Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c1db' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/7099164-fedora-39-i386 --chroot fedora-39-i386 Version: 0.70 PID: 6303 Logging PID: 6304 Task: {'appstream': False, 'background': False, 'bootstrap': 'on', 'build_id': 7099164, 'buildroot_pkgs': [], 'chroot': 'fedora-39-i386', 'enable_net': False, 'fedora_review': False, 'git_hash': '9e58b63a7d5c96bace8951cf0c30c741397f9935', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/@gift/testing/yara-python', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'yara-python', 'package_version': '4.5.0-1', 'project_dirname': 'testing', 'project_name': 'testing', 'project_owner': '@gift', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/@gift/testing/fedora-39-i386/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': '@gift/testing--joachimmetz', 'source_json': {}, 'source_type': None, 'submitter': 'joachimmetz', 'tags': [], 'task_id': '7099164-fedora-39-i386', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/@gift/testing/yara-python /var/lib/copr-rpmbuild/workspace/workdir-zzv7b6ib/yara-python --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/@gift/testing/yara-python', '/var/lib/copr-rpmbuild/workspace/workdir-zzv7b6ib/yara-python', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-zzv7b6ib/yara-python'... Running: git checkout 9e58b63a7d5c96bace8951cf0c30c741397f9935 -- cmd: ['git', 'checkout', '9e58b63a7d5c96bace8951cf0c30c741397f9935', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-zzv7b6ib/yara-python rc: 0 stdout: stderr: Note: switching to '9e58b63a7d5c96bace8951cf0c30c741397f9935'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 9e58b63 automatic import of yara-python Running: copr-distgit-client sources INFO: Calling: curl -H Pragma: -o yara-python-4.5.0.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@gift/testing/yara-python/yara-python-4.5.0.tar.gz/md5/e2f7f7fb97c787ade9b934fdb5b80c5f/yara-python-4.5.0.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 552k 100 552k 0 0 7191k 0 --:--:-- --:--:-- --:--:-- 7265k INFO: Reading stdout from command: md5sum yara-python-4.5.0.tar.gz /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-zzv7b6ib/yara-python/yara-python.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-zzv7b6ib/yara-python --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1709459695.262041 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.5 starting (python version = 3.12.1, NVR = mock-5.5-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-zzv7b6ib/yara-python/yara-python.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-zzv7b6ib/yara-python --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1709459695.262041 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-zzv7b6ib/yara-python/yara-python.spec) Config(fedora-39-i686) Start: clean chroot Finish: clean chroot Mock Version: 5.5 INFO: Mock Version: 5.5 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-i686-bootstrap-1709459695.262041/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Package manager dnf detected and used (fallback) Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 2.4 MB/s | 435 kB 00:00 local 26 MB/s | 61 MB 00:02 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: python3-dnf noarch 4.19.0-1.fc39 local 551 k python3-dnf-plugins-core noarch 4.5.0-1.fc39 local 302 k Installing dependencies: alternatives i686 1.26-1.fc39 local 39 k audit-libs i686 3.1.2-8.fc39 local 124 k basesystem noarch 11-18.fc39 local 7.2 k bash i686 5.2.26-1.fc39 local 1.8 M bzip2-libs i686 1.0.8-16.fc39 local 41 k ca-certificates noarch 2023.2.60_v7.0.306-2.fc39 local 837 k coreutils i686 9.3-5.fc39 local 1.2 M coreutils-common i686 9.3-5.fc39 local 2.1 M crypto-policies noarch 20231204-1.git1e3a2e4.fc39 local 69 k curl i686 8.2.1-4.fc39 local 346 k cyrus-sasl-lib i686 2.1.28-11.fc39 local 857 k dbus-libs i686 1:1.14.10-1.fc39 local 167 k dnf-data noarch 4.19.0-1.fc39 local 40 k elfutils-default-yama-scope noarch 0.190-4.fc39 local 13 k elfutils-libelf i686 0.190-4.fc39 local 201 k elfutils-libs i686 0.190-4.fc39 local 290 k expat i686 2.6.0-1.fc39 local 117 k fedora-gpg-keys noarch 39-1 local 119 k fedora-release noarch 39-36 local 8.6 k fedora-release-common noarch 39-36 local 19 k fedora-release-identity-basic noarch 39-36 local 9.4 k fedora-repos noarch 39-1 local 9.3 k file-libs i686 5.44-5.fc39 local 737 k filesystem i686 3.18-6.fc39 local 1.1 M findutils i686 1:4.9.0-5.fc39 local 492 k gawk i686 5.2.2-2.fc39 local 1.0 M gdbm-libs i686 1:1.23-4.fc39 local 60 k glib2 i686 2.78.3-1.fc39 local 2.9 M glibc i686 2.38-16.fc39 local 1.9 M glibc-common i686 2.38-16.fc39 local 360 k glibc-minimal-langpack i686 2.38-16.fc39 local 71 k gmp i686 1:6.2.1-5.fc39 local 306 k gnupg2 i686 2.4.3-4.fc39 local 2.7 M gnutls i686 3.8.3-1.fc39 local 1.1 M grep i686 3.11-3.fc39 local 294 k ima-evm-utils i686 1.5-2.fc39 local 63 k json-c i686 0.17-1.fc39 local 46 k keyutils-libs i686 1.6.1-7.fc39 local 32 k krb5-libs i686 1.21.2-3.fc39 local 805 k libacl i686 2.3.1-9.fc39 local 25 k libarchive i686 3.7.1-1.fc39 local 450 k libassuan i686 2.5.6-2.fc39 local 69 k libattr i686 2.5.1-8.fc39 local 18 k libb2 i686 0.98.1-9.fc39 local 28 k libblkid i686 2.39.3-6.fc39 local 128 k libbrotli i686 1.1.0-1.fc39 local 340 k libcap i686 2.48-9.fc39 local 70 k libcap-ng i686 0.8.3-8.fc39 local 33 k libcom_err i686 1.47.0-2.fc39 local 26 k libcomps i686 0.1.20-1.fc39 local 84 k libcurl i686 8.2.1-4.fc39 local 349 k libdnf i686 0.73.0-1.fc39 local 732 k libeconf i686 0.5.2-1.fc39 local 32 k libevent i686 2.1.12-9.fc39 local 277 k libffi i686 3.4.4-4.fc39 local 38 k libfsverity i686 1.4-10.fc39 local 20 k libgcc i686 13.2.1-6.fc39 local 121 k libgcrypt i686 1.10.2-2.fc39 local 474 k libgomp i686 13.2.1-6.fc39 local 325 k libgpg-error i686 1.47-2.fc39 local 228 k libidn2 i686 2.3.7-1.fc39 local 113 k libksba i686 1.6.4-2.fc39 local 161 k libmodulemd i686 2.15.0-5.fc39 local 238 k libmount i686 2.39.3-6.fc39 local 162 k libnghttp2 i686 1.55.1-4.fc39 local 82 k libnsl2 i686 2.0.0-6.fc39 local 31 k libpsl i686 0.21.2-4.fc39 local 63 k librepo i686 1.17.0-1.fc39 local 105 k libreport-filesystem noarch 2.17.11-3.fc39 local 14 k libselinux i686 3.5-5.fc39 local 92 k libsemanage i686 3.5-4.fc39 local 129 k libsepol i686 3.5-2.fc39 local 337 k libsigsegv i686 2.14-5.fc39 local 27 k libsmartcols i686 2.39.3-6.fc39 local 69 k libsolv i686 0.7.28-1.fc39 local 441 k libssh i686 0.10.6-2.fc39 local 227 k libssh-config noarch 0.10.6-2.fc39 local 9.0 k libstdc++ i686 13.2.1-6.fc39 local 931 k libtasn1 i686 4.19.0-3.fc39 local 75 k libtirpc i686 1.3.4-0.rc2.fc39 local 102 k libunistring i686 1.1-5.fc39 local 551 k libuuid i686 2.39.3-6.fc39 local 29 k libverto i686 0.3.2-6.fc39 local 21 k libxcrypt i686 4.4.36-2.fc39 local 123 k libxml2 i686 2.10.4-3.fc39 local 743 k libyaml i686 0.2.5-12.fc39 local 62 k libzstd i686 1.5.5-4.fc39 local 290 k lua-libs i686 5.4.6-3.fc39 local 149 k lz4-libs i686 1.9.4-4.fc39 local 70 k mpdecimal i686 2.5.1-7.fc39 local 91 k mpfr