Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c1c9' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/7795938-fedora-40-x86_64 --chroot fedora-40-x86_64 Version: 0.73 PID: 6938 Logging PID: 6939 Task: {'allow_user_ssh': False, 'appstream': False, 'background': False, 'build_id': 7795938, 'buildroot_pkgs': [], 'chroot': 'fedora-40-x86_64', 'enable_net': True, 'fedora_review': True, 'git_hash': 'dc0c4b9e51d7d7f4eb2bebd37e63c0a6a9d811f8', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/34n0s/pam-authramp/pam-authramp', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'pam-authramp', 'package_version': '1.1.0-1', 'project_dirname': 'pam-authramp', 'project_name': 'pam-authramp', 'project_owner': '34n0s', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/34n0s/pam-authramp/fedora-40-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': '34n0s/pam-authramp--34n0s', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'submitter': '34n0s', 'tags': [], 'task_id': '7795938-fedora-40-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/34n0s/pam-authramp/pam-authramp /var/lib/copr-rpmbuild/workspace/workdir-cpzup11f/pam-authramp --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/34n0s/pam-authramp/pam-authramp', '/var/lib/copr-rpmbuild/workspace/workdir-cpzup11f/pam-authramp', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-cpzup11f/pam-authramp'... Running: git checkout dc0c4b9e51d7d7f4eb2bebd37e63c0a6a9d811f8 -- cmd: ['git', 'checkout', 'dc0c4b9e51d7d7f4eb2bebd37e63c0a6a9d811f8', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-cpzup11f/pam-authramp rc: 0 stdout: stderr: Note: switching to 'dc0c4b9e51d7d7f4eb2bebd37e63c0a6a9d811f8'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at dc0c4b9 automatic import of pam-authramp Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] INFO: Calling: curl -H Pragma: -o v1.1.0.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/34n0s/pam-authramp/pam-authramp/v1.1.0.tar.gz/md5/fc7638622a190d423e7442e3fff5d4c3/v1.1.0.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 49861 100 49861 0 0 957k 0 --:--:-- --:--:-- --:--:-- 973k INFO: Reading stdout from command: md5sum v1.1.0.tar.gz /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-cpzup11f/pam-authramp/pam-auhramp.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-cpzup11f/pam-authramp --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1722091373.128239 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.6 starting (python version = 3.12.1, NVR = mock-5.6-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-cpzup11f/pam-authramp/pam-auhramp.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-cpzup11f/pam-authramp --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1722091373.128239 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-cpzup11f/pam-authramp/pam-auhramp.spec) Config(fedora-40-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.6 INFO: Mock Version: 5.6 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-40-x86_64-bootstrap-1722091373.128239/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:40 INFO: Pulling image: registry.fedoraproject.org/fedora:40 INFO: Copy content of container registry.fedoraproject.org/fedora:40 to /var/lib/mock/fedora-40-x86_64-bootstrap-1722091373.128239/root INFO: Checking that registry.fedoraproject.org/fedora:40 image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:40 with podman image mount INFO: image registry.fedoraproject.org/fedora:40 as /var/lib/containers/storage/overlay/1ad0cac541ace0c619aaf35509b490552fc33b1d8a0ec1b9cca415348300a812/merged INFO: umounting image registry.fedoraproject.org/fedora:40 (/var/lib/containers/storage/overlay/1ad0cac541ace0c619aaf35509b490552fc33b1d8a0ec1b9cca415348300a812/merged) with podman image umount INFO: Using 'dnf' instead of 'dnf5' for bootstrap chroot INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf5 tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 16 kB/s | 1.8 kB 00:00 fedora 13 MB/s | 20 MB 00:01 updates 23 MB/s | 8.9 MB 00:00 Dependencies resolved. ================================================================================ Package Architecture Version Repository Size ================================================================================ Installing: dnf5 x86_64 5.1.17-1.fc40 updates 701 k dnf5-plugins x86_64 5.1.17-1.fc40 updates 358 k Installing dependencies: fmt x86_64 10.2.1-4.fc40 fedora 125 k libdnf5 x86_64 5.1.17-1.fc40 updates 1.0 M libdnf5-cli x86_64 5.1.17-1.fc40 updates 231 k sdbus-cpp x86_64 1.4.0-2.fc40 fedora 110 k Transaction Summary ================================================================================ Install 6 Packages Total download size: 2.5 M Installed size: 6.8 M Downloading Packages: (1/6): dnf5-5.1.17-1.fc40.x86_64.rpm 7.1 MB/s | 701 kB 00:00 (2/6): dnf5-plugins-5.1.17-1.fc40.x86_64.rpm 15 MB/s | 358 kB 00:00 (3/6): libdnf5-5.1.17-1.fc40.x86_64.rpm 39 MB/s | 1.0 MB 00:00 (4/6): libdnf5-cli-5.1.17-1.fc40.x86_64.rpm 14 MB/s | 231 kB 00:00 (5/6): sdbus-cpp-1.4.0-2.fc40.x86_64.rpm 477 kB/s | 110 kB 00:00 (6/6): fmt-10.2.1-4.fc40.x86_64.rpm 527 kB/s | 125 kB 00:00 -------------------------------------------------------------------------------- Total 8.7 MB/s | 2.5 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : fmt-10.2.1-4.fc40.x86_64 1/6 Installing : libdnf5-5.1.17-1.fc40.x86_64 2/6 Installing : libdnf5-cli-5.1.17-1.fc40.x86_64 3/6 Installing : sdbus-cpp-1.4.0-2.fc40.x86_64 4/6 Installing : dnf5-5.1.17-1.fc40.x86_64 5/6 Installing : dnf5-plugins-5.1.17-1.fc40.x86_64 6/6 Running scriptlet: dnf5-plugins-5.1.17-1.fc40.x86_64 6/6 Installed: dnf5-5.1.17-1.fc40.x86_64 dnf5-plugins-5.1.17-1.fc40.x86_64 fmt-10.2.1-4.fc40.x86_64 libdnf5-5.1.17-1.fc40.x86_64 libdnf5-cli-5.1.17-1.fc40.x86_64 sdbus-cpp-1.4.0-2.fc40.x86_64 Complete! INFO: Switching package manager from dnf to the dnf5 (direct choice) Finish(bootstrap): installing dnf5 tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-40-x86_64-1722091373.128239/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc40.x86_64 rpm-sequoia-1.7.0-1.fc40.x86_64 python3-dnf-4.21.0-1.fc40.noarch yum-4.21.0-1.fc40.noarch dnf5-5.1.17-1.fc40.x86_64 dnf5-plugins-5.1.17-1.fc40.x86_64 Start: installing minimal buildroot with dnf5 Updating and loading repositories: updates 100% | 17.0 MiB/s | 9.4 MiB | 00m01s fedora 100% | 10.6 MiB/s | 20.8 MiB | 00m02s Copr repository 100% | 51.4 KiB/s | 3.3 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash x86_64 5.2.26-3.fc40 fedora 8.1 MiB bzip2 x86_64 1.0.8-18.fc40 fedora 91.7 KiB coreutils x86_64 9.4-7.fc40 updates 5.8 MiB cpio x86_64 2.15-1.fc40 fedora 1.1 MiB diffutils x86_64 3.10-5.fc40 fedora 1.6 MiB fedora-release-common noarch 40-39 updates 19.1 KiB findutils x86_64 1:4.9.0-9.fc40 updates 1.5 MiB gawk x86_64 5.3.0-3.fc40 fedora 1.7 MiB glibc-minimal-langpack x86_64 2.39-17.fc40 updates 0.0 B grep x86_64 3.11-7.fc40 fedora 1.0 MiB gzip x86_64 1.13-1.fc40 fedora 385.0 KiB info x86_64 7.1-2.fc40 fedora 357.8 KiB patch x86_64 2.7.6-24.fc40 fedora 262.8 KiB redhat-rpm-config noarch 288-1.fc40 updates 185.2 KiB rpm-build x86_64 4.19.1.1-1.fc40 fedora 173.7 KiB sed x86_64 4.9-1.fc40 fedora 861.5 KiB shadow-utils x86_64 2:4.15.1-3.fc40 updates 4.1 MiB tar x86_64 2:1.35-3.fc40 fedora 2.9 MiB unzip x86_64 6.0-63.fc40 fedora 382.8 KiB util-linux x86_64 2.40.1-1.fc40 updates 3.7 MiB which x86_64 2.21-41.fc40 fedora 80.2 KiB xz x86_64 1:5.4.6-3.fc40 fedora 2.0 MiB Installing dependencies: alternatives x86_64 1.27-1.fc40 updates 66.3 KiB ansible-srpm-macros noarch 1-14.fc40 fedora 35.7 KiB audit-libs x86_64 4.0.1-1.fc40 fedora 327.3 KiB authselect x86_64 1.5.0-5.fc40 fedora 153.6 KiB authselect-libs x86_64 1.5.0-5.fc40 fedora 818.3 KiB basesystem noarch 11-20.fc40 fedora 0.0 B binutils x86_64 2.41-37.fc40 updates 26.4 MiB binutils-gold x86_64 2.41-37.fc40 updates 2.0 MiB bzip2-libs x86_64 1.0.8-18.fc40 fedora 80.7 KiB ca-certificates noarch 2023.2.62_v7.0.401-6.fc40 fedora 2.3 MiB coreutils-common x86_64 9.4-7.fc40 updates 11.4 MiB cracklib x86_64 2.9.11-5.fc40 fedora 238.9 KiB crypto-policies noarch 20240510-1.gitd287a42.fc40 updates 151.9 KiB curl x86_64 8.6.0-8.fc40 updates 734.6 KiB cyrus-sasl-lib x86_64 2.1.28-19.fc40 fedora 2.3 MiB debugedit x86_64 5.0-14.fc40 fedora 199.0 KiB dwz x86_64 0.15-6.fc40 fedora 290.9 KiB ed x86_64 1.20.2-1.fc40 updates 146.9 KiB efi-srpm-macros noarch 5-11.fc40 fedora 40.1 KiB elfutils x86_64 0.191-4.fc40 fedora 2.5 MiB elfutils-debuginfod-client x86_64 0.191-4.fc40 fedora 64.9 KiB elfutils-default-yama-scope noarch 0.191-4.fc40 fedora 1.8 KiB elfutils-libelf x86_64 0.191-4.fc40 fedora 1.2 MiB elfutils-libs x86_64 0.191-4.fc40 fedora 646.1 KiB fedora-gpg-keys noarch 40-2 updates 124.7 KiB fedora-release noarch 40-39 updates 0.0 B fedora-release-identity-basic noarch 40-39 updates 654.0 B fedora-repos noarch 40-2 updates 4.9 KiB file x86_64 5.45-4.fc40 fedora 103.5 KiB file-libs x86_64 5.45-4.fc40 fedora 9.9 MiB filesystem x86_64 3.18-8.fc40 fedora 106.0 B fonts-srpm-macros noarch 1:2.0.5-14.fc40 fedora 55.3 KiB forge-srpm-macros noarch 0.3.1-1.fc40 updates 39.0 KiB fpc-srpm-macros noarch 1.3-12.fc40 fedora 144.0 B gdb-minimal x86_64 14.2-3.fc40 updates 12.7 MiB gdbm x86_64 1:1.23-6.fc40 fedora 460.9 KiB gdbm-libs x86_64 1:1.23-6.fc40 fedora 121.9 KiB ghc-srpm-macros noarch 1.9-1.fc40 fedora 716.0 B glibc x86_64 2.39-17.fc40 updates 6.6 MiB glibc-common x86_64 2.39-17.fc40 updates 1.0 MiB glibc-gconv-extra x86_64 2.39-17.fc40 updates 7.8 MiB gmp x86_64 1:6.2.1-8.fc40 fedora 794.6 KiB gnat-srpm-macros noarch 6-5.fc40 fedora 1.0 KiB go-srpm-macros noarch 3.5.0-1.fc40 fedora 60.6 KiB jansson x86_64 2.13.1-9.fc40 fedora 88.3 KiB kernel-srpm-macros noarch 1.0-23.fc40 fedora 1.9 KiB keyutils-libs x86_64 1.6.3-3.fc40 fedora 54.4 KiB krb5-libs x86_64 1.21.3-1.fc40 updates 2.3 MiB libacl x86_64 2.3.2-1.fc40 fedora 40.0 KiB libarchive x86_64 3.7.2-4.fc40 updates 914.6 KiB libattr x86_64 2.5.2-3.fc40 fedora 28.5 KiB libblkid x86_64 2.40.1-1.fc40 updates 258.5 KiB libbrotli x86_64 1.1.0-3.fc40 fedora 829.5 KiB libcap x86_64 2.69-8.fc40 updates 219.8 KiB libcap-ng x86_64 0.8.4-4.fc40 fedora 73.1 KiB libcom_err x86_64 1.47.0-5.fc40 fedora 67.2 KiB libcurl x86_64 8.6.0-8.fc40 updates 772.8 KiB libeconf x86_64 0.6.2-2.fc40 updates 58.0 KiB libevent x86_64 2.1.12-12.fc40 fedora 895.6 KiB libfdisk x86_64 2.40.1-1.fc40 updates 362.9 KiB libffi x86_64 3.4.4-7.fc40 fedora 81.6 KiB libgcc x86_64 14.1.1-7.fc40 updates 274.6 KiB libgomp x86_64 14.1.1-7.fc40 updates 523.5 KiB libidn2 x86_64 2.3.7-1.fc40 fedora 329.1 KiB libmount x86_64 2.40.1-1.fc40 updates 351.8 KiB libnghttp2 x86_64 1.59.0-3.fc40 updates 166.1 KiB libnsl2 x86_64 2.0.1-1.fc40 fedora 57.9 KiB libpkgconf x86_64 2.1.1-1.fc40 updates 74.2 KiB libpsl x86_64 0.21.5-3.fc40 fedora 80.5 KiB libpwquality x86_64 1.4.5-9.fc40 fedora 417.8 KiB libselinux x86_64 3.6-4.fc40 fedora 173.0 KiB libsemanage x86_64 3.6-3.fc40 fedora 293.5 KiB libsepol x86_64 3.6-3.fc40 fedora 802.0 KiB libsmartcols x86_64 2.40.1-1.fc40 updates 180.4 KiB libssh x86_64 0.10.6-5.fc40 fedora 509.3 KiB libssh-config noarch 0.10.6-5.fc40 fedora 277.0 B libstdc++ x86_64 14.1.1-7.fc40 updates 2.8 MiB libtasn1 x86_64 4.19.0-6.fc40 fedora 175.7 KiB libtirpc x86_64 1.3.5-0.fc40 updates 202.7 KiB libtool-ltdl x86_64 2.4.7-10.fc40 fedora 66.2 KiB libunistring x86_64 1.1-7.fc40 fedora 1.7 MiB libutempter x86_64 1.2.1-13.fc40 fedora 57.7 KiB libuuid x86_64 2.40.1-1.fc40 updates 37.4 KiB libverto x86_64 0.3.2-8.fc40 fedora 29.5 KiB libxcrypt x86_64 4.4.36-5.fc40 fedora 262.8 KiB libxml2 x86_64 2.12.8-1.fc40 updates 1.7 MiB libzstd x86_64 1.5.6-1.fc40 updates 787.9 KiB lua-libs x86_64 5.4.6-5.fc40 fedora 281.1 KiB lua-srpm-macros noarch 1-13.fc40 fedora 1.3 KiB lz4-libs x86_64 1.9.4-6.fc40 fedora 129.4 KiB mpfr x86_64 4.2.1-4.fc40 updates 832.0 KiB ncurses-base noarch 6.4-12.20240127.fc40 fedora 326.2 KiB ncurses-libs x86_64 6.4-12.20240127.fc40 fedora 963.2 KiB ocaml-srpm-macros noarch 9-3.fc40 fedora 1.9 KiB openblas-srpm-macros noarch 2-16.fc40 fedora 104.0 B openldap x86_64 2.6.7-1.fc40 fedora 635.1 KiB openssl-libs x86_64 1:3.2.1-2.fc40 fedora 7.8 MiB p11-kit x86_64 0.25.5-1.fc40 updates 2.2 MiB p11-kit-trust x86_64 0.25.5-1.fc40 updates 391.4 KiB package-notes-srpm-macros noarch 0.5-11.fc40 fedora 1.6 KiB pam x86_64 1.6.1-3.fc40 updates 1.8 MiB pam-libs x86_64 1.6.1-3.fc40 updates 135.0 KiB pcre2 x86_64 10.44-1.fc40 updates 653.5 KiB pcre2-syntax noarch 10.44-1.fc40 updates 251.6 KiB perl-srpm-macros noarch 1-53.fc40 fedora 861.0 B pkgconf x86_64 2.1.1-1.fc40 updates 82.8 KiB pkgconf-m4 noarch 2.1.1-1.fc40 updates 13.9 KiB pkgconf-pkg-config x86_64 2.1.1-1.fc40 updates 989.0 B popt x86_64 1.19-6.fc40 fedora 136.9 KiB publicsuffix-list-dafsa noarch 20240107-3.fc40 fedora 67.5 KiB pyproject-srpm-macros noarch 1.13.0-1.fc40 updates 1.5 KiB python-srpm-macros noarch 3.12-8.fc40 updates 50.6 KiB qt5-srpm-macros noarch 5.15.14-2.fc40 updates 500.0 B qt6-srpm-macros noarch 6.7.2-2.fc40 updates 456.0 B readline x86_64 8.2-8.fc40 fedora 489.2 KiB rpm x86_64 4.19.1.1-1.fc40 fedora 3.0 MiB rpm-build-libs x86_64 4.19.1.1-1.fc40 fedora 198.4 KiB rpm-libs x86_64 4.19.1.1-1.fc40 fedora 709.9 KiB rpm-sequoia x86_64 1.7.0-1.fc40 updates 2.4 MiB rust-srpm-macros noarch 26.3-1.fc40 updates 4.8 KiB setup noarch 2.14.5-2.fc40 fedora 720.4 KiB sqlite-libs x86_64 3.45.1-2.fc40 fedora 1.4 MiB systemd-libs x86_64 255.8-1.fc40 updates 1.9 MiB util-linux-core x86_64 2.40.1-1.fc40 updates 1.5 MiB xxhash-libs x86_64 0.8.2-2.fc40 fedora 88.5 KiB xz-libs x86_64 1:5.4.6-3.fc40 fedora 209.8 KiB zig-srpm-macros noarch 1-2.fc40 fedora 1.1 KiB zip x86_64 3.0-40.fc40 fedora 703.2 KiB zlib-ng-compat x86_64 2.1.7-1.fc40 updates 134.0 KiB zstd x86_64 1.5.6-1.fc40 updates 1.7 MiB Installing groups: Buildsystem building group Transaction Summary: Installing: 152 packages Total size of inbound packages is 53 MiB. Need to download 53 MiB. After this operation 178 MiB will be used (install 178 MiB, remove 0 B). [ 1/152] bzip2-0:1.0.8-18.fc40.x86_64 100% | 152.6 KiB/s | 52.4 KiB | 00m00s [ 2/152] cpio-0:2.15-1.fc40.x86_64 100% | 773.1 KiB/s | 292.2 KiB | 00m00s [ 3/152] grep-0:3.11-7.fc40.x86_64 100% | 6.0 MiB/s | 300.2 KiB | 00m00s [ 4/152] diffutils-0:3.10-5.fc40.x86_6 100% | 4.4 MiB/s | 405.6 KiB | 00m00s [ 5/152] bash-0:5.2.26-3.fc40.x86_64 100% | 4.0 MiB/s | 1.8 MiB | 00m00s [ 6/152] gzip-0:1.13-1.fc40.x86_64 100% | 6.0 MiB/s | 170.6 KiB | 00m00s [ 7/152] info-0:7.1-2.fc40.x86_64 100% | 6.4 MiB/s | 182.3 KiB | 00m00s [ 8/152] patch-0:2.7.6-24.fc40.x86_64 100% | 5.5 MiB/s | 130.7 KiB | 00m00s [ 9/152] rpm-build-0:4.19.1.1-1.fc40.x 100% | 3.1 MiB/s | 78.2 KiB | 00m00s [ 10/152] sed-0:4.9-1.fc40.x86_64 100% | 9.7 MiB/s | 318.2 KiB | 00m00s [ 11/152] unzip-0:6.0-63.fc40.x86_64 100% | 6.2 MiB/s | 184.5 KiB | 00m00s [ 12/152] which-0:2.21-41.fc40.x86_64 100% | 1.6 MiB/s | 41.4 KiB | 00m00s [ 13/152] tar-2:1.35-3.fc40.x86_64 100% | 17.8 MiB/s | 856.6 KiB | 00m00s [ 14/152] xz-1:5.4.6-3.fc40.x86_64 100% | 11.8 MiB/s | 557.4 KiB | 00m00s [ 15/152] fedora-release-common-0:40-39 100% | 117.6 KiB/s | 21.3 KiB | 00m00s [ 16/152] gawk-0:5.3.0-3.fc40.x86_64 100% | 26.8 MiB/s | 1.1 MiB | 00m00s [ 17/152] glibc-minimal-langpack-0:2.39 100% | 774.4 KiB/s | 104.5 KiB | 00m00s [ 18/152] findutils-1:4.9.0-9.fc40.x86_ 100% | 1.3 MiB/s | 491.4 KiB | 00m00s [ 19/152] redhat-rpm-config-0:288-1.fc4 100% | 1.1 MiB/s | 82.1 KiB | 00m00s [ 20/152] coreutils-0:9.4-7.fc40.x86_64 100% | 2.6 MiB/s | 1.1 MiB | 00m00s [ 21/152] filesystem-0:3.18-8.fc40.x86_ 100% | 18.1 MiB/s | 1.1 MiB | 00m00s [ 22/152] ncurses-libs-0:6.4-12.2024012 100% | 8.1 MiB/s | 332.5 KiB | 00m00s [ 23/152] shadow-utils-2:4.15.1-3.fc40. 