/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream-10-aarch64-1713305907.215512/root/var/log/dnf.rpm.log /var/lib/mock/centos-stream-10-aarch64-1713305907.215512/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream-10-aarch64-1713305907.215512/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-4nkcw641/nss-pam-ldapd/nss-pam-ldapd.spec) Config(child) 0 minutes 37 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/nss-pam-ldapd-0.9.10-13.el10.src.rpm) Config(centos-stream-10-aarch64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-aarch64-bootstrap-1713305907.215512/root. INFO: reusing tmpfs at /var/lib/mock/centos-stream-10-aarch64-bootstrap-1713305907.215512/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-aarch64-1713305907.215512/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management installed into bootstrap: rpm-4.19.1.1-1.el10.aarch64 rpm-sequoia-1.6.0-2.el10.aarch64 python3-dnf-4.19.0-2.el10.noarch python3-dnf-plugins-core-4.5.0-1.el10.noarch Finish: chroot init Start: build phase for nss-pam-ldapd-0.9.10-13.el10.src.rpm Start: build setup for nss-pam-ldapd-0.9.10-13.el10.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1684281600 Wrote: /builddir/build/SRPMS/nss-pam-ldapd-0.9.10-13.el10.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 112 kB/s | 1.5 kB 00:00 CentOS Stream 10 - Koji Local - BUILDROOT ONLY! 77 kB/s | 4.7 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: autoconf noarch 2.71-10.el10 local 720 k automake noarch 1.16.5-16.el10 local 676 k gcc aarch64 14.0.1-0.15.el10 local 33 M krb5-devel aarch64 1.21.2-5.el10 local 134 k make aarch64 1:4.4.1-6.el10 local 579 k openldap-devel aarch64 2.6.7-1.el10 copr_base 685 k pam-devel aarch64 1.6.0-2.el10 local 96 k systemd aarch64 255.3-1.el10 local 4.7 M Installing dependencies: annobin-docs noarch 12.48-1.el10 local 89 k annobin-plugin-gcc aarch64 12.48-1.el10 local 960 k cpp aarch64 14.0.1-0.15.el10 local 11 M cyrus-sasl aarch64 2.1.28-19.el10 local 75 k cyrus-sasl-devel aarch64 2.1.28-19.el10 local 103 k dbus aarch64 1:1.14.10-3.el10 local 7.9 k dbus-broker aarch64 35-4.el10 local 168 k dbus-common noarch 1:1.14.10-3.el10 local 15 k emacs-filesystem noarch 1:29.2-4.el10 local 7.8 k gcc-plugin-annobin aarch64 14.0.1-0.15.el10 local 47 k glibc-devel aarch64 2.39-7.el10 local 534 k groff-base aarch64 1.23.0-6.el10 local 1.1 M kernel-headers aarch64 6.9.0-0.rc2.1.el10 local 1.6 M keyutils-libs-devel aarch64 1.6.3-3.el10 local 54 k kmod-libs aarch64 31-5.el10 local 68 k libasan aarch64 14.0.1-0.15.el10 local 495 k libatomic aarch64 14.0.1-0.15.el10 local 36 k libcom_err-devel aarch64 1.47.0-5.el10 local 15 k libkadm5 aarch64 1.21.2-5.el10 local 80 k libmpc aarch64 1.3.1-5.el10 local 72 k libseccomp aarch64 2.5.3-8.el10 local 71 k libselinux-devel aarch64 3.6-4.el10 local 115 k libsepol-devel aarch64 3.6-3.el10 local 40 k libubsan aarch64 14.0.1-0.15.el10 local 211 k libverto-devel aarch64 0.3.2-8.el10 local 14 k libxcrypt-devel aarch64 4.4.36-5.el10 local 29 k m4 aarch64 1.4.19-9.el10 local 295 k ncurses aarch64 6.4-12.20240127.el10 local 415 k pcre2-devel aarch64 10.42-2.el10.2 local 473 k pcre2-utf16 aarch64 10.42-2.el10.2 local 202 k pcre2-utf32 aarch64 10.42-2.el10.2 local 189 k perl-AutoLoader noarch 5.74-506.el10 local 22 k perl-B aarch64 1.88-506.el10 local 179 k perl-Carp noarch 1.54-502.el10 local 29 k perl-Class-Struct noarch 0.68-506.el10 local 22 k perl-Data-Dumper aarch64 2.188-503.el10 local 55 k perl-Digest noarch 1.20-502.el10 local 25 k perl-Digest-MD5 aarch64 2.59-3.el10 local 36 k perl-DynaLoader aarch64 1.54-506.el10 local 26 k perl-Encode aarch64 4:3.20-503.el10 local 1.7 M perl-Errno aarch64 1.37-506.el10 local 15 k perl-Exporter noarch 5.78-3.el10 local 31 k perl-Fcntl aarch64 1.15-506.el10 local 21 k perl-File-Basename noarch 2.86-506.el10 local 18 k perl-File-Compare noarch 1.100.700-506.el10 local 14 k perl-File-Copy noarch 2.41-506.el10 local 20 k perl-File-Find noarch 1.43-506.el10 local 26 k perl-File-Path noarch 2.18-503.el10 local 35 k perl-File-Temp noarch 1:0.231.100-503.el10 local 59 k perl-File-stat noarch 1.13-506.el10 local 18 k perl-FileHandle noarch 2.05-506.el10 local 16 k perl-Getopt-Long noarch 1:2.57-3.el10 local 63 k perl-Getopt-Std noarch 1.13-506.el10 local 16 k perl-HTTP-Tiny noarch 0.088-5.el10 local 55 k perl-IO aarch64 1.52-506.el10 local 78 k perl-IO-Socket-IP noarch 0.42-2.el10 local 42 k perl-IO-Socket-SSL noarch 2.085-1.el10 local 224 k perl-IPC-Open3 noarch 1.22-506.el10 local 22 k perl-MIME-Base64 aarch64 3.16-503.el10 local 30 k perl-Mozilla-CA noarch 20231213-3.el10 local 14 k perl-Net-SSLeay aarch64 1.94-3.el10 local 357 k perl-POSIX aarch64 2.13-506.el10 local 98 k perl-PathTools aarch64 3.89-502.el10 local 83 k perl-Pod-Escapes noarch 1:1.07-503.el10 local 20 k perl-Pod-Perldoc noarch 3.28.01-503.el10 local 79 k perl-Pod-Simple noarch 1:3.45-6.el10 local 209 k perl-Pod-Usage noarch 4:2.03-503.el10 local 40 k perl-Scalar-List-Utils aarch64 5:1.63-503.el10 local 71 k perl-SelectSaver noarch 1.02-506.el10 local 12 k perl-Socket aarch64 4:2.037-5.el10 local 56 k perl-Storable aarch64 1:3.32-502.el10 local 97 k perl-Symbol noarch 1.09-506.el10 local 15 k perl-Term-ANSIColor noarch 5.01-504.el10 local 47 k perl-Term-Cap noarch 1.18-503.el10 local 22 k perl-Text-ParseWords noarch 3.31-502.el10 local 16 k perl-Text-Tabs+Wrap noarch 2023.0511-5.el10 local 22 k perl-Thread-Queue noarch 3.14-503.el10 local 21 k perl-Time-Local noarch 2:1.350-5.el10 local 34 k perl-URI noarch 5.27-1.el10 local 119 k perl-base noarch 2.27-506.el10 local 17 k perl-constant noarch 1.33-503.el10 local 23 k perl-if noarch 0.61.000-506.el10 local 14 k perl-interpreter aarch64 4:5.38.2-506.el10 local 72 k perl-libnet noarch 3.15-503.el10 local 122 k perl-libs aarch64 4:5.38.2-506.el10 local 2.2 M perl-locale noarch 1.10-506.el10 local 14 k perl-mro aarch64 1.28-506.el10 local 29 k perl-overload noarch 1.37-506.el10 local 46 k perl-overloading noarch 0.02-506.el10 local 13 k perl-parent noarch 1:0.241-502.el10 local 15 k perl-podlators noarch 1:5.01-502.el10 local 121 k perl-threads aarch64 1:2.36-503.el10 local 57 k perl-threads-shared aarch64 1.68-502.el10 local 44 k perl-vars noarch 1.05-506.el10 local 13 k systemd-pam aarch64 255.3-1.el10 local 384 k systemd-rpm-macros noarch 255.3-1.el10 local 30 k Transaction Summary ================================================================================ Install 104 Packages Total download size: 66 M Installed size: 219 M Downloading Packages: (1/104): openldap-devel-2.6.7-1.el10.aarch64.rp 28 MB/s | 685 kB 00:00 (2/104): annobin-docs-12.48-1.el10.noarch.rpm 782 kB/s | 89 kB 00:00 (3/104): annobin-plugin-gcc-12.48-1.el10.aarch6 5.4 MB/s | 960 kB 00:00 (4/104): autoconf-2.71-10.el10.noarch.rpm 3.0 MB/s | 720 kB 00:00 (5/104): automake-1.16.5-16.el10.noarch.rpm 3.5 MB/s | 676 kB 00:00 (6/104): cyrus-sasl-2.1.28-19.el10.aarch64.rpm 777 kB/s | 75 kB 00:00 (7/104): dbus-1.14.10-3.el10.aarch64.rpm 131 kB/s | 7.9 kB 00:00 (8/104): cyrus-sasl-devel-2.1.28-19.el10.aarch6 895 kB/s | 103 kB 00:00 (9/104): cpp-14.0.1-0.15.el10.aarch64.rpm 34 MB/s | 11 MB 00:00 (10/104): dbus-common-1.14.10-3.el10.noarch.rpm 175 kB/s | 15 kB 00:00 (11/104): emacs-filesystem-29.2-4.el10.noarch.r 128 kB/s | 7.8 kB 00:00 (12/104): dbus-broker-35-4.el10.aarch64.rpm 1.2 MB/s | 168 kB 00:00 (13/104): gcc-plugin-annobin-14.0.1-0.15.el10.a 493 kB/s | 47 kB 00:00 (14/104): glibc-devel-2.39-7.el10.aarch64.rpm 3.4 MB/s | 534 kB 00:00 (15/104): groff-base-1.23.0-6.el10.aarch64.rpm 5.7 MB/s | 1.1 MB 00:00 (16/104): kernel-headers-6.9.0-0.rc2.1.el10.aar 8.1 MB/s | 1.6 MB 00:00 (17/104): keyutils-libs-devel-1.6.3-3.el10.aarc 544 kB/s | 54 kB 00:00 (18/104): gcc-14.0.1-0.15.el10.aarch64.rpm 69 MB/s | 33 MB 00:00 (19/104): kmod-libs-31-5.el10.aarch64.rpm 613 kB/s | 68 kB 00:00 (20/104): krb5-devel-1.21.2-5.el10.aarch64.rpm 1.0 MB/s | 134 kB 00:00 (21/104): libatomic-14.0.1-0.15.el10.aarch64.rp 462 kB/s | 36 kB 00:00 (22/104): libcom_err-devel-1.47.0-5.el10.aarch6 197 kB/s | 15 kB 00:00 (23/104): libkadm5-1.21.2-5.el10.aarch64.rpm 825 kB/s | 80 kB 00:00 (24/104): libasan-14.0.1-0.15.el10.aarch64.rpm 2.3 MB/s | 495 kB 00:00 (25/104): libmpc-1.3.1-5.el10.aarch64.rpm 731 kB/s | 72 kB 00:00 (26/104): libseccomp-2.5.3-8.el10.aarch64.rpm 732 kB/s | 71 kB 00:00 (27/104): libselinux-devel-3.6-4.el10.aarch64.r 974 kB/s | 115 kB 00:00 (28/104): libsepol-devel-3.6-3.el10.aarch64.rpm 418 kB/s | 40 kB 00:00 (29/104): libverto-devel-0.3.2-8.el10.aarch64.r 183 kB/s | 14 kB 00:00 (30/104): libxcrypt-devel-4.4.36-5.el10.aarch64 366 kB/s | 29 kB 00:00 (31/104): libubsan-14.0.1-0.15.el10.aarch64.rpm 1.5 MB/s | 211 kB 00:00 (32/104): m4-1.4.19-9.el10.aarch64.rpm 1.9 MB/s | 295 kB 00:00 (33/104): ncurses-6.4-12.20240127.el10.aarch64. 