i686 4.2.0-3.fc39 local 380 k ncurses-base noarch 6.4-7.20230520.fc39.1 local 63 k ncurses-libs i686 6.4-7.20230520.fc39.1 local 357 k nettle i686 3.9.1-2.fc39 local 439 k npth i686 1.6-14.fc39 local 25 k openldap i686 2.6.6-1.fc39 local 273 k openssl-libs i686 1:3.1.1-4.fc39 local 2.1 M p11-kit i686 0.25.3-1.fc39 local 490 k p11-kit-trust i686 0.25.3-1.fc39 local 140 k pcre2 i686 10.42-1.fc39.2 local 231 k pcre2-syntax noarch 10.42-1.fc39.2 local 143 k popt i686 1.19-3.fc39 local 62 k publicsuffix-list-dafsa noarch 20240107-1.fc39 local 58 k python-pip-wheel noarch 23.2.1-1.fc39 local 1.5 M python3 i686 3.12.2-1.fc39 local 27 k python3-dateutil noarch 1:2.8.2-10.fc39 local 344 k python3-dbus i686 1.3.2-4.fc39 local 150 k python3-distro noarch 1.8.0-6.fc39 local 44 k python3-hawkey i686 0.73.0-1.fc39 local 110 k python3-libcomps i686 0.1.20-1.fc39 local 51 k python3-libdnf i686 0.73.0-1.fc39 local 875 k python3-libs i686 3.12.2-1.fc39 local 9.0 M python3-rpm i686 4.19.1.1-1.fc39 local 70 k python3-six noarch 1.16.0-12.fc39 local 41 k python3-systemd i686 235-5.fc39 local 102 k readline i686 8.2-6.fc39 local 218 k rpm i686 4.19.1.1-1.fc39 local 507 k rpm-build-libs i686 4.19.1.1-1.fc39 local 101 k rpm-libs i686 4.19.1.1-1.fc39 local 340 k rpm-sequoia i686 1.6.0-1.fc39 local 929 k rpm-sign-libs i686 4.19.1.1-1.fc39 local 27 k sed i686 4.8-14.fc39 local 300 k setup noarch 2.14.4-1.fc39 local 148 k shadow-utils i686 2:4.14.0-2.fc39 local 1.2 M sqlite-libs i686 3.42.0-7.fc39 local 718 k systemd-libs i686 254.9-1.fc39 local 727 k tpm2-tss i686 4.0.1-6.fc39 local 354 k tzdata noarch 2024a-2.fc39 local 431 k xz-libs i686 5.4.4-1.fc39 local 118 k zchunk-libs i686 1.4.0-1.fc39 local 55 k zlib i686 1.2.13-4.fc39 local 93 k Transaction Summary ================================================================================ Install 133 Packages Total download size: 55 M Installed size: 193 M Downloading Packages: (1/133): basesystem-11-18.fc39.noarch.rpm 152 kB/s | 7.2 kB 00:00 (2/133): alternatives-1.26-1.fc39.i686.rpm 822 kB/s | 39 kB 00:00 (3/133): bzip2-libs-1.0.8-16.fc39.i686.rpm 2.3 MB/s | 41 kB 00:00 (4/133): audit-libs-3.1.2-8.fc39.i686.rpm 1.5 MB/s | 124 kB 00:00 (5/133): bash-5.2.26-1.fc39.i686.rpm 31 MB/s | 1.8 MB 00:00 (6/133): ca-certificates-2023.2.60_v7.0.306-2.f 16 MB/s | 837 kB 00:00 (7/133): crypto-policies-20231204-1.git1e3a2e4. 4.9 MB/s | 69 kB 00:00 (8/133): coreutils-9.3-5.fc39.i686.rpm 19 MB/s | 1.2 MB 00:00 (9/133): curl-8.2.1-4.fc39.i686.rpm 23 MB/s | 346 kB 00:00 (10/133): coreutils-common-9.3-5.fc39.i686.rpm 38 MB/s | 2.1 MB 00:00 (11/133): dbus-libs-1.14.10-1.fc39.i686.rpm 10 MB/s | 167 kB 00:00 (12/133): dnf-data-4.19.0-1.fc39.noarch.rpm 3.9 MB/s | 40 kB 00:00 (13/133): elfutils-default-yama-scope-0.190-4.f 1.2 MB/s | 13 kB 00:00 (14/133): cyrus-sasl-lib-2.1.28-11.fc39.i686.rp 24 MB/s | 857 kB 00:00 (15/133): elfutils-libelf-0.190-4.fc39.i686.rpm 15 MB/s | 201 kB 00:00 (16/133): elfutils-libs-0.190-4.fc39.i686.rpm 20 MB/s | 290 kB 00:00 (17/133): expat-2.6.0-1.fc39.i686.rpm 8.9 MB/s | 117 kB 00:00 (18/133): fedora-gpg-keys-39-1.noarch.rpm 11 MB/s | 119 kB 00:00 (19/133): fedora-release-39-36.noarch.rpm 862 kB/s | 8.6 kB 00:00 (20/133): fedora-release-common-39-36.noarch.rp 1.7 MB/s | 19 kB 00:00 (21/133): fedora-release-identity-basic-39-36.n 1.1 MB/s | 9.4 kB 00:00 (22/133): fedora-repos-39-1.noarch.rpm 1.0 MB/s | 9.3 kB 00:00 (23/133): file-libs-5.44-5.fc39.i686.rpm 20 MB/s | 737 kB 00:00 (24/133): filesystem-3.18-6.fc39.i686.rpm 28 MB/s | 1.1 MB 00:00 (25/133): findutils-4.9.0-5.fc39.i686.rpm 11 MB/s | 492 kB 00:00 (26/133): gdbm-libs-1.23-4.fc39.i686.rpm 5.2 MB/s | 60 kB 00:00 (27/133): gawk-5.2.2-2.fc39.i686.rpm 18 MB/s | 1.0 MB 00:00 (28/133): glib2-2.78.3-1.fc39.i686.rpm 30 MB/s | 2.9 MB 00:00 (29/133): glibc-common-2.38-16.fc39.i686.rpm 7.1 MB/s | 360 kB 00:00 (30/133): glibc-minimal-langpack-2.38-16.fc39.i 5.0 MB/s | 71 kB 00:00 (31/133): gmp-6.2.1-5.fc39.i686.rpm 16 MB/s | 306 kB 00:00 (32/133): glibc-2.38-16.fc39.i686.rpm 15 MB/s | 1.9 MB 00:00 (33/133): gnutls-3.8.3-1.fc39.i686.rpm 23 MB/s | 1.1 MB 00:00 (34/133): grep-3.11-3.fc39.i686.rpm 9.7 MB/s | 294 kB 00:00 (35/133): ima-evm-utils-1.5-2.fc39.i686.rpm 6.2 MB/s | 63 kB 00:00 (36/133): json-c-0.17-1.fc39.i686.rpm 4.5 MB/s | 46 kB 00:00 (37/133): keyutils-libs-1.6.1-7.fc39.i686.rpm 3.2 MB/s | 32 kB 00:00 (38/133): libacl-2.3.1-9.fc39.i686.rpm 2.6 MB/s | 25 kB 00:00 (39/133): krb5-libs-1.21.2-3.fc39.i686.rpm 25 MB/s | 805 kB 00:00 (40/133): libassuan-2.5.6-2.fc39.i686.rpm 6.4 MB/s | 69 kB 00:00 (41/133): libattr-2.5.1-8.fc39.i686.rpm 1.9 MB/s | 18 kB 00:00 (42/133): libarchive-3.7.1-1.fc39.i686.rpm 13 MB/s | 450 kB 00:00 (43/133): libb2-0.98.1-9.fc39.i686.rpm 2.9 MB/s | 28 kB 00:00 (44/133): libblkid-2.39.3-6.fc39.i686.rpm 5.9 MB/s | 128 kB 00:00 (45/133): libbrotli-1.1.0-1.fc39.i686.rpm 18 MB/s | 340 kB 00:00 (46/133): libcap-2.48-9.fc39.i686.rpm 6.8 MB/s | 70 kB 00:00 (47/133): libcap-ng-0.8.3-8.fc39.i686.rpm 3.3 MB/s | 33 kB 00:00 (48/133): gnupg2-2.4.3-4.fc39.i686.rpm 17 MB/s | 2.7 MB 00:00 (49/133): libcom_err-1.47.0-2.fc39.i686.rpm 2.5 MB/s | 26 kB 00:00 (50/133): libcomps-0.1.20-1.fc39.i686.rpm 7.8 MB/s | 84 kB 00:00 (51/133): libeconf-0.5.2-1.fc39.i686.rpm 3.4 MB/s | 32 kB 00:00 (52/133): libcurl-8.2.1-4.fc39.i686.rpm 13 MB/s | 349 kB 00:00 (53/133): libevent-2.1.12-9.fc39.i686.rpm 21 MB/s | 277 kB 00:00 (54/133): libffi-3.4.4-4.fc39.i686.rpm 3.9 MB/s | 38 kB 00:00 (55/133): libfsverity-1.4-10.fc39.i686.rpm 2.1 MB/s | 20 kB 00:00 (56/133): libdnf-0.73.0-1.fc39.i686.rpm 17 MB/s | 732 kB 00:00 (57/133): libgcc-13.2.1-6.fc39.i686.rpm 9.9 MB/s | 121 kB 00:00 (58/133): libgcrypt-1.10.2-2.fc39.i686.rpm 20 MB/s | 474 kB 00:00 (59/133): libgomp-13.2.1-6.fc39.i686.rpm 14 MB/s | 325 kB 00:00 (60/133): libgpg-error-1.47-2.fc39.i686.rpm 12 MB/s | 228 kB 00:00 (61/133): libidn2-2.3.7-1.fc39.i686.rpm 11 MB/s | 113 kB 00:00 (62/133): libksba-1.6.4-2.fc39.i686.rpm 11 MB/s | 161 kB 00:00 (63/133): libmount-2.39.3-6.fc39.i686.rpm 15 MB/s | 162 kB 00:00 (64/133): libmodulemd-2.15.0-5.fc39.i686.rpm 13 MB/s | 238 kB 00:00 (65/133): libnghttp2-1.55.1-4.fc39.i686.rpm 7.2 MB/s | 82 kB 00:00 (66/133): libnsl2-2.0.0-6.fc39.i686.rpm 3.2 MB/s | 31 kB 00:00 (67/133): libpsl-0.21.2-4.fc39.i686.rpm 6.2 MB/s | 63 kB 00:00 (68/133): libreport-filesystem-2.17.11-3.fc39.n 1.5 MB/s | 14 kB 00:00 (69/133): librepo-1.17.0-1.fc39.i686.rpm 8.0 MB/s | 105 kB 00:00 (70/133): libselinux-3.5-5.fc39.i686.rpm 9.1 MB/s | 92 kB 00:00 (71/133): libsemanage-3.5-4.fc39.i686.rpm 12 MB/s | 129 kB 00:00 (72/133): libsigsegv-2.14-5.fc39.i686.rpm 2.8 MB/s | 27 kB 00:00 (73/133): libsmartcols-2.39.3-6.fc39.i686.rpm 7.2 MB/s | 69 kB 00:00 (74/133): libsepol-3.5-2.fc39.i686.rpm 14 MB/s | 337 kB 00:00 (75/133): libssh-0.10.6-2.fc39.i686.rpm 19 MB/s | 227 kB 00:00 (76/133): libssh-config-0.10.6-2.fc39.noarch.rp 825 kB/s | 9.0 kB 00:00 (77/133): libsolv-0.7.28-1.fc39.i686.rpm 13 MB/s | 441 kB 00:00 (78/133): libtasn1-4.19.0-3.fc39.i686.rpm 6.3 MB/s | 75 kB 00:00 (79/133): libtirpc-1.3.4-0.rc2.fc39.i686.rpm 9.0 MB/s | 102 