100% | 9.1 MiB/s | 1.3 MiB | 00m00s [ 24/152] bzip2-libs-0:1.0.8-18.fc40.x8 100% | 1.1 MiB/s | 40.9 KiB | 00m00s [ 25/152] libattr-0:2.5.2-3.fc40.x86_64 100% | 545.4 KiB/s | 18.0 KiB | 00m00s [ 26/152] libselinux-0:3.6-4.fc40.x86_6 100% | 3.3 MiB/s | 87.5 KiB | 00m00s [ 27/152] debugedit-0:5.0-14.fc40.x86_6 100% | 3.2 MiB/s | 78.7 KiB | 00m00s [ 28/152] elfutils-0:0.191-4.fc40.x86_6 100% | 18.5 MiB/s | 531.3 KiB | 00m00s [ 29/152] elfutils-libelf-0:0.191-4.fc4 100% | 6.6 MiB/s | 209.8 KiB | 00m00s [ 30/152] util-linux-0:2.40.1-1.fc40.x8 100% | 5.5 MiB/s | 1.2 MiB | 00m00s [ 31/152] file-0:5.45-4.fc40.x86_64 100% | 2.2 MiB/s | 49.0 KiB | 00m00s [ 32/152] popt-0:1.19-6.fc40.x86_64 100% | 1.8 MiB/s | 66.7 KiB | 00m00s [ 33/152] rpm-0:4.19.1.1-1.fc40.x86_64 100% | 13.2 MiB/s | 540.1 KiB | 00m00s [ 34/152] readline-0:8.2-8.fc40.x86_64 100% | 4.7 MiB/s | 213.3 KiB | 00m00s [ 35/152] rpm-build-libs-0:4.19.1.1-1.f 100% | 3.7 MiB/s | 95.0 KiB | 00m00s [ 36/152] rpm-libs-0:4.19.1.1-1.fc40.x8 100% | 12.1 MiB/s | 308.9 KiB | 00m00s [ 37/152] libacl-0:2.3.2-1.fc40.x86_64 100% | 740.3 KiB/s | 24.4 KiB | 00m00s [ 38/152] xz-libs-1:5.4.6-3.fc40.x86_64 100% | 4.3 MiB/s | 110.0 KiB | 00m00s [ 39/152] gmp-1:6.2.1-8.fc40.x86_64 100% | 12.2 MiB/s | 312.5 KiB | 00m00s [ 40/152] glibc-common-0:2.39-17.fc40.x 100% | 5.3 MiB/s | 388.5 KiB | 00m00s [ 41/152] openssl-libs-1:3.2.1-2.fc40.x 100% | 21.3 MiB/s | 2.3 MiB | 00m00s [ 42/152] ansible-srpm-macros-0:1-14.fc 100% | 947.1 KiB/s | 20.8 KiB | 00m00s [ 43/152] dwz-0:0.15-6.fc40.x86_64 100% | 5.9 MiB/s | 137.8 KiB | 00m00s [ 44/152] efi-srpm-macros-0:5-11.fc40.n 100% | 1.0 MiB/s | 22.3 KiB | 00m00s [ 45/152] fonts-srpm-macros-1:2.0.5-14. 100% | 1.2 MiB/s | 26.5 KiB | 00m00s [ 46/152] fpc-srpm-macros-0:1.3-12.fc40 100% | 356.0 KiB/s | 7.8 KiB | 00m00s [ 47/152] ghc-srpm-macros-0:1.9-1.fc40. 100% | 397.7 KiB/s | 8.7 KiB | 00m00s [ 48/152] gnat-srpm-macros-0:6-5.fc40.n 100% | 401.1 KiB/s | 8.8 KiB | 00m00s [ 49/152] go-srpm-macros-0:3.5.0-1.fc40 100% | 1.2 MiB/s | 27.5 KiB | 00m00s [ 50/152] kernel-srpm-macros-0:1.0-23.f 100% | 442.2 KiB/s | 9.7 KiB | 00m00s [ 51/152] lua-srpm-macros-0:1-13.fc40.n 100% | 396.8 KiB/s | 8.7 KiB | 00m00s [ 52/152] ocaml-srpm-macros-0:9-3.fc40. 100% | 412.4 KiB/s | 9.1 KiB | 00m00s [ 53/152] coreutils-common-0:9.4-7.fc40 100% | 8.3 MiB/s | 2.1 MiB | 00m00s [ 54/152] openblas-srpm-macros-0:2-16.f 100% | 340.9 KiB/s | 7.5 KiB | 00m00s [ 55/152] package-notes-srpm-macros-0:0 100% | 452.0 KiB/s | 9.9 KiB | 00m00s [ 56/152] perl-srpm-macros-0:1-53.fc40. 100% | 381.0 KiB/s | 8.4 KiB | 00m00s [ 57/152] zig-srpm-macros-0:1-2.fc40.no 100% | 365.4 KiB/s | 8.0 KiB | 00m00s [ 58/152] zip-0:3.0-40.fc40.x86_64 100% | 10.3 MiB/s | 264.8 KiB | 00m00s [ 59/152] audit-libs-0:4.0.1-1.fc40.x86 100% | 5.3 MiB/s | 125.3 KiB | 00m00s [ 60/152] libsemanage-0:3.6-3.fc40.x86_ 100% | 4.9 MiB/s | 116.4 KiB | 00m00s [ 61/152] libxcrypt-0:4.4.36-5.fc40.x86 100% | 5.0 MiB/s | 118.1 KiB | 00m00s [ 62/152] setup-0:2.14.5-2.fc40.noarch 100% | 6.3 MiB/s | 154.7 KiB | 00m00s [ 63/152] libcap-ng-0:0.8.4-4.fc40.x86_ 100% | 1.4 MiB/s | 32.6 KiB | 00m00s [ 64/152] libutempter-0:1.2.1-13.fc40.x 100% | 1.2 MiB/s | 26.4 KiB | 00m00s [ 65/152] ncurses-base-0:6.4-12.2024012 100% | 3.8 MiB/s | 88.8 KiB | 00m00s [ 66/152] libsepol-0:3.6-3.fc40.x86_64 100% | 13.3 MiB/s | 340.1 KiB | 00m00s [ 67/152] util-linux-core-0:2.40.1-1.fc 100% | 7.2 MiB/s | 537.0 KiB | 00m00s [ 68/152] elfutils-libs-0:0.191-4.fc40. 100% | 10.6 MiB/s | 259.9 KiB | 00m00s [ 69/152] elfutils-debuginfod-client-0: 100% | 1.7 MiB/s | 38.5 KiB | 00m00s [ 70/152] lua-libs-0:5.4.6-5.fc40.x86_6 100% | 5.6 MiB/s | 131.9 KiB | 00m00s [ 71/152] file-libs-0:5.45-4.fc40.x86_6 100% | 21.3 MiB/s | 762.7 KiB | 00m00s [ 72/152] elfutils-default-yama-scope-0 100% | 615.3 KiB/s | 13.5 KiB | 00m00s [ 73/152] sqlite-libs-0:3.45.1-2.fc40.x 100% | 16.4 MiB/s | 705.1 KiB | 00m00s [ 74/152] ca-certificates-0:2023.2.62_v 100% | 15.9 MiB/s | 862.1 KiB | 00m00s [ 75/152] basesystem-0:11-20.fc40.noarc 100% | 239.6 KiB/s | 7.2 KiB | 00m00s [ 76/152] glibc-gconv-extra-0:2.39-17.f 100% | 19.4 MiB/s | 1.7 MiB | 00m00s [ 77/152] zlib-ng-compat-0:2.1.7-1.fc40 100% | 1.6 MiB/s | 77.7 KiB | 00m00s [ 78/152] glibc-0:2.39-17.fc40.x86_64 100% | 20.8 MiB/s | 2.2 MiB | 00m00s [ 79/152] libcap-0:2.69-8.fc40.x86_64 100% | 2.0 MiB/s | 85.7 KiB | 00m00s [ 80/152] libzstd-0:1.5.6-1.fc40.x86_64 100% | 6.0 MiB/s | 309.2 KiB | 00m00s [ 81/152] rpm-sequoia-0:1.7.0-1.fc40.x8 100% | 16.5 MiB/s | 892.8 KiB | 00m00s [ 82/152] libgcc-0:14.1.1-7.fc40.x86_64 100% | 3.0 MiB/s | 130.5 KiB | 00m00s [ 83/152] jansson-0:2.13.1-9.fc40.x86_6 100% | 2.0 MiB/s | 44.2 KiB | 00m00s [ 84/152] libgomp-0:14.1.1-7.fc40.x86_6 100% | 6.6 MiB/s | 351.2 KiB | 00m00s [ 85/152] pkgconf-pkg-config-0:2.1.1-1. 100% | 234.8 KiB/s | 9.9 KiB | 00m00s [ 86/152] pkgconf-0:2.1.1-1.fc40.x86_64 100% | 971.4 KiB/s | 43.7 KiB | 00m00s [ 87/152] binutils-0:2.41-37.fc40.x86_6 100% | 50.7 MiB/s | 6.2 MiB | 00m00s [ 88/152] pkgconf-m4-0:2.1.1-1.fc40.noa 100% | 326.8 KiB/s | 14.1 KiB | 00m00s [ 89/152] libpkgconf-0:2.1.1-1.fc40.x86 100% | 843.3 KiB/s | 37.9 KiB | 00m00s [ 90/152] lz4-libs-0:1.9.4-6.fc40.x86_6 100% | 1.6 MiB/s | 67.2 KiB | 00m00s [ 91/152] zstd-0:1.5.6-1.fc40.x86_64 100% | 9.8 MiB/s | 479.4 KiB | 00m00s [ 92/152] curl-0:8.6.0-8.fc40.x86_64 100% | 6.7 MiB/s | 300.7 KiB | 00m00s [ 93/152] ed-0:1.20.2-1.fc40.x86_64 100% | 1.8 MiB/s | 81.9 KiB | 00m00s [ 94/152] libarchive-0:3.7.2-4.fc40.x86 100% | 7.5 MiB/s | 406.7 KiB | 00m00s [ 95/152] crypto-policies-0:20240510-1. 100% | 2.2 MiB/s | 99.0 KiB | 00m00s [ 96/152] forge-srpm-macros-0:0.3.1-1.f 100% | 452.8 KiB/s | 19.5 KiB | 00m00s [ 97/152] pcre2-0:10.44-1.fc40.x86_64 100% | 5.0 MiB/s | 242.9 KiB | 00m00s [ 98/152] pcre2-syntax-0:10.44-1.fc40.n 100% | 3.0 MiB/s | 149.8 KiB | 00m00s [ 99/152] mpfr-0:4.2.1-4.fc40.x86_64 100% | 7.0 MiB/s | 348.9 KiB | 00m00s [100/152] libstdc++-0:14.1.1-7.fc40.x86 100% | 15.7 MiB/s | 883.5 KiB | 00m00s [101/152] p11-kit-0:0.25.5-1.fc40.x86_6 100% | 8.7 MiB/s | 491.2 KiB | 00m00s [102/152] libffi-0:3.4.4-7.fc40.x86_64 100% | 1.4 MiB/s | 39.4 KiB | 00m00s [103/152] libtasn1-0:4.19.0-6.fc40.x86_ 100% | 2.6 MiB/s | 73.7 KiB | 00m00s [104/152] p11-kit-trust-0:0.25.5-1.fc40 100% | 2.9 MiB/s | 132.0 KiB | 00m00s [105/152] libblkid-0:2.40.1-1.fc40.x86_ 100% | 2.8 MiB/s | 124.3 KiB | 00m00s [106/152] libuuid-0:2.40.1-1.fc40.x86_6 100% | 632.1 KiB/s | 28.4 KiB | 00m00s [107/152] libmount-0:2.40.1-1.fc40.x86_ 100% | 3.4 MiB/s | 154.6 KiB | 00m00s [108/152] libsmartcols-0:2.40.1-1.fc40. 100% | 1.9 MiB/s | 83.3 KiB | 00m00s [109/152] systemd-libs-0:255.8-1.fc40.x 100% | 11.7 MiB/s | 707.6 KiB | 00m00s [110/152] libfdisk-0:2.40.1-1.fc40.x86_ 100% | 3.3 MiB/s | 159.4 KiB | 00m00s [111/152] pam-0:1.6.1-3.fc40.x86_64 100% | 11.5 MiB/s | 553.4 KiB | 00m00s [112/152] pam-libs-0:1.6.1-3.fc40.x86_6 100% | 1.2 MiB/s | 57.1 KiB | 00m00s [113/152] authselect-0:1.5.0-5.fc40.x86 100% | 3.6 MiB/s | 146.2 KiB | 00m00s [114/152] gdbm-libs-1:1.23-6.fc40.x86_6 100% | 985.4 KiB/s | 56.2 KiB | 00m00s [115/152] libnsl2-0:2.0.1-1.fc40.x86_64 100% | 687.7 KiB/s | 29.6 KiB | 00m00s [116/152] libpwquality-0:1.4.5-9.fc40.x 100% | 2.4 MiB/s | 119.7 KiB | 00m00s [117/152] authselect-libs-0:1.5.0-5.fc4 100% | 4.5 MiB/s | 218.6 KiB | 00m00s [118/152] libeconf-0:0.6.2-2.fc40.x86_6 100% | 726.3 KiB/s | 32.0 KiB | 00m00s [119/152] cracklib-0:2.9.11-5.fc40.x86_ 100% | 1.7 MiB/s | 92.5 KiB | 00m00s [120/152] pyproject-srpm-macros-0:1.13. 100% | 306.5 KiB/s | 12.9 KiB | 00m00s [121/152] python-srpm-macros-0:3.12-8.f 100% | 531.5 KiB/s | 23.4 KiB | 00m00s [122/152] qt5-srpm-macros-0:5.15.14-2.f 100% | 196.5 KiB/s | 8.8 KiB | 00m00s [123/152] qt6-srpm-macros-0:6.7.2-2.fc4 100% | 214.2 KiB/s | 9.0 KiB | 00m00s [124/152] rust-srpm-macros-0:26.3-1.fc4 100% | 284.4 KiB/s | 12.5 KiB | 00m00s [125/152] libtirpc-0:1.3.5-0.fc40.x86_6 100% | 2.0 MiB/s | 94.1 KiB | 00m00s [126/152] libcom_err-0:1.47.0-5.fc40.x8 100% | 745.7 KiB/s | 25.4 KiB | 00m00s [127/152] gdbm-1:1.23-6.fc40.x86_64 100% | 3.6 MiB/s | 152.5 KiB | 00m00s [128/152] alternatives-0:1.27-1.fc40.x8 100% | 925.6 KiB/s | 40.7 KiB | 00m00s [129/152] krb5-libs-0:1.21.3-1.fc40.x86 100% | 15.1 MiB/s | 757.0 KiB | 00m00s [130/152] keyutils-libs-0:1.6.3-3.fc40. 100% | 874.1 KiB/s | 31.5 KiB | 00m00s [131/152] libverto-0:0.3.2-8.fc40.x86_6 100% | 570.5 KiB/s | 20.5 KiB | 00m00s [132/152] libxml2-0:2.12.8-1.fc40.x86_6 100% | 13.4 MiB/s | 687.1 KiB | 00m00s [133/152] fedora-repos-0:40-2.noarch 100% | 225.8 KiB/s | 9.5 KiB | 00m00s [134/152] fedora-gpg-keys-0:40-2.noarch 100% | 2.7 MiB/s | 132.1 KiB | 00m00s [135/152] binutils-gold-0:2.41-37.fc40. 100% | 14.9 MiB/s | 780.6 KiB | 00m00s [136/152] fedora-release-0:40-39.noarch 100% | 203.9 KiB/s | 10.8 KiB | 00m00s [137/152] xxhash-libs-0:0.8.2-2.fc40.x8 100% | 1.6 MiB/s | 36.9 KiB | 00m00s [138/152] libcurl-0:8.6.0-8.fc40.x86_64 100% | 6.7 MiB/s | 344.9 KiB | 00m00s [139/152] libbrotli-0:1.1.0-3.fc40.x86_ 100% | 9.7 MiB/s | 338.4 KiB | 00m00s [140/152] libidn2-0:2.3.7-1.fc40.x86_64 100% | 3.9 MiB/s | 118.7 KiB | 00m00s [141/152] gdb-minimal-0:14.2-3.fc40.x86 100% | 32.3 MiB/s | 4.3 MiB | 00m00s [142/152] libpsl-0:0.21.5-3.fc40.x86_64 100% | 1.5 MiB/s | 63.9 KiB | 00m00s [143/152] libssh-0:0.10.6-5.fc40.x86_64 100% | 8.6 MiB/s | 210.6 KiB | 00m00s [144/152] libunistring-0:1.1-7.fc40.x86 100% | 12.1 MiB/s | 545.5 KiB | 00m00s [145/152] openldap-0:2.6.7-1.fc40.x86_6 100% | 4.4 MiB/s | 254.3 KiB | 00m00s [146/152] libssh-config-0:0.10.6-5.fc40 100% | 410.4 KiB/s | 9.0 KiB | 00m00s [147/152] publicsuffix-list-dafsa-0:202 100% | 968.1 KiB/s | 58.1 KiB | 00m00s [148/152] libevent-0:2.1.12-12.fc40.x86 100% | 6.6 MiB/s | 257.2 KiB | 00m00s [149/152] cyrus-sasl-lib-0:2.1.28-19.fc 100% | 12.2 MiB/s | 789.3 KiB | 00m00s [150/152] libtool-ltdl-0:2.4.7-10.fc40. 100% | 682.2 KiB/s | 36.2 KiB | 00m00s [151/152] libnghttp2-0:1.59.0-3.fc40.x8 100% | 1.7 MiB/s | 75.3 KiB | 00m00s [152/152] fedora-release-identity-basic 100% | 214.6 KiB/s | 11.6 KiB | 00m00s -------------------------------------------------------------------------------- [152/152] Total 100% | 17.3 MiB/s | 52.8 MiB | 00m03s Running transaction Importing PGP key 0xA15B79CC: Userid : "Fedora (40) " Fingerprint: 115DF9AEF857853EE8445D0A0727707EA15B79CC From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-40-primary The key was successfully imported. [ 1/154] Verify package files 100% | 710.0 B/s | 152.0 B | 00m00s >>> Running pre-transaction scriptlet: filesystem-0:3.18-8.fc40.x86_64 >>> Stop pre-transaction scriptlet: filesystem-0:3.18-8.fc40.x86_64 [ 2/154] Prepare transaction 100% | 1.9 KiB/s | 152.0 B | 00m00s [ 3/154] Installing libgcc-0:14.1.1-7. 100% | 134.9 MiB/s | 276.3 KiB | 00m00s >>> Running post-install scriptlet: libgcc-0:14.1.1-7.fc40.x86_64 >>> Stop post-install scriptlet: libgcc-0:14.1.1-7.fc40.x86_64 [ 4/154] Installing crypto-policies-0: 100% | 16.4 MiB/s | 184.5 KiB | 00m00s >>> Running post-install scriptlet: crypto-policies-0:20240510-1.gitd287a42.fc40 >>> Stop post-install scriptlet: crypto-policies-0:20240510-1.gitd287a42.fc40.no [ 5/154] Installing fedora-release-ide 100% | 0.0 B/s | 912.0 B | 00m00s [ 6/154] Installing fedora-gpg-keys-0: 100% | 20.7 MiB/s | 169.7 KiB | 00m00s [ 7/154] Installing fedora-repos-0:40- 100% | 0.0 B/s | 5.7 KiB | 00m00s [ 8/154] Installing fedora-release-com 100% | 11.4 MiB/s | 23.3 KiB | 00m00s [ 9/154] Installing fedora-release-0:4 100% | 0.0 B/s | 124.0 B | 00m00s [ 10/154] Installing setup-0:2.14.5-2.f 100% | 44.3 MiB/s | 725.8 KiB | 00m00s >>> Running post-install scriptlet: setup-0:2.14.5-2.fc40.noarch >>> Stop post-install scriptlet: setup-0:2.14.5-2.fc40.noarch [ 11/154] Installing filesystem-0:3.18- 100% | 1.7 MiB/s | 212.4 KiB | 00m00s [ 12/154] Installing basesystem-0:11-20 100% | 0.0 B/s | 124.0 B | 00m00s [ 13/154] Installing libssh-config-0:0. 100% | 0.0 B/s | 816.0 B | 00m00s [ 14/154] Installing publicsuffix-list- 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 15/154] Installing rust-srpm-macros-0 100% | 0.0 B/s | 5.6 KiB | 00m00s [ 16/154] Installing qt6-srpm-macros-0: 100% | 0.0 B/s | 732.0 B | 00m00s [ 17/154] Installing qt5-srpm-macros-0: 100% | 0.0 B/s | 776.0 B | 00m00s [ 18/154] Installing pcre2-syntax-0:10. 100% | 248.1 MiB/s | 254.1 KiB | 00m00s [ 19/154] Installing pkgconf-m4-0:2.1.1 100% | 14.0 MiB/s | 14.3 KiB | 00m00s [ 20/154] Installing ncurses-base-0:6.4 100% | 38.2 MiB/s | 351.6 KiB | 00m00s [ 21/154] Installing glibc-minimal-lang 100% | 0.0 B/s | 124.0 B | 00m00s [ 22/154] Installing ncurses-libs-0:6.4 100% | 135.3 MiB/s | 969.7 KiB | 00m00s >>> Running pre-install scriptlet: glibc-0:2.39-17.fc40.x86_64 >>> Stop pre-install scriptlet: glibc-0:2.39-17.fc40.x86_64 [ 23/154] Installing glibc-0:2.39-17.fc 100% | 127.4 MiB/s | 6.6 MiB | 00m00s >>> Running post-install scriptlet: glibc-0:2.39-17.fc40.x86_64 >>> Stop post-install scriptlet: glibc-0:2.39-17.fc40.x86_64 [ 24/154] Installing bash-0:5.2.26-3.fc 100% | 263.3 MiB/s | 8.2 MiB | 00m00s >>> Running post-install scriptlet: bash-0:5.2.26-3.fc40.x86_64 >>> Stop post-install scriptlet: bash-0:5.2.26-3.fc40.x86_64 [ 25/154] Installing glibc-common-0:2.3 100% | 128.5 MiB/s | 1.0 MiB | 00m00s [ 26/154] Installing glibc-gconv-extra- 100% | 129.3 MiB/s | 7.9 MiB | 00m00s >>> Running post-install scriptlet: glibc-gconv-extra-0:2.39-17.fc40.x86_64 >>> Stop post-install scriptlet: glibc-gconv-extra-0:2.39-17.fc40.x86_64 [ 27/154] Installing zlib-ng-compat-0:2 100% | 131.6 MiB/s | 134.8 KiB | 00m00s [ 28/154] Installing xz-libs-1:5.4.6-3. 100% | 206.0 MiB/s | 210.9 KiB | 00m00s [ 29/154] Installing bzip2-libs-0:1.0.8 100% | 79.9 MiB/s | 81.8 KiB | 00m00s [ 30/154] Installing popt-0:1.19-6.fc40 100% | 35.0 MiB/s | 143.5 KiB | 00m00s [ 31/154] Installing readline-0:8.2-8.f 100% | 160.0 MiB/s | 491.4 KiB | 00m00s [ 32/154] Installing libzstd-0:1.5.6-1. 100% | 256.9 MiB/s | 789.2 KiB | 00m00s [ 33/154] Installing elfutils-libelf-0: 100% | 233.9 MiB/s | 1.2 MiB | 00m00s [ 34/154] Installing libstdc++-0:14.1.1 100% | 276.6 MiB/s | 2.8 MiB | 00m00s [ 35/154] Installing libuuid-0:2.40.1-1 100% | 37.5 MiB/s | 38.4 KiB | 00m00s [ 36/154] Installing libblkid-0:2.40.1- 100% | 253.6 MiB/s | 259.7 KiB | 00m00s [ 37/154] Installing libattr-0:2.5.2-3. 100% | 28.8 MiB/s | 29.5 KiB | 00m00s [ 38/154] Installing libacl-0:2.3.2-1.f 100% | 0.0 B/s | 40.8 KiB | 00m00s [ 39/154] Installing gmp-1:6.2.1-8.fc40 100% | 259.4 MiB/s | 796.8 KiB | 00m00s [ 40/154] Installing libxcrypt-0:4.4.36 100% | 129.7 MiB/s | 265.5 KiB | 00m00s [ 41/154] Installing lz4-libs-0:1.9.4-6 100% | 127.4 MiB/s | 130.5 KiB | 00m00s [ 42/154] Installing gdbm-libs-1:1.23-6 100% | 120.7 MiB/s | 123.6 KiB | 00m00s [ 43/154] Installing libeconf-0:0.6.2-2 100% | 58.3 MiB/s | 59.6 KiB | 00m00s [ 44/154] Installing mpfr-0:4.2.1-4.fc4 100% | 203.5 MiB/s | 833.7 KiB | 00m00s [ 45/154] Installing gawk-0:5.3.0-3.fc4 100% | 172.8 MiB/s | 1.7 MiB | 00m00s [ 46/154] Installing dwz-0:0.15-6.fc40. 100% | 142.7 MiB/s | 292.3 KiB | 00m00s [ 47/154] Installing unzip-0:6.0-63.fc4 100% | 125.8 MiB/s | 386.3 KiB | 00m00s [ 48/154] Installing file-libs-0:5.45-4 100% | 472.9 MiB/s | 9.9 MiB | 00m00s [ 49/154] Installing file-0:5.45-4.fc40 100% | 102.6 MiB/s | 105.0 KiB | 00m00s [ 50/154] Installing libcap-ng-0:0.8.4- 100% | 73.2 MiB/s | 75.0 KiB | 00m00s [ 51/154] Installing audit-libs-0:4.0.1 100% | 160.9 MiB/s | 329.4 KiB | 00m00s [ 52/154] Installing pam-libs-0:1.6.1-3 100% | 67.1 MiB/s | 137.4 KiB | 00m00s [ 53/154] Installing libcap-0:2.69-8.fc 100% | 73.2 MiB/s | 224.8 KiB | 00m00s [ 54/154] Installing systemd-libs-0:255 100% | 241.3 MiB/s | 1.9 MiB | 00m00s [ 55/154] Installing libsepol-0:3.6-3.f 100% | 261.4 MiB/s | 803.0 KiB | 00m00s [ 56/154] Installing lua-libs-0:5.4.6-5 100% | 137.8 MiB/s | 282.3 KiB | 00m00s [ 57/154] Installing jansson-0:2.13.1-9 100% | 87.6 MiB/s | 89.7 KiB | 00m00s [ 58/154] Installing pcre2-0:10.44-1.fc 100% | 213.2 MiB/s | 654.9 KiB | 00m00s [ 59/154] Installing libselinux-0:3.6-4 100% | 85.1 MiB/s | 174.3 KiB | 00m00s [ 60/154] Installing sed-0:4.9-1.fc40.x 100% | 121.3 MiB/s | 869.7 KiB | 00m00s [ 61/154] Installing grep-0:3.11-7.fc40 100% | 125.4 MiB/s | 1.0 MiB | 00m00s [ 62/154] Installing findutils-1:4.9.0- 100% | 162.9 MiB/s | 1.5 MiB | 00m00s [ 63/154] Installing xz-1:5.4.6-3.fc40. 