2.7 MB/s | 415 kB 00:00 (34/104): make-4.4.1-6.el10.aarch64.rpm 3.0 MB/s | 579 kB 00:00 (35/104): pam-devel-1.6.0-2.el10.aarch64.rpm 833 kB/s | 96 kB 00:00 (36/104): pcre2-utf16-10.42-2.el10.2.aarch64.rp 1.4 MB/s | 202 kB 00:00 (37/104): pcre2-devel-10.42-2.el10.2.aarch64.rp 2.2 MB/s | 473 kB 00:00 (38/104): pcre2-utf32-10.42-2.el10.2.aarch64.rp 1.2 MB/s | 189 kB 00:00 (39/104): perl-AutoLoader-5.74-506.el10.noarch. 274 kB/s | 22 kB 00:00 (40/104): perl-Carp-1.54-502.el10.noarch.rpm 364 kB/s | 29 kB 00:00 (41/104): perl-Class-Struct-0.68-506.el10.noarc 283 kB/s | 22 kB 00:00 (42/104): perl-B-1.88-506.el10.aarch64.rpm 1.2 MB/s | 179 kB 00:00 (43/104): perl-Digest-1.20-502.el10.noarch.rpm 315 kB/s | 25 kB 00:00 (44/104): perl-Data-Dumper-2.188-503.el10.aarch 560 kB/s | 55 kB 00:00 (45/104): perl-Digest-MD5-2.59-3.el10.aarch64.r 370 kB/s | 36 kB 00:00 (46/104): perl-DynaLoader-1.54-506.el10.aarch64 333 kB/s | 26 kB 00:00 (47/104): perl-Errno-1.37-506.el10.aarch64.rpm 198 kB/s | 15 kB 00:00 (48/104): perl-Exporter-5.78-3.el10.noarch.rpm 390 kB/s | 31 kB 00:00 (49/104): perl-Fcntl-1.15-506.el10.aarch64.rpm 268 kB/s | 21 kB 00:00 (50/104): perl-Encode-3.20-503.el10.aarch64.rpm 8.7 MB/s | 1.7 MB 00:00 (51/104): perl-File-Basename-2.86-506.el10.noar 220 kB/s | 18 kB 00:00 (52/104): perl-File-Compare-1.100.700-506.el10. 175 kB/s | 14 kB 00:00 (53/104): perl-File-Copy-2.41-506.el10.noarch.r 259 kB/s | 20 kB 00:00 (54/104): perl-File-Find-1.43-506.el10.noarch.r 327 kB/s | 26 kB 00:00 (55/104): perl-File-Path-2.18-503.el10.noarch.r 361 kB/s | 35 kB 00:00 (56/104): perl-File-Temp-0.231.100-503.el10.noa 619 kB/s | 59 kB 00:00 (57/104): perl-File-stat-1.13-506.el10.noarch.r 219 kB/s | 18 kB 00:00 (58/104): perl-FileHandle-2.05-506.el10.noarch. 200 kB/s | 16 kB 00:00 (59/104): perl-Getopt-Long-2.57-3.el10.noarch.r 647 kB/s | 63 kB 00:00 (60/104): perl-Getopt-Std-1.13-506.el10.noarch. 205 kB/s | 16 kB 00:00 (61/104): perl-HTTP-Tiny-0.088-5.el10.noarch.rp 572 kB/s | 55 kB 00:00 (62/104): perl-IO-1.52-506.el10.aarch64.rpm 799 kB/s | 78 kB 00:00 (63/104): perl-IO-Socket-IP-0.42-2.el10.noarch. 432 kB/s | 42 kB 00:00 (64/104): perl-IPC-Open3-1.22-506.el10.noarch.r 284 kB/s | 22 kB 00:00 (65/104): perl-MIME-Base64-3.16-503.el10.aarch6 372 kB/s | 30 kB 00:00 (66/104): perl-IO-Socket-SSL-2.085-1.el10.noarc 1.4 MB/s | 224 kB 00:00 (67/104): perl-Mozilla-CA-20231213-3.el10.noarc 181 kB/s | 14 kB 00:00 (68/104): perl-POSIX-2.13-506.el10.aarch64.rpm 855 kB/s | 98 kB 00:00 (69/104): perl-PathTools-3.89-502.el10.aarch64. 846 kB/s | 83 kB 00:00 (70/104): perl-Net-SSLeay-1.94-3.el10.aarch64.r 1.7 MB/s | 357 kB 00:00 (71/104): perl-Pod-Escapes-1.07-503.el10.noarch 245 kB/s | 20 kB 00:00 (72/104): perl-Pod-Perldoc-3.28.01-503.el10.noa 816 kB/s | 79 kB 00:00 (73/104): perl-Pod-Usage-2.03-503.el10.noarch.r 421 kB/s | 40 kB 00:00 (74/104): perl-Pod-Simple-3.45-6.el10.noarch.rp 1.3 MB/s | 209 kB 00:00 (75/104): perl-Scalar-List-Utils-1.63-503.el10. 713 kB/s | 71 kB 00:00 (76/104): perl-SelectSaver-1.02-506.el10.noarch 156 kB/s | 12 kB 00:00 (77/104): perl-Socket-2.037-5.el10.aarch64.rpm 577 kB/s | 56 kB 00:00 (78/104): perl-Storable-3.32-502.el10.aarch64.r 849 kB/s | 97 kB 00:00 (79/104): perl-Symbol-1.09-506.el10.noarch.rpm 188 kB/s | 15 kB 00:00 (80/104): perl-Term-ANSIColor-5.01-504.el10.noa 504 kB/s | 47 kB 00:00 (81/104): perl-Term-Cap-1.18-503.el10.noarch.rp 276 kB/s | 22 kB 00:00 (82/104): perl-Text-ParseWords-3.31-502.el10.no 209 kB/s | 16 kB 00:00 (83/104): perl-Text-Tabs+Wrap-2023.0511-5.el10. 283 kB/s | 22 kB 00:00 (84/104): perl-Thread-Queue-3.14-503.el10.noarc 270 kB/s | 21 kB 00:00 (85/104): perl-Time-Local-1.350-5.el10.noarch.r 441 kB/s | 34 kB 00:00 (86/104): perl-base-2.27-506.el10.noarch.rpm 218 kB/s | 17 kB 00:00 (87/104): perl-constant-1.33-503.el10.noarch.rp 288 kB/s | 23 kB 00:00 (88/104): perl-URI-5.27-1.el10.noarch.rpm 1.0 MB/s | 119 kB 00:00 (89/104): perl-if-0.61.000-506.el10.noarch.rpm 189 kB/s | 14 kB 00:00 (90/104): perl-interpreter-5.38.2-506.el10.aarc 730 kB/s | 72 kB 00:00 (91/104): perl-libnet-3.15-503.el10.noarch.rpm 1.0 MB/s | 122 kB 00:00 (92/104): perl-locale-1.10-506.el10.noarch.rpm 181 kB/s | 14 kB 00:00 (93/104): perl-mro-1.28-506.el10.aarch64.rpm 369 kB/s | 29 kB 00:00 (94/104): perl-overload-1.37-506.el10.noarch.rp 477 kB/s | 46 kB 00:00 (95/104): perl-libs-5.38.2-506.el10.aarch64.rpm 10 MB/s | 2.2 MB 00:00 (96/104): perl-overloading-0.02-506.el10.noarch 172 kB/s | 13 kB 00:00 (97/104): perl-parent-0.241-502.el10.noarch.rpm 191 kB/s | 15 kB 00:00 (98/104): perl-threads-2.36-503.el10.aarch64.rp 579 kB/s | 57 kB 00:00 (99/104): perl-podlators-5.01-502.el10.noarch.r 1.0 MB/s | 121 kB 00:00 (100/104): perl-threads-shared-1.68-502.el10.aa 463 kB/s | 44 kB 00:00 (101/104): perl-vars-1.05-506.el10.noarch.rpm 174 kB/s | 13 kB 00:00 (102/104): systemd-rpm-macros-255.3-1.el10.noar 384 kB/s | 30 kB 00:00 (103/104): systemd-pam-255.3-1.el10.aarch64.rpm 2.0 MB/s | 384 kB 00:00 (104/104): systemd-255.3-1.el10.aarch64.rpm 17 MB/s | 4.7 MB 00:00 -------------------------------------------------------------------------------- Total 16 MB/s | 66 MB 00:04 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : libmpc-1.3.1-5.el10.aarch64 1/104 Installing : cpp-14.0.1-0.15.el10.aarch64 2/104 Installing : pcre2-utf32-10.42-2.el10.2.aarch64 3/104 Installing : pcre2-utf16-10.42-2.el10.2.aarch64 4/104 Installing : pcre2-devel-10.42-2.el10.2.aarch64 5/104 Installing : ncurses-6.4-12.20240127.el10.aarch64 6/104 Installing : make-1:4.4.1-6.el10.aarch64 7/104 Installing : m4-1.4.19-9.el10.aarch64 8/104 Installing : libverto-devel-0.3.2-8.el10.aarch64 9/104 Installing : libubsan-14.0.1-0.15.el10.aarch64 10/104 Installing : libsepol-devel-3.6-3.el10.aarch64 11/104 Installing : libselinux-devel-3.6-4.el10.aarch64 12/104 Installing : libseccomp-2.5.3-8.el10.aarch64 13/104 Installing : libkadm5-1.21.2-5.el10.aarch64 14/104 Installing : libcom_err-devel-1.47.0-5.el10.aarch64 15/104 Installing : libatomic-14.0.1-0.15.el10.aarch64 16/104 Installing : libasan-14.0.1-0.15.el10.aarch64 17/104 Installing : kmod-libs-31-5.el10.aarch64 18/104 Installing : keyutils-libs-devel-1.6.3-3.el10.aarch64 19/104 Installing : kernel-headers-6.9.0-0.rc2.1.el10.aarch64 20/104 Installing : libxcrypt-devel-4.4.36-5.el10.aarch64 21/104 Installing : glibc-devel-2.39-7.el10.aarch64 22/104 Installing : gcc-14.0.1-0.15.el10.aarch64 23/104 Running scriptlet: gcc-14.0.1-0.15.el10.aarch64 23/104 Running scriptlet: groff-base-1.23.0-6.el10.aarch64 24/104 Installing : groff-base-1.23.0-6.el10.aarch64 24/104 Running scriptlet: groff-base-1.23.0-6.el10.aarch64 24/104 Installing : perl-Digest-1.20-502.el10.noarch 25/104 Installing : perl-Digest-MD5-2.59-3.el10.aarch64 26/104 Installing : perl-B-1.88-506.el10.aarch64 27/104 Installing : perl-FileHandle-2.05-506.el10.noarch 28/104 Installing : perl-Data-Dumper-2.188-503.el10.aarch64 29/104 Installing : perl-libnet-3.15-503.el10.noarch 30/104 Installing : perl-AutoLoader-5.74-506.el10.noarch 31/104 Installing : perl-URI-5.27-1.el10.noarch 32/104 Installing : perl-Text-Tabs+Wrap-2023.0511-5.el10.noarch 33/104 Installing : perl-Mozilla-CA-20231213-3.el10.noarch 34/104 Installing : perl-if-0.61.000-506.el10.noarch 35/104 Installing : perl-locale-1.10-506.el10.noarch 36/104 Installing : perl-IO-Socket-IP-0.42-2.el10.noarch 37/104 Installing : perl-Time-Local-2:1.350-5.el10.noarch 38/104 Installing : perl-File-Path-2.18-503.el10.noarch 39/104 Installing : perl-IO-Socket-SSL-2.085-1.el10.noarch 40/104 Installing : perl-Net-SSLeay-1.94-3.el10.aarch64 41/104 Installing : perl-Pod-Escapes-1:1.07-503.el10.noarch 42/104 Installing : perl-Class-Struct-0.68-506.el10.noarch 43/104 Installing : perl-Term-ANSIColor-5.01-504.el10.noarch 44/104 Installing : perl-POSIX-2.13-506.el10.aarch64 45/104 Installing : perl-IPC-Open3-1.22-506.el10.noarch 46/104 Installing : perl-File-Temp-1:0.231.100-503.el10.noarch 47/104 Installing : perl-HTTP-Tiny-0.088-5.el10.noarch 48/104 Installing : perl-Term-Cap-1.18-503.el10.noarch 49/104 Installing : perl-Pod-Simple-1:3.45-6.el10.noarch 50/104 Installing : perl-Socket-4:2.037-5.el10.aarch64 51/104 Installing : perl-SelectSaver-1.02-506.el10.noarch 52/104 Installing : perl-Symbol-1.09-506.el10.noarch 53/104 Installing : perl-File-stat-1.13-506.el10.noarch 54/104 Installing : perl-podlators-1:5.01-502.el10.noarch 55/104 Installing : perl-Pod-Perldoc-3.28.01-503.el10.noarch 56/104 Installing : perl-Fcntl-1.15-506.el10.aarch64 57/104 Installing : perl-Text-ParseWords-3.31-502.el10.noarch 58/104 Installing : perl-base-2.27-506.el10.noarch 59/104 Installing : perl-mro-1.28-506.el10.aarch64 60/104 Installing : perl-IO-1.52-506.el10.aarch64 61/104 Installing : perl-overloading-0.02-506.el10.noarch 62/104 Installing : perl-Pod-Usage-4:2.03-503.el10.noarch 63/104 Installing : perl-Errno-1.37-506.el10.aarch64 64/104 Installing : perl-File-Basename-2.86-506.el10.noarch 65/104 Installing : perl-Getopt-Std-1.13-506.el10.noarch 66/104 Installing : perl-MIME-Base64-3.16-503.el10.aarch64 67/104 Installing : perl-Scalar-List-Utils-5:1.63-503.el10.aarch64 68/104 Installing : perl-constant-1.33-503.el10.noarch 69/104 Installing : perl-Storable-1:3.32-502.el10.aarch64 70/104 Installing : perl-overload-1.37-506.el10.noarch 71/104 Installing : perl-parent-1:0.241-502.el10.noarch 72/104 Installing : perl-vars-1.05-506.el10.noarch 73/104 Installing : perl-Getopt-Long-1:2.57-3.el10.noarch 74/104 Installing : perl-Carp-1.54-502.el10.noarch 75/104 Installing : perl-Exporter-5.78-3.el10.noarch 76/104 Installing : perl-PathTools-3.89-502.el10.aarch64 77/104 Installing : perl-DynaLoader-1.54-506.el10.aarch64 78/104 Installing : perl-Encode-4:3.20-503.el10.aarch64 79/104 Installing : perl-libs-4:5.38.2-506.el10.aarch64 80/104 Installing : perl-interpreter-4:5.38.2-506.el10.aarch64 81/104 Installing : perl-threads-1:2.36-503.el10.aarch64 82/104 Installing : perl-threads-shared-1.68-502.el10.aarch64 83/104 Installing : perl-Thread-Queue-3.14-503.el10.noarch 84/104 Installing : perl-File-Compare-1.100.700-506.el10.noarch 85/104 Installing : perl-File-Copy-2.41-506.el10.noarch 86/104 Installing : perl-File-Find-1.43-506.el10.noarch 87/104 Installing : emacs-filesystem-1:29.2-4.el10.noarch 88/104 Installing : autoconf-2.71-10.el10.noarch 89/104 Installing : dbus-common-1:1.14.10-3.el10.noarch 90/104 Running scriptlet: dbus-common-1:1.14.10-3.el10.noarch 90/104 Running scriptlet: dbus-broker-35-4.el10.aarch64 91/104 Installing : dbus-broker-35-4.el10.aarch64 91/104 Running scriptlet: dbus-broker-35-4.el10.aarch64 91/104 Installing : dbus-1:1.14.10-3.el10.aarch64 92/104 Installing : systemd-pam-255.3-1.el10.aarch64 93/104 Installing : systemd-255.3-1.el10.aarch64 94/104 Running scriptlet: systemd-255.3-1.el10.aarch64 94/104 Creating group 'input' with GID 104. Creating group 'kvm' with GID 36. Creating group 'render' with GID 105. Creating group 'sgx' with GID 106. Creating group 'systemd-journal' with GID 190. Creating group 'systemd-oom' with GID 999. Creating user 'systemd-oom' (systemd Userspace OOM Killer) with UID 999 and GID 999. Running scriptlet: cyrus-sasl-2.1.28-19.el10.aarch64 95/104 Installing : cyrus-sasl-2.1.28-19.el10.aarch64 95/104 Running scriptlet: cyrus-sasl-2.1.28-19.el10.aarch64 95/104 Installing : cyrus-sasl-devel-2.1.28-19.el10.aarch64 96/104 Installing : annobin-docs-12.48-1.el10.noarch 97/104 Installing : annobin-plugin-gcc-12.48-1.el10.aarch64 98/104 Running scriptlet: annobin-plugin-gcc-12.48-1.el10.aarch64 98/104 Installing : openldap-devel-2.6.7-1.el10.aarch64 99/104 Installing : automake-1.16.5-16.el10.noarch 100/104 Installing : gcc-plugin-annobin-14.0.1-0.15.el10.aarch64 101/104 Running scriptlet: gcc-plugin-annobin-14.0.1-0.15.el10.aarch64 101/104 Installing : krb5-devel-1.21.2-5.el10.aarch64 102/104 Installing : systemd-rpm-macros-255.3-1.el10.noarch 103/104 Installing : pam-devel-1.6.0-2.el10.aarch64 104/104 Running scriptlet: pam-devel-1.6.0-2.el10.aarch64 104/104 Installed: annobin-docs-12.48-1.el10.noarch annobin-plugin-gcc-12.48-1.el10.aarch64 autoconf-2.71-10.el10.noarch automake-1.16.5-16.el10.noarch cpp-14.0.1-0.15.el10.aarch64 cyrus-sasl-2.1.28-19.el10.aarch64 cyrus-sasl-devel-2.1.28-19.el10.aarch64 dbus-1:1.14.10-3.el10.aarch64 dbus-broker-35-4.el10.aarch64 dbus-common-1:1.14.10-3.el10.noarch emacs-filesystem-1:29.2-4.el10.noarch gcc-14.0.1-0.15.el10.aarch64 gcc-plugin-annobin-14.0.1-0.15.el10.aarch64 glibc-devel-2.39-7.el10.aarch64 groff-base-1.23.0-6.el10.aarch64 kernel-headers-6.9.0-0.rc2.1.el10.aarch64 keyutils-libs-devel-1.6.3-3.el10.aarch64 kmod-libs-31-5.el10.aarch64 krb5-devel-1.21.2-5.el10.aarch64 libasan-14.0.1-0.15.el10.aarch64 libatomic-14.0.1-0.15.el10.aarch64 libcom_err-devel-1.47.0-5.el10.aarch64 libkadm5-1.21.2-5.el10.aarch64 libmpc-1.3.1-5.el10.aarch64 libseccomp-2.5.3-8.el10.aarch64 libselinux-devel-3.6-4.el10.aarch64 libsepol-devel-3.6-3.el10.aarch64 libubsan-14.0.1-0.15.el10.aarch64 libverto-devel-0.3.2-8.el10.aarch64 libxcrypt-devel-4.4.36-5.el10.aarch64 m4-1.4.19-9.el10.aarch64 make-1:4.4.1-6.el10.aarch64 ncurses-6.4-12.20240127.el10.aarch64 openldap-devel-2.6.7-1.el10.aarch64 pam-devel-1.6.0-2.el10.aarch64 pcre2-devel-10.42-2.el10.2.aarch64 pcre2-utf16-10.42-2.el10.2.aarch64 pcre2-utf32-10.42-2.el10.2.aarch64 perl-AutoLoader-5.74-506.el10.noarch perl-B-1.88-506.el10.aarch64 perl-Carp-1.54-502.el10.noarch perl-Class-Struct-0.68-506.el10.noarch perl-Data-Dumper-2.188-503.el10.aarch64 perl-Digest-1.20-502.el10.noarch perl-Digest-MD5-2.59-3.el10.aarch64 perl-DynaLoader-1.54-506.el10.aarch64 perl-Encode-4:3.20-503.el10.aarch64 perl-Errno-1.37-506.el10.aarch64 perl-Exporter-5.78-3.el10.noarch perl-Fcntl-1.15-506.el10.aarch64 perl-File-Basename-2.86-506.el10.noarch perl-File-Compare-1.100.700-506.el10.noarch perl-File-Copy-2.41-506.el10.noarch perl-File-Find-1.43-506.el10.noarch perl-File-Path-2.18-503.el10.noarch perl-File-Temp-1:0.231.100-503.el10.noarch perl-File-stat-1.13-506.el10.noarch perl-FileHandle-2.05-506.el10.noarch perl-Getopt-Long-1:2.57-3.el10.noarch perl-Getopt-Std-1.13-506.el10.noarch perl-HTTP-Tiny-0.088-5.el10.noarch perl-IO-1.52-506.el10.aarch64 perl-IO-Socket-IP-0.42-2.el10.noarch perl-IO-Socket-SSL-2.085-1.el10.noarch perl-IPC-Open3-1.22-506.el10.noarch perl-MIME-Base64-3.16-503.el10.aarch64 perl-Mozilla-CA-20231213-3.el10.noarch perl-Net-SSLeay-1.94-3.el10.aarch64 perl-POSIX-2.13-506.el10.aarch64 perl-PathTools-3.89-502.el10.aarch64 