kB 00:00 (80/133): libstdc++-13.2.1-6.fc39.i686.rpm 26 MB/s | 931 kB 00:00 (81/133): libuuid-2.39.3-6.fc39.i686.rpm 2.9 MB/s | 29 kB 00:00 (82/133): libverto-0.3.2-6.fc39.i686.rpm 2.0 MB/s | 21 kB 00:00 (83/133): libxcrypt-4.4.36-2.fc39.i686.rpm 12 MB/s | 123 kB 00:00 (84/133): libunistring-1.1-5.fc39.i686.rpm 16 MB/s | 551 kB 00:00 (85/133): libyaml-0.2.5-12.fc39.i686.rpm 6.4 MB/s | 62 kB 00:00 (86/133): libxml2-2.10.4-3.fc39.i686.rpm 25 MB/s | 743 kB 00:00 (87/133): libzstd-1.5.5-4.fc39.i686.rpm 12 MB/s | 290 kB 00:00 (88/133): lua-libs-5.4.6-3.fc39.i686.rpm 8.5 MB/s | 149 kB 00:00 (89/133): mpdecimal-2.5.1-7.fc39.i686.rpm 8.5 MB/s | 91 kB 00:00 (90/133): lz4-libs-1.9.4-4.fc39.i686.rpm 5.7 MB/s | 70 kB 00:00 (91/133): ncurses-base-6.4-7.20230520.fc39.1.no 4.6 MB/s | 63 kB 00:00 (92/133): mpfr-4.2.0-3.fc39.i686.rpm 14 MB/s | 380 kB 00:00 (93/133): ncurses-libs-6.4-7.20230520.fc39.1.i6 19 MB/s | 357 kB 00:00 (94/133): openldap-2.6.6-1.fc39.i686.rpm 22 MB/s | 273 kB 00:00 (95/133): nettle-3.9.1-2.fc39.i686.rpm 14 MB/s | 439 kB 00:00 (96/133): p11-kit-0.25.3-1.fc39.i686.rpm 13 MB/s | 490 kB 00:00 (97/133): p11-kit-trust-0.25.3-1.fc39.i686.rpm 11 MB/s | 140 kB 00:00 (98/133): openssl-libs-3.1.1-4.fc39.i686.rpm 26 MB/s | 2.1 MB 00:00 (99/133): pcre2-10.42-1.fc39.2.i686.rpm 11 MB/s | 231 kB 00:00 (100/133): pcre2-syntax-10.42-1.fc39.2.noarch.r 14 MB/s | 143 kB 00:00 (101/133): popt-1.19-3.fc39.i686.rpm 5.2 MB/s | 62 kB 00:00 (102/133): publicsuffix-list-dafsa-20240107-1.f 5.8 MB/s | 58 kB 00:00 (103/133): python3-3.12.2-1.fc39.i686.rpm 2.8 MB/s | 27 kB 00:00 (104/133): python3-dateutil-2.8.2-10.fc39.noarc 17 MB/s | 344 kB 00:00 (105/133): python3-dbus-1.3.2-4.fc39.i686.rpm 12 MB/s | 150 kB 00:00 (106/133): python3-distro-1.8.0-6.fc39.noarch.r 4.4 MB/s | 44 kB 00:00 (107/133): python-pip-wheel-23.2.1-1.fc39.noarc 17 MB/s | 1.5 MB 00:00 (108/133): python3-dnf-4.19.0-1.fc39.noarch.rpm 20 MB/s | 551 kB 00:00 (109/133): python3-hawkey-0.73.0-1.fc39.i686.rp 10 MB/s | 110 kB 00:00 (110/133): python3-libcomps-0.1.20-1.fc39.i686. 5.3 MB/s | 51 kB 00:00 (111/133): python3-dnf-plugins-core-4.5.0-1.fc3 13 MB/s | 302 kB 00:00 (112/133): npth-1.6-14.fc39.i686.rpm 110 kB/s | 25 kB 00:00 (113/133): python3-rpm-4.19.1.1-1.fc39.i686.rpm 3.9 MB/s | 70 kB 00:00 (114/133): python3-six-1.16.0-12.fc39.noarch.rp 3.9 MB/s | 41 kB 00:00 (115/133): python3-systemd-235-5.fc39.i686.rpm 7.7 MB/s | 102 kB 00:00 (116/133): python3-libdnf-0.73.0-1.fc39.i686.rp 17 MB/s | 875 kB 00:00 (117/133): readline-8.2-6.fc39.i686.rpm 12 MB/s | 218 kB 00:00 (118/133): rpm-build-libs-4.19.1.1-1.fc39.i686. 7.2 MB/s | 101 kB 00:00 (119/133): rpm-4.19.1.1-1.fc39.i686.rpm 15 MB/s | 507 kB 00:00 (120/133): rpm-libs-4.19.1.1-1.fc39.i686.rpm 13 MB/s | 340 kB 00:00 (121/133): rpm-sign-libs-4.19.1.1-1.fc39.i686.r 2.8 MB/s | 27 kB 00:00 (122/133): rpm-sequoia-1.6.0-1.fc39.i686.rpm 17 MB/s | 929 kB 00:00 (123/133): sed-4.8-14.fc39.i686.rpm 12 MB/s | 300 kB 00:00 (124/133): setup-2.14.4-1.fc39.noarch.rpm 12 MB/s | 148 kB 00:00 (125/133): sqlite-libs-3.42.0-7.fc39.i686.rpm 17 MB/s | 718 kB 00:00 (126/133): shadow-utils-4.14.0-2.fc39.i686.rpm 16 MB/s | 1.2 MB 00:00 (127/133): systemd-libs-254.9-1.fc39.i686.rpm 17 MB/s | 727 kB 00:00 (128/133): tpm2-tss-4.0.1-6.fc39.i686.rpm 13 MB/s | 354 kB 00:00 (129/133): xz-libs-5.4.4-1.fc39.i686.rpm 11 MB/s | 118 kB 00:00 (130/133): zchunk-libs-1.4.0-1.fc39.i686.rpm 5.0 MB/s | 55 kB 00:00 (131/133): tzdata-2024a-2.fc39.noarch.rpm 13 MB/s | 431 kB 00:00 (132/133): zlib-1.2.13-4.fc39.i686.rpm 9.1 MB/s | 93 kB 00:00 (133/133): python3-libs-3.12.2-1.fc39.i686.rpm 26 MB/s | 9.0 MB 00:00 -------------------------------------------------------------------------------- Total 41 MB/s | 55 MB 00:01 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-6.fc39.i686 1/1 Preparing : 1/1 Installing : tzdata-2024a-2.fc39.noarch 1/133 Installing : crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 2/133 Running scriptlet: crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 2/133 Installing : fedora-release-identity-basic-39-36.noarch 3/133 Installing : fedora-gpg-keys-39-1.noarch 4/133 Installing : fedora-repos-39-1.noarch 5/133 Installing : fedora-release-common-39-36.noarch 6/133 Installing : fedora-release-39-36.noarch 7/133 Installing : setup-2.14.4-1.fc39.noarch 8/133 Running scriptlet: setup-2.14.4-1.fc39.noarch 8/133 Installing : filesystem-3.18-6.fc39.i686 9/133 Installing : basesystem-11-18.fc39.noarch 10/133 Installing : publicsuffix-list-dafsa-20240107-1.fc39.noarch 11/133 Installing : pcre2-syntax-10.42-1.fc39.2.noarch 12/133 Installing : ncurses-base-6.4-7.20230520.fc39.1.noarch 13/133 Installing : libssh-config-0.10.6-2.fc39.noarch 14/133 Installing : libreport-filesystem-2.17.11-3.fc39.noarch 15/133 Installing : dnf-data-4.19.0-1.fc39.noarch 16/133 warning: /etc/dnf/dnf.conf created as /etc/dnf/dnf.conf.rpmnew Installing : coreutils-common-9.3-5.fc39.i686 17/133 Installing : libgcc-13.2.1-6.fc39.i686 18/133 Running scriptlet: libgcc-13.2.1-6.fc39.i686 18/133 Installing : glibc-minimal-langpack-2.38-16.fc39.i686 19/133 Installing : glibc-common-2.38-16.fc39.i686 20/133 Running scriptlet: glibc-2.38-16.fc39.i686 21/133 Installing : glibc-2.38-16.fc39.i686 21/133 Running scriptlet: glibc-2.38-16.fc39.i686 21/133 Installing : ncurses-libs-6.4-7.20230520.fc39.1.i686 22/133 Installing : bash-5.2.26-1.fc39.i686 23/133 Running scriptlet: bash-5.2.26-1.fc39.i686 23/133 Installing : zlib-1.2.13-4.fc39.i686 24/133 Installing : bzip2-libs-1.0.8-16.fc39.i686 25/133 Installing : libzstd-1.5.5-4.fc39.i686 26/133 Installing : xz-libs-5.4.4-1.fc39.i686 27/133 Installing : gmp-1:6.2.1-5.fc39.i686 28/133 Installing : libxml2-2.10.4-3.fc39.i686 29/133 Installing : sqlite-libs-3.42.0-7.fc39.i686 30/133 Installing : libcap-2.48-9.fc39.i686 31/133 Installing : libgpg-error-1.47-2.fc39.i686 32/133 Installing : libuuid-2.39.3-6.fc39.i686 33/133 Installing : popt-1.19-3.fc39.i686 34/133 Installing : readline-8.2-6.fc39.i686 35/133 Installing : libattr-2.5.1-8.fc39.i686 36/133 Installing : libacl-2.3.1-9.fc39.i686 37/133 Installing : libffi-3.4.4-4.fc39.i686 38/133 Installing : libstdc++-13.2.1-6.fc39.i686 39/133 Installing : libtasn1-4.19.0-3.fc39.i686 40/133 Installing : p11-kit-0.25.3-1.fc39.i686 41/133 Installing : libunistring-1.1-5.fc39.i686 42/133 Installing : libidn2-2.3.7-1.fc39.i686 43/133 Installing : libxcrypt-4.4.36-2.fc39.i686 44/133 Installing : pcre2-10.42-1.fc39.2.i686 45/133 Installing : elfutils-libelf-0.190-4.fc39.i686 46/133 Installing : expat-2.6.0-1.fc39.i686 47/133 Installing : gdbm-libs-1:1.23-4.fc39.i686 48/133 Installing : json-c-0.17-1.fc39.i686 49/133 Installing : keyutils-libs-1.6.1-7.fc39.i686 50/133 Installing : libcom_err-1.47.0-2.fc39.i686 51/133 Installing : libgomp-13.2.1-6.fc39.i686 52/133 Installing : libsepol-3.5-2.fc39.i686 53/133 Installing : libselinux-3.5-5.fc39.i686 54/133 Installing : sed-4.8-14.fc39.i686 55/133 Installing : libsmartcols-2.39.3-6.fc39.i686 56/133 Installing : lua-libs-5.4.6-3.fc39.i686 57/133 Installing : lz4-libs-1.9.4-4.fc39.i686 