100% | 154.0 MiB/s | 2.0 MiB | 00m00s [ 64/154] Installing libmount-0:2.40.1- 100% | 172.3 MiB/s | 352.8 KiB | 00m00s [ 65/154] Installing libtasn1-0:4.19.0- 100% | 173.3 MiB/s | 177.5 KiB | 00m00s [ 66/154] Installing libsmartcols-0:2.4 100% | 177.3 MiB/s | 181.5 KiB | 00m00s [ 67/154] Installing libcom_err-0:1.47. 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 68/154] Installing alternatives-0:1.2 100% | 66.4 MiB/s | 68.0 KiB | 00m00s [ 69/154] Installing libunistring-0:1.1 100% | 288.5 MiB/s | 1.7 MiB | 00m00s [ 70/154] Installing libidn2-0:2.3.7-1. 100% | 81.8 MiB/s | 335.0 KiB | 00m00s [ 71/154] Installing libpsl-0:0.21.5-3. 100% | 79.7 MiB/s | 81.6 KiB | 00m00s [ 72/154] Installing util-linux-core-0: 100% | 135.1 MiB/s | 1.5 MiB | 00m00s [ 73/154] Installing tar-2:1.35-3.fc40. 100% | 227.0 MiB/s | 3.0 MiB | 00m00s [ 74/154] Installing libsemanage-0:3.6- 100% | 96.1 MiB/s | 295.3 KiB | 00m00s [ 75/154] Installing shadow-utils-2:4.1 100% | 80.2 MiB/s | 4.2 MiB | 00m00s >>> Running pre-install scriptlet: libutempter-0:1.2.1-13.fc40.x86_64 >>> Stop pre-install scriptlet: libutempter-0:1.2.1-13.fc40.x86_64 [ 76/154] Installing libutempter-0:1.2. 100% | 29.2 MiB/s | 59.7 KiB | 00m00s [ 77/154] Installing zip-0:3.0-40.fc40. 100% | 172.6 MiB/s | 707.1 KiB | 00m00s [ 78/154] Installing gdbm-1:1.23-6.fc40 100% | 113.7 MiB/s | 465.8 KiB | 00m00s [ 79/154] Installing cyrus-sasl-lib-0:2 100% | 228.3 MiB/s | 2.3 MiB | 00m00s [ 80/154] Installing zstd-0:1.5.6-1.fc4 100% | 279.3 MiB/s | 1.7 MiB | 00m00s [ 81/154] Installing libfdisk-0:2.40.1- 100% | 177.7 MiB/s | 364.0 KiB | 00m00s [ 82/154] Installing bzip2-0:1.0.8-18.f 100% | 47.0 MiB/s | 96.2 KiB | 00m00s [ 83/154] Installing libxml2-0:2.12.8-1 100% | 244.6 MiB/s | 1.7 MiB | 00m00s [ 84/154] Installing sqlite-libs-0:3.45 100% | 280.3 MiB/s | 1.4 MiB | 00m00s [ 85/154] Installing elfutils-default-y 100% | 170.2 KiB/s | 2.0 KiB | 00m00s >>> Running post-install scriptlet: elfutils-default-yama-scope-0:0.191-4.fc40.n >>> Stop post-install scriptlet: elfutils-default-yama-scope-0:0.191-4.fc40.noar [ 86/154] Installing ed-0:1.20.2-1.fc40 100% | 72.8 MiB/s | 149.2 KiB | 00m00s [ 87/154] Installing patch-0:2.7.6-24.f 100% | 129.0 MiB/s | 264.3 KiB | 00m00s [ 88/154] Installing cpio-0:2.15-1.fc40 100% | 157.1 MiB/s | 1.1 MiB | 00m00s [ 89/154] Installing diffutils-0:3.10-5 100% | 176.2 MiB/s | 1.6 MiB | 00m00s [ 90/154] Installing libgomp-0:14.1.1-7 100% | 256.3 MiB/s | 524.9 KiB | 00m00s [ 91/154] Installing libpkgconf-0:2.1.1 100% | 73.6 MiB/s | 75.3 KiB | 00m00s [ 92/154] Installing pkgconf-0:2.1.1-1. 100% | 41.7 MiB/s | 85.4 KiB | 00m00s [ 93/154] Installing pkgconf-pkg-config 100% | 1.7 MiB/s | 1.8 KiB | 00m00s [ 94/154] Installing libffi-0:3.4.4-7.f 100% | 81.0 MiB/s | 83.0 KiB | 00m00s [ 95/154] Installing p11-kit-0:0.25.5-1 100% | 147.2 MiB/s | 2.2 MiB | 00m00s [ 96/154] Installing p11-kit-trust-0:0. 100% | 25.6 MiB/s | 393.1 KiB | 00m00s >>> Running post-install scriptlet: p11-kit-trust-0:0.25.5-1.fc40.x86_64 >>> Stop post-install scriptlet: p11-kit-trust-0:0.25.5-1.fc40.x86_64 [ 97/154] Installing keyutils-libs-0:1. 100% | 54.5 MiB/s | 55.8 KiB | 00m00s [ 98/154] Installing libverto-0:0.3.2-8 100% | 30.5 MiB/s | 31.3 KiB | 00m00s [ 99/154] Installing xxhash-libs-0:0.8. 100% | 87.8 MiB/s | 89.9 KiB | 00m00s [100/154] Installing libbrotli-0:1.1.0- 100% | 203.1 MiB/s | 831.8 KiB | 00m00s [101/154] Installing libtool-ltdl-0:2.4 100% | 65.7 MiB/s | 67.3 KiB | 00m00s [102/154] Installing libnghttp2-0:1.59. 100% | 163.3 MiB/s | 167.2 KiB | 00m00s [103/154] Installing perl-srpm-macros-0 100% | 0.0 B/s | 1.1 KiB | 00m00s [104/154] Installing package-notes-srpm 100% | 0.0 B/s | 2.0 KiB | 00m00s [105/154] Installing openblas-srpm-macr 100% | 0.0 B/s | 384.0 B | 00m00s [106/154] Installing ocaml-srpm-macros- 100% | 0.0 B/s | 2.2 KiB | 00m00s [107/154] Installing kernel-srpm-macros 100% | 0.0 B/s | 2.3 KiB | 00m00s [108/154] Installing gnat-srpm-macros-0 100% | 0.0 B/s | 1.3 KiB | 00m00s [109/154] Installing ghc-srpm-macros-0: 100% | 0.0 B/s | 992.0 B | 00m00s [110/154] Installing fpc-srpm-macros-0: 100% | 0.0 B/s | 420.0 B | 00m00s [111/154] Installing ansible-srpm-macro 100% | 35.4 MiB/s | 36.2 KiB | 00m00s [112/154] Installing coreutils-common-0 100% | 254.8 MiB/s | 11.5 MiB | 00m00s [113/154] Installing openssl-libs-1:3.2 100% | 311.5 MiB/s | 7.8 MiB | 00m00s [114/154] Installing coreutils-0:9.4-7. 100% | 149.4 MiB/s | 5.8 MiB | 00m00s >>> Running pre-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.n >>> Stop pre-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.noar [115/154] Installing ca-certificates-0: 100% | 2.6 MiB/s | 2.3 MiB | 00m01s >>> Running post-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40. >>> Stop post-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.noa [116/154] Installing krb5-libs-0:1.21.3 100% | 191.6 MiB/s | 2.3 MiB | 00m00s [117/154] Installing libtirpc-0:1.3.5-0 100% | 99.9 MiB/s | 204.5 KiB | 00m00s [118/154] Installing gzip-0:1.13-1.fc40 100% | 127.1 MiB/s | 390.6 KiB | 00m00s [119/154] Installing authselect-libs-0: 100% | 90.4 MiB/s | 833.2 KiB | 00m00s [120/154] Installing libarchive-0:3.7.2 100% | 223.8 MiB/s | 916.6 KiB | 00m00s [121/154] Installing authselect-0:1.5.0 100% | 51.4 MiB/s | 157.9 KiB | 00m00s [122/154] Installing cracklib-0:2.9.11- 100% | 34.9 MiB/s | 250.3 KiB | 00m00s [123/154] Installing libpwquality-0:1.4 100% | 60.0 MiB/s | 430.1 KiB | 00m00s [124/154] Installing libnsl2-0:2.0.1-1. 100% | 57.7 MiB/s | 59.0 KiB | 00m00s [125/154] Installing pam-0:1.6.1-3.fc40 100% | 82.7 MiB/s | 1.8 MiB | 00m00s [126/154] Installing libssh-0:0.10.6-5. 100% | 166.5 MiB/s | 511.4 KiB | 00m00s [127/154] Installing rpm-sequoia-0:1.7. 100% | 295.9 MiB/s | 2.4 MiB | 00m00s [128/154] Installing rpm-libs-0:4.19.1. 100% | 231.6 MiB/s | 711.4 KiB | 00m00s [129/154] Installing libevent-0:2.1.12- 100% | 219.6 MiB/s | 899.4 KiB | 00m00s [130/154] Installing openldap-0:2.6.7-1 100% | 156.0 MiB/s | 638.9 KiB | 00m00s [131/154] Installing libcurl-0:8.6.0-8. 100% | 251.9 MiB/s | 773.9 KiB | 00m00s [132/154] Installing elfutils-libs-0:0. 100% | 210.9 MiB/s | 648.0 KiB | 00m00s [133/154] Installing elfutils-debuginfo 100% | 32.7 MiB/s | 66.9 KiB | 00m00s [134/154] Installing binutils-0:2.41-37 100% | 261.4 MiB/s | 26.4 MiB | 00m00s >>> Running post-install scriptlet: binutils-0:2.41-37.fc40.x86_64 >>> Stop post-install scriptlet: binutils-0:2.41-37.fc40.x86_64 [135/154] Installing binutils-gold-0:2. 100% | 101.5 MiB/s | 2.0 MiB | 00m00s >>> Running post-install scriptlet: binutils-gold-0:2.41-37.fc40.x86_64 >>> Stop post-install scriptlet: binutils-gold-0:2.41-37.fc40.x86_64 [136/154] Installing elfutils-0:0.191-4 100% | 232.4 MiB/s | 2.6 MiB | 00m00s [137/154] Installing gdb-minimal-0:14.2 100% | 310.9 MiB/s | 12.7 MiB | 00m00s [138/154] Installing debugedit-0:5.0-14 100% | 98.5 MiB/s | 201.7 KiB | 00m00s [139/154] Installing rpm-build-libs-0:4 100% | 194.5 MiB/s | 199.2 KiB | 00m00s [140/154] Installing curl-0:8.6.0-8.fc4 100% | 34.3 MiB/s | 736.9 KiB | 00m00s >>> Running pre-install scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Stop pre-install scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 [141/154] Installing rpm-0:4.19.1.1-1.f 100% | 88.8 MiB/s | 2.4 MiB | 00m00s [142/154] Installing efi-srpm-macros-0: 100% | 40.2 MiB/s | 41.2 KiB | 00m00s [143/154] Installing lua-srpm-macros-0: 100% | 0.0 B/s | 1.9 KiB | 00m00s [144/154] Installing zig-srpm-macros-0: 100% | 0.0 B/s | 1.7 KiB | 00m00s [145/154] Installing fonts-srpm-macros- 100% | 55.1 MiB/s | 56.5 KiB | 00m00s [146/154] Installing go-srpm-macros-0:3 100% | 60.2 MiB/s | 61.6 KiB | 00m00s [147/154] Installing forge-srpm-macros- 100% | 39.4 MiB/s | 40.3 KiB | 00m00s [148/154] Installing python-srpm-macros 100% | 50.6 MiB/s | 51.8 KiB | 00m00s [149/154] Installing redhat-rpm-config- 100% | 62.5 MiB/s | 191.9 KiB | 00m00s [150/154] Installing rpm-build-0:4.19.1 100% | 44.4 MiB/s | 182.0 KiB | 00m00s [151/154] Installing pyproject-srpm-mac 100% | 1.0 MiB/s | 2.1 KiB | 00m00s [152/154] Installing util-linux-0:2.40. 100% | 89.2 MiB/s | 3.7 MiB | 00m00s >>> Running post-install scriptlet: util-linux-0:2.40.1-1.fc40.x86_64 >>> Stop post-install scriptlet: util-linux-0:2.40.1-1.fc40.x86_64 [153/154] Installing which-0:2.21-41.fc 100% | 40.3 MiB/s | 82.4 KiB | 00m00s [154/154] Installing info-0:7.1-2.fc40. 100% | 289.1 KiB/s | 358.2 KiB | 00m01s >>> Running post-transaction scriptlet: filesystem-0:3.18-8.fc40.x86_64 >>> Stop post-transaction scriptlet: filesystem-0:3.18-8.fc40.x86_64 >>> Running post-transaction scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.f >>> Stop post-transaction scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40 >>> Running post-transaction scriptlet: authselect-libs-0:1.5.0-5.fc40.x86_64 >>> Stop post-transaction scriptlet: authselect-libs-0:1.5.0-5.fc40.x86_64 >>> Running post-transaction scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Stop post-transaction scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Running trigger-install scriptlet: glibc-common-0:2.39-17.fc40.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39-17.fc40.x86_64 >>> Running trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.27-1.fc40.x86_64 ansible-srpm-macros-1-14.fc40.noarch audit-libs-4.0.1-1.fc40.x86_64 authselect-1.5.0-5.fc40.x86_64 authselect-libs-1.5.0-5.fc40.x86_64 basesystem-11-20.fc40.noarch bash-5.2.26-3.fc40.x86_64 binutils-2.41-37.fc40.x86_64 binutils-gold-2.41-37.fc40.x86_64 bzip2-1.0.8-18.fc40.x86_64 bzip2-libs-1.0.8-18.fc40.x86_64 ca-certificates-2023.2.62_v7.0.401-6.fc40.noarch coreutils-9.4-7.fc40.x86_64 coreutils-common-9.4-7.fc40.x86_64 cpio-2.15-1.fc40.x86_64 cracklib-2.9.11-5.fc40.x86_64 crypto-policies-20240510-1.gitd287a42.fc40.noarch curl-8.6.0-8.fc40.x86_64 cyrus-sasl-lib-2.1.28-19.fc40.x86_64 debugedit-5.0-14.fc40.x86_64 diffutils-3.10-5.fc40.x86_64 dwz-0.15-6.fc40.x86_64 ed-1.20.2-1.fc40.x86_64 efi-srpm-macros-5-11.fc40.noarch elfutils-0.191-4.fc40.x86_64 elfutils-debuginfod-client-0.191-4.fc40.x86_64 elfutils-default-yama-scope-0.191-4.fc40.noarch elfutils-libelf-0.191-4.fc40.x86_64 elfutils-libs-0.191-4.fc40.x86_64 fedora-gpg-keys-40-2.noarch fedora-release-40-39.noarch fedora-release-common-40-39.noarch fedora-release-identity-basic-40-39.noarch fedora-repos-40-2.noarch file-5.45-4.fc40.x86_64 file-libs-5.45-4.fc40.x86_64 filesystem-3.18-8.fc40.x86_64 findutils-4.9.0-9.fc40.x86_64 fonts-srpm-macros-2.0.5-14.fc40.noarch forge-srpm-macros-0.3.1-1.fc40.noarch fpc-srpm-macros-1.3-12.fc40.noarch gawk-5.3.0-3.fc40.x86_64 gdb-minimal-14.2-3.fc40.x86_64 gdbm-1.23-6.fc40.x86_64 gdbm-libs-1.23-6.fc40.x86_64 ghc-srpm-macros-1.9-1.fc40.noarch glibc-2.39-17.fc40.x86_64 glibc-common-2.39-17.fc40.x86_64 glibc-gconv-extra-2.39-17.fc40.x86_64 glibc-minimal-langpack-2.39-17.fc40.x86_64 gmp-6.2.1-8.fc40.x86_64 gnat-srpm-macros-6-5.fc40.noarch go-srpm-macros-3.5.0-1.fc40.noarch gpg-pubkey-a15b79cc-63d04c2c grep-3.11-7.fc40.x86_64 gzip-1.13-1.fc40.x86_64 info-7.1-2.fc40.x86_64 jansson-2.13.1-9.fc40.x86_64 kernel-srpm-macros-1.0-23.fc40.noarch keyutils-libs-1.6.3-3.fc40.x86_64 krb5-libs-1.21.3-1.fc40.x86_64 libacl-2.3.2-1.fc40.x86_64 libarchive-3.7.2-4.fc40.x86_64 libattr-2.5.2-3.fc40.x86_64 libblkid-2.40.1-1.fc40.x86_64 libbrotli-1.1.0-3.fc40.x86_64 libcap-2.69-8.fc40.x86_64 libcap-ng-0.8.4-4.fc40.x86_64 libcom_err-1.47.0-5.fc40.x86_64 libcurl-8.6.0-8.fc40.x86_64 libeconf-0.6.2-2.fc40.x86_64 libevent-2.1.12-12.fc40.x86_64 libfdisk-2.40.1-1.fc40.x86_64 libffi-3.4.4-7.fc40.x86_64 libgcc-14.1.1-7.fc40.x86_64 libgomp-14.1.1-7.fc40.x86_64 libidn2-2.3.7-1.fc40.x86_64 libmount-2.40.1-1.fc40.x86_64 libnghttp2-1.59.0-3.fc40.x86_64 libnsl2-2.0.1-1.fc40.x86_64 libpkgconf-2.1.1-1.fc40.x86_64 libpsl-0.21.5-3.fc40.x86_64 libpwquality-1.4.5-9.fc40.x86_64 libselinux-3.6-4.fc40.x86_64 libsemanage-3.6-3.fc40.x86_64 libsepol-3.6-3.fc40.x86_64 libsmartcols-2.40.1-1.fc40.x86_64 libssh-0.10.6-5.fc40.x86_64 libssh-config-0.10.6-5.fc40.noarch libstdc++-14.1.1-7.fc40.x86_64 libtasn1-4.19.0-6.fc40.x86_64 libtirpc-1.3.5-0.fc40.x86_64 libtool-ltdl-2.4.7-10.fc40.x86_64 libunistring-1.1-7.fc40.x86_64 libutempter-1.2.1-13.fc40.x86_64 libuuid-2.40.1-1.fc40.x86_64 libverto-0.3.2-8.fc40.x86_64 libxcrypt-4.4.36-5.fc40.x86_64 libxml2-2.12.8-1.fc40.x86_64 libzstd-1.5.6-1.fc40.x86_64 lua-libs-5.4.6-5.fc40.x86_64 lua-srpm-macros-1-13.fc40.noarch lz4-libs-1.9.4-6.fc40.x86_64 mpfr-4.2.1-4.fc40.x86_64 ncurses-base-6.4-12.20240127.fc40.noarch ncurses-libs-6.4-12.20240127.fc40.x86_64 ocaml-srpm-macros-9-3.fc40.noarch openblas-srpm-macros-2-16.fc40.noarch openldap-2.6.7-1.fc40.x86_64 openssl-libs-3.2.1-2.fc40.x86_64 p11-kit-0.25.5-1.fc40.x86_64 p11-kit-trust-0.25.5-1.fc40.x86_64 package-notes-srpm-macros-0.5-11.fc40.noarch pam-1.6.1-3.fc40.x86_64 pam-libs-1.6.1-3.fc40.x86_64 patch-2.7.6-24.fc40.x86_64 pcre2-10.44-1.fc40.x86_64 pcre2-syntax-10.44-1.fc40.noarch perl-srpm-macros-1-53.fc40.noarch pkgconf-2.1.1-1.fc40.x86_64 pkgconf-m4-2.1.1-1.fc40.noarch pkgconf-pkg-config-2.1.1-1.fc40.x86_64 popt-1.19-6.fc40.x86_64 publicsuffix-list-dafsa-20240107-3.fc40.noarch pyproject-srpm-macros-1.13.0-1.fc40.noarch python-srpm-macros-3.12-8.fc40.noarch qt5-srpm-macros-5.15.14-2.fc40.noarch qt6-srpm-macros-6.7.2-2.fc40.noarch readline-8.2-8.fc40.x86_64 redhat-rpm-config-288-1.fc40.noarch rpm-4.19.1.1-1.fc40.x86_64 rpm-build-4.19.1.1-1.fc40.x86_64 rpm-build-libs-4.19.1.1-1.fc40.x86_64 rpm-libs-4.19.1.1-1.fc40.x86_64 rpm-sequoia-1.7.0-1.fc40.x86_64 rust-srpm-macros-26.3-1.fc40.noarch sed-4.9-1.fc40.x86_64 setup-2.14.5-2.fc40.noarch shadow-utils-4.15.1-3.fc40.x86_64 sqlite-libs-3.45.1-2.fc40.x86_64 systemd-libs-255.8-1.fc40.x86_64 tar-1.35-3.fc40.x86_64 unzip-6.0-63.fc40.x86_64 util-linux-2.40.1-1.fc40.x86_64 util-linux-core-2.40.1-1.fc40.x86_64 which-2.21-41.fc40.x86_64 xxhash-libs-0.8.2-2.fc40.x86_64 xz-5.4.6-3.fc40.x86_64 xz-libs-5.4.6-3.fc40.x86_64 zig-srpm-macros-1-2.fc40.noarch zip-3.0-40.fc40.x86_64 zlib-ng-compat-2.1.7-1.fc40.x86_64 zstd-1.5.6-1.fc40.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1722038400 Wrote: /builddir/build/SRPMS/pam-authramp-1.1.0-1.fc40.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-40-x86_64-1722091373.128239/root/var/log’: No such file or directory INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-40-x86_64-1722091373.128239/root/var/log/dnf5.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-cpzup11f/pam-authramp/pam-auhramp.spec) Config(child) 0 minutes 43 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/pam-authramp-1.1.0-1.fc40.src.rpm) Config(fedora-40-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-40-x86_64-bootstrap-1722091373.128239/root. INFO: reusing tmpfs at /var/lib/mock/fedora-40-x86_64-bootstrap-1722091373.128239/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-40-x86_64-1722091373.128239/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc40.x86_64 rpm-sequoia-1.7.0-1.fc40.x86_64 python3-dnf-4.21.0-1.fc40.noarch yum-4.21.0-1.fc40.noarch dnf5-5.1.17-1.fc40.x86_64 dnf5-plugins-5.1.17-1.fc40.x86_64 Finish: chroot init Start: build phase for pam-authramp-1.1.0-1.fc40.src.rpm Start: build setup for pam-authramp-1.1.0-1.fc40.