perl-Pod-Escapes-1:1.07-503.el10.noarch perl-Pod-Perldoc-3.28.01-503.el10.noarch perl-Pod-Simple-1:3.45-6.el10.noarch perl-Pod-Usage-4:2.03-503.el10.noarch perl-Scalar-List-Utils-5:1.63-503.el10.aarch64 perl-SelectSaver-1.02-506.el10.noarch perl-Socket-4:2.037-5.el10.aarch64 perl-Storable-1:3.32-502.el10.aarch64 perl-Symbol-1.09-506.el10.noarch perl-Term-ANSIColor-5.01-504.el10.noarch perl-Term-Cap-1.18-503.el10.noarch perl-Text-ParseWords-3.31-502.el10.noarch perl-Text-Tabs+Wrap-2023.0511-5.el10.noarch perl-Thread-Queue-3.14-503.el10.noarch perl-Time-Local-2:1.350-5.el10.noarch perl-URI-5.27-1.el10.noarch perl-base-2.27-506.el10.noarch perl-constant-1.33-503.el10.noarch perl-if-0.61.000-506.el10.noarch perl-interpreter-4:5.38.2-506.el10.aarch64 perl-libnet-3.15-503.el10.noarch perl-libs-4:5.38.2-506.el10.aarch64 perl-locale-1.10-506.el10.noarch perl-mro-1.28-506.el10.aarch64 perl-overload-1.37-506.el10.noarch perl-overloading-0.02-506.el10.noarch perl-parent-1:0.241-502.el10.noarch perl-podlators-1:5.01-502.el10.noarch perl-threads-1:2.36-503.el10.aarch64 perl-threads-shared-1.68-502.el10.aarch64 perl-vars-1.05-506.el10.noarch systemd-255.3-1.el10.aarch64 systemd-pam-255.3-1.el10.aarch64 systemd-rpm-macros-255.3-1.el10.noarch Complete! Finish: build setup for nss-pam-ldapd-0.9.10-13.el10.src.rpm Start: rpmbuild nss-pam-ldapd-0.9.10-13.el10.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1684281600 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.TPx0wK + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf nss-pam-ldapd-0.9.10 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/nss-pam-ldapd-0.9.10.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd nss-pam-ldapd-0.9.10 + rm -rf /builddir/build/BUILD/nss-pam-ldapd-0.9.10-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/nss-pam-ldapd-0.9.10-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-Disable-pylint-tests.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0002-Watch-for-uint32_t-overflows.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + autoreconf -f -i configure.ac:390: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:390: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:594: AS_CASE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... m4/ax_tls.m4:49: AX_TLS is expanded from... configure.ac:390: the top level Makefile.am:40: warning: wildcard ChangeLog-20??: non-POSIX variable name Makefile.am:40: (probably a GNU make extension) Makefile.am:40: warning: wildcard m4/*.m4: non-POSIX variable name Makefile.am:40: (probably a GNU make extension) + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.GIlNyN + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd nss-pam-ldapd-0.9.10 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2024-04-16 22:19:21.538931412 +0000 +++ ./configure 2024-04-16 22:19:22.446922291 +0000 @@ -1837,7 +1837,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./config.sub ++ basename ./config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub '/usr/lib/rpm/redhat/config.sub' -> './config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./config.guess ++ basename ./config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess '/usr/lib/rpm/redhat/config.guess' -> './config.guess' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh ++ grep -q runstatedir=DIR ./configure ++ echo --runstatedir=/run + ./configure --build=aarch64-redhat-linux --host=aarch64-redhat-linux --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --runstatedir=/run --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --libdir=/lib64 --disable-utils --with-pam-seclib-dir=/lib64/security --with-nslcd-pidfile=/run/nslcd/nslcd.pid --with-nslcd-socket=/run/nslcd/socket checking build system type... aarch64-redhat-linux-gnu checking host system type... aarch64-redhat-linux-gnu checking target system type... aarch64-redhat-linux-gnu configure: configuring nss-pam-ldapd 0.9.10 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking for aarch64-redhat-linux-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking for aarch64-redhat-linux-ranlib... no checking for ranlib... ranlib checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for vfork.h... no checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking whether ln -s works... yes checking for aarch64-redhat-linux-ar... no checking for aarch64-redhat-linux-lib... no checking for aarch64-redhat-linux-link... no checking for ar... ar checking the archiver (ar) interface... ar checking for docbook2x-man... no checking for tool to (re)generate man pages... no checking whether to install man pages... configure: WARNING: docbook2x-man not found: not (re)generating man pages yes checking for a Python interpreter with version >= 2.5... none checking whether to enable maintainer-specific portions of Makefiles... yes checking whether to build the NSS module... yes checking whether to build the PAM module... yes checking whether to build the command-line utilities... no checking whether to build the nslcd daemon... yes checking whether to build the pynslcd daemon... no checking whether to enable SASL support... yes checking whether to enable Kerberos support... yes checking whether to check configfile options... yes checking location for PAM module... /lib64/security checking name of NSS and PAM modules... ldap checking soname of NSS module... libnss_ldap.so.2 checking soname of PAM module... pam_ldap.so checking for ctype.h... yes checking for strings.h... (cached) yes checking for pthread.h... yes checking for pthread_np.h... no checking for fcntl.h... yes checking for limits.h... yes checking for nss.h... yes checking for nss_common.h... no checking for grp.h... yes checking for shadow.h... yes checking for aliases.h... yes checking for netdb.h... yes checking for rpc/rpcent.h... no checking for netinet/ether.h... yes checking for arpa/inet.h... yes checking for netinet/in.h... yes checking for nsswitch.h... no checking for nss_dbdefs.h... no checking for sys/socket.h... yes checking for sys/un.h... yes checking for sys/ucred.h... no checking for ucred.h... no checking for sys/param.h... yes checking for sys/time.h... yes checking for getopt.h... yes checking for syslog.h... yes checking for stddef.h... yes checking for inline... inline checking for an ANSI C-conforming const... yes checking for sigaction... yes checking for snprintf... yes checking for library containing socket... none required checking for strcasecmp... yes checking for strncasecmp... yes checking for strchr... yes checking for strcspn... yes checking for strspn... yes checking for strtol... yes checking for strtoul... yes checking for strtoull... yes checking for strndup... yes checking for malloc... yes checking for realloc... yes checking for atexit... yes checking for pid_t... yes checking for fork... yes checking for vfork... yes checking for working fork... yes checking for working vfork... (cached) yes checking for __assert_fail... yes checking for library containing clock_gettime... none required checking for setusershell... yes checking for getusershell... yes checking for endusershell... yes checking for getgrouplist... yes checking for gcc options needed to detect all undeclared functions... none needed checking whether setusershell is declared... yes checking whether getusershell is declared... yes checking whether endusershell is declared... yes checking for mode_t... yes checking for size_t... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for uid_t in sys/types.h... yes checking for pid_t... (cached) yes checking for int32_t... yes checking for uint8_t... yes checking for uint16_t... yes checking for uint32_t... yes checking size of unsigned int... 4 checking size of unsigned long int... 8 checking size of unsigned long long int... 8 checking size of uid_t... 4 checking size of gid_t... 4 checking for thread local storage (TLS) class... __thread checking for suseconds_t... yes checking for struct ether_addr... yes checking for ether_aton... yes checking for ether_ntoa... yes checking for ether_aton_r... yes checking for ether_ntoa_r... yes checking whether ether_aton is declared... yes checking whether ether_ntoa is declared... yes checking for socklen_t... yes checking return type of setnetgrent... int checking for struct aliasent... yes checking for struct etherent... no checking for struct passwd.pw_class... no checking for struct rpcent... yes checking for struct spwd... yes checking for enum nss_status... yes checking for nss_backend_t... no checking for struct nss_XbyY_args.returnlen... no checking which NSS flavour to build... glibc checking which NSS maps to build... aliases,ethers,group,hosts,netgroup,networks,passwd,protocols,rpc,services,shadow checking for security/pam_appl.h... yes checking for security/pam_modules.h... yes checking for pam/pam_modules.h... no checking for security/pam_ext.h... yes checking for security/pam_modutil.h... yes checking for library containing pam_get_data... -lpam checking for pam_get_authtok... yes checking for pam_prompt... yes checking for pam_modutil_getpwnam... yes checking for pam_syslog... yes checking whether pam_info is declared... yes checking whether pam_error is declared... yes checking argument type of pam_get_item... const void ** checking for lber.h... yes checking for ldap.h... yes checking for ldap_ssl.h... no checking for gssldap.h... no checking for sasl.h... no checking for sasl/sasl.h... yes checking for gsssasl.h... no checking for gssapi/gssapi.h... yes checking for gssapi/gssapi_generic.h... yes checking for gssapi/gssapi_krb5.h... yes checking for gssapi.h... yes checking for krb5.h... yes checking for regex.h... yes checking for library containing gethostbyname... none required checking for library containing hstrerror... none required checking for library containing dlopen... none required checking for initgroups... yes checking for setgroups... yes checking for execvp... yes checking for execvpe... yes checking for getpeereid... no checking for getpeerucred... no checking for __nss_configure_lookup... yes checking for getenv... yes checking for putenv... yes checking for clearenv... yes checking for dlopen... yes checking for dlsym... yes checking for dlerror... yes checking for regcomp... yes checking for regexec... yes checking for regerror... yes checking for hstrerror... yes checking for getopt_long... yes checking for strndup... (cached) yes checking for ether_aton_r... (cached) yes checking for struct sockaddr_storage... yes checking for struct ucred... yes checking if compiler needs -Werror to reject unknown flags... no checking for the pthreads library -lpthreads... no checking whether pthreads work without any flags... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking if more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for pthread_mutex_lock... yes checking for pthread_join... yes checking for pthread_timedjoin_np... yes checking for pthread_atfork... yes checking for library containing ldap_search_ext... -lldap checking for ldap_search_ext... yes checking for library containing ber_bvfree... -llber checking for sasl_interact_t... yes checking for library containing ldap_sasl_interactive_bind_s... none required checking for ldap_sasl_interactive_bind_s... yes checking for library containing gss_krb5_ccache_name... -lgssapi_krb5 checking for gss_krb5_ccache_name... yes checking for library containing krb5_sendauth... -lkrb5 checking for krb5_is_thread_safe... yes checking krb5 thread safety... yes checking for ber_bvfree... yes checking for ber_free... yes checking for ber_set_option... yes checking for ber_get_enum... yes checking for ldap_initialize... yes checking for ldap_start_tls_s... yes checking for ldap_get_option... yes checking for ldap_set_option... yes checking for ldap_set_rebind_proc... yes checking for ldap_simple_bind_s... yes checking for ldap_sasl_bind... yes checking for ldap_sasl_bind_s... yes checking for ldap_unbind... yes checking for ldap_search_ext... (cached) yes checking for ldap_modify_ext_s... yes checking for ldap_extended_operation_s... yes checking for ldap_explode_dn... yes checking for ldap_explode_rdn... yes checking for ldap_domain2hostlist... yes checking for ldap_domain2dn... yes checking for ldap_result... yes checking for ldap_parse_result... yes checking for ldap_msgfree... yes checking for ldap_memfree... yes checking for ldap_get_dn... yes checking for ldap_first_attribute... yes checking for ldap_next_attribute... yes checking for ldap_get_values... yes checking for ldap_value_free... yes checking for ldap_get_values_len... yes checking for ldap_count_values_len... yes checking for ldap_value_free_len... yes checking for ldap_err2string... yes checking for ldap_abandon... yes checking for ldap_control_create... yes checking for ldap_create_control... yes checking for ldap_control_find... yes checking for ldap_controls_free... yes checking for ldap_control_free... yes checking for ldap_get_entry_controls... yes checking for ldap_parse_passwordpolicy_control... yes checking for ldap_passwordpolicy_err2txt... yes checking for ldap_create_deref_control... yes checking for ldap_create_deref_control_value... yes checking for ldap_parse_deref_control... yes checking for ldap_derefresponse_free... yes checking for ldap_create_page_control... yes checking for ldap_parse_page_control... yes checking whether ldap_extended_operation_s is declared... yes checking for ldap_passwd_s... yes checking for ldap_initialize... (cached) yes checking for ldap_parse_passwordpolicy_control... (cached) yes checking for ldap_passwordpolicy_err2txt... (cached) yes checking number of arguments to ldap_set_rebind_proc... 3 checking return type of ldap_set_rebind_proc... int checking ldap_create_deref_control() implementation... ok checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating compat/Makefile config.status: creating common/Makefile config.status: creating nss/Makefile config.status: creating pam/Makefile config.status: creating utils/Makefile config.status: creating nslcd/Makefile config.status: creating pynslcd/Makefile config.status: creating man/Makefile config.status: creating tests/Makefile config.status: creating pynslcd/constants.py config.status: creating config.h config.status: executing depfiles commands + /usr/bin/make -O -j4 V=1 VERBOSE=1 /usr/bin/make all-recursive Making all in compat make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/compat' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o getpeercred.o getpeercred.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/compat' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/compat' rm -f libcompat.a ar cru libcompat.a getpeercred.o ranlib libcompat.a make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/compat' Making all in common make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o set.o set.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o nslcd-prot.o nslcd-prot.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' rm -f libprot.a ar cru libprot.a nslcd-prot.o ranlib libprot.a make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o dict.o dict.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' rm -f libdict.a ar cru libdict.a dict.o set.o ranlib libdict.a make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o tio.o tio.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' rm -f libtio.a ar cru libtio.a tio.o ranlib libtio.a make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o expr.o expr.