58/133 Installing : elfutils-default-yama-scope-0.190-4.fc39.noarch 59/133 Running scriptlet: elfutils-default-yama-scope-0.190-4.fc39.noarch 59/133 Installing : systemd-libs-254.9-1.fc39.i686 60/133 Installing : dbus-libs-1:1.14.10-1.fc39.i686 61/133 Installing : elfutils-libs-0.190-4.fc39.i686 62/133 Installing : findutils-1:4.9.0-5.fc39.i686 63/133 Installing : libb2-0.98.1-9.fc39.i686 64/133 Installing : cyrus-sasl-lib-2.1.28-11.fc39.i686 65/133 Installing : libcomps-0.1.20-1.fc39.i686 66/133 Installing : grep-3.11-3.fc39.i686 67/133 Installing : libpsl-0.21.2-4.fc39.i686 68/133 Installing : libblkid-2.39.3-6.fc39.i686 69/133 Installing : libmount-2.39.3-6.fc39.i686 70/133 Installing : libassuan-2.5.6-2.fc39.i686 71/133 Installing : libgcrypt-1.10.2-2.fc39.i686 72/133 Installing : libksba-1.6.4-2.fc39.i686 73/133 Installing : mpfr-4.2.0-3.fc39.i686 74/133 Installing : nettle-3.9.1-2.fc39.i686 75/133 Installing : file-libs-5.44-5.fc39.i686 76/133 Installing : alternatives-1.26-1.fc39.i686 77/133 Installing : p11-kit-trust-0.25.3-1.fc39.i686 78/133 Running scriptlet: p11-kit-trust-0.25.3-1.fc39.i686 78/133 Installing : openssl-libs-1:3.1.1-4.fc39.i686 79/133 Installing : coreutils-9.3-5.fc39.i686 80/133 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 81/133 Installing : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 81/133 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 81/133 Installing : zchunk-libs-1.4.0-1.fc39.i686 82/133 Installing : gnutls-3.8.3-1.fc39.i686 83/133 Installing : python-pip-wheel-23.2.1-1.fc39.noarch 84/133 Installing : glib2-2.78.3-1.fc39.i686 85/133 Installing : libarchive-3.7.1-1.fc39.i686 86/133 Installing : libevent-2.1.12-9.fc39.i686 87/133 Installing : openldap-2.6.6-1.fc39.i686 88/133 Installing : libfsverity-1.4-10.fc39.i686 89/133 Installing : rpm-sequoia-1.6.0-1.fc39.i686 90/133 Installing : rpm-libs-4.19.1.1-1.fc39.i686 91/133 Installing : libsolv-0.7.28-1.fc39.i686 92/133 Installing : rpm-build-libs-4.19.1.1-1.fc39.i686 93/133 Installing : libbrotli-1.1.0-1.fc39.i686 94/133 Installing : libcap-ng-0.8.3-8.fc39.i686 95/133 Installing : audit-libs-3.1.2-8.fc39.i686 96/133 Installing : libsemanage-3.5-4.fc39.i686 97/133 Installing : libeconf-0.5.2-1.fc39.i686 98/133 Installing : shadow-utils-2:4.14.0-2.fc39.i686 99/133 Running scriptlet: tpm2-tss-4.0.1-6.fc39.i686 100/133 useradd: Warning: missing or non-executable shell '/usr/sbin/nologin' Installing : tpm2-tss-4.0.1-6.fc39.i686 100/133 Installing : ima-evm-utils-1.5-2.fc39.i686 101/133 Installing : libnghttp2-1.55.1-4.fc39.i686 102/133 Installing : libsigsegv-2.14-5.fc39.i686 103/133 Installing : gawk-5.2.2-2.fc39.i686 104/133 Installing : libverto-0.3.2-6.fc39.i686 105/133 Installing : krb5-libs-1.21.2-3.fc39.i686 106/133 Installing : libtirpc-1.3.4-0.rc2.fc39.i686 107/133 Installing : libnsl2-2.0.0-6.fc39.i686 108/133 Installing : libssh-0.10.6-2.fc39.i686 109/133 Installing : libcurl-8.2.1-4.fc39.i686 110/133 Installing : curl-8.2.1-4.fc39.i686 111/133 Installing : librepo-1.17.0-1.fc39.i686 112/133 Installing : libyaml-0.2.5-12.fc39.i686 113/133 Installing : libmodulemd-2.15.0-5.fc39.i686 114/133 Installing : libdnf-0.73.0-1.fc39.i686 115/133 Installing : mpdecimal-2.5.1-7.fc39.i686 116/133 Installing : python3-3.12.2-1.fc39.i686 117/133 Installing : python3-libs-3.12.2-1.fc39.i686 118/133 Installing : python3-distro-1.8.0-6.fc39.noarch 119/133 Installing : python3-six-1.16.0-12.fc39.noarch 120/133 Installing : python3-libdnf-0.73.0-1.fc39.i686 121/133 Installing : python3-dateutil-1:2.8.2-10.fc39.noarch 122/133 Installing : python3-hawkey-0.73.0-1.fc39.i686 123/133 Installing : python3-libcomps-0.1.20-1.fc39.i686 124/133 Installing : python3-dbus-1.3.2-4.fc39.i686 125/133 Installing : python3-systemd-235-5.fc39.i686 126/133 Installing : npth-1.6-14.fc39.i686 127/133 Installing : gnupg2-2.4.3-4.fc39.i686 128/133 Installing : rpm-sign-libs-4.19.1.1-1.fc39.i686 129/133 Installing : python3-rpm-4.19.1.1-1.fc39.i686 130/133 Installing : python3-dnf-4.19.0-1.fc39.noarch 131/133 Installing : python3-dnf-plugins-core-4.5.0-1.fc39.noarch 132/133 Running scriptlet: rpm-4.19.1.1-1.fc39.i686 133/133 Installing : rpm-4.19.1.1-1.fc39.i686 133/133 Running scriptlet: filesystem-3.18-6.fc39.i686 133/133 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 133/133 Running scriptlet: rpm-4.19.1.1-1.fc39.i686 133/133 Verifying : alternatives-1.26-1.fc39.i686 1/133 Verifying : audit-libs-3.1.2-8.fc39.i686 2/133 Verifying : basesystem-11-18.fc39.noarch 3/133 Verifying : bash-5.2.26-1.fc39.i686 4/133 Verifying : bzip2-libs-1.0.8-16.fc39.i686 5/133 Verifying : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 6/133 Verifying : coreutils-9.3-5.fc39.i686 7/133 Verifying : coreutils-common-9.3-5.fc39.i686 8/133 Verifying : crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 9/133 Verifying : curl-8.2.1-4.fc39.i686 10/133 Verifying : cyrus-sasl-lib-2.1.28-11.fc39.i686 11/133 Verifying : dbus-libs-1:1.14.10-1.fc39.i686 12/133 Verifying : dnf-data-4.19.0-1.fc39.noarch 13/133 Verifying : elfutils-default-yama-scope-0.190-4.fc39.noarch 14/133 Verifying : elfutils-libelf-0.190-4.fc39.i686 15/133 Verifying : elfutils-libs-0.190-4.fc39.i686 16/133 Verifying : expat-2.6.0-1.fc39.i686 17/133 Verifying : fedora-gpg-keys-39-1.noarch 18/133 Verifying : fedora-release-39-36.noarch 19/133 Verifying : fedora-release-common-39-36.noarch 20/133 Verifying : fedora-release-identity-basic-39-36.noarch 21/133 Verifying : fedora-repos-39-1.noarch 22/133 Verifying : file-libs-5.44-5.fc39.i686 23/133 Verifying : filesystem-3.18-6.fc39.i686 24/133 Verifying : findutils-1:4.9.0-5.fc39.i686 25/133 Verifying : gawk-5.2.2-2.fc39.i686 26/133 Verifying : gdbm-libs-1:1.23-4.fc39.i686 27/133 Verifying : glib2-2.78.3-1.fc39.i686 28/133 Verifying : glibc-2.38-16.fc39.i686 29/133 Verifying : glibc-common-2.38-16.fc39.i686 30/133 Verifying : glibc-minimal-langpack-2.38-16.fc39.i686 31/133 Verifying : gmp-1:6.2.1-5.fc39.i686 32/133 Verifying : gnupg2-2.4.3-4.fc39.i686 33/133 Verifying : gnutls-3.8.3-1.fc39.i686 34/133 Verifying : grep-3.11-3.fc39.i686 35/133 Verifying : ima-evm-utils-1.5-2.fc39.i686 36/133 Verifying : json-c-0.17-1.fc39.i686 37/133 Verifying : keyutils-libs-1.6.1-7.fc39.i686 38/133 Verifying : krb5-libs-1.21.2-3.fc39.i686 39/133 Verifying : libacl-2.3.1-9.fc39.i686 40/133 Verifying : libarchive-3.7.1-1.fc39.i686 41/133 Verifying : libassuan-2.5.6-2.fc39.i686 42/133 Verifying : libattr-2.5.1-8.fc39.i686 43/133 Verifying : libb2-0.98.1-9.fc39.i686 44/133 Verifying : libblkid-2.39.3-6.fc39.i686 45/133 Verifying : libbrotli-1.1.0-1.fc39.i686 46/133 Verifying : libcap-2.48-9.fc39.i686 47/133 Verifying : libcap-ng-0.8.3-8.fc39.i686 48/133 Verifying : libcom_err-1.47.0-2.fc39.i686 49/133 Verifying : libcomps-0.1.20-1.fc39.i686 50/133 Verifying : libcurl-8.2.1-4.fc39.i686 51/133 Verifying : libdnf-0.73.0-1.fc39.i686 52/133 Verifying : libeconf-0.5.2-1.fc39.i686 53/133 Verifying : libevent-2.1.12-9.fc39.i686 54/133 Verifying : libffi-3.4.4-4.fc39.i686 55/133 Verifying : libfsverity-1.4-10.fc39.i686 