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1722038400 Wrote: /builddir/build/SRPMS/pam-authramp-1.1.0-1.fc40.src.rpm Updating and loading repositories: updates 100% | 715.8 KiB/s | 24.3 KiB | 00m00s fedora 100% | 1.2 MiB/s | 28.3 KiB | 00m00s Copr repository 100% | 50.4 KiB/s | 1.5 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: cargo-rpm-macros noarch 26.3-1.fc40 updates 14.7 KiB clang-devel x86_64 18.1.6-3.fc40 updates 24.2 MiB pam-devel x86_64 1.6.1-3.fc40 updates 165.4 KiB Installing dependencies: annobin-docs noarch 12.60-1.fc40 updates 96.2 KiB annobin-plugin-gcc x86_64 12.60-1.fc40 updates 976.2 KiB cargo x86_64 1.79.0-3.fc40 updates 18.5 MiB cargo2rpm noarch 0.1.16-1.fc40 updates 1.2 MiB clang x86_64 18.1.6-3.fc40 updates 587.5 KiB clang-libs x86_64 18.1.6-3.fc40 updates 107.8 MiB clang-resource-filesystem noarch 18.1.6-3.fc40 updates 522.0 B clang-tools-extra x86_64 18.1.6-3.fc40 updates 88.7 MiB cmake-filesystem x86_64 3.28.2-1.fc40 fedora 0.0 B cpp x86_64 14.1.1-7.fc40 updates 35.0 MiB emacs-filesystem noarch 1:29.4-9.fc40 updates 0.0 B expat x86_64 2.6.2-1.fc40 updates 280.8 KiB gc x86_64 8.2.2-6.fc40 fedora 258.7 KiB gcc x86_64 14.1.1-7.fc40 updates 104.1 MiB gcc-c++ x86_64 14.1.1-7.fc40 updates 38.1 MiB gcc-plugin-annobin x86_64 14.1.1-7.fc40 updates 57.1 KiB glibc-devel x86_64 2.39-17.fc40 updates 34.8 KiB glibc-headers-x86 noarch 2.39-17.fc40 updates 2.2 MiB guile30 x86_64 3.0.7-12.fc40 fedora 51.5 MiB http-parser x86_64 2.9.4-11.fc40 fedora 91.6 KiB kernel-headers x86_64 6.9.4-200.fc40 updates 6.3 MiB libb2 x86_64 0.98.1-11.fc40 fedora 42.2 KiB libedit x86_64 3.1-51.20240517cvs.fc40 updates 243.9 KiB libgit2 x86_64 1.7.2-1.fc40 fedora 1.2 MiB libmpc x86_64 1.3.1-5.fc40 fedora 164.7 KiB libssh2 x86_64 1.11.0-4.fc40 fedora 289.6 KiB libstdc++-devel x86_64 14.1.1-7.fc40 updates 15.4 MiB libxcrypt-devel x86_64 4.4.36-5.fc40 fedora 30.3 KiB llvm x86_64 18.1.6-2.fc40 updates 113.3 MiB llvm-libs x86_64 18.1.6-2.fc40 updates 113.4 MiB make x86_64 1:4.4.1-6.fc40 fedora 1.8 MiB mpdecimal x86_64 2.5.1-9.fc40 fedora 200.9 KiB python-pip-wheel noarch 23.3.2-1.fc40 fedora 1.5 MiB python3 x86_64 3.12.4-1.fc40 updates 31.5 KiB python3-libs x86_64 3.12.4-1.fc40 updates 41.3 MiB rust x86_64 1.79.0-3.fc40 updates 78.8 MiB rust-std-static x86_64 1.79.0-3.fc40 updates 139.4 MiB tzdata noarch 2024a-5.fc40 updates 1.6 MiB Transaction Summary: Installing: 41 packages Total size of inbound packages is 256 MiB. Need to download 256 MiB. After this operation 989 MiB will be used (install 989 MiB, remove 0 B). [ 1/41] cargo-rpm-macros-0:26.3-1.fc40. 100% | 45.2 KiB/s | 15.3 KiB | 00m00s [ 2/41] pam-devel-0:1.6.1-3.fc40.x86_64 100% | 220.5 KiB/s | 105.6 KiB | 00m00s [ 3/41] clang-0:18.1.6-3.fc40.x86_64 100% | 352.5 KiB/s | 78.3 KiB | 00m00s [ 4/41] cmake-filesystem-0:3.28.2-1.fc4 100% | 120.9 KiB/s | 17.5 KiB | 00m00s [ 5/41] clang-devel-0:18.1.6-3.fc40.x86 100% | 4.0 MiB/s | 3.4 MiB | 00m01s [ 6/41] clang-resource-filesystem-0:18. 100% | 98.8 KiB/s | 15.0 KiB | 00m00s [ 7/41] clang-tools-extra-0:18.1.6-3.fc 100% | 20.7 MiB/s | 19.9 MiB | 00m01s [ 8/41] gcc-c++-0:14.1.1-7.fc40.x86_64 100% | 17.2 MiB/s | 14.2 MiB | 00m01s [ 9/41] libmpc-0:1.3.1-5.fc40.x86_64 100% | 817.7 KiB/s | 71.1 KiB | 00m00s [10/41] gcc-0:14.1.1-7.fc40.x86_64 100% | 26.5 MiB/s | 37.1 MiB | 00m01s [11/41] cpp-0:14.1.1-7.fc40.x86_64 100% | 9.8 MiB/s | 12.0 MiB | 00m01s [12/41] make-1:4.4.1-6.fc40.x86_64 100% | 1.8 MiB/s | 587.6 KiB | 00m00s [13/41] gc-0:8.2.2-6.fc40.x86_64 100% | 1.8 MiB/s | 110.2 KiB | 00m00s [14/41] gcc-plugin-annobin-0:14.1.1-7.f 100% | 589.1 KiB/s | 52.4 KiB | 00m00s [15/41] clang-libs-0:18.1.6-3.fc40.x86_ 100% | 7.7 MiB/s | 22.9 MiB | 00m03s [16/41] libstdc++-devel-0:14.1.1-7.fc40 100% | 6.9 MiB/s | 2.7 MiB | 00m00s [17/41] annobin-plugin-gcc-0:12.60-1.fc 100% | 11.0 MiB/s | 966.0 KiB | 00m00s [18/41] annobin-docs-0:12.60-1.fc40.noa 100% | 1.1 MiB/s | 89.5 KiB | 00m00s [19/41] glibc-devel-0:2.39-17.fc40.x86_ 100% | 1.4 MiB/s | 113.8 KiB | 00m00s [20/41] libxcrypt-devel-0:4.4.36-5.fc40 100% | 1.0 MiB/s | 28.6 KiB | 00m00s [21/41] glibc-headers-x86-0:2.39-17.fc4 100% | 7.2 MiB/s | 607.8 KiB | 00m00s [22/41] emacs-filesystem-1:29.4-9.fc40. 100% | 120.6 KiB/s | 9.2 KiB | 00m00s [23/41] python3-0:3.12.4-1.fc40.x86_64 100% | 291.2 KiB/s | 27.4 KiB | 00m00s [24/41] llvm-libs-0:18.1.6-2.fc40.x86_6 100% | 34.5 MiB/s | 28.0 MiB | 00m01s [25/41] libb2-0:0.98.1-11.fc40.x86_64 100% | 344.2 KiB/s | 25.5 KiB | 00m00s [26/41] mpdecimal-0:2.5.1-9.fc40.x86_64 100% | 1.3 MiB/s | 88.6 KiB | 00m00s [27/41] python3-libs-0:3.12.4-1.fc40.x8 100% | 11.0 MiB/s | 9.1 MiB | 00m01s [28/41] python-pip-wheel-0:23.3.2-1.fc4 100% | 2.2 MiB/s | 1.5 MiB | 00m01s [29/41] llvm-0:18.1.6-2.fc40.x86_64 100% | 33.9 MiB/s | 26.3 MiB | 00m01s [30/41] cargo-0:1.79.0-3.fc40.x86_64 100% | 22.1 MiB/s | 5.9 MiB | 00m00s [31/41] libgit2-0:1.7.2-1.fc40.x86_64 100% | 2.3 MiB/s | 542.5 KiB | 00m00s [32/41] http-parser-0:2.9.4-11.fc40.x86 100% | 1.3 MiB/s | 35.9 KiB | 00m00s [33/41] cargo2rpm-0:0.1.16-1.fc40.noarc 100% | 2.3 MiB/s | 182.6 KiB | 00m00s [34/41] libssh2-0:1.11.0-4.fc40.x86_64 100% | 564.8 KiB/s | 129.9 KiB | 00m00s [35/41] guile30-0:3.0.7-12.fc40.x86_64 100% | 2.2 MiB/s | 8.1 MiB | 00m04s [36/41] expat-0:2.6.2-1.fc40.x86_64 100% | 665.6 KiB/s | 113.1 KiB | 00m00s [37/41] rust-0:1.79.0-3.fc40.x86_64 100% | 22.2 MiB/s | 25.2 MiB | 00m01s [38/41] libedit-0:3.1-51.20240517cvs.fc 100% | 153.0 KiB/s | 105.0 KiB | 00m01s [39/41] rust-std-static-0:1.79.0-3.fc40 100% | 16.0 MiB/s | 33.8 MiB | 00m02s [40/41] kernel-headers-0:6.9.4-200.fc40 100% | 5.1 MiB/s | 1.6 MiB | 00m00s [41/41] tzdata-0:2024a-5.fc40.noarch 100% | 646.3 KiB/s | 716.1 KiB | 00m01s -------------------------------------------------------------------------------- [41/41] Total 100% | 31.4 MiB/s | 256.4 MiB | 00m08s Running transaction [ 1/43] Verify package files 100% | 50.0 B/s | 41.0 B | 00m01s [ 2/43] Prepare transaction 100% | 465.0 B/s | 41.0 B | 00m00s [ 3/43] Installing libmpc-0:1.3.1-5.fc4 100% | 81.2 MiB/s | 166.2 KiB | 00m00s [ 4/43] Installing libssh2-0:1.11.0-4.f 100% | 71.1 MiB/s | 291.3 KiB | 00m00s [ 5/43] Installing libstdc++-devel-0:14 100% | 210.1 MiB/s | 15.6 MiB | 00m00s [ 6/43] Installing cpp-0:14.1.1-7.fc40. 100% | 304.3 MiB/s | 35.0 MiB | 00m00s [ 7/43] Installing kernel-headers-0:6.9 100% | 118.5 MiB/s | 6.4 MiB | 00m00s [ 8/43] Installing libedit-0:3.1-51.202 100% | 119.9 MiB/s | 245.6 KiB | 00m00s [ 9/43] Installing llvm-libs-0:18.1.6-2 100% | 338.6 MiB/s | 113.4 MiB | 00m00s [10/43] Installing tzdata-0:2024a-5.fc4 100% | 27.9 MiB/s | 1.9 MiB | 00m00s [11/43] Installing expat-0:2.6.2-1.fc40 100% | 138.1 MiB/s | 282.9 KiB | 00m00s [12/43] Installing http-parser-0:2.9.4- 100% | 91.6 MiB/s | 93.8 KiB | 00m00s [13/43] Installing libgit2-0:1.7.2-1.fc 100% | 245.8 MiB/s | 1.2 MiB | 00m00s [14/43] Installing python-pip-wheel-0:2 100% | 506.6 MiB/s | 1.5 MiB | 00m00s [15/43] Installing mpdecimal-0:2.5.1-9. 100% | 197.3 MiB/s | 202.0 KiB | 00m00s [16/43] Installing libb2-0:0.98.1-11.fc 100% | 7.0 MiB/s | 43.3 KiB | 00m00s [17/43] Installing python3-libs-0:3.12. 100% | 210.4 MiB/s | 41.7 MiB | 00m00s [18/43] Installing python3-0:3.12.4-1.f 100% | 32.5 MiB/s | 33.2 KiB | 00m00s [19/43] Installing emacs-filesystem-1:2 100% | 265.6 KiB/s | 544.0 B | 00m00s [20/43] Installing glibc-headers-x86-0: 100% | 98.1 MiB/s | 2.3 MiB | 00m00s [21/43] Installing libxcrypt-devel-0:4. 100% | 31.8 MiB/s | 32.6 KiB | 00m00s [22/43] Installing glibc-devel-0:2.39-1 100% | 18.7 MiB/s | 38.3 KiB | 00m00s [23/43] Installing annobin-docs-0:12.60 100% | 95.1 MiB/s | 97.4 KiB | 00m00s [24/43] Installing gc-0:8.2.2-6.fc40.x8 100% | 63.8 MiB/s | 261.2 KiB | 00m00s [25/43] Installing guile30-0:3.0.7-12.f 100% | 322.4 MiB/s | 51.6 MiB | 00m00s [26/43] Installing make-1:4.4.1-6.fc40. 100% | 138.5 MiB/s | 1.8 MiB | 00m00s [27/43] Installing gcc-0:14.1.1-7.fc40. 100% | 321.6 MiB/s | 104.2 MiB | 00m00s >>> Running trigger-install scriptlet: redhat-rpm-config-0:288-1.fc40.noarch >>> Stop trigger-install scriptlet: redhat-rpm-config-0:288-1.fc40.noarch [28/43] Installing rust-std-static-0:1. 100% | 359.2 MiB/s | 139.4 MiB | 00m00s [29/43] Installing rust-0:1.79.0-3.fc40 100% | 324.5 MiB/s | 78.8 MiB | 00m00s [30/43] Installing cargo-0:1.79.0-3.fc4 100% | 313.2 MiB/s | 18.5 MiB | 00m00s [31/43] Installing cargo2rpm-0:0.1.16-1 100% | 113.2 MiB/s | 1.2 MiB | 00m00s [32/43] Installing gcc-c++-0:14.1.1-7.f 100% | 315.4 MiB/s | 38.2 MiB | 00m00s [33/43] Installing clang-resource-files 100% | 1.5 MiB/s | 1.6 KiB | 00m00s [34/43] Installing clang-libs-0:18.1.6- 100% | 375.7 MiB/s | 107.8 MiB | 00m00s [35/43] Installing clang-0:18.1.6-3.fc4 100% | 192.1 MiB/s | 590.2 KiB | 00m00s [36/43] Installing clang-tools-extra-0: 100% | 372.7 MiB/s | 88.7 MiB | 00m00s [37/43] Installing cmake-filesystem-0:3 100% | 1.7 MiB/s | 7.1 KiB | 00m00s [38/43] Installing clang-devel-0:18.1.6 100% | 279.4 MiB/s | 24.3 MiB | 00m00s [39/43] Installing cargo-rpm-macros-0:2 100% | 15.2 MiB/s | 15.5 KiB | 00m00s [40/43] Installing gcc-plugin-annobin-0 100% | 2.6 MiB/s | 58.7 KiB | 00m00s >>> Running trigger-install scriptlet: redhat-rpm-config-0:288-1.fc40.noarch >>> Stop trigger-install scriptlet: redhat-rpm-config-0:288-1.fc40.noarch [41/43] Installing annobin-plugin-gcc-0 100% | 34.1 MiB/s | 977.9 KiB | 00m00s >>> Running trigger-install scriptlet: redhat-rpm-config-0:288-1.fc40.noarch >>> Stop trigger-install scriptlet: redhat-rpm-config-0:288-1.fc40.noarch [42/43] Installing llvm-0:18.1.6-2.fc40 100% | 336.4 MiB/s | 113.4 MiB | 00m00s [43/43] Installing pam-devel-0:1.6.1-3. 100% | 979.9 KiB/s | 174.4 KiB | 00m00s >>> Running trigger-install scriptlet: glibc-common-0:2.39-17.fc40.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39-17.fc40.x86_64 >>> Running trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 Finish: build setup for pam-authramp-1.1.0-1.fc40.src.rpm Start: rpmbuild pam-authramp-1.1.0-1.fc40.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1722038400 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.q3aTnN + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf pam-authramp-1.1.0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/v1.1.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd pam-authramp-1.1.0 + rm -rf /builddir/build/BUILD/pam-authramp-1.1.0-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/pam-authramp-1.1.0-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + set -euo pipefail + /usr/bin/mkdir -p target/rpm + /usr/bin/ln -s rpm target/release + /usr/bin/rm -rf .cargo/ + /usr/bin/mkdir -p .cargo + cat + cat + /usr/bin/rm -f Cargo.lock + /usr/bin/rm -f Cargo.toml.orig + RPM_EC=0 ++ jobs -p + exit 0 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.4j9AKV + umask 022 + cd /builddir/build/BUILD + cd pam-authramp-1.1.0 + /usr/bin/cargo2rpm --path Cargo.toml buildrequires --all-features --with-check + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/pam-authramp-1.1.0-1.fc40.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires Updating and loading repositories: updates 100% | 973.6 KiB/s | 24.3 KiB | 00m00s fedora 100% | 1.1 MiB/s | 28.3 KiB | 00m00s Copr repository 100% | 48.8 KiB/s | 1.5 KiB | 00m00s Repositories loaded. Package "cargo-rpm-macros-26.3-1.fc40.noarch" is already installed. Package "clang-devel-18.1.6-3.fc40.x86_64" is already installed. Package "pam-devel-1.6.1-3.fc40.x86_64" is already installed. Package Arch Version Repository Size Installing: rust-chrono+default-devel noarch 0.4.38-1.fc40 updates 2.2 KiB rust-clap+default-devel noarch 4.5.8-1.fc40 updates 11.8 KiB rust-clap+derive-devel noarch 4.5.8-1.fc40 updates 11.8 KiB rust-colored+default-devel noarch 2.1.0-2.fc40 fedora 1.0 KiB rust-libc+default-devel noarch 0.2.155-1.fc40 updates 4.9 KiB rust-tempdir+default-devel noarch 0.3.7-22.fc40 fedora 1.2 KiB rust-tempfile+default-devel noarch 3.10.1-1.fc40 fedora 1.3 KiB rust-toml+default-devel noarch 0.8.14-1.fc40 updates 5.2 KiB rust-uzers+default-devel noarch 0.12.0-1.fc40 updates 1.2 KiB Installing dependencies: rust-anstream+auto-devel noarch 0.6.14-1.fc40 updates 4.5 KiB rust-anstream+default-devel noarch 0.6.14-1.fc40 updates 4.5 KiB rust-anstream+wincon-devel noarch 0.6.14-1.fc40 updates 4.5 KiB rust-anstream-devel noarch 0.6.14-1.fc40 updates 104.6 KiB rust-anstyle+default-devel noarch 1.0.7-1.fc40 updates 3.9 KiB rust-anstyle+std-devel noarch 1.0.7-1.fc40 updates 3.9 KiB rust-anstyle-devel noarch 1.0.7-1.fc40 updates 65.4 KiB rust-anstyle-parse+default-devel noarch 0.2.4-1.fc40 updates 4.3 KiB rust-anstyle-parse+utf8-devel noarch 0.2.4-1.fc40 updates 4.3 KiB rust-anstyle-parse-devel noarch 0.2.4-1.fc40 updates 85.1 KiB rust-anstyle-query+default-devel noarch 1.1.0-1.fc40 updates 3.7 KiB rust-anstyle-query-devel noarch 1.1.0-1.fc40 updates 23.9 KiB rust-autocfg+default-devel noarch 1.3.0-3.fc40 updates 926.0 B rust-autocfg-devel noarch 1.3.0-3.fc40 updates 52.2 KiB rust-bitflags+std-devel noarch 2.6.0-1.fc40 updates 1.9 KiB rust-bitflags-devel noarch 2.6.0-1.fc40 updates 195.6 KiB rust-cfg-if+default-devel noarch 1.0.0-11.fc40 fedora 1.3 KiB rust-cfg-if-devel noarch 1.0.0-11.fc40 fedora 19.0 KiB rust-chrono+alloc-devel noarch 0.4.38-1.fc40 updates 2.2 KiB rust-chrono+clock-devel noarch 0.4.38-1.fc40 updates 2.2 KiB rust-chrono+iana-time-zone-devel noarch 0.4.38-1.fc40 updates 2.2 KiB rust-chrono+now-devel noarch 0.4.38-1.fc40 updates 2.2 KiB rust-chrono+oldtime-devel noarch 0.4.38-1.fc40 updates 2.2 KiB rust-chrono+std-devel noarch 0.4.38-1.fc40 updates 2.2 KiB rust-chrono-devel noarch 0.4.38-1.fc40 updates 1.2 MiB rust-clap+color-devel noarch 4.5.8-1.fc40 updates 11.8 KiB rust-clap+error-context-devel noarch 4.5.8-1.fc40 updates 11.8 KiB rust-clap+help-devel noarch 4.5.8-1.fc40 updates 11.8 KiB rust-clap+std-devel noarch 4.5.8-1.fc40 updates 11.8 KiB rust-clap+suggestions-devel noarch 4.5.8-1.fc40 updates 11.8 KiB rust-clap+usage-devel noarch 4.5.8-1.fc40 updates 11.8 KiB rust-clap-devel noarch 4.5.8-1.fc40 updates 198.8 KiB rust-clap_builder+color-devel noarch 4.5.8-1.fc40 updates 4.3 KiB rust-clap_builder+error-context-devel noarch 4.5.8-1.fc40 updates 4.3 KiB rust-clap_builder+help-devel noarch 4.5.8-1.fc40 updates 4.3 KiB rust-clap_builder+std-devel noarch 4.5.8-1.fc40 updates 4.3 KiB rust-clap_builder+suggestions-devel noarch 4.5.8-1.fc40 updates 4.3 KiB rust-clap_builder+usage-devel noarch 4.5.8-1.fc40 updates 4.3 KiB rust-clap_builder-devel noarch 4.5.8-1.fc40 updates 917.7 KiB rust-clap_derive+default-devel noarch 4.5.8-1.fc40 updates 3.3 KiB rust-clap_derive-devel noarch 4.5.8-1.fc40 updates 160.6 KiB rust-clap_lex+default-devel noarch 0.7.1-1.fc40 updates 3.8 KiB rust-clap_lex-devel noarch 0.7.1-1.fc40 updates 41.5 KiB rust-colorchoice+default-devel noarch 1.0.1-1.fc40 updates 3.7 KiB rust-colorchoice-devel noarch 1.0.1-1.fc40 updates 19.8 KiB rust-colored-devel noarch 2.1.0-2.fc40 fedora 86.6 KiB rust-equivalent-devel noarch 1.0.1-3.fc40 fedora 16.8 KiB rust-errno+std-devel noarch 0.3.8-2.fc40 fedora 986.0 B rust-errno-devel noarch 0.3.8-2.fc40 fedora 28.9 KiB rust-fastrand+alloc-devel noarch 2.1.0-1.fc40 updates 1.1 KiB rust-fastrand+default-devel noarch 2.1.0-1.fc40 updates 1.1 KiB rust-fastrand+std-devel noarch 2.1.0-1.fc40 updates 1.1 KiB rust-fastrand-devel noarch 2.1.0-1.fc40 updates 49.5 KiB rust-hashbrown+raw-devel noarch 0.14.5-1.fc40 updates 2.6 KiB rust-hashbrown-devel noarch 0.14.5-1.fc40 updates 810.8 KiB rust-heck+default-devel noarch 0.5.0-1.fc40 fedora 892.0 B rust-heck-devel noarch 0.5.0-1.fc40 fedora 41.9 KiB rust-iana-time-zone+default-devel noarch 0.1.60-1.fc40 fedora 995.0 B rust-iana-time-zone+fallback-devel noarch 0.1.60-1.fc40 fedora 995.0 B rust-iana-time-zone-devel noarch 0.1.60-1.fc40 fedora 145.0 KiB rust-indexmap+default-devel noarch 2.2.6-1.fc40 updates 2.2 KiB rust-indexmap+std-devel noarch 2.2.6-1.fc40 updates 2.2 KiB rust-indexmap-devel noarch 2.2.6-1.fc40 updates 408.0 KiB rust-lazy_static+default-devel noarch 1.5.0-1.fc40 updates 1.2 KiB rust-lazy_static-devel noarch 1.5.0-1.fc40 updates 34.1 KiB rust-libc+extra_traits-devel noarch 0.2.155-1.fc40 updates 4.9 KiB rust-libc+std-devel noarch 0.2.155-1.fc40 updates 4.9 KiB rust-libc-devel noarch 0.2.155-1.fc40 updates 4.0 MiB rust-linux-raw-sys0.4+elf-devel noarch 0.4.12-2.fc40 fedora 1.7 KiB rust-linux-raw-sys0.4+errno-devel noarch 0.4.12-2.fc40 fedora 1.7 KiB rust-linux-raw-sys0.4+general-devel noarch 0.4.12-2.fc40 fedora 1.7 KiB rust-linux-raw-sys0.4+ioctl-devel noarch 0.4.12-2.fc40 fedora 1.7 