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' rm -f libexpr.a ar cru libexpr.a expr.o ranlib libexpr.a make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' Making all in nss make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o common.o common.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o aliases.o aliases.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o ethers.o ethers.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o hosts.o hosts.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o group.o group.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o netgroup.o netgroup.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o networks.o networks.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o protocols.o protocols.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o passwd.o passwd.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' sed 's/ldap/ldap/' < ./exports.glibc > exports.map make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o rpc.o rpc.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o services.o services.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o shadow.o shadow.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' gcc -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -shared -Wl,-h,libnss_ldap.so.2 -Wl,--version-script,exports.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o nss_ldap.so common.o aliases.o ethers.o group.o hosts.o netgroup.o networks.o passwd.o protocols.o rpc.o services.o shadow.o ../common/libtio.a ../common/libprot.a make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' Making all in pam make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/pam' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam.o pam.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/pam' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/pam' gcc -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -shared -Wl,--version-script,./pam_ldap.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o pam_ldap.so pam.o ../common/libtio.a ../common/libprot.a ../compat/libcompat.a -lpam make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/pam' Making all in nslcd make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o daemonize.o daemonize.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' daemonize.c: In function ‘daemonize_redirect_stdio’: daemonize.c:65:9: warning: ignoring return value of ‘dup’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 65 | (void)dup(0); /* stdout, fd=1 */ | ^~~~~~ daemonize.c:66:9: warning: ignoring return value of ‘dup’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 66 | (void)dup(0); /* stderr, fd=2 */ | ^~~~~~ daemonize.c: In function ‘daemonize_ready’: daemonize.c:220:11: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 220 | (void)write(daemonizefd, &status, sizeof(int)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemonize.c:224:13: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 224 | (void)write(daemonizefd, &l, sizeof(int)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemonize.c:229:13: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 229 | (void)write(daemonizefd, &l, sizeof(int)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemonize.c:230:13: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 230 | (void)write(daemonizefd, message, l); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o log.o log.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o common.o common.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o attmap.o attmap.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o nslcd.o nslcd.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o nsswitch.o nsswitch.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o invalidator.o invalidator.c invalidator.c: In function ‘handle_requests’: invalidator.c:161:9: warning: ignoring return value of ‘chdir’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 161 | (void)chdir("/"); | ^~~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o config.o config.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o alias.o alias.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o ether.o ether.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o host.o host.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o myldap.o myldap.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o group.o group.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o cfg.o cfg.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o netgroup.o netgroup.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o network.o network.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o protocol.o protocol.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o rpc.o rpc.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o passwd.o passwd.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o service.o service.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o shadow.o shadow.c shadow.c: In function ‘get_shadow_properties’: shadow.c:135:5: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-truncation] 135 | strncpy(buffer, date, l); | ^ In function ‘to_date’, inlined from ‘get_shadow_properties’ at shadow.c:205:21: shadow.c:132:9: note: length computed here 132 | l = strlen(date) - 9; | ^~~~~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o usermod.o usermod.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam.o pam.c make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o nslcd nslcd.o log.o daemonize.o common.o myldap.o cfg.o attmap.o nsswitch.o invalidator.o config.o alias.o ether.o group.o host.o netgroup.o network.o passwd.o protocol.o rpc.o service.o shadow.o pam.o usermod.o ../common/libtio.a ../common/libdict.a ../common/libexpr.a ../compat/libcompat.a -lgssapi_krb5 -llber -lldap make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' Making all in man make[2]: Nothing to be done for 'all'. Making all in tests make[2]: Nothing to be done for 'all'. + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.Q6DkvL + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64 ++ dirname /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd nss-pam-ldapd-0.9.10 + rm -rf /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64 + make install DESTDIR=/builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64 Making install in compat make[1]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/compat' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/compat' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/compat' make[1]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/compat' Making install in common make[1]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' make[1]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' Making install in nss make[1]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' rm -f /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/lib64/libnss_ldap.so.2 /bin/sh ../mkinstalldirs /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/lib64 mkdir -p -- /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/lib64 /usr/bin/install -c nss_ldap.so /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/lib64/libnss_ldap.so.2 make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' make[1]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' Making install in pam make[1]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/pam' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/pam' rm -f /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/lib64/security/pam_ldap.so /bin/sh ../mkinstalldirs /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/lib64/security mkdir -p -- /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/lib64/security /usr/bin/install -c pam_ldap.so /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/lib64/security/pam_ldap.so make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/pam' make[1]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/pam' Making install in nslcd make[1]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/usr/sbin' /usr/bin/install -c nslcd '/builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/usr/sbin' make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[1]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' Making install in man make[1]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/man' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/man' make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/usr/share/man/man1' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/usr/share/man/man5' /usr/bin/install -c -m 644 nslcd.conf.5 '/builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/usr/share/man/man8' /usr/bin/install -c -m 644 pam_ldap.8 nslcd.8 '/builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/usr/share/man/man8' make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/man' make[1]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/man' Making install in tests make[1]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/tests' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/tests' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/tests' make[1]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/tests' make[1]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10' make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10' make[2]: Nothing to be done for 'install-exec-am'. mkdir -p -- /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/etc make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10' make[1]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10' + mkdir -p /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64//usr/lib64 /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64//usr/lib/systemd/system + install -p -m644 /builddir/build/SOURCES/nslcd.service /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64//usr/lib/systemd/system/ + ln -s libnss_ldap.so.2 /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64//lib64/libnss_ldap.so + sed -i -e 's,^uid.*,uid nslcd,g' -e 's,^gid.*,gid ldap,g' /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64//etc/nslcd.conf + touch -r nslcd.conf /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64//etc/nslcd.conf + mkdir -p -m 0755 /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/run/nslcd + mkdir -p -m 0755 /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64//usr/lib/tmpfiles.d + install -p -m 0644 /builddir/build/SOURCES/nslcd.tmpfiles /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64//usr/lib/tmpfiles.d/nss-pam-ldapd.conf + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 0.9.10-13.el10 --unique-debug-suffix -0.9.10-13.el10.aarch64 --unique-debug-src-base nss-pam-ldapd-0.9.10-13.el10.aarch64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/nss-pam-ldapd-0.9.10 find-debuginfo: starting Extracting debug info from 3 files DWARF-compressing 3 files sepdebugcrcfix: Updated 3 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/nss-pam-ldapd-0.9.10-13.el10.aarch64 1178 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j4 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.b2DUG4 + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd nss-pam-ldapd-0.9.10 + make check Making check in compat make[1]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/compat' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/compat' Making check in common make[1]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/common' Making check in nss make[1]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nss' Making check in pam make[1]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/pam' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/pam' Making check in nslcd make[1]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/nslcd' Making check in man make[1]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/man' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/man' Making check in tests make[1]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/tests' make test_dict test_set test_tio test_expr test_getpeercred test_cfg test_attmap test_myldap test_common test_clock test_tio_timeout lookup_netgroup lookup_shadow lookup_groupbyuser make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o test_dict.o test_dict.c gcc -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o test_dict test_dict.o ../common/libdict.a gcc -DHAVE_CONFIG_H -I. -I.. -I.. -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o test_set.o test_set.c gcc -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o test_set test_set.o ../common/libdict.a gcc -DHAVE_CONFIG_H -I. -I.. -I.. -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o test_tio.o test_tio.c test_tio.c:142:14: warning: ‘help_normreader’ defined but not used [-Wunused-function] 142 | static void *help_normreader(void *arg) | ^~~~~~~~~~~~~~~ gcc -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o test_tio test_tio.o ../common/tio.o gcc -DHAVE_CONFIG_H -I. -I.. -I.. -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o test_expr.o test_expr.c gcc -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o test_expr test_expr.o ../common/set.o ../common/dict.o gcc -DHAVE_CONFIG_H -I. -I.. -I.. -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o test_getpeercred.o test_getpeercred.c test_getpeercred.c: In function ‘main’: test_getpeercred.c:113:7: warning: variable ‘csock’ set but not used [-Wunused-but-set-variable] 113 | int csock; | ^~~~~ gcc -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o test_getpeercred test_getpeercred.o ../compat/libcompat.a gcc -DHAVE_CONFIG_H -I. -I.. -I.. -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o test_cfg.o test_cfg.c gcc -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o test_cfg test_cfg.o ../nslcd/log.o ../nslcd/common.o ../nslcd/invalidator.o ../nslcd/myldap.o ../nslcd/attmap.o ../nslcd/nsswitch.o ../nslcd/alias.o ../nslcd/ether.o ../nslcd/group.o ../nslcd/host.o ../nslcd/netgroup.o ../nslcd/network.o ../nslcd/passwd.o ../nslcd/protocol.o ../nslcd/rpc.o ../nslcd/service.o ../nslcd/shadow.o ../nslcd/pam.o ../common/libtio.a ../common/libdict.a ../common/libexpr.a ../compat/libcompat.a -lgssapi_krb5 -llber -lldap gcc -DHAVE_CONFIG_H -I. -I.. -I.. -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o test_attmap.o test_attmap.c gcc -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o test_attmap test_attmap.o ../nslcd/cfg.o ../nslcd/log.o ../nslcd/common.o ../nslcd/invalidator.o ../nslcd/myldap.o ../nslcd/attmap.o ../nslcd/nsswitch.o ../nslcd/alias.o ../nslcd/ether.o ../nslcd/group.o ../nslcd/host.o ../nslcd/netgroup.o ../nslcd/network.o ../nslcd/passwd.o ../nslcd/protocol.o ../nslcd/rpc.o ../nslcd/service.o ../nslcd/shadow.o ../nslcd/pam.o ../common/libtio.a ../common/libdict.a ../common/libexpr.a ../compat/libcompat.a -lgssapi_krb5 -llber -lldap gcc -DHAVE_CONFIG_H -I. -I.. -I.. -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o test_myldap.o test_myldap.c gcc -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o test_myldap test_myldap.o ../nslcd/cfg.o ../nslcd/log.o ../nslcd/common.o ../nslcd/invalidator.o ../nslcd/myldap.o ../nslcd/attmap.o ../nslcd/nsswitch.o ../nslcd/alias.o ../nslcd/ether.o ../nslcd/group.o ../nslcd/host.o ../nslcd/netgroup.o ../nslcd/network.o ../nslcd/passwd.o ../nslcd/protocol.o ../nslcd/rpc.o ../nslcd/service.o ../nslcd/shadow.o ../nslcd/pam.o ../common/libtio.a ../common/libdict.a ../common/libexpr.a ../compat/libcompat.a -lgssapi_krb5 -llber -lldap gcc -DHAVE_CONFIG_H -I. -I.. -I.. -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o test_common.o test_common.c gcc -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o test_common test_common.o ../nslcd/cfg.o ../nslcd/log.o ../nslcd/common.o ../nslcd/invalidator.o ../nslcd/myldap.o ../nslcd/attmap.o ../nslcd/nsswitch.o ../nslcd/alias.o ../nslcd/ether.o ../nslcd/group.o ../nslcd/host.o ../nslcd/netgroup.o ../nslcd/network.o ../nslcd/passwd.o ../nslcd/protocol.o ../nslcd/rpc.o ../nslcd/service.o ../nslcd/shadow.o ../nslcd/pam.o ../common/libtio.a ../common/libdict.a ../common/libexpr.a ../compat/libcompat.a -lgssapi_krb5 -llber -lldap gcc -DHAVE_CONFIG_H -I. -I.. -I.. -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o test_clock.o test_clock.c gcc -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o test_clock test_clock.o gcc -DHAVE_CONFIG_H -I. -I.. -I.. -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o test_tio_timeout.o test_tio_timeout.c gcc -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o test_tio_timeout test_tio_timeout.o gcc -DHAVE_CONFIG_H -I. -I.. -I.. -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o lookup_netgroup.o lookup_netgroup.c gcc -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o lookup_netgroup lookup_netgroup.o gcc -DHAVE_CONFIG_H -I. -I.. -I.. -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o lookup_shadow.o lookup_shadow.c gcc -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o lookup_shadow lookup_shadow.o gcc -DHAVE_CONFIG_H -I. -I.. -I.. -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o lookup_groupbyuser.o lookup_groupbyuser.c gcc -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o lookup_groupbyuser lookup_groupbyuser.o make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/tests' make check-TESTS make[2]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/tests' make[3]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/tests' PASS: test_dict PASS: test_set PASS: test_tio PASS: test_expr PASS: test_getpeercred PASS: test_cfg PASS: test_attmap SKIP: test_myldap.sh PASS: test_common SKIP: test_nsscmds.sh SKIP: test_pamcmds.sh SKIP: test_manpages.sh PASS: test_clock PASS: test_tio_timeout ============================================================================ Testsuite summary for nss-pam-ldapd 0.9.10 ============================================================================ # TOTAL: 14 # PASS: 10 # SKIP: 4 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[3]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/tests' make[2]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/tests' make[1]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10/tests' make[1]: Entering directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10' make[1]: Leaving directory '/builddir/build/BUILD/nss-pam-ldapd-0.9.10' + RPM_EC=0 ++ jobs -p + exit 0 Processing files: nss-pam-ldapd-0.9.10-13.el10.aarch64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.juz4Gv + umask 022 + cd /builddir/build/BUILD + cd nss-pam-ldapd-0.9.10 + DOCDIR=/builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/usr/share/doc/nss-pam-ldapd + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/usr/share/doc/nss-pam-ldapd + cp -pr /builddir/build/BUILD/nss-pam-ldapd-0.9.10/AUTHORS /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/usr/share/doc/nss-pam-ldapd + cp -pr /builddir/build/BUILD/nss-pam-ldapd-0.9.10/ChangeLog /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/usr/share/doc/nss-pam-ldapd + cp -pr /builddir/build/BUILD/nss-pam-ldapd-0.9.10/COPYING /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/usr/share/doc/nss-pam-ldapd + cp -pr /builddir/build/BUILD/nss-pam-ldapd-0.9.10/HACKING /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/usr/share/doc/nss-pam-ldapd + cp -pr /builddir/build/BUILD/nss-pam-ldapd-0.9.10/NEWS /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/usr/share/doc/nss-pam-ldapd + cp -pr /builddir/build/BUILD/nss-pam-ldapd-0.9.10/README /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/usr/share/doc/nss-pam-ldapd + cp -pr /builddir/build/BUILD/nss-pam-ldapd-0.9.10/TODO /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64/usr/share/doc/nss-pam-ldapd + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(nss-pam-ldapd) = 0.9.10-13.el10 libnss_ldap.so.2()(64bit) libnss_ldap.so.2(EXPORTED)(64bit) nss-ldapd = 0.9.10-13.el10 nss-pam-ldapd = 0.9.10-13.el10 nss-pam-ldapd(aarch-64) = 0.9.10-13.el10 nss_ldap = 265-12 pam_ldap = 185-15 Requires(interp): /bin/sh /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(pre): /bin/sh shadow-utils Requires(post): /bin/sh systemd Requires(preun): /bin/sh systemd Requires(postun): /bin/sh systemd Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.3.1)(64bit) libgssapi_krb5.so.2()(64bit) libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit) liblber.so.2()(64bit) liblber.so.2(OPENLDAP_2.200)(64bit) libldap.so.2()(64bit) libldap.so.2(OPENLDAP_2.200)(64bit) libnss_ldap.so.2()(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.1)(64bit) rtld(GNU_HASH) Obsoletes: nss-ldapd < 0.7 nss_ldap < 265-11 pam_ldap < 185-15 Recommends: nscd user(nslcd) Processing files: nss-pam-ldapd-debugsource-0.9.10-13.el10.aarch64 Provides: nss-pam-ldapd-debugsource = 0.9.10-13.el10 nss-pam-ldapd-debugsource(aarch-64) = 0.9.10-13.el10 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-pam-ldapd-debuginfo-0.9.10-13.el10.aarch64 Provides: debuginfo(build-id) = 240148f5b069a6468defe7988511b9645f610b6b debuginfo(build-id) = 2c2c983d20c141eb4af5e11bb612c371e8bc580a debuginfo(build-id) = f3c04d302bb89991e958f5b515fb19df8ae6d4a6 libnss_ldap.so.2-0.9.10-13.el10.aarch64.debug()(64bit) nss-pam-ldapd-debuginfo = 0.9.10-13.el10 nss-pam-ldapd-debuginfo(aarch-64) = 0.9.10-13.el10 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: nss-pam-ldapd-debugsource(aarch-64) = 0.9.10-13.el10 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64 Wrote: /builddir/build/RPMS/nss-pam-ldapd-0.9.10-13.el10.aarch64.rpm Wrote: /builddir/build/RPMS/nss-pam-ldapd-debugsource-0.9.10-13.el10.aarch64.rpm Wrote: /builddir/build/RPMS/nss-pam-ldapd-debuginfo-0.9.10-13.el10.aarch64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.NCPp3S + umask 022 + cd /builddir/build/BUILD + cd nss-pam-ldapd-0.9.10 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-pam-ldapd-0.9.10-13.el10.aarch64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.YdAWKY + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/nss-pam-ldapd-0.9.10-SPECPARTS + rm -rf nss-pam-ldapd-0.9.10 nss-pam-ldapd-0.9.10.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild nss-pam-ldapd-0.9.10-13.el10.src.rpm Finish: build phase for nss-pam-ldapd-0.9.10-13.el10.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream-10-aarch64-1713305907.215512/root/var/log/dnf.rpm.log /var/lib/mock/centos-stream-10-aarch64-1713305907.215512/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream-10-aarch64-1713305907.215512/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/nss-pam-ldapd-0.9.10-13.el10.src.rpm) Config(child) 0 minutes 55 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "nss-pam-ldapd-debuginfo", "epoch": null, "version": "0.9.10", "release": "13.el10", "arch": "aarch64" }, { "name": "nss-pam-ldapd", "epoch": null, "version": "0.9.10", "release": "13.el10", "arch": "src" }, { "name": "nss-pam-ldapd", "epoch": null, "version": "0.9.10", "release": "13.el10", "arch": "aarch64" }, { "name": "nss-pam-ldapd-debugsource", "epoch": null, "version": "0.9.10", "release": "13.el10", "arch": "aarch64" } ] } RPMResults finished