56/133 Verifying : libgcc-13.2.1-6.fc39.i686 57/133 Verifying : libgcrypt-1.10.2-2.fc39.i686 58/133 Verifying : libgomp-13.2.1-6.fc39.i686 59/133 Verifying : libgpg-error-1.47-2.fc39.i686 60/133 Verifying : libidn2-2.3.7-1.fc39.i686 61/133 Verifying : libksba-1.6.4-2.fc39.i686 62/133 Verifying : libmodulemd-2.15.0-5.fc39.i686 63/133 Verifying : libmount-2.39.3-6.fc39.i686 64/133 Verifying : libnghttp2-1.55.1-4.fc39.i686 65/133 Verifying : libnsl2-2.0.0-6.fc39.i686 66/133 Verifying : libpsl-0.21.2-4.fc39.i686 67/133 Verifying : librepo-1.17.0-1.fc39.i686 68/133 Verifying : libreport-filesystem-2.17.11-3.fc39.noarch 69/133 Verifying : libselinux-3.5-5.fc39.i686 70/133 Verifying : libsemanage-3.5-4.fc39.i686 71/133 Verifying : libsepol-3.5-2.fc39.i686 72/133 Verifying : libsigsegv-2.14-5.fc39.i686 73/133 Verifying : libsmartcols-2.39.3-6.fc39.i686 74/133 Verifying : libsolv-0.7.28-1.fc39.i686 75/133 Verifying : libssh-0.10.6-2.fc39.i686 76/133 Verifying : libssh-config-0.10.6-2.fc39.noarch 77/133 Verifying : libstdc++-13.2.1-6.fc39.i686 78/133 Verifying : libtasn1-4.19.0-3.fc39.i686 79/133 Verifying : libtirpc-1.3.4-0.rc2.fc39.i686 80/133 Verifying : libunistring-1.1-5.fc39.i686 81/133 Verifying : libuuid-2.39.3-6.fc39.i686 82/133 Verifying : libverto-0.3.2-6.fc39.i686 83/133 Verifying : libxcrypt-4.4.36-2.fc39.i686 84/133 Verifying : libxml2-2.10.4-3.fc39.i686 85/133 Verifying : libyaml-0.2.5-12.fc39.i686 86/133 Verifying : libzstd-1.5.5-4.fc39.i686 87/133 Verifying : lua-libs-5.4.6-3.fc39.i686 88/133 Verifying : lz4-libs-1.9.4-4.fc39.i686 89/133 Verifying : mpdecimal-2.5.1-7.fc39.i686 90/133 Verifying : mpfr-4.2.0-3.fc39.i686 91/133 Verifying : ncurses-base-6.4-7.20230520.fc39.1.noarch 92/133 Verifying : ncurses-libs-6.4-7.20230520.fc39.1.i686 93/133 Verifying : nettle-3.9.1-2.fc39.i686 94/133 Verifying : npth-1.6-14.fc39.i686 95/133 Verifying : openldap-2.6.6-1.fc39.i686 96/133 Verifying : openssl-libs-1:3.1.1-4.fc39.i686 97/133 Verifying : p11-kit-0.25.3-1.fc39.i686 98/133 Verifying : p11-kit-trust-0.25.3-1.fc39.i686 99/133 Verifying : pcre2-10.42-1.fc39.2.i686 100/133 Verifying : pcre2-syntax-10.42-1.fc39.2.noarch 101/133 Verifying : popt-1.19-3.fc39.i686 102/133 Verifying : publicsuffix-list-dafsa-20240107-1.fc39.noarch 103/133 Verifying : python-pip-wheel-23.2.1-1.fc39.noarch 104/133 Verifying : python3-3.12.2-1.fc39.i686 105/133 Verifying : python3-dateutil-1:2.8.2-10.fc39.noarch 106/133 Verifying : python3-dbus-1.3.2-4.fc39.i686 107/133 Verifying : python3-distro-1.8.0-6.fc39.noarch 108/133 Verifying : python3-dnf-4.19.0-1.fc39.noarch 109/133 Verifying : python3-dnf-plugins-core-4.5.0-1.fc39.noarch 110/133 Verifying : python3-hawkey-0.73.0-1.fc39.i686 111/133 Verifying : python3-libcomps-0.1.20-1.fc39.i686 112/133 Verifying : python3-libdnf-0.73.0-1.fc39.i686 113/133 Verifying : python3-libs-3.12.2-1.fc39.i686 114/133 Verifying : python3-rpm-4.19.1.1-1.fc39.i686 115/133 Verifying : python3-six-1.16.0-12.fc39.noarch 116/133 Verifying : python3-systemd-235-5.fc39.i686 117/133 Verifying : readline-8.2-6.fc39.i686 118/133 Verifying : rpm-4.19.1.1-1.fc39.i686 119/133 Verifying : rpm-build-libs-4.19.1.1-1.fc39.i686 120/133 Verifying : rpm-libs-4.19.1.1-1.fc39.i686 121/133 Verifying : rpm-sequoia-1.6.0-1.fc39.i686 122/133 Verifying : rpm-sign-libs-4.19.1.1-1.fc39.i686 123/133 Verifying : sed-4.8-14.fc39.i686 124/133 Verifying : setup-2.14.4-1.fc39.noarch 125/133 Verifying : shadow-utils-2:4.14.0-2.fc39.i686 126/133 Verifying : sqlite-libs-3.42.0-7.fc39.i686 127/133 Verifying : systemd-libs-254.9-1.fc39.i686 128/133 Verifying : tpm2-tss-4.0.1-6.fc39.i686 129/133 Verifying : tzdata-2024a-2.fc39.noarch 130/133 Verifying : xz-libs-5.4.4-1.fc39.i686 131/133 Verifying : zchunk-libs-1.4.0-1.fc39.i686 132/133 Verifying : zlib-1.2.13-4.fc39.i686 133/133 Installed products updated. Installed: alternatives-1.26-1.fc39.i686 audit-libs-3.1.2-8.fc39.i686 basesystem-11-18.fc39.noarch bash-5.2.26-1.fc39.i686 bzip2-libs-1.0.8-16.fc39.i686 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-5.fc39.i686 coreutils-common-9.3-5.fc39.i686 crypto-policies-20231204-1.git1e3a2e4.fc39.noarch curl-8.2.1-4.fc39.i686 cyrus-sasl-lib-2.1.28-11.fc39.i686 dbus-libs-1:1.14.10-1.fc39.i686 dnf-data-4.19.0-1.fc39.noarch elfutils-default-yama-scope-0.190-4.fc39.noarch elfutils-libelf-0.190-4.fc39.i686 elfutils-libs-0.190-4.fc39.i686 expat-2.6.0-1.fc39.i686 fedora-gpg-keys-39-1.noarch fedora-release-39-36.noarch fedora-release-common-39-36.noarch fedora-release-identity-basic-39-36.noarch fedora-repos-39-1.noarch file-libs-5.44-5.fc39.i686 filesystem-3.18-6.fc39.i686 findutils-1:4.9.0-5.fc39.i686 gawk-5.2.2-2.fc39.i686 gdbm-libs-1:1.23-4.fc39.i686 glib2-2.78.3-1.fc39.i686 glibc-2.38-16.fc39.i686 glibc-common-2.38-16.fc39.i686 glibc-minimal-langpack-2.38-16.fc39.i686 gmp-1:6.2.1-5.fc39.i686 gnupg2-2.4.3-4.fc39.i686 gnutls-3.8.3-1.fc39.i686 grep-3.11-3.fc39.i686 ima-evm-utils-1.5-2.fc39.i686 json-c-0.17-1.fc39.i686 keyutils-libs-1.6.1-7.fc39.i686 krb5-libs-1.21.2-3.fc39.i686 libacl-2.3.1-9.fc39.i686 libarchive-3.7.1-1.fc39.i686 libassuan-2.5.6-2.fc39.i686 libattr-2.5.1-8.fc39.i686 libb2-0.98.1-9.fc39.i686 libblkid-2.39.3-6.fc39.i686 libbrotli-1.1.0-1.fc39.i686 libcap-2.48-9.fc39.i686 libcap-ng-0.8.3-8.fc39.i686 libcom_err-1.47.0-2.fc39.i686 libcomps-0.1.20-1.fc39.i686 libcurl-8.2.1-4.fc39.i686 libdnf-0.73.0-1.fc39.i686 libeconf-0.5.2-1.fc39.i686 libevent-2.1.12-9.fc39.i686 libffi-3.4.4-4.fc39.i686 libfsverity-1.4-10.fc39.i686 libgcc-13.2.1-6.fc39.i686 libgcrypt-1.10.2-2.fc39.i686 libgomp-13.2.1-6.fc39.i686 libgpg-error-1.47-2.fc39.i686 libidn2-2.3.7-1.fc39.i686 libksba-1.6.4-2.fc39.i686 libmodulemd-2.15.0-5.fc39.i686 libmount-2.39.3-6.fc39.i686 libnghttp2-1.55.1-4.fc39.i686 libnsl2-2.0.0-6.fc39.i686 libpsl-0.21.2-4.fc39.i686 librepo-1.17.0-1.fc39.i686 libreport-filesystem-2.17.11-3.fc39.noarch libselinux-3.5-5.fc39.i686 libsemanage-3.5-4.fc39.i686 libsepol-3.5-2.fc39.i686 libsigsegv-2.14-5.fc39.i686 libsmartcols-2.39.3-6.fc39.i686 libsolv-0.7.28-1.fc39.i686 libssh-0.10.6-2.fc39.i686 libssh-config-0.10.6-2.fc39.noarch libstdc++-13.2.1-6.fc39.i686 libtasn1-4.19.0-3.fc39.i686 libtirpc-1.3.4-0.rc2.fc39.i686 libunistring-1.1-5.fc39.i686 libuuid-2.39.3-6.fc39.i686 libverto-0.3.2-6.fc39.i686 libxcrypt-4.4.36-2.fc39.i686 libxml2-2.10.4-3.fc39.i686 libyaml-0.2.5-12.fc39.i686 libzstd-1.5.5-4.fc39.i686 lua-libs-5.4.6-3.fc39.i686 lz4-libs-1.9.4-4.fc39.i686 mpdecimal-2.5.1-7.fc39.i686 mpfr-4.2.0-3.fc39.i686 ncurses-base-6.4-7.20230520.fc39.1.noarch ncurses-libs-6.4-7.20230520.fc39.1.i686 nettle-3.9.1-2.fc39.i686 npth-1.6-14.fc39.i686 openldap-2.6.6-1.fc39.i686 openssl-libs-1:3.1.1-4.fc39.i686 p11-kit-0.25.3-1.fc39.i686 p11-kit-trust-0.25.3-1.fc39.i686 pcre2-10.42-1.fc39.2.i686 pcre2-syntax-10.42-1.fc39.2.noarch popt-1.19-3.fc39.i686 publicsuffix-list-dafsa-20240107-1.fc39.noarch python-pip-wheel-23.2.1-1.fc39.noarch python3-3.12.2-1.fc39.i686 python3-dateutil-1:2.8.2-10.fc39.noarch python3-dbus-1.3.2-4.fc39.i686 python3-distro-1.8.0-6.fc39.noarch python3-dnf-4.19.0-1.fc39.noarch python3-dnf-plugins-core-4.5.0-1.fc39.noarch python3-hawkey-0.73.0-1.fc39.i686 python3-libcomps-0.1.20-1.fc39.i686 python3-libdnf-0.73.0-1.fc39.i686 python3-libs-3.12.2-1.fc39.i686 python3-rpm-4.19.1.1-1.fc39.i686 python3-six-1.16.0-12.fc39.noarch python3-systemd-235-5.fc39.i686 readline-8.2-6.fc39.i686 rpm-4.19.1.1-1.fc39.i686 rpm-build-libs-4.19.1.1-1.fc39.i686 rpm-libs-4.19.1.1-1.fc39.i686 rpm-sequoia-1.6.0-1.fc39.i686 rpm-sign-libs-4.19.1.1-1.fc39.i686 sed-4.8-14.fc39.i686 setup-2.14.4-1.fc39.noarch shadow-utils-2:4.14.0-2.fc39.i686 sqlite-libs-3.42.0-7.fc39.i686 systemd-libs-254.9-1.fc39.i686 tpm2-tss-4.0.1-6.fc39.i686 tzdata-2024a-2.fc39.noarch xz-libs-5.4.4-1.fc39.i686 zchunk-libs-1.4.0-1.fc39.i686 zlib-1.2.13-4.fc39.i686 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-i686-1709459695.262041/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) INFO: Buildroot is handled by package management installed into bootstrap: rpm-4.19.1.1-1.fc39.i686 rpm-sequoia-1.6.0-1.fc39.i686 python3-dnf-4.19.0-1.fc39.noarch python3-dnf-plugins-core-4.5.0-1.fc39.