KiB rust-linux-raw-sys0.4+no_std-devel noarch 0.4.12-2.fc40 fedora 1.7 KiB rust-linux-raw-sys0.4-devel noarch 0.4.12-2.fc40 fedora 7.4 MiB rust-log-devel noarch 0.4.22-1.fc40 updates 185.5 KiB rust-memchr+alloc-devel noarch 2.7.4-1.fc40 updates 1.9 KiB rust-memchr+std-devel noarch 2.7.4-1.fc40 updates 1.9 KiB rust-memchr-devel noarch 2.7.4-1.fc40 updates 564.8 KiB rust-num-traits-devel noarch 0.2.19-1.fc40 updates 266.7 KiB rust-proc-macro2+default-devel noarch 1.0.86-1.fc40 updates 2.2 KiB rust-proc-macro2+proc-macro-devel noarch 1.0.86-1.fc40 updates 2.2 KiB rust-proc-macro2-devel noarch 1.0.86-1.fc40 updates 208.3 KiB rust-quote+default-devel noarch 1.0.36-1.fc40 updates 1.3 KiB rust-quote+proc-macro-devel noarch 1.0.36-1.fc40 updates 1.3 KiB rust-quote-devel noarch 1.0.36-1.fc40 updates 119.1 KiB rust-rand0.4+default-devel noarch 0.4.6-18.fc40 fedora 1.1 KiB rust-rand0.4+libc-devel noarch 0.4.6-18.fc40 fedora 1.1 KiB rust-rand0.4+std-devel noarch 0.4.6-18.fc40 fedora 1.1 KiB rust-rand0.4-devel noarch 0.4.6-18.fc40 fedora 249.7 KiB rust-remove_dir_all0.7+default-devel noarch 0.7.0-2.fc40 fedora 1.2 KiB rust-remove_dir_all0.7-devel noarch 0.7.0-2.fc40 fedora 23.3 KiB rust-rustix+alloc-devel noarch 0.38.34-1.fc40 updates 7.8 KiB rust-rustix+default-devel noarch 0.38.34-1.fc40 updates 7.8 KiB rust-rustix+fs-devel noarch 0.38.34-1.fc40 updates 7.8 KiB rust-rustix+libc-extra-traits-devel noarch 0.38.34-1.fc40 updates 7.8 KiB rust-rustix+std-devel noarch 0.38.34-1.fc40 updates 7.8 KiB rust-rustix+use-libc-auxv-devel noarch 0.38.34-1.fc40 updates 7.8 KiB rust-rustix-devel noarch 0.38.34-1.fc40 updates 1.9 MiB rust-serde+default-devel noarch 1.0.204-1.fc40 updates 1.7 KiB rust-serde+std-devel noarch 1.0.204-1.fc40 updates 1.7 KiB rust-serde-devel noarch 1.0.204-1.fc40 updates 507.5 KiB rust-serde_derive+default-devel noarch 1.0.204-1.fc40 updates 1.8 KiB rust-serde_derive-devel noarch 1.0.204-1.fc40 updates 309.5 KiB rust-serde_spanned+default-devel noarch 0.6.6-1.fc40 updates 4.0 KiB rust-serde_spanned+serde-devel noarch 0.6.6-1.fc40 updates 4.0 KiB rust-serde_spanned-devel noarch 0.6.6-1.fc40 updates 24.8 KiB rust-strsim+default-devel noarch 0.11.1-1.fc40 updates 1.1 KiB rust-strsim-devel noarch 0.11.1-1.fc40 updates 52.6 KiB rust-syn+clone-impls-devel noarch 2.0.68-1.fc40 updates 4.5 KiB rust-syn+default-devel noarch 2.0.68-1.fc40 updates 4.5 KiB rust-syn+derive-devel noarch 2.0.68-1.fc40 updates 4.5 KiB rust-syn+full-devel noarch 2.0.68-1.fc40 updates 4.5 KiB rust-syn+parsing-devel noarch 2.0.68-1.fc40 updates 4.5 KiB rust-syn+printing-devel noarch 2.0.68-1.fc40 updates 4.5 KiB rust-syn+proc-macro-devel noarch 2.0.68-1.fc40 updates 4.5 KiB rust-syn-devel noarch 2.0.68-1.fc40 updates 2.0 MiB rust-tempdir-devel noarch 0.3.7-22.fc40 fedora 34.1 KiB rust-tempfile-devel noarch 3.10.1-1.fc40 fedora 143.7 KiB rust-toml+display-devel noarch 0.8.14-1.fc40 updates 5.2 KiB rust-toml+parse-devel noarch 0.8.14-1.fc40 updates 5.2 KiB rust-toml-devel noarch 0.8.14-1.fc40 updates 239.3 KiB rust-toml_datetime+default-devel noarch 0.6.6-1.fc40 updates 3.9 KiB rust-toml_datetime+serde-devel noarch 0.6.6-1.fc40 updates 3.9 KiB rust-toml_datetime-devel noarch 0.6.6-1.fc40 updates 35.9 KiB rust-toml_edit+display-devel noarch 0.22.14-1.fc40 updates 5.2 KiB rust-toml_edit+parse-devel noarch 0.22.14-1.fc40 updates 5.2 KiB rust-toml_edit+serde-devel noarch 0.22.14-1.fc40 updates 5.2 KiB rust-toml_edit-devel noarch 0.22.14-1.fc40 updates 476.3 KiB rust-unicode-ident+default-devel noarch 1.0.12-2.fc40 fedora 1.6 KiB rust-unicode-ident-devel noarch 1.0.12-2.fc40 fedora 297.2 KiB rust-utf8parse+default-devel noarch 0.2.2-1.fc40 updates 1.1 KiB rust-utf8parse-devel noarch 0.2.2-1.fc40 updates 33.3 KiB rust-uzers+cache-devel noarch 0.12.0-1.fc40 updates 1.2 KiB rust-uzers+log-devel noarch 0.12.0-1.fc40 updates 1.2 KiB rust-uzers+logging-devel noarch 0.12.0-1.fc40 updates 1.2 KiB rust-uzers+mock-devel noarch 0.12.0-1.fc40 updates 1.2 KiB rust-uzers-devel noarch 0.12.0-1.fc40 updates 110.0 KiB rust-winnow+alloc-devel noarch 0.6.11-1.fc40 updates 4.8 KiB rust-winnow+default-devel noarch 0.6.11-1.fc40 updates 4.8 KiB rust-winnow+std-devel noarch 0.6.11-1.fc40 updates 4.8 KiB rust-winnow-devel noarch 0.6.11-1.fc40 updates 1.0 MiB Transaction Summary: Installing: 150 packages Total size of inbound packages is 4 MiB. Need to download 4 MiB. After this operation 25 MiB will be used (install 25 MiB, remove 0 B). [ 1/150] rust-colored+default-devel-0: 100% | 45.9 KiB/s | 7.9 KiB | 00m00s [ 2/150] rust-tempfile+default-devel-0 100% | 48.8 KiB/s | 8.4 KiB | 00m00s [ 3/150] rust-tempdir+default-devel-0: 100% | 43.3 KiB/s | 7.7 KiB | 00m00s [ 4/150] rust-uzers+default-devel-0:0. 100% | 152.4 KiB/s | 7.5 KiB | 00m00s [ 5/150] rust-chrono+default-devel-0:0 100% | 159.0 KiB/s | 9.1 KiB | 00m00s [ 6/150] rust-clap+default-devel-0:4.5 100% | 168.8 KiB/s | 10.5 KiB | 00m00s [ 7/150] rust-clap+derive-devel-0:4.5. 100% | 312.3 KiB/s | 10.3 KiB | 00m00s [ 8/150] rust-libc+default-devel-0:0.2 100% | 350.9 KiB/s | 9.8 KiB | 00m00s [ 9/150] rust-toml+default-devel-0:0.8 100% | 219.9 KiB/s | 8.8 KiB | 00m00s [ 10/150] rust-tempdir-devel-0:0.3.7-22 100% | 144.1 KiB/s | 19.3 KiB | 00m00s [ 11/150] rust-uzers+cache-devel-0:0.12 100% | 184.0 KiB/s | 7.4 KiB | 00m00s [ 12/150] rust-colored-devel-0:2.1.0-2. 100% | 187.3 KiB/s | 34.1 KiB | 00m00s [ 13/150] rust-uzers+logging-devel-0:0. 100% | 264.3 KiB/s | 7.4 KiB | 00m00s [ 14/150] rust-tempfile-devel-0:3.10.1- 100% | 231.9 KiB/s | 45.9 KiB | 00m00s [ 15/150] rust-uzers+mock-devel-0:0.12. 100% | 129.1 KiB/s | 7.4 KiB | 00m00s [ 16/150] rust-uzers-devel-0:0.12.0-1.f 100% | 614.4 KiB/s | 36.9 KiB | 00m00s [ 17/150] rust-chrono+clock-devel-0:0.4 100% | 105.0 KiB/s | 9.0 KiB | 00m00s [ 18/150] rust-chrono+oldtime-devel-0:0 100% | 104.2 KiB/s | 9.0 KiB | 00m00s [ 19/150] rust-chrono+std-devel-0:0.4.3 100% | 121.3 KiB/s | 9.0 KiB | 00m00s [ 20/150] rust-chrono-devel-0:0.4.38-1. 100% | 1.1 MiB/s | 187.0 KiB | 00m00s [ 21/150] rust-clap+color-devel-0:4.5.8 100% | 51.2 KiB/s | 10.3 KiB | 00m00s [ 22/150] rust-clap+error-context-devel 100% | 56.2 KiB/s | 10.3 KiB | 00m00s [ 23/150] rust-clap+help-devel-0:4.5.8- 100% | 210.2 KiB/s | 10.3 KiB | 00m00s [ 24/150] rust-clap+std-devel-0:4.5.8-1 100% | 541.4 KiB/s | 10.3 KiB | 00m00s [ 25/150] rust-clap+suggestions-devel-0 100% | 234.7 KiB/s | 10.3 KiB | 00m00s [ 26/150] rust-clap+usage-devel-0:4.5.8 100% | 117.0 KiB/s | 10.3 KiB | 00m00s [ 27/150] rust-clap-devel-0:4.5.8-1.fc4 100% | 957.8 KiB/s | 92.9 KiB | 00m00s [ 28/150] rust-clap_derive+default-deve 100% | 121.6 KiB/s | 9.1 KiB | 00m00s [ 29/150] rust-libc+std-devel-0:0.2.155 100% | 305.6 KiB/s | 9.8 KiB | 00m00s [ 30/150] rust-libc-devel-0:0.2.155-1.f 100% | 10.5 MiB/s | 429.2 KiB | 00m00s [ 31/150] rust-toml+display-devel-0:0.8 100% | 106.4 KiB/s | 9.0 KiB | 00m00s [ 32/150] rust-toml+parse-devel-0:0.8.1 100% | 106.2 KiB/s | 9.0 KiB | 00m00s [ 33/150] rust-toml-devel-0:0.8.14-1.fc 100% | 438.2 KiB/s | 57.8 KiB | 00m00s [ 34/150] rust-rand0.4+default-devel-0: 100% | 86.7 KiB/s | 7.7 KiB | 00m00s [ 35/150] rust-remove_dir_all0.7+defaul 100% | 76.9 KiB/s | 7.4 KiB | 00m00s [ 36/150] rust-uzers+log-devel-0:0.12.0 100% | 258.0 KiB/s | 7.5 KiB | 00m00s [ 37/150] rust-chrono+iana-time-zone-de 100% | 289.1 KiB/s | 9.3 KiB | 00m00s [ 38/150] rust-chrono+now-devel-0:0.4.3 100% | 359.1 KiB/s | 9.0 KiB | 00m00s [ 39/150] rust-chrono+alloc-devel-0:0.4 100% | 248.7 KiB/s | 9.0 KiB | 00m00s [ 40/150] rust-cfg-if+default-devel-0:1 100% | 89.2 KiB/s | 7.8 KiB | 00m00s [ 41/150] rust-clap_builder+color-devel 100% | 185.6 KiB/s | 9.3 KiB | 00m00s [ 42/150] rust-clap_builder+error-conte 100% | 315.9 KiB/s | 9.2 KiB | 00m00s [ 43/150] rust-clap_builder+help-devel- 100% | 314.8 KiB/s | 9.1 KiB | 00m00s [ 44/150] rust-clap_builder+std-devel-0 100% | 463.3 KiB/s | 9.3 KiB | 00m00s [ 45/150] rust-clap_builder+suggestions 100% | 467.6 KiB/s | 9.4 KiB | 00m00s [ 46/150] rust-clap_builder+usage-devel 100% | 415.0 KiB/s | 9.1 KiB | 00m00s [ 47/150] rust-clap_builder-devel-0:4.5 100% | 2.6 MiB/s | 156.4 KiB | 00m00s [ 48/150] rust-clap_derive-devel-0:4.5. 100% | 592.4 KiB/s | 37.9 KiB | 00m00s [ 49/150] rust-toml_edit+display-devel- 100% | 111.0 KiB/s | 9.0 KiB | 00m00s [ 50/150] rust-toml_edit+serde-devel-0: 100% | 180.6 KiB/s | 9.4 KiB | 00m00s [ 51/150] rust-toml_edit-devel-0:0.22.1 100% | 1.7 MiB/s | 218.5 KiB | 00m00s [ 52/150] rust-toml_edit+parse-devel-0: 100% | 73.6 KiB/s | 9.1 KiB | 00m00s [ 53/150] rust-serde_spanned+default-de 100% | 61.4 KiB/s | 7.9 KiB | 00m00s [ 54/150] rust-serde_spanned+serde-deve 100% | 103.3 KiB/s | 8.1 KiB | 00m00s [ 55/150] rust-toml_datetime+default-de 100% | 139.6 KiB/s | 7.8 KiB | 00m00s [ 56/150] rust-toml_datetime+serde-deve 100% | 169.3 KiB/s | 8.0 KiB | 00m00s [ 57/150] rust-rand0.4+std-devel-0:0.4. 100% | 82.8 KiB/s | 7.7 KiB | 00m00s [ 58/150] rust-remove_dir_all0.7-devel- 100% | 161.3 KiB/s | 16.9 KiB | 00m00s [ 59/150] rust-cfg-if-devel-0:1.0.0-11. 100% | 145.7 KiB/s | 15.6 KiB | 00m00s [ 60/150] rust-iana-time-zone+default-d 100% | 91.5 KiB/s | 8.6 KiB | 00m00s [ 61/150] rust-rand0.4-devel-0:0.4.6-18 100% | 306.0 KiB/s | 81.7 KiB | 00m00s [ 62/150] rust-iana-time-zone+fallback- 100% | 91.6 KiB/s | 8.6 KiB | 00m00s [ 63/150] rust-serde_spanned-devel-0:0. 100% | 553.4 KiB/s | 17.2 KiB | 00m00s [ 64/150] rust-toml_datetime-devel-0:0. 100% | 1.7 MiB/s | 19.4 KiB | 00m00s [ 65/150] rust-heck+default-devel-0:0.5 100% | 85.8 KiB/s | 7.7 KiB | 00m00s [ 66/150] rust-rand0.4+libc-devel-0:0.4 100% | 99.1 KiB/s | 7.8 KiB | 00m00s [ 67/150] rust-fastrand+default-devel-0 100% | 745.1 KiB/s | 8.2 KiB | 00m00s [ 68/150] rust-fastrand+std-devel-0:2.1 100% | 744.1 KiB/s | 8.2 KiB | 00m00s [ 69/150] rust-fastrand-devel-0:2.1.0-1 100% | 1.9 MiB/s | 23.4 KiB | 00m00s [ 70/150] rust-iana-time-zone-devel-0:0 100% | 311.3 KiB/s | 35.8 KiB | 00m00s [ 71/150] rust-heck-devel-0:0.5.0-1.fc4 100% | 180.1 KiB/s | 20.2 KiB | 00m00s [ 72/150] rust-fastrand+alloc-devel-0:2 100% | 741.6 KiB/s | 8.2 KiB | 00m00s [ 73/150] rust-rustix+default-devel-0:0 100% | 906.7 KiB/s | 10.0 KiB | 00m00s [ 74/150] rust-rustix+std-devel-0:0.38. 100% | 941.8 KiB/s | 10.4 KiB | 00m00s [ 75/150] rust-rustix+use-libc-auxv-dev 100% | 902.1 KiB/s | 9.9 KiB | 00m00s [ 76/150] rust-rustix-devel-0:0.38.34-1 100% | 14.5 MiB/s | 355.9 KiB | 00m00s [ 77/150] rust-rustix+alloc-devel-0:0.3 100% | 87.5 KiB/s | 9.9 KiB | 00m00s [ 78/150] rust-rustix+libc-extra-traits 100% | 93.1 KiB/s | 10.2 KiB | 00m00s [ 79/150] rust-errno+std-devel-0:0.3.8- 100% | 88.3 KiB/s | 8.5 KiB | 00m00s [ 80/150] rust-linux-raw-sys0.4+elf-dev 100% | 73.8 KiB/s | 7.4 KiB | 00m00s [ 81/150] rust-linux-raw-sys0.4+errno-d 100% | 74.6 KiB/s | 7.4 KiB | 00m00s [ 82/150] rust-errno-devel-0:0.3.8-2.fc 100% | 177.8 KiB/s | 19.2 KiB | 00m00s [ 83/150] rust-linux-raw-sys0.4+general 100% | 77.0 KiB/s | 7.4 KiB | 00m00s [ 84/150] rust-linux-raw-sys0.4+ioctl-d 100% | 74.6 KiB/s | 7.4 KiB | 00m00s [ 85/150] rust-linux-raw-sys0.4+no_std- 100% | 66.6 KiB/s | 7.4 KiB | 00m00s [ 86/150] rust-libc+extra_traits-devel- 100% | 338.5 KiB/s | 9.8 KiB | 00m00s [ 87/150] rust-rustix+fs-devel-0:0.38.3 100% | 353.0 KiB/s | 9.9 KiB | 00m00s [ 88/150] rust-lazy_static+default-deve 100% | 602.8 KiB/s | 7.8 KiB | 00m00s [ 89/150] rust-lazy_static-devel-0:1.5. 100% | 1.9 MiB/s | 21.3 KiB | 00m00s [ 90/150] rust-log-devel-0:0.4.22-1.fc4 100% | 857.2 KiB/s | 47.1 KiB | 00m00s [ 91/150] rust-indexmap+default-devel-0 100% | 191.5 KiB/s | 8.8 KiB | 00m00s [ 92/150] rust-indexmap+std-devel-0:2.2 100% | 796.6 KiB/s | 8.8 KiB | 00m00s [ 93/150] rust-indexmap-devel-0:2.2.6-1 100% | 6.6 MiB/s | 80.7 KiB | 00m00s [ 94/150] rust-serde+default-devel-0:1. 100% | 975.6 KiB/s | 10.7 KiB | 00m00s [ 95/150] rust-serde+std-devel-0:1.0.20 100% | 971.3 KiB/s | 10.7 KiB | 00m00s [ 96/150] rust-serde-devel-0:1.0.204-1. 100% | 6.5 MiB/s | 79.7 KiB | 00m00s [ 97/150] rust-serde_derive+default-dev 100% | 983.4 KiB/s | 10.8 KiB | 00m00s [ 98/150] rust-serde_derive-devel-0:1.0 100% | 5.3 MiB/s | 64.5 KiB | 00m00s [ 99/150] rust-winnow+default-devel-0:0 100% | 394.7 KiB/s | 9.1 KiB | 00m00s [100/150] rust-equivalent-devel-0:1.0.1 100% | 136.2 KiB/s | 14.4 KiB | 00m00s [101/150] rust-winnow+std-devel-0:0.6.1 100% | 402.9 KiB/s | 9.3 KiB | 00m00s [102/150] rust-linux-raw-sys0.4-devel-0 100% | 736.8 KiB/s | 186.4 KiB | 00m00s [103/150] rust-winnow-devel-0:0.6.11-1. 100% | 2.5 MiB/s | 154.3 KiB | 00m00s [104/150] rust-winnow+alloc-devel-0:0.6 100% | 145.8 KiB/s | 9.0 KiB | 00m00s [105/150] rust-proc-macro2+proc-macro-d 100% | 281.6 KiB/s | 11.0 KiB | 00m00s [106/150] rust-proc-macro2-devel-0:1.0. 100% | 4.7 MiB/s | 58.1 KiB | 00m00s [107/150] rust-proc-macro2+default-deve 100% | 1.0 MiB/s | 11.0 KiB | 00m00s [108/150] rust-quote+proc-macro-devel-0 100% | 819.7 KiB/s | 9.0 KiB | 00m00s [109/150] rust-quote-devel-0:1.0.36-1.f 100% | 3.5 MiB/s | 43.5 KiB | 00m00s [110/150] rust-quote+default-devel-0:1. 100% | 806.9 KiB/s | 8.9 KiB | 00m00s [111/150] rust-syn+clone-impls-devel-0: 100% | 964.9 KiB/s | 10.6 KiB | 00m00s [112/150] rust-syn-devel-0:2.0.68-1.fc4 100% | 16.7 MiB/s | 239.0 KiB | 00m00s [113/150] rust-syn+default-devel-0:2.0. 100% | 979.1 KiB/s | 10.8 KiB | 00m00s [114/150] rust-unicode-ident+default-de 100% | 91.9 KiB/s | 8.7 KiB | 00m00s [115/150] rust-syn+derive-devel-0:2.0.6 100% | 963.2 KiB/s | 10.6 KiB | 00m00s [116/150] rust-syn+parsing-devel-0:2.0. 100% | 963.5 KiB/s | 10.6 KiB | 00m00s [117/150] rust-syn+printing-devel-0:2.0 100% | 975.9 KiB/s | 10.7 KiB | 00m00s [118/150] rust-syn+proc-macro-devel-0:2 100% | 992.3 KiB/s | 10.9 KiB | 00m00s [119/150] rust-syn+full-devel-0:2.0.68- 100% | 962.4 KiB/s | 10.6 KiB | 00m00s [120/150] rust-bitflags-devel-0:2.6.0-1 100% | 4.9 MiB/s | 59.9 KiB | 00m00s [121/150] rust-bitflags+std-devel-0:2.6 100% | 743.7 KiB/s | 8.2 KiB | 00m00s [122/150] rust-unicode-ident-devel-0:1. 100% | 391.6 KiB/s | 49.7 KiB | 00m00s [123/150] rust-hashbrown+raw-devel-0:0. 100% | 718.5 KiB/s | 8.6 KiB | 00m00s [124/150] rust-hashbrown-devel-0:0.14.5 100% | 9.3 MiB/s | 123.6 KiB | 00m00s [125/150] rust-anstyle+default-devel-0: 100% | 734.5 KiB/s | 8.1 KiB | 00m00s [126/150] rust-anstyle+std-devel-0:1.0. 100% | 730.2 KiB/s | 8.0 KiB | 00m00s [127/150] rust-anstyle-devel-0:1.0.7-1. 100% | 2.1 MiB/s | 23.7 KiB | 00m00s [128/150] rust-clap_lex+default-devel-0 100% | 803.0 KiB/s | 8.8 KiB | 00m00s [129/150] rust-clap_lex-devel-0:0.7.1-1 100% | 1.9 MiB/s | 21.5 KiB | 00m00s [130/150] rust-strsim+default-devel-0:0 100% | 733.4 KiB/s | 8.1 KiB | 00m00s [131/150] rust-strsim-devel-0:0.11.1-1. 100% | 2.0 MiB/s | 22.3 KiB | 00m00s [132/150] rust-anstream+default-devel-0 100% | 337.7 KiB/s | 8.4 KiB | 00m00s [133/150] rust-anstream+auto-devel-0:0. 100% | 207.8 KiB/s | 8.5 KiB | 00m00s [134/150] rust-anstream+wincon-devel-0: 100% | 164.0 KiB/s | 8.4 KiB | 00m00s [135/150] rust-anstream-devel-0:0.6.14- 100% | 576.8 KiB/s | 32.9 KiB | 00m00s [136/150] rust-num-traits-devel-0:0.2.1 100% | 746.2 KiB/s | 58.2 KiB | 00m00s [137/150] rust-anstyle-parse+default-de 100% | 102.1 KiB/s | 8.0 KiB | 00m00s [138/150] rust-anstyle-parse+utf8-devel 100% | 134.5 KiB/s | 8.1 KiB | 00m00s [139/150] rust-anstyle-parse-devel-0:0. 100% | 386.9 KiB/s | 25.5 KiB | 00m00s [140/150] rust-colorchoice+default-deve 100% | 107.6 KiB/s | 7.5 KiB | 00m00s [141/150] rust-colorchoice-devel-0:1.0. 100% | 178.9 KiB/s | 15.6 KiB | 00m00s [142/150] rust-utf8parse+default-devel- 100% | 149.3 KiB/s | 7.8 KiB | 00m00s [143/150] rust-utf8parse-devel-0:0.2.2- 100% | 443.8 KiB/s | 21.3 KiB | 00m00s [144/150] rust-anstyle-query+default-de 100% | 242.2 KiB/s | 7.8 KiB | 00m00s [145/150] rust-anstyle-query-devel-0:1. 100% | 260.9 KiB/s | 17.2 KiB | 00m00s [146/150] rust-memchr+std-devel-0:2.7.4 100% | 150.6 KiB/s | 8.4 KiB | 00m00s [147/150] rust-memchr+alloc-devel-0:2.7 100% | 171.6 KiB/s | 8.4 KiB | 00m00s [148/150] rust-memchr-devel-0:2.7.4-1.f 100% | 5.0 MiB/s | 91.5 KiB | 00m00s [149/150] rust-autocfg+default-devel-0: 100% | 473.2 KiB/s | 8.0 KiB | 00m00s [150/150] rust-autocfg-devel-0:1.3.0-3. 