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 3.6 MB/s | 435 kB 00:00 local 70 MB/s | 61 MB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing group/module packages: bash i686 5.2.26-1.fc39 local 1.8 M bzip2 i686 1.0.8-16.fc39 local 53 k coreutils i686 9.3-5.fc39 local 1.2 M cpio i686 2.14-4.fc39 local 278 k diffutils i686 3.10-3.fc39 local 394 k fedora-release noarch 39-36 local 8.6 k findutils i686 1:4.9.0-5.fc39 local 492 k gawk i686 5.2.2-2.fc39 local 1.0 M glibc-minimal-langpack i686 2.38-16.fc39 local 71 k grep i686 3.11-3.fc39 local 294 k gzip i686 1.12-6.fc39 local 158 k info i686 7.0.3-3.fc39 local 183 k patch i686 2.7.6-22.fc39 local 138 k redhat-rpm-config noarch 265-1.fc39 local 71 k rpm-build i686 4.19.1.1-1.fc39 local 71 k sed i686 4.8-14.fc39 local 300 k shadow-utils i686 2:4.14.0-2.fc39 local 1.2 M tar i686 2:1.35-2.fc39 local 865 k unzip i686 6.0-62.fc39 local 180 k util-linux i686 2.39.3-6.fc39 local 1.1 M which i686 2.21-40.fc39 local 42 k xz i686 5.4.4-1.fc39 local 534 k Installing dependencies: alternatives i686 1.26-1.fc39 local 39 k ansible-srpm-macros noarch 1-12.fc39 local 21 k audit-libs i686 3.1.2-8.fc39 local 124 k authselect i686 1.4.3-1.fc39 local 146 k authselect-libs i686 1.4.3-1.fc39 local 237 k basesystem noarch 11-18.fc39 local 7.2 k binutils i686 2.40-14.fc39 local 5.8 M binutils-gold i686 2.40-14.fc39 local 862 k bzip2-libs i686 1.0.8-16.fc39 local 41 k ca-certificates noarch 2023.2.60_v7.0.306-2.fc39 local 837 k coreutils-common i686 9.3-5.fc39 local 2.1 M cracklib i686 2.9.11-2.fc39 local 83 k crypto-policies noarch 20231204-1.git1e3a2e4.fc39 local 69 k curl i686 8.2.1-4.fc39 local 346 k cyrus-sasl-lib i686 2.1.28-11.fc39 local 857 k debugedit i686 5.0-12.fc39 local 80 k dwz i686 0.15-3.fc39 local 139 k ed i686 1.19-4.fc39 local 78 k efi-srpm-macros noarch 5-9.fc39 local 22 k elfutils i686 0.190-4.fc39 local 569 k elfutils-debuginfod-client i686 0.190-4.fc39 local 38 k elfutils-default-yama-scope noarch 0.190-4.fc39 local 13 k elfutils-libelf i686 0.190-4.fc39 local 201 k elfutils-libs i686 0.190-4.fc39 local 290 k fedora-gpg-keys noarch 39-1 local 119 k fedora-release-common noarch 39-36 local 19 k fedora-release-identity-basic noarch 39-36 local 9.4 k fedora-repos noarch 39-1 local 9.3 k file i686 5.44-5.fc39 local 49 k file-libs i686 5.44-5.fc39 local 737 k filesystem i686 3.18-6.fc39 local 1.1 M fonts-srpm-macros noarch 1:2.0.5-12.fc39 local 26 k forge-srpm-macros noarch 0.2.0-3.fc39 local 19 k fpc-srpm-macros noarch 1.3-8.fc39 local 7.4 k gdb-minimal i686 14.1-4.fc39 local 4.6 M gdbm-libs i686 1:1.23-4.fc39 local 60 k ghc-srpm-macros noarch 1.6.1-2.fc39 local 7.8 k glibc i686 2.38-16.fc39 local 1.9 M glibc-common i686 2.38-16.fc39 local 360 k glibc-gconv-extra i686 2.38-16.fc39 local 1.6 M gmp i686 1:6.2.1-5.fc39 local 306 k gnat-srpm-macros noarch 6-3.fc39 local 8.8 k go-srpm-macros noarch 3.4.0-2.fc39 local 27 k jansson i686 2.13.1-7.fc39 local 46 k kernel-srpm-macros noarch 1.0-20.fc39 local 10 k keyutils-libs i686 1.6.1-7.fc39 local 32 k krb5-libs i686 1.21.2-3.fc39 local 805 k libacl i686 2.3.1-9.fc39 local 25 k libarchive i686 3.7.1-1.fc39 local 450 k libattr i686 2.5.1-8.fc39 local 18 k libblkid i686 2.39.3-6.fc39 local 128 k libbrotli i686 1.1.0-1.fc39 local 340 k libcap i686 2.48-9.fc39 local 70 k libcap-ng i686 0.8.3-8.fc39 local 33 k libcom_err i686 1.47.0-2.fc39 local 26 k libcurl i686 8.2.1-4.fc39 local 349 k libdb i686 5.3.28-56.fc39 local 818 k libeconf i686 0.5.2-1.fc39 local 32 k libevent i686 2.1.12-9.fc39 local 277 k libfdisk i686 2.39.3-6.fc39 local 176 k libffi i686 3.4.4-4.fc39 local 38 k libgcc i686 13.2.1-6.fc39 local 121 k libgomp i686 13.2.1-6.fc39 local 325 k libidn2 i686 2.3.7-1.fc39 local 113 k libmount i686 2.39.3-6.fc39 local 162 k libnghttp2 i686 1.55.1-4.fc39 local 82 k libnsl2 i686 2.0.0-6.fc39 local 31 k libpkgconf i686 1.9.5-2.fc39 local 41 k libpsl i686 0.21.2-4.fc39 local 63 k libpwquality i686 1.4.5-6.fc39 local 109 k libselinux i686 3.5-5.fc39 local 92 k libsemanage i686 3.5-4.fc39 local 129 k libsepol i686 3.5-2.fc39 local 337 k libsigsegv i686 2.14-5.fc39 local 27 k libsmartcols i686 2.39.3-6.fc39 local 69 k libssh i686 0.10.6-2.fc39 local 227 k libssh-config noarch 0.10.6-2.fc39 local 9.0 k libstdc++ i686 13.2.1-6.fc39 local 931 k libtasn1 i686 4.19.0-3.fc39 local 75 k libtirpc i686 1.3.4-0.rc2.fc39 local 102 k libunistring i686 1.1-5.fc39 local 551 k libutempter i686 1.2.1-10.fc39 local 27 k libuuid i686 2.39.3-6.fc39 local 29 k libverto i686 0.3.2-6.fc39 local 21 k libxcrypt i686 4.4.36-2.fc39 local 123 k libxml2 i686 2.10.4-3.fc39 local 743 k libzstd i686 1.5.5-4.fc39 local 290 k lua-libs i686 5.4.6-3.fc39 local 149 k lua-srpm-macros noarch 1-13.fc39 local 8.7 k lz4-libs i686 1.9.4-4.fc39 local 70 k mpfr i686 4.2.0-3.fc39 local 380 k ncurses-base noarch 6.4-7.20230520.fc39.1 local 63 k ncurses-libs i686 6.4-7.20230520.fc39.1 local 357 k ocaml-srpm-macros noarch 8-2.fc39 local 14 k openblas-srpm-macros noarch 2-14.fc39 local 7.5 k openldap i686 2.6.6-1.fc39 local 273 k openssl-libs i686 1:3.1.1-4.fc39 local 2.1 M p11-kit i686 0.25.3-1.fc39 local 490 k p11-kit-trust i686 0.25.3-1.fc39 local 140 k package-notes-srpm-macros noarch 0.5-9.fc39 local 11 k pam i686 1.5.3-3.fc39 local 521 k pam-libs i686 1.5.3-3.fc39 local 59 k pcre2 i686 10.42-1.fc39.2 local 231 k pcre2-syntax noarch 10.42-1.fc39.2 local 143 k perl-srpm-macros noarch 1-51.fc39 local 8.0 k pkgconf i686 1.9.5-2.fc39 local 43 k pkgconf-m4 noarch 1.9.5-2.fc39 local 14 k pkgconf-pkg-config i686 1.9.5-2.fc39 local 9.6 k popt i686 1.19-3.fc39 local 62 k publicsuffix-list-dafsa noarch 20240107-1.fc39 local 58 k pyproject-srpm-macros noarch 1.12.0-1.fc39 local 14 k python-srpm-macros noarch 3.12-4.fc39 local 25 k qt5-srpm-macros noarch 5.15.12-1.fc39 local 8.4 k qt6-srpm-macros noarch 6.6.2-1.fc39 local 8.9 k readline i686 8.2-6.fc39 local 218 k rpm i686 4.19.1.1-1.fc39 local 507 k rpm-build-libs i686 4.19.1.1-1.fc39 local 101 k rpm-libs i686 4.19.1.1-1.fc39 