100% | 1.8 MiB/s | 25.9 KiB | 00m00s -------------------------------------------------------------------------------- [150/150] Total 100% | 1.4 MiB/s | 4.3 MiB | 00m03s Running transaction [ 1/152] Verify package files 100% | 4.9 KiB/s | 150.0 B | 00m00s [ 2/152] Prepare transaction 100% | 4.6 KiB/s | 150.0 B | 00m00s [ 3/152] Installing rust-libc-devel-0: 100% | 110.6 MiB/s | 4.1 MiB | 00m00s [ 4/152] Installing rust-linux-raw-sys 100% | 297.7 MiB/s | 7.4 MiB | 00m00s [ 5/152] Installing rust-libc+std-deve 100% | 0.0 B/s | 124.0 B | 00m00s [ 6/152] Installing rust-libc+default- 100% | 0.0 B/s | 124.0 B | 00m00s [ 7/152] Installing rust-uzers-devel-0 100% | 56.0 MiB/s | 114.6 KiB | 00m00s [ 8/152] Installing rust-errno-devel-0 100% | 30.5 MiB/s | 31.3 KiB | 00m00s [ 9/152] Installing rust-memchr-devel- 100% | 93.9 MiB/s | 576.7 KiB | 00m00s [ 10/152] Installing rust-winnow-devel- 100% | 114.2 MiB/s | 1.0 MiB | 00m00s [ 11/152] Installing rust-fastrand-deve 100% | 50.9 MiB/s | 52.1 KiB | 00m00s [ 12/152] Installing rust-rand0.4-devel 100% | 83.3 MiB/s | 256.0 KiB | 00m00s [ 13/152] Installing rust-anstyle-parse 100% | 43.1 MiB/s | 88.2 KiB | 00m00s [ 14/152] Installing rust-anstyle-devel 100% | 66.3 MiB/s | 67.9 KiB | 00m00s [ 15/152] Installing rust-anstyle+std-d 100% | 0.0 B/s | 124.0 B | 00m00s [ 16/152] Installing rust-anstyle+defau 100% | 0.0 B/s | 124.0 B | 00m00s [ 17/152] Installing rust-hashbrown-dev 100% | 160.0 MiB/s | 819.0 KiB | 00m00s [ 18/152] Installing rust-bitflags-deve 100% | 50.2 MiB/s | 205.5 KiB | 00m00s [ 19/152] Installing rust-iana-time-zon 100% | 73.0 MiB/s | 149.6 KiB | 00m00s [ 20/152] Installing rust-toml_datetime 100% | 36.6 MiB/s | 37.5 KiB | 00m00s [ 21/152] Installing rust-toml_datetime 100% | 0.0 B/s | 124.0 B | 00m00s [ 22/152] Installing rust-serde_spanned 100% | 25.8 MiB/s | 26.4 KiB | 00m00s [ 23/152] Installing rust-serde_spanned 100% | 0.0 B/s | 124.0 B | 00m00s [ 24/152] Installing rust-iana-time-zon 100% | 0.0 B/s | 124.0 B | 00m00s [ 25/152] Installing rust-iana-time-zon 100% | 0.0 B/s | 124.0 B | 00m00s [ 26/152] Installing rust-bitflags+std- 100% | 0.0 B/s | 124.0 B | 00m00s [ 27/152] Installing rust-hashbrown+raw 100% | 0.0 B/s | 124.0 B | 00m00s [ 28/152] Installing rust-rand0.4+libc- 100% | 0.0 B/s | 124.0 B | 00m00s [ 29/152] Installing rust-rand0.4+std-d 100% | 0.0 B/s | 124.0 B | 00m00s [ 30/152] Installing rust-rand0.4+defau 100% | 0.0 B/s | 124.0 B | 00m00s [ 31/152] Installing rust-fastrand+allo 100% | 0.0 B/s | 124.0 B | 00m00s [ 32/152] Installing rust-fastrand+std- 100% | 0.0 B/s | 124.0 B | 00m00s [ 33/152] Installing rust-fastrand+defa 100% | 0.0 B/s | 124.0 B | 00m00s [ 34/152] Installing rust-winnow+alloc- 100% | 0.0 B/s | 124.0 B | 00m00s [ 35/152] Installing rust-memchr+alloc- 100% | 0.0 B/s | 124.0 B | 00m00s [ 36/152] Installing rust-memchr+std-de 100% | 0.0 B/s | 124.0 B | 00m00s [ 37/152] Installing rust-winnow+std-de 100% | 0.0 B/s | 124.0 B | 00m00s [ 38/152] Installing rust-winnow+defaul 100% | 0.0 B/s | 124.0 B | 00m00s [ 39/152] Installing rust-errno+std-dev 100% | 0.0 B/s | 124.0 B | 00m00s [ 40/152] Installing rust-uzers+cache-d 100% | 0.0 B/s | 124.0 B | 00m00s [ 41/152] Installing rust-uzers+mock-de 100% | 0.0 B/s | 124.0 B | 00m00s [ 42/152] Installing rust-remove_dir_al 100% | 24.7 MiB/s | 25.3 KiB | 00m00s [ 43/152] Installing rust-remove_dir_al 100% | 0.0 B/s | 124.0 B | 00m00s [ 44/152] Installing rust-tempdir-devel 100% | 35.1 MiB/s | 36.0 KiB | 00m00s [ 45/152] Installing rust-linux-raw-sys 100% | 0.0 B/s | 124.0 B | 00m00s [ 46/152] Installing rust-linux-raw-sys 100% | 0.0 B/s | 124.0 B | 00m00s [ 47/152] Installing rust-linux-raw-sys 100% | 0.0 B/s | 124.0 B | 00m00s [ 48/152] Installing rust-linux-raw-sys 100% | 0.0 B/s | 124.0 B | 00m00s [ 49/152] Installing rust-linux-raw-sys 100% | 121.1 KiB/s | 124.0 B | 00m00s [ 50/152] Installing rust-rustix-devel- 100% | 70.1 MiB/s | 2.0 MiB | 00m00s [ 51/152] Installing rust-rustix+use-li 100% | 0.0 B/s | 124.0 B | 00m00s [ 52/152] Installing rust-rustix+alloc- 100% | 0.0 B/s | 124.0 B | 00m00s [ 53/152] Installing rust-rustix+fs-dev 100% | 0.0 B/s | 124.0 B | 00m00s [ 54/152] Installing rust-libc+extra_tr 100% | 0.0 B/s | 124.0 B | 00m00s [ 55/152] Installing rust-rustix+libc-e 100% | 0.0 B/s | 124.0 B | 00m00s [ 56/152] Installing rust-rustix+std-de 100% | 0.0 B/s | 124.0 B | 00m00s [ 57/152] Installing rust-rustix+defaul 100% | 0.0 B/s | 124.0 B | 00m00s [ 58/152] Installing rust-autocfg-devel 100% | 27.4 MiB/s | 56.1 KiB | 00m00s [ 59/152] Installing rust-autocfg+defau 100% | 0.0 B/s | 124.0 B | 00m00s [ 60/152] Installing rust-num-traits-de 100% | 88.5 MiB/s | 272.0 KiB | 00m00s [ 61/152] Installing rust-chrono-devel- 100% | 173.9 MiB/s | 1.2 MiB | 00m00s [ 62/152] Installing rust-chrono+oldtim 100% | 0.0 B/s | 124.0 B | 00m00s [ 63/152] Installing rust-chrono+iana-t 100% | 0.0 B/s | 124.0 B | 00m00s [ 64/152] Installing rust-chrono+alloc- 100% | 0.0 B/s | 124.0 B | 00m00s [ 65/152] Installing rust-chrono+std-de 100% | 0.0 B/s | 124.0 B | 00m00s [ 66/152] Installing rust-chrono+now-de 100% | 0.0 B/s | 124.0 B | 00m00s [ 67/152] Installing rust-chrono+clock- 100% | 0.0 B/s | 124.0 B | 00m00s [ 68/152] Installing rust-anstyle-query 100% | 25.3 MiB/s | 25.9 KiB | 00m00s [ 69/152] Installing rust-anstyle-query 100% | 0.0 B/s | 124.0 B | 00m00s [ 70/152] Installing rust-utf8parse-dev 100% | 34.4 MiB/s | 35.2 KiB | 00m00s [ 71/152] Installing rust-utf8parse+def 100% | 0.0 B/s | 124.0 B | 00m00s [ 72/152] Installing rust-anstyle-parse 100% | 0.0 B/s | 124.0 B | 00m00s [ 73/152] Installing rust-anstyle-parse 100% | 0.0 B/s | 124.0 B | 00m00s [ 74/152] Installing rust-colorchoice-d 100% | 20.7 MiB/s | 21.2 KiB | 00m00s [ 75/152] Installing rust-colorchoice+d 100% | 0.0 B/s | 124.0 B | 00m00s [ 76/152] Installing rust-anstream-deve 100% | 53.2 MiB/s | 109.0 KiB | 00m00s [ 77/152] Installing rust-anstream+auto 100% | 0.0 B/s | 124.0 B | 00m00s [ 78/152] Installing rust-anstream+winc 100% | 0.0 B/s | 124.0 B | 00m00s [ 79/152] Installing rust-anstream+defa 100% | 0.0 B/s | 124.0 B | 00m00s [ 80/152] Installing rust-strsim-devel- 100% | 53.6 MiB/s | 54.8 KiB | 00m00s [ 81/152] Installing rust-strsim+defaul 100% | 0.0 B/s | 124.0 B | 00m00s [ 82/152] Installing rust-clap_lex-deve 100% | 42.1 MiB/s | 43.1 KiB | 00m00s [ 83/152] Installing rust-clap_lex+defa 100% | 0.0 B/s | 124.0 B | 00m00s [ 84/152] Installing rust-clap_builder- 100% | 151.4 MiB/s | 930.3 KiB | 00m00s [ 85/152] Installing rust-clap-devel-0: 100% | 31.6 MiB/s | 226.7 KiB | 00m00s [ 86/152] Installing rust-clap_builder+ 100% | 0.0 B/s | 124.0 B | 00m00s [ 87/152] Installing rust-clap+error-co 100% | 0.0 B/s | 124.0 B | 00m00s [ 88/152] Installing rust-clap_builder+ 100% | 0.0 B/s | 124.0 B | 00m00s [ 89/152] Installing rust-clap+suggesti 100% | 0.0 B/s | 124.0 B | 00m00s [ 90/152] Installing rust-clap_builder+ 100% | 0.0 B/s | 124.0 B | 00m00s [ 91/152] Installing rust-clap+color-de 100% | 0.0 B/s | 124.0 B | 00m00s [ 92/152] Installing rust-clap_builder+ 100% | 0.0 B/s | 124.0 B | 00m00s [ 93/152] Installing rust-clap+help-dev 100% | 0.0 B/s | 124.0 B | 00m00s [ 94/152] Installing rust-clap_builder+ 100% | 0.0 B/s | 124.0 B | 00m00s [ 95/152] Installing rust-clap+std-deve 100% | 0.0 B/s | 124.0 B | 00m00s [ 96/152] Installing rust-clap_builder+ 100% | 0.0 B/s | 124.0 B | 00m00s [ 97/152] Installing rust-clap+usage-de 100% | 0.0 B/s | 124.0 B | 00m00s [ 98/152] Installing rust-unicode-ident 100% | 98.3 MiB/s | 302.0 KiB | 00m00s [ 99/152] Installing rust-unicode-ident 100% | 0.0 B/s | 124.0 B | 00m00s [100/152] Installing rust-proc-macro2-d 100% | 69.3 MiB/s | 213.0 KiB | 00m00s [101/152] Installing rust-syn-devel-0:2 100% | 220.6 MiB/s | 2.0 MiB | 00m00s [102/152] Installing rust-quote-devel-0 100% | 61.0 MiB/s | 124.9 KiB | 00m00s [103/152] Installing rust-proc-macro2+p 100% | 0.0 B/s | 124.0 B | 00m00s [104/152] Installing rust-quote+proc-ma 100% | 0.0 B/s | 124.0 B | 00m00s [105/152] Installing rust-syn+proc-macr 100% | 0.0 B/s | 124.0 B | 00m00s [106/152] Installing rust-syn+printing- 100% | 0.0 B/s | 124.0 B | 00m00s [107/152] Installing rust-syn+clone-imp 100% | 0.0 B/s | 124.0 B | 00m00s [108/152] Installing rust-syn+derive-de 100% | 0.0 B/s | 124.0 B | 00m00s [109/152] Installing rust-syn+parsing-d 100% | 0.0 B/s | 124.0 B | 00m00s [110/152] Installing rust-serde_derive- 100% | 153.4 MiB/s | 314.1 KiB | 00m00s [111/152] Installing rust-serde_derive+ 100% | 0.0 B/s | 124.0 B | 00m00s [112/152] Installing rust-serde-devel-0 100% | 166.9 MiB/s | 512.7 KiB | 00m00s [113/152] Installing rust-serde+std-dev 100% | 0.0 B/s | 124.0 B | 00m00s [114/152] Installing rust-serde+default 100% | 0.0 B/s | 124.0 B | 00m00s [115/152] Installing rust-serde_spanned 100% | 0.0 B/s | 124.0 B | 00m00s [116/152] Installing rust-toml_datetime 100% | 0.0 B/s | 124.0 B | 00m00s [117/152] Installing rust-toml-devel-0: 100% | 80.0 MiB/s | 245.9 KiB | 00m00s [118/152] Installing rust-syn+default-d 100% | 0.0 B/s | 124.0 B | 00m00s [119/152] Installing rust-quote+default 100% | 0.0 B/s | 124.0 B | 00m00s [120/152] Installing rust-proc-macro2+d 100% | 0.0 B/s | 124.0 B | 00m00s [121/152] Installing rust-syn+full-deve 100% | 0.0 B/s | 124.0 B | 00m00s [122/152] Installing rust-equivalent-de 100% | 17.8 MiB/s | 18.2 KiB | 00m00s [123/152] Installing rust-indexmap-deve 100% | 101.5 MiB/s | 415.6 KiB | 00m00s [124/152] Installing rust-indexmap+std- 100% | 0.0 B/s | 124.0 B | 00m00s [125/152] Installing rust-indexmap+defa 100% | 121.1 KiB/s | 124.0 B | 00m00s [126/152] Installing rust-toml_edit-dev 100% | 27.8 MiB/s | 569.1 KiB | 00m00s [127/152] Installing rust-toml_edit+ser 100% | 0.0 B/s | 124.0 B | 00m00s [128/152] Installing rust-toml_edit+dis 100% | 0.0 B/s | 124.0 B | 00m00s [129/152] Installing rust-toml+display- 100% | 0.0 B/s | 124.0 B | 00m00s [130/152] Installing rust-toml_edit+par 100% | 0.0 B/s | 124.0 B | 00m00s [131/152] Installing rust-toml+parse-de 100% | 0.0 B/s | 124.0 B | 00m00s [132/152] Installing rust-log-devel-0:0 100% | 92.3 MiB/s | 189.0 KiB | 00m00s [133/152] Installing rust-uzers+log-dev 100% | 0.0 B/s | 124.0 B | 00m00s [134/152] Installing rust-uzers+logging 100% | 0.0 B/s | 124.0 B | 00m00s [135/152] Installing rust-lazy_static-d 100% | 18.7 MiB/s | 38.2 KiB | 00m00s [136/152] Installing rust-lazy_static+d 100% | 0.0 B/s | 124.0 B | 00m00s [137/152] Installing rust-colored-devel 100% | 44.3 MiB/s | 90.7 KiB | 00m00s [138/152] Installing rust-heck-devel-0: 100% | 43.7 MiB/s | 44.7 KiB | 00m00s [139/152] Installing rust-heck+default- 100% | 0.0 B/s | 124.0 B | 00m00s [140/152] Installing rust-clap_derive-d 100% | 80.5 MiB/s | 164.9 KiB | 00m00s [141/152] Installing rust-clap_derive+d 100% | 0.0 B/s | 124.0 B | 00m00s [142/152] Installing rust-cfg-if-devel- 100% | 20.3 MiB/s | 20.8 KiB | 00m00s [143/152] Installing rust-cfg-if+defaul 100% | 0.0 B/s | 124.0 B | 00m00s [144/152] Installing rust-tempfile-deve 100% | 48.5 MiB/s | 149.0 KiB | 00m00s [145/152] Installing rust-tempfile+defa 100% | 0.0 B/s | 124.0 B | 00m00s [146/152] Installing rust-clap+derive-d 100% | 0.0 B/s | 124.0 B | 00m00s [147/152] Installing rust-colored+defau 100% | 0.0 B/s | 124.0 B | 00m00s [148/152] Installing rust-uzers+default 100% | 0.0 B/s | 124.0 B | 00m00s [149/152] Installing rust-toml+default- 100% | 0.0 B/s | 124.0 B | 00m00s [150/152] Installing rust-clap+default- 100% | 0.0 B/s | 124.0 B | 00m00s [151/152] Installing rust-chrono+defaul 100% | 0.0 B/s | 124.0 B | 00m00s [152/152] Installing rust-tempdir+defau 100% | 3.1 KiB/s | 124.0 B | 00m00s Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1722038400 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.XEXuId + umask 022 + cd /builddir/build/BUILD + cd pam-authramp-1.1.0 + /usr/bin/cargo2rpm --path Cargo.toml buildrequires --all-features --with-check + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/pam-authramp-1.1.0-1.fc40.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires Updating and loading repositories: updates 100% | 973.5 KiB/s | 24.3 KiB | 00m00s fedora 100% | 1.1 MiB/s | 28.3 KiB | 00m00s Copr repository 100% | 34.4 KiB/s | 1.5 KiB | 00m00s Repositories loaded. Nothing to do. Package "cargo-rpm-macros-26.3-1.fc40.noarch" is already installed. Package "clang-devel-18.1.6-3.fc40.x86_64" is already installed. Package "pam-devel-1.6.1-3.fc40.x86_64" is already installed. Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1722038400 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.gabPwK + umask 022 + cd /builddir/build/BUILD + cd pam-authramp-1.1.0 + /usr/bin/cargo2rpm --path Cargo.toml buildrequires --all-features --with-check + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.UVtuGk + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd pam-authramp-1.1.0 + cargo build --release Locking 50 packages to latest compatible versions Compiling serde v1.0.204 Compiling autocfg v1.3.0 Running `/usr/bin/rustc --crate-name build_script_build --edition=2018 /usr/share/cargo/registry/serde-1.0.204/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=1fed9ae924b2ddfb -C extra-filename=-1fed9ae924b2ddfb --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/build/serde-1fed9ae924b2ddfb -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name autocfg --edition=2015 /usr/share/cargo/registry/autocfg-1.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=f744e607a329d6cb -C extra-filename=-f744e607a329d6cb --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/pam-authramp-1.1.0/target/release/build/serde-1fed9ae924b2ddfb/build-script-build` Running `/usr/bin/rustc --crate-name serde --edition=2018 /usr/share/cargo/registry/serde-1.0.204/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=f9cf353e4eadae0c -C extra-filename=-f9cf353e4eadae0c --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling libc v0.2.155 Running `/usr/bin/rustc --crate-name build_script_build --edition=2015 /usr/share/cargo/registry/libc-0.2.155/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=935de52bdae1de43 -C extra-filename=-935de52bdae1de43 --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/build/libc-935de52bdae1de43 -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/pam-authramp-1.1.0/target/release/build/libc-935de52bdae1de43/build-script-build` Compiling num-traits v0.2.19 Running `/usr/bin/rustc --crate-name build_script_build --edition=2021 /usr/share/cargo/registry/num-traits-0.2.19/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C metadata=239bd0a15fe6bab3 -C extra-filename=-239bd0a15fe6bab3 --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/build/num-traits-239bd0a15fe6bab3 -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern autocfg=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libautocfg-f744e607a329d6cb.rlib --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling equivalent v1.0.1 Running `/usr/bin/rustc --crate-name equivalent --edition=2015 /usr/share/cargo/registry/equivalent-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C metadata=167e59c3c3cb32bb -C extra-filename=-167e59c3c3cb32bb --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling hashbrown v0.14.5 Running `/usr/bin/rustc --crate-name hashbrown --edition=2021 /usr/share/cargo/registry/hashbrown-0.14.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="raw"' -C metadata=c5e9aa85a685d855 -C extra-filename=-c5e9aa85a685d855 --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling indexmap v2.2.6 Running `/usr/bin/rustc --crate-name indexmap --edition=2021 /usr/share/cargo/registry/indexmap-2.2.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--allow=clippy::style' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=b8cc9b6388d3ddd9 -C extra-filename=-b8cc9b6388d3ddd9 --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern equivalent=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libequivalent-167e59c3c3cb32bb.rmeta --extern hashbrown=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libhashbrown-c5e9aa85a685d855.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling serde_spanned v0.6.6 Running `/usr/bin/rustc --crate-name serde_spanned --edition=2021 /usr/share/cargo/registry/serde_spanned-0.6.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::single_match_else' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' --warn=rust_2018_idioms '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::match_wildcard_for_single_variants' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::items_after_statements' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="serde"' -C metadata=411507090384a8df -C extra-filename=-411507090384a8df --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern serde=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libserde-f9cf353e4eadae0c.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling toml_datetime v0.6.6 Running `/usr/bin/rustc --crate-name toml_datetime --edition=2021 /usr/share/cargo/registry/toml_datetime-0.6.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::single_match_else' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' --warn=rust_2018_idioms '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::match_wildcard_for_single_variants' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::items_after_statements' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="serde"' -C metadata=abd6ab2247c1e1f0 -C extra-filename=-abd6ab2247c1e1f0 --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern serde=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libserde-f9cf353e4eadae0c.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/pam-authramp-1.1.0/target/release/build/num-traits-239bd0a15fe6bab3/build-script-build` Running `/usr/bin/rustc --crate-name libc --edition=2015 /usr/share/cargo/registry/libc-0.2.155/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=04ba602d69a0cf14 -C extra-filename=-04ba602d69a0cf14 --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Compiling winnow v0.6.11 Running `/usr/bin/rustc --crate-name winnow --edition=2021 /usr/share/cargo/registry/winnow-0.6.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--warn=clippy::zero_sized_map_values' '--allow=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--allow=clippy::single_match_else' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::same_functions_in_if_condition' --warn=rust_2018_idioms '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::match_wildcard_for_single_variants' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=dcd70d1cf6567bf2 -C extra-filename=-dcd70d1cf6567bf2 --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name num_traits --edition=2021 /usr/share/cargo/registry/num-traits-0.2.19/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C metadata=65b228cf36f1c6f0 -C extra-filename=-65b228cf36f1c6f0 --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg has_total_cmp` Compiling iana-time-zone v0.1.60 Running `/usr/bin/rustc --crate-name iana_time_zone --edition=2018 /usr/share/cargo/registry/iana-time-zone-0.1.60/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="fallback"' -C metadata=4bf7022e0a3f060f -C extra-filename=-4bf7022e0a3f060f --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling toml_edit v0.22.14 Running `/usr/bin/rustc --crate-name toml_edit --edition=2021 /usr/share/cargo/registry/toml_edit-0.22.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::single_match_else' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' --warn=rust_2018_idioms '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::match_wildcard_for_single_variants' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::items_after_statements' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="display"' --cfg 'feature="parse"' --cfg 'feature="serde"' -C metadata=c3fde2b3252587a4 -C extra-filename=-c3fde2b3252587a4 --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern indexmap=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libindexmap-b8cc9b6388d3ddd9.rmeta --extern serde=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libserde-f9cf353e4eadae0c.rmeta --extern serde_spanned=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libserde_spanned-411507090384a8df.rmeta --extern toml_datetime=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libtoml_datetime-abd6ab2247c1e1f0.rmeta --extern winnow=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libwinnow-dcd70d1cf6567bf2.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling log v0.4.22 Running `/usr/bin/rustc --crate-name log --edition=2021 /usr/share/cargo/registry/log-0.4.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C metadata=068fe389613df31d -C extra-filename=-068fe389613df31d --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling uzers v0.12.0 Running `/usr/bin/rustc --crate-name uzers --edition=2015 /usr/share/cargo/registry/uzers-0.12.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="cache"' --cfg 'feature="default"' --cfg 'feature="log"' --cfg 'feature="logging"' --cfg 'feature="mock"' -C metadata=14eb6b067a6e73b5 -C extra-filename=-14eb6b067a6e73b5 --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern libc=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/liblibc-04ba602d69a0cf14.rmeta --extern log=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/liblog-068fe389613df31d.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling toml v0.8.14 Running `/usr/bin/rustc --crate-name toml --edition=2021 /usr/share/cargo/registry/toml-0.8.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::single_match_else' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' --warn=rust_2018_idioms '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::match_wildcard_for_single_variants' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::items_after_statements' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="default"' --cfg 'feature="display"' --cfg 'feature="parse"' -C metadata=22cb9274306165f4 -C extra-filename=-22cb9274306165f4 --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern serde=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libserde-f9cf353e4eadae0c.rmeta --extern serde_spanned=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libserde_spanned-411507090384a8df.rmeta --extern toml_datetime=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libtoml_datetime-abd6ab2247c1e1f0.rmeta --extern toml_edit=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libtoml_edit-c3fde2b3252587a4.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling chrono v0.4.38 Running `/usr/bin/rustc --crate-name chrono --edition=2021 /usr/share/cargo/registry/chrono-0.4.38/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="alloc"' --cfg 'feature="clock"' --cfg 'feature="default"' --cfg 'feature="iana-time-zone"' --cfg 'feature="now"' --cfg 'feature="oldtime"' --cfg 'feature="std"' -C metadata=03af4a2e39693bd9 -C extra-filename=-03af4a2e39693bd9 --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern iana_time_zone=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libiana_time_zone-4bf7022e0a3f060f.rmeta --extern num_traits=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libnum_traits-65b228cf36f1c6f0.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling pam v1.1.0 (/builddir/build/BUILD/pam-authramp-1.1.0/crates/pam) Running `/usr/bin/rustc --crate-name pam --edition=2021 crates/pam/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C metadata=11097fa4e3ad6c71 -C extra-filename=-11097fa4e3ad6c71 --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern libc=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/liblibc-04ba602d69a0cf14.rmeta -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling common v1.1.0 (/builddir/build/BUILD/pam-authramp-1.1.0/crates/common) Running `/usr/bin/rustc --crate-name common --edition=2021 crates/common/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--deny=clippy::pedantic' '--allow=clippy::cast_possible_truncation' -C metadata=d9fba3ecbae33cfa -C extra-filename=-d9fba3ecbae33cfa --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern chrono=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libchrono-03af4a2e39693bd9.rmeta --extern pam=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libpam-11097fa4e3ad6c71.rmeta --extern toml=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libtoml-22cb9274306165f4.rmeta --extern uzers=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libuzers-14eb6b067a6e73b5.rmeta -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling pam-authramp v1.1.0 (/builddir/build/BUILD/pam-authramp-1.1.0) Running `/usr/bin/rustc --crate-name pam_authramp --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no '--deny=clippy::pedantic' '--allow=clippy::cast_possible_truncation' -C metadata=e3d866d3de0299bf --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern chrono=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libchrono-03af4a2e39693bd9.rlib --extern common=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libcommon-d9fba3ecbae33cfa.rlib --extern libc=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/liblibc-04ba602d69a0cf14.rlib --extern pam=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libpam-11097fa4e3ad6c71.rlib --extern toml=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libtoml-22cb9274306165f4.rlib --extern uzers=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libuzers-14eb6b067a6e73b5.rlib -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Finished `release` profile [optimized] target(s) in 22.95s + cargo build --release -p cli Compiling proc-macro2 v1.0.86 Fresh serde v1.0.204 Compiling unicode-ident v1.0.12 Running `/usr/bin/rustc --crate-name build_script_build --edition=2021 /usr/share/cargo/registry/proc-macro2-1.0.86/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=47d3f65294266795 -C extra-filename=-47d3f65294266795 --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/build/proc-macro2-47d3f65294266795 -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name unicode_ident --edition=2018 /usr/share/cargo/registry/unicode-ident-1.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=609c2997ba72555d -C extra-filename=-609c2997ba72555d --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Fresh autocfg v1.3.0 Compiling utf8parse v0.2.2 Running `/usr/bin/rustc --crate-name utf8parse --edition=2018 /usr/share/cargo/registry/utf8parse-0.2.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no --cfg 'feature="default"' -C metadata=c4d4c0ab0a791302 -C extra-filename=-c4d4c0ab0a791302 --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Fresh hashbrown v0.14.5 Fresh equivalent v1.0.1 Fresh indexmap v2.2.6 Compiling anstyle-parse v0.2.4 Running `/usr/bin/rustc --crate-name anstyle_parse --edition=2021 /usr/share/cargo/registry/anstyle-parse-0.2.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::single_match_else' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' --warn=rust_2018_idioms '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::match_wildcard_for_single_variants' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::items_after_statements' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="default"' --cfg 'feature="utf8"' -C metadata=c36ba97cca95b59a -C extra-filename=-c36ba97cca95b59a --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern utf8parse=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libutf8parse-c4d4c0ab0a791302.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Fresh libc v0.2.155 Fresh serde_spanned v0.6.6 Fresh toml_datetime v0.6.6 Fresh winnow v0.6.11 Compiling anstyle-query v1.1.0 Running `/usr/bin/rustc --crate-name anstyle_query --edition=2021 /usr/share/cargo/registry/anstyle-query-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::single_match_else' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' --warn=rust_2018_idioms '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::match_wildcard_for_single_variants' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::items_after_statements' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' -C metadata=546d053db5ffc534 -C extra-filename=-546d053db5ffc534 --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling anstyle v1.0.7 Running `/usr/bin/rustc --crate-name anstyle --edition=2021 /usr/share/cargo/registry/anstyle-1.0.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::single_match_else' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' --warn=rust_2018_idioms '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::match_wildcard_for_single_variants' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::items_after_statements' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=6d81be9f4a3fb75f -C extra-filename=-6d81be9f4a3fb75f --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling colorchoice v1.0.1 Running `/usr/bin/rustc --crate-name colorchoice --edition=2021 /usr/share/cargo/registry/colorchoice-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::single_match_else' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' --warn=rust_2018_idioms '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::match_wildcard_for_single_variants' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::items_after_statements' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' -C metadata=f8aeedaf7059b6e8 -C extra-filename=-f8aeedaf7059b6e8 --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/builddir/build/BUILD/pam-authramp-1.1.0/target/release/build/proc-macro2-47d3f65294266795/build-script-build` Compiling anstream v0.6.14 Running `/usr/bin/rustc --crate-name anstream --edition=2021 /usr/share/cargo/registry/anstream-0.6.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::single_match_else' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' --warn=rust_2018_idioms '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::match_wildcard_for_single_variants' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::items_after_statements' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="auto"' --cfg 'feature="default"' --cfg 'feature="wincon"' -C metadata=55bacb8944bb1d6b -C extra-filename=-55bacb8944bb1d6b --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern anstyle=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libanstyle-6d81be9f4a3fb75f.rmeta --extern anstyle_parse=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libanstyle_parse-c36ba97cca95b59a.rmeta --extern anstyle_query=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libanstyle_query-546d053db5ffc534.rmeta --extern colorchoice=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libcolorchoice-f8aeedaf7059b6e8.rmeta --extern utf8parse=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libutf8parse-c4d4c0ab0a791302.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Running `/usr/bin/rustc --crate-name proc_macro2 --edition=2021 /usr/share/cargo/registry/proc-macro2-1.0.86/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=eae83ec637a717ea -C extra-filename=-eae83ec637a717ea --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern unicode_ident=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libunicode_ident-609c2997ba72555d.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn --cfg wrap_proc_macro` Compiling quote v1.0.36 Running `/usr/bin/rustc --crate-name quote --edition=2018 /usr/share/cargo/registry/quote-1.0.36/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=8c87b25c4832a63f -C extra-filename=-8c87b25c4832a63f --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern proc_macro2=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libproc_macro2-eae83ec637a717ea.