local 340 k rpm-sequoia i686 1.6.0-1.fc39 local 929 k rpmautospec-rpm-macros noarch 0.6.3-1.fc39 local 10 k rust-srpm-macros noarch 26.1-1.fc39 local 13 k setup noarch 2.14.4-1.fc39 local 148 k sqlite-libs i686 3.42.0-7.fc39 local 718 k systemd-libs i686 254.9-1.fc39 local 727 k util-linux-core i686 2.39.3-6.fc39 local 506 k xxhash-libs i686 0.8.2-1.fc39 local 49 k xz-libs i686 5.4.4-1.fc39 local 118 k zip i686 3.0-39.fc39 local 267 k zlib i686 1.2.13-4.fc39 local 93 k zstd i686 1.5.5-4.fc39 local 451 k Installing Groups: build Transaction Summary ================================================================================ Install 152 Packages Total download size: 53 M Installed size: 176 M Downloading Packages: (1/152): alternatives-1.26-1.fc39.i686.rpm 696 kB/s | 39 kB 00:00 (2/152): ansible-srpm-macros-1-12.fc39.noarch.r 337 kB/s | 21 kB 00:00 (3/152): authselect-1.4.3-1.fc39.i686.rpm 5.2 MB/s | 146 kB 00:00 (4/152): authselect-libs-1.4.3-1.fc39.i686.rpm 8.3 MB/s | 237 kB 00:00 (5/152): audit-libs-3.1.2-8.fc39.i686.rpm 1.3 MB/s | 124 kB 00:00 (6/152): basesystem-11-18.fc39.noarch.rpm 807 kB/s | 7.2 kB 00:00 (7/152): bash-5.2.26-1.fc39.i686.rpm 39 MB/s | 1.8 MB 00:00 (8/152): binutils-gold-2.40-14.fc39.i686.rpm 17 MB/s | 862 kB 00:00 (9/152): bzip2-1.0.8-16.fc39.i686.rpm 5.2 MB/s | 53 kB 00:00 (10/152): bzip2-libs-1.0.8-16.fc39.i686.rpm 3.8 MB/s | 41 kB 00:00 (11/152): coreutils-9.3-5.fc39.i686.rpm 37 MB/s | 1.2 MB 00:00 (12/152): ca-certificates-2023.2.60_v7.0.306-2. 20 MB/s | 837 kB 00:00 (13/152): cpio-2.14-4.fc39.i686.rpm 18 MB/s | 278 kB 00:00 (14/152): cracklib-2.9.11-2.fc39.i686.rpm 6.3 MB/s | 83 kB 00:00 (15/152): crypto-policies-20231204-1.git1e3a2e4 6.2 MB/s | 69 kB 00:00 (16/152): coreutils-common-9.3-5.fc39.i686.rpm 38 MB/s | 2.1 MB 00:00 (17/152): curl-8.2.1-4.fc39.i686.rpm 20 MB/s | 346 kB 00:00 (18/152): debugedit-5.0-12.fc39.i686.rpm 6.3 MB/s | 80 kB 00:00 (19/152): diffutils-3.10-3.fc39.i686.rpm 29 MB/s | 394 kB 00:00 (20/152): cyrus-sasl-lib-2.1.28-11.fc39.i686.rp 29 MB/s | 857 kB 00:00 (21/152): dwz-0.15-3.fc39.i686.rpm 13 MB/s | 139 kB 00:00 (22/152): ed-1.19-4.fc39.i686.rpm 7.4 MB/s | 78 kB 00:00 (23/152): efi-srpm-macros-5-9.fc39.noarch.rpm 2.5 MB/s | 22 kB 00:00 (24/152): elfutils-0.190-4.fc39.i686.rpm 30 MB/s | 569 kB 00:00 (25/152): elfutils-debuginfod-client-0.190-4.fc 3.5 MB/s | 38 kB 00:00 (26/152): elfutils-default-yama-scope-0.190-4.f 1.4 MB/s | 13 kB 00:00 (27/152): elfutils-libelf-0.190-4.fc39.i686.rpm 18 MB/s | 201 kB 00:00 (28/152): elfutils-libs-0.190-4.fc39.i686.rpm 24 MB/s | 290 kB 00:00 (29/152): fedora-gpg-keys-39-1.noarch.rpm 11 MB/s | 119 kB 00:00 (30/152): fedora-release-39-36.noarch.rpm 892 kB/s | 8.6 kB 00:00 (31/152): fedora-release-common-39-36.noarch.rp 2.0 MB/s | 19 kB 00:00 (32/152): fedora-release-identity-basic-39-36.n 973 kB/s | 9.4 kB 00:00 (33/152): fedora-repos-39-1.noarch.rpm 1.0 MB/s | 9.3 kB 00:00 (34/152): binutils-2.40-14.fc39.i686.rpm 21 MB/s | 5.8 MB 00:00 (35/152): file-5.44-5.fc39.i686.rpm 2.7 MB/s | 49 kB 00:00 (36/152): file-libs-5.44-5.fc39.i686.rpm 27 MB/s | 737 kB 00:00 (37/152): fonts-srpm-macros-2.0.5-12.fc39.noarc 2.4 MB/s | 26 kB 00:00 (38/152): findutils-4.9.0-5.fc39.i686.rpm 21 MB/s | 492 kB 00:00 (39/152): filesystem-3.18-6.fc39.i686.rpm 36 MB/s | 1.1 MB 00:00 (40/152): forge-srpm-macros-0.2.0-3.fc39.noarch 1.3 MB/s | 19 kB 00:00 (41/152): fpc-srpm-macros-1.3-8.fc39.noarch.rpm 525 kB/s | 7.4 kB 00:00 (42/152): gdbm-libs-1.23-4.fc39.i686.rpm 3.8 MB/s | 60 kB 00:00 (43/152): gawk-5.2.2-2.fc39.i686.rpm 32 MB/s | 1.0 MB 00:00 (44/152): ghc-srpm-macros-1.6.1-2.fc39.noarch.r 596 kB/s | 7.8 kB 00:00 (45/152): glibc-common-2.38-16.fc39.i686.rpm 19 MB/s | 360 kB 00:00 (46/152): glibc-2.38-16.fc39.i686.rpm 30 MB/s | 1.9 MB 00:00 (47/152): gdb-minimal-14.1-4.fc39.i686.rpm 46 MB/s | 4.6 MB 00:00 (48/152): glibc-gconv-extra-2.38-16.fc39.i686.r 29 MB/s | 1.6 MB 00:00 (49/152): glibc-minimal-langpack-2.38-16.fc39.i 5.2 MB/s | 71 kB 00:00 (50/152): gmp-6.2.1-5.fc39.i686.rpm 24 MB/s | 306 kB 00:00 (51/152): go-srpm-macros-3.4.0-2.fc39.noarch.rp 2.4 MB/s | 27 kB 00:00 (52/152): gnat-srpm-macros-6-3.fc39.noarch.rpm 705 kB/s | 8.8 kB 00:00 (53/152): grep-3.11-3.fc39.i686.rpm 22 MB/s | 294 kB 00:00 (54/152): gzip-1.12-6.fc39.i686.rpm 15 MB/s | 158 kB 00:00 (55/152): info-7.0.3-3.fc39.i686.rpm 12 MB/s | 183 kB 00:00 (56/152): jansson-2.13.1-7.fc39.i686.rpm 4.5 MB/s | 46 kB 00:00 (57/152): kernel-srpm-macros-1.0-20.fc39.noarch 958 kB/s | 10 kB 00:00 (58/152): keyutils-libs-1.6.1-7.fc39.i686.rpm 3.0 MB/s | 32 kB 00:00 (59/152): libacl-2.3.1-9.fc39.i686.rpm 2.7 MB/s | 25 kB 00:00 (60/152): krb5-libs-1.21.2-3.fc39.i686.rpm 37 MB/s | 805 kB 00:00 (61/152): libattr-2.5.1-8.fc39.i686.rpm 1.8 MB/s | 18 kB 00:00 (62/152): libarchive-3.7.1-1.fc39.i686.rpm 20 MB/s | 450 kB 00:00 (63/152): libblkid-2.39.3-6.fc39.i686.rpm 12 MB/s | 128 kB 00:00 (64/152): libcap-2.48-9.fc39.i686.rpm 6.2 MB/s | 70 kB 00:00 (65/152): libbrotli-1.1.0-1.fc39.i686.rpm 18 MB/s | 340 kB 00:00 (66/152): libcap-ng-0.8.3-8.fc39.i686.rpm 3.5 MB/s | 33 kB 00:00 (67/152): libcom_err-1.47.0-2.fc39.i686.rpm 2.8 MB/s | 26 kB 00:00 (68/152): libcurl-8.2.1-4.fc39.i686.rpm 22 MB/s | 349 kB 00:00 (69/152): libeconf-0.5.2-1.fc39.i686.rpm 3.3 MB/s | 32 kB 00:00 (70/152): libdb-5.3.28-56.fc39.i686.rpm 33 MB/s | 818 kB 00:00 (71/152): libfdisk-2.39.3-6.fc39.i686.rpm 14 MB/s | 176 kB 00:00 (72/152): libevent-2.1.12-9.fc39.i686.rpm 17 MB/s | 277 kB 00:00 (73/152): libffi-3.4.4-4.fc39.i686.rpm 3.7 MB/s | 38 kB 00:00 (74/152): libgcc-13.2.1-6.fc39.i686.rpm 12 MB/s | 121 kB 00:00 (75/152): libidn2-2.3.7-1.fc39.i686.rpm 10 MB/s | 113 kB 00:00 (76/152): libgomp-13.2.1-6.fc39.i686.rpm 21 MB/s | 325 kB 00:00 (77/152): libmount-2.39.3-6.fc39.i686.rpm 15 MB/s | 162 kB 00:00 (78/152): libnghttp2-1.55.1-4.fc39.i686.rpm 8.4 MB/s | 82 kB 00:00 (79/152): libnsl2-2.0.0-6.fc39.i686.rpm 2.7 MB/s | 31 kB 00:00 (80/152): libpkgconf-1.9.5-2.fc39.i686.rpm 4.4 MB/s | 41 kB 00:00 (81/152): libpsl-0.21.2-4.fc39.i686.rpm 6.5 MB/s | 63 kB 00:00 (82/152): libselinux-3.5-5.fc39.i686.rpm 9.1 MB/s | 92 kB 00:00 (83/152): libpwquality-1.4.5-6.fc39.i686.rpm 7.5 MB/s | 109 kB 00:00 (84/152): libsemanage-3.5-4.fc39.i686.rpm 13 MB/s | 129 kB 00:00 (85/152): libsigsegv-2.14-5.fc39.i686.rpm 2.4 MB/s | 27 kB 00:00 (86/152): libsmartcols-2.39.3-6.fc39.i686.rpm 7.3 MB/s | 69 kB 00:00 (87/152): libsepol-3.5-2.fc39.i686.rpm 18 MB/s | 337 kB 00:00 (88/152): libssh-config-0.10.6-2.fc39.noarch.rp 1.0 MB/s | 9.0 kB 00:00 (89/152): libssh-0.10.6-2.fc39.i686.rpm 17 MB/s | 227 kB 00:00 (90/152): libtasn1-4.19.0-3.fc39.i686.rpm 7.5 MB/s | 75 kB 00:00 (91/152): libtirpc-1.3.4-0.rc2.fc39.i686.rpm 7.9 MB/s | 102 kB 00:00 (92/152): libunistring-1.1-5.fc39.i686.rpm 29 MB/s | 551 kB 00:00 (93/152): libutempter-1.2.1-10.fc39.i686.rpm 2.0 MB/s | 27 kB 00:00 (94/152): libstdc++-13.2.1-6.fc39.i686.rpm 24 MB/s | 931 kB 00:00 (95/152): libuuid-2.39.3-6.fc39.i686.rpm 3.2 MB/s | 29 kB 00:00 (96/152): libverto-0.3.2-6.fc39.i686.rpm 1.9 MB/s | 21 kB 00:00 (97/152): libxcrypt-4.4.36-2.fc39.i686.rpm 12 MB/s | 123 