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling syn v2.0.68 Running `/usr/bin/rustc --crate-name syn --edition=2021 /usr/share/cargo/registry/syn-2.0.68/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' -C metadata=32c8c6e96e1adb02 -C extra-filename=-32c8c6e96e1adb02 --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern proc_macro2=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libproc_macro2-eae83ec637a717ea.rmeta --extern quote=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libquote-8c87b25c4832a63f.rmeta --extern unicode_ident=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libunicode_ident-609c2997ba72555d.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Fresh toml_edit v0.22.14 Fresh num-traits v0.2.19 Fresh log v0.4.22 Compiling strsim v0.11.1 Running `/usr/bin/rustc --crate-name strsim --edition=2015 /usr/share/cargo/registry/strsim-0.11.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C metadata=5b06b3f272c3836e -C extra-filename=-5b06b3f272c3836e --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Fresh iana-time-zone v0.1.60 Compiling clap_lex v0.7.1 Running `/usr/bin/rustc --crate-name clap_lex --edition=2021 /usr/share/cargo/registry/clap_lex-0.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--warn=clippy::zero_sized_map_values' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' --warn=rust_2018_idioms '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--allow=clippy::multiple_bound_locations' '--warn=clippy::mem_forget' '--warn=clippy::match_wildcard_for_single_variants' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' '--allow=clippy::blocks_in_conditions' '--allow=clippy::assigning_clones' -C metadata=db4761485a238d0d -C extra-filename=-db4761485a238d0d --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling heck v0.5.0 Running `/usr/bin/rustc --crate-name heck --edition=2021 /usr/share/cargo/registry/heck-0.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=c7affe8b9b1261df -C extra-filename=-c7affe8b9b1261df --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling clap_builder v4.5.8 Running `/usr/bin/rustc --crate-name clap_builder --edition=2021 /usr/share/cargo/registry/clap_builder-4.5.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--warn=clippy::zero_sized_map_values' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' --warn=rust_2018_idioms '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--allow=clippy::multiple_bound_locations' '--warn=clippy::mem_forget' '--warn=clippy::match_wildcard_for_single_variants' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' '--allow=clippy::blocks_in_conditions' '--allow=clippy::assigning_clones' --cfg 'feature="color"' --cfg 'feature="error-context"' --cfg 'feature="help"' --cfg 'feature="std"' --cfg 'feature="suggestions"' --cfg 'feature="usage"' -C metadata=226a778f0012dd7a -C extra-filename=-226a778f0012dd7a --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern anstream=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libanstream-55bacb8944bb1d6b.rmeta --extern anstyle=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libanstyle-6d81be9f4a3fb75f.rmeta --extern clap_lex=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libclap_lex-db4761485a238d0d.rmeta --extern strsim=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libstrsim-5b06b3f272c3836e.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Fresh chrono v0.4.38 Fresh uzers v0.12.0 Fresh toml v0.8.14 Fresh pam v1.1.0 (/builddir/build/BUILD/pam-authramp-1.1.0/crates/pam) Compiling lazy_static v1.5.0 Running `/usr/bin/rustc --crate-name lazy_static --edition=2015 /usr/share/cargo/registry/lazy_static-1.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C metadata=a903b66f1d0cfdeb -C extra-filename=-a903b66f1d0cfdeb --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling colored v2.1.0 Running `/usr/bin/rustc --crate-name colored --edition=2021 /usr/share/cargo/registry/colored-2.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C metadata=c4ab24dee457ce07 -C extra-filename=-c4ab24dee457ce07 --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern lazy_static=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/liblazy_static-a903b66f1d0cfdeb.rmeta --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Fresh common v1.1.0 (/builddir/build/BUILD/pam-authramp-1.1.0/crates/common) Compiling clap_derive v4.5.8 Running `/usr/bin/rustc --crate-name clap_derive --edition=2021 /usr/share/cargo/registry/clap_derive-4.5.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no '--warn=clippy::zero_sized_map_values' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' --warn=rust_2018_idioms '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--allow=clippy::multiple_bound_locations' '--warn=clippy::mem_forget' '--warn=clippy::match_wildcard_for_single_variants' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' '--allow=clippy::blocks_in_conditions' '--allow=clippy::assigning_clones' -C debug-assertions=off --cfg 'feature="default"' -C metadata=4eaba3350d99caef -C extra-filename=-4eaba3350d99caef --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern heck=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libheck-c7affe8b9b1261df.rlib --extern proc_macro2=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libproc_macro2-eae83ec637a717ea.rlib --extern quote=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libquote-8c87b25c4832a63f.rlib --extern syn=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libsyn-32c8c6e96e1adb02.rlib --extern proc_macro --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling clap v4.5.8 Running `/usr/bin/rustc --crate-name clap --edition=2021 /usr/share/cargo/registry/clap-4.5.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no '--warn=clippy::zero_sized_map_values' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' --warn=rust_2018_idioms '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--allow=clippy::multiple_bound_locations' '--warn=clippy::mem_forget' '--warn=clippy::match_wildcard_for_single_variants' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' '--allow=clippy::blocks_in_conditions' '--allow=clippy::assigning_clones' --cfg 'feature="color"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="error-context"' --cfg 'feature="help"' --cfg 'feature="std"' --cfg 'feature="suggestions"' --cfg 'feature="usage"' -C metadata=9f68dda4a457b17a -C extra-filename=-9f68dda4a457b17a --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern clap_builder=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libclap_builder-226a778f0012dd7a.rmeta --extern clap_derive=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libclap_derive-4eaba3350d99caef.so --cap-lints allow -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Compiling cli v1.1.0 (/builddir/build/BUILD/pam-authramp-1.1.0/crates/cli) Running `/usr/bin/rustc --crate-name authramp --edition=2021 crates/cli/src/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no '--deny=clippy::pedantic' '--allow=clippy::cast_possible_truncation' -C metadata=365bdab7936faeed -C extra-filename=-365bdab7936faeed --out-dir /builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps -C strip=symbols -L dependency=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps --extern clap=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libclap-9f68dda4a457b17a.rlib --extern colored=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libcolored-c4ab24dee457ce07.rlib --extern common=/builddir/build/BUILD/pam-authramp-1.1.0/target/release/deps/libcommon-d9fba3ecbae33cfa.rlib -Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn` Finished `release` profile [optimized] target(s) in 40.04s + set -euo pipefail + /usr/bin/env CARGO_HOME=.cargo RUSTC_BOOTSTRAP=1 'RUSTFLAGS=-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' /usr/bin/cargo tree -Z avoid-dev-deps --workspace --offline --edges no-build,no-dev,no-proc-macro --no-dedupe --target all --prefix none --format '# {l}' + sed -e 's: / :/:g' -e 's:/: OR :g' + sort -u # Apache-2.0 OR MIT # GPL-3.0 # MIT # MIT OR Apache-2.0 # MPL-2.0 + set -euo pipefail + /usr/bin/env CARGO_HOME=.cargo RUSTC_BOOTSTRAP=1 'RUSTFLAGS=-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' /usr/bin/cargo tree -Z avoid-dev-deps --workspace --offline --edges no-build,no-dev,no-proc-macro --no-dedupe --target all --prefix none --format '{l}: {p}' + sort -u ++ pwd + sed -e 's: (/builddir/build/BUILD/pam-authramp-1.1.0[^)]*)::g' -e 's: / :/:g' -e 's:/: OR :g' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.DK3i2G + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/pam-authramp-1.1.0-1.fc40.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/pam-authramp-1.1.0-1.fc40.x86_64 ++ dirname /builddir/build/BUILDROOT/pam-authramp-1.1.0-1.fc40.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/pam-authramp-1.1.0-1.fc40.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd pam-authramp-1.1.0 + install -D -p -m 755 target/release/authramp /builddir/build/BUILDROOT/pam-authramp-1.1.0-1.fc40.x86_64/usr/bin/authramp + install -D -p -m 755 target/release/libpam_authramp.so /builddir/build/BUILDROOT/pam-authramp-1.1.0-1.fc40.x86_64/usr/lib64/security/libpam_authramp.so + install -D -p -m 644 examples/system-auth/authramp.conf /builddir/build/BUILDROOT/pam-authramp-1.1.0-1.fc40.x86_64/etc/security/authramp.conf + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 1.1.0-1.fc40 --unique-debug-suffix -1.1.0-1.fc40.x86_64 --unique-debug-src-base pam-authramp-1.1.0-1.fc40.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/pam-authramp-1.1.0 find-debuginfo: starting Extracting debug info from 2 files warning: Unsupported auto-load script at offset 0 in section .debug_gdb_scripts of file /builddir/build/BUILDROOT/pam-authramp-1.1.0-1.fc40.x86_64/usr/bin/authramp. Use `info auto-load python-scripts [REGEXP]' to list them. DWARF-compressing 2 files sepdebugcrcfix: Updated 2 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/pam-authramp-1.1.0-1.fc40.x86_64 145 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: pam-authramp-1.1.0-1.fc40.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.vj0SaA + umask 022 + cd /builddir/build/BUILD + cd pam-authramp-1.1.0 + DOCDIR=/builddir/build/BUILDROOT/pam-authramp-1.1.0-1.fc40.x86_64/usr/share/doc/pam-authramp + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/pam-authramp-1.1.0-1.fc40.x86_64/usr/share/doc/pam-authramp + cp -pr /builddir/build/BUILD/pam-authramp-1.1.0/CODE_OF_CONDUCT.md /builddir/build/BUILDROOT/pam-authramp-1.1.0-1.fc40.x86_64/usr/share/doc/pam-authramp + cp -pr /builddir/build/BUILD/pam-authramp-1.1.0/CONTRIBUTING.md /builddir/build/BUILDROOT/pam-authramp-1.1.0-1.fc40.x86_64/usr/share/doc/pam-authramp + cp -pr /builddir/build/BUILD/pam-authramp-1.1.0/README.md /builddir/build/BUILDROOT/pam-authramp-1.1.0-1.fc40.x86_64/usr/share/doc/pam-authramp + cp -pr /builddir/build/BUILD/pam-authramp-1.1.0/SECURITY.md /builddir/build/BUILDROOT/pam-authramp-1.1.0-1.fc40.x86_64/usr/share/doc/pam-authramp + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.JUcc4p + umask 022 + cd /builddir/build/BUILD + cd pam-authramp-1.1.0 + LICENSEDIR=/builddir/build/BUILDROOT/pam-authramp-1.1.0-1.fc40.x86_64/usr/share/licenses/pam-authramp + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/pam-authramp-1.1.0-1.fc40.x86_64/usr/share/licenses/pam-authramp + cp -pr /builddir/build/BUILD/pam-authramp-1.1.0/LICENSE-GPL /builddir/build/BUILDROOT/pam-authramp-1.1.0-1.fc40.x86_64/usr/share/licenses/pam-authramp + RPM_EC=0 ++ jobs -p + exit 0 Provides: libpam_authramp.so()(64bit) pam-authramp = 1.1.0-1.fc40 pam-authramp(x86-64) = 1.1.0-1.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-x86-64.so.2()(64bit) ld-linux-x86-64.so.2(GLIBC_2.3)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.16)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.18)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.28)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.3)(64bit) libgcc_s.so.1(GCC_4.2.0)(64bit) libm.so.6()(64bit) libm.so.6(GLIBC_2.29)(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit) rtld(GNU_HASH) Processing files: pam-authramp-debugsource-1.1.0-1.fc40.x86_64 Provides: pam-authramp-debugsource = 1.1.0-1.fc40 pam-authramp-debugsource(x86-64) = 1.1.0-1.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: pam-authramp-debuginfo-1.1.0-1.fc40.x86_64 Provides: debuginfo(build-id) = c71e29152cc8d3c8076a6b9faac3005052da4e87 debuginfo(build-id) = fbfa7035b163c419783887cdd52f7fe80acb2766 libpam_authramp.so-1.1.0-1.fc40.x86_64.debug()(64bit) pam-authramp-debuginfo = 1.1.0-1.fc40 pam-authramp-debuginfo(x86-64) = 1.1.0-1.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: pam-authramp-debugsource(x86-64) = 1.1.0-1.fc40 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/pam-authramp-1.1.0-1.fc40.x86_64 Wrote: /builddir/build/SRPMS/pam-authramp-1.1.0-1.fc40.src.rpm Wrote: /builddir/build/RPMS/pam-authramp-1.1.0-1.fc40.x86_64.rpm Wrote: /builddir/build/RPMS/pam-authramp-debugsource-1.1.0-1.fc40.x86_64.rpm Wrote: /builddir/build/RPMS/pam-authramp-debuginfo-1.1.0-1.fc40.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.YMxQkh + umask 022 + cd /builddir/build/BUILD + cd pam-authramp-1.1.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/pam-authramp-1.1.0-1.fc40.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.7QMZDm + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/pam-authramp-1.1.0-SPECPARTS + rm -rf pam-authramp-1.1.0 pam-authramp-1.1.0.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild pam-authramp-1.1.0-1.fc40.src.rpm Finish: build phase for pam-authramp-1.1.0-1.fc40.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-40-x86_64-1722091373.128239/root/var/log/dnf5.log INFO: Done(/var/lib/copr-rpmbuild/results/pam-authramp-1.1.0-1.fc40.src.rpm) Config(child) 1 minutes 52 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running FedoraReview tool Running: fedora-review --no-colors --prebuilt --rpm-spec --name pam-authramp --mock-config /var/lib/copr-rpmbuild/results/configs/child.cfg cmd: ['fedora-review', '--no-colors', '--prebuilt', '--rpm-spec', '--name', 'pam-authramp', '--mock-config', '/var/lib/copr-rpmbuild/results/configs/child.cfg'] cwd: /var/lib/copr-rpmbuild/results rc: 1 stdout: stderr: INFO: Processing local files: pam-authramp INFO: Getting .spec and .srpm Urls from : Local files in /var/lib/copr-rpmbuild/results INFO: --> SRPM url: file:///var/lib/copr-rpmbuild/results/pam-authramp-1.1.0-1.fc40.src.rpm INFO: Using review directory: /var/lib/copr-rpmbuild/results/pam-authramp ERROR: 'Cannot find spec file in srpm' (logs in /var/lib/copr-rpmbuild/results/cache/fedora-review.log) Fedora review failed err: INFO: Processing local files: pam-authramp INFO: Getting .spec and .srpm Urls from : Local files in /var/lib/copr-rpmbuild/results INFO: --> SRPM url: file:///var/lib/copr-rpmbuild/results/pam-authramp-1.1.0-1.fc40.src.rpm INFO: Using review directory: /var/lib/copr-rpmbuild/results/pam-authramp ERROR: 'Cannot find spec file in srpm' (logs in /var/lib/copr-rpmbuild/results/cache/fedora-review.log) The build itself will not be marked as failed because of this Moving the results into `fedora-review' directory. Review template in: /var/lib/copr-rpmbuild/results/fedora-review/review.txt FedoraReview finished Running RPMResults tool Package info: { "packages": [ { "name": "pam-authramp-debugsource", "epoch": null, "version": "1.1.0", "release": "1.fc40", "arch": "x86_64" }, { "name": "pam-authramp", "epoch": null, "version": "1.1.0", "release": "1.fc40", "arch": "src" }, { "name": "pam-authramp-debuginfo", "epoch": null, "version": "1.1.0", "release": "1.fc40", "arch": "x86_64" }, { "name": "pam-authramp", "epoch": null, "version": "1.1.0", "release": "1.fc40", "arch": "x86_64" } ] } RPMResults finished