kB 00:00 (98/152): lua-libs-5.4.6-3.fc39.i686.rpm 14 MB/s | 149 kB 00:00 (99/152): libzstd-1.5.5-4.fc39.i686.rpm 18 MB/s | 290 kB 00:00 (100/152): libxml2-2.10.4-3.fc39.i686.rpm 36 MB/s | 743 kB 00:00 (101/152): lua-srpm-macros-1-13.fc39.noarch.rpm 822 kB/s | 8.7 kB 00:00 (102/152): lz4-libs-1.9.4-4.fc39.i686.rpm 5.2 MB/s | 70 kB 00:00 (103/152): mpfr-4.2.0-3.fc39.i686.rpm 26 MB/s | 380 kB 00:00 (104/152): ncurses-base-6.4-7.20230520.fc39.1.n 5.8 MB/s | 63 kB 00:00 (105/152): ocaml-srpm-macros-8-2.fc39.noarch.rp 1.1 MB/s | 14 kB 00:00 (106/152): ncurses-libs-6.4-7.20230520.fc39.1.i 23 MB/s | 357 kB 00:00 (107/152): openblas-srpm-macros-2-14.fc39.noarc 695 kB/s | 7.5 kB 00:00 (108/152): openldap-2.6.6-1.fc39.i686.rpm 23 MB/s | 273 kB 00:00 (109/152): p11-kit-trust-0.25.3-1.fc39.i686.rpm 13 MB/s | 140 kB 00:00 (110/152): p11-kit-0.25.3-1.fc39.i686.rpm 23 MB/s | 490 kB 00:00 (111/152): package-notes-srpm-macros-0.5-9.fc39 910 kB/s | 11 kB 00:00 (112/152): pam-1.5.3-3.fc39.i686.rpm 22 MB/s | 521 kB 00:00 (113/152): pam-libs-1.5.3-3.fc39.i686.rpm 4.3 MB/s | 59 kB 00:00 (114/152): patch-2.7.6-22.fc39.i686.rpm 12 MB/s | 138 kB 00:00 (115/152): pcre2-10.42-1.fc39.2.i686.rpm 20 MB/s | 231 kB 00:00 (116/152): openssl-libs-3.1.1-4.fc39.i686.rpm 30 MB/s | 2.1 MB 00:00 (117/152): pcre2-syntax-10.42-1.fc39.2.noarch.r 11 MB/s | 143 kB 00:00 (118/152): perl-srpm-macros-1-51.fc39.noarch.rp 581 kB/s | 8.0 kB 00:00 (119/152): pkgconf-1.9.5-2.fc39.i686.rpm 4.5 MB/s | 43 kB 00:00 (120/152): pkgconf-pkg-config-1.9.5-2.fc39.i686 1.1 MB/s | 9.6 kB 00:00 (121/152): pkgconf-m4-1.9.5-2.fc39.noarch.rpm 1.0 MB/s | 14 kB 00:00 (122/152): popt-1.19-3.fc39.i686.rpm 6.5 MB/s | 62 kB 00:00 (123/152): publicsuffix-list-dafsa-20240107-1.f 5.8 MB/s | 58 kB 00:00 (124/152): pyproject-srpm-macros-1.12.0-1.fc39. 1.1 MB/s | 14 kB 00:00 (125/152): python-srpm-macros-3.12-4.fc39.noarc 2.5 MB/s | 25 kB 00:00 (126/152): qt5-srpm-macros-5.15.12-1.fc39.noarc 744 kB/s | 8.4 kB 00:00 (127/152): qt6-srpm-macros-6.6.2-1.fc39.noarch. 652 kB/s | 8.9 kB 00:00 (128/152): readline-8.2-6.fc39.i686.rpm 19 MB/s | 218 kB 00:00 (129/152): redhat-rpm-config-265-1.fc39.noarch. 5.2 MB/s | 71 kB 00:00 (130/152): rpm-build-4.19.1.1-1.fc39.i686.rpm 4.9 MB/s | 71 kB 00:00 (131/152): rpm-build-libs-4.19.1.1-1.fc39.i686. 10 MB/s | 101 kB 00:00 (132/152): rpm-4.19.1.1-1.fc39.i686.rpm 28 MB/s | 507 kB 00:00 (133/152): rpm-libs-4.19.1.1-1.fc39.i686.rpm 19 MB/s | 340 kB 00:00 (134/152): rpmautospec-rpm-macros-0.6.3-1.fc39. 717 kB/s | 10 kB 00:00 (135/152): rust-srpm-macros-26.1-1.fc39.noarch. 1.0 MB/s | 13 kB 00:00 (136/152): sed-4.8-14.fc39.i686.rpm 19 MB/s | 300 kB 00:00 (137/152): rpm-sequoia-1.6.0-1.fc39.i686.rpm 25 MB/s | 929 kB 00:00 (138/152): setup-2.14.4-1.fc39.noarch.rpm 14 MB/s | 148 kB 00:00 (139/152): systemd-libs-254.9-1.fc39.i686.rpm 32 MB/s | 727 kB 00:00 (140/152): sqlite-libs-3.42.0-7.fc39.i686.rpm 24 MB/s | 718 kB 00:00 (141/152): shadow-utils-4.14.0-2.fc39.i686.rpm 31 MB/s | 1.2 MB 00:00 (142/152): unzip-6.0-62.fc39.i686.rpm 14 MB/s | 180 kB 00:00 (143/152): tar-1.35-2.fc39.i686.rpm 39 MB/s | 865 kB 00:00 (144/152): which-2.21-40.fc39.i686.rpm 3.6 MB/s | 42 kB 00:00 (145/152): util-linux-core-2.39.3-6.fc39.i686.r 22 MB/s | 506 kB 00:00 (146/152): xxhash-libs-0.8.2-1.fc39.i686.rpm 5.1 MB/s | 49 kB 00:00 (147/152): util-linux-2.39.3-6.fc39.i686.rpm 28 MB/s | 1.1 MB 00:00 (148/152): xz-libs-5.4.4-1.fc39.i686.rpm 11 MB/s | 118 kB 00:00 (149/152): xz-5.4.4-1.fc39.i686.rpm 25 MB/s | 534 kB 00:00 (150/152): zip-3.0-39.fc39.i686.rpm 18 MB/s | 267 kB 00:00 (151/152): zlib-1.2.13-4.fc39.i686.rpm 8.8 MB/s | 93 kB 00:00 (152/152): zstd-1.5.5-4.fc39.i686.rpm 23 MB/s | 451 kB 00:00 -------------------------------------------------------------------------------- Total 51 MB/s | 53 MB 00:01 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-6.fc39.i686 1/1 Preparing : 1/1 Installing : crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 1/152 Running scriptlet: crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 1/152 Installing : fedora-release-identity-basic-39-36.noarch 2/152 Installing : fedora-gpg-keys-39-1.noarch 3/152 Installing : fedora-repos-39-1.noarch 4/152 Installing : fedora-release-common-39-36.noarch 5/152 Installing : fedora-release-39-36.noarch 6/152 Installing : setup-2.14.4-1.fc39.noarch 7/152 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.4-1.fc39.noarch 7/152 Installing : filesystem-3.18-6.fc39.i686 8/152 Installing : basesystem-11-18.fc39.noarch 9/152 Installing : rust-srpm-macros-26.1-1.fc39.noarch 10/152 Installing : qt6-srpm-macros-6.6.2-1.fc39.noarch 11/152 Installing : qt5-srpm-macros-5.15.12-1.fc39.noarch 12/152 Installing : publicsuffix-list-dafsa-20240107-1.fc39.noarch 13/152 Installing : pkgconf-m4-1.9.5-2.fc39.noarch 14/152 Installing : perl-srpm-macros-1-51.fc39.noarch 15/152 Installing : pcre2-syntax-10.42-1.fc39.2.noarch 16/152 Installing : package-notes-srpm-macros-0.5-9.fc39.noarch 17/152 Installing : openblas-srpm-macros-2-14.fc39.noarch 18/152 Installing : ocaml-srpm-macros-8-2.fc39.noarch 19/152 Installing : ncurses-base-6.4-7.20230520.fc39.1.noarch 20/152 Installing : libssh-config-0.10.6-2.fc39.noarch 21/152 Installing : kernel-srpm-macros-1.0-20.fc39.noarch 22/152 Installing : gnat-srpm-macros-6-3.fc39.noarch 23/152 Installing : ghc-srpm-macros-1.6.1-2.fc39.noarch 24/152 Installing : fpc-srpm-macros-1.3-8.fc39.noarch 25/152 Installing : coreutils-common-9.3-5.fc39.i686 26/152 Installing : ansible-srpm-macros-1-12.fc39.noarch 27/152 Installing : libgcc-13.2.1-6.fc39.i686 28/152 Running scriptlet: libgcc-13.2.1-6.fc39.i686 28/152 Installing : glibc-gconv-extra-2.38-16.fc39.i686 29/152 Running scriptlet: glibc-gconv-extra-2.38-16.fc39.i686 29/152 Installing : glibc-minimal-langpack-2.38-16.fc39.i686 30/152 Installing : glibc-common-2.38-16.fc39.i686 31/152 Running scriptlet: glibc-2.38-16.fc39.i686 32/152 Installing : glibc-2.38-16.fc39.i686 32/152 Running scriptlet: glibc-2.38-16.fc39.i686 32/152 Installing : ncurses-libs-6.4-7.20230520.fc39.1.i686 33/152 Installing : bash-5.2.26-1.fc39.i686 34/152 Running scriptlet: bash-5.2.26-1.fc39.i686 34/152 Installing : zlib-1.2.13-4.fc39.i686 35/152 Installing : xz-libs-5.4.4-1.fc39.i686 36/152 Installing : bzip2-libs-1.0.8-16.fc39.i686 37/152 Installing : libstdc++-13.2.1-6.fc39.i686 38/152 Installing : libuuid-2.39.3-6.fc39.i686 39/152 Installing : libzstd-1.5.5-4.fc39.i686 40/152 Installing : elfutils-libelf-0.190-4.fc39.i686 41/152 Installing : popt-1.19-3.fc39.i686 42/152 Installing : libblkid-2.39.3-6.fc39.i686 43/152 Installing : readline-8.2-6.fc39.i686 44/152 Installing : gmp-1:6.2.1-5.fc39.i686 45/152 Installing : libattr-2.5.1-8.fc39.i686 46/152 Installing : libacl-2.3.1-9.fc39.i686 47/152 Installing : libcap-2.48-9.fc39.i686 48/152 Installing : libxcrypt-4.4.36-2.fc39.i686 49/152 Installing : libeconf-0.5.2-1.fc39.i686 50/152 Installing : lz4-libs-1.9.4-4.fc39.i686 51/152 Installing : systemd-libs-254.9-1.fc39.i686 52/152 Installing : mpfr-4.2.0-3.fc39.i686 53/152 Installing : dwz-0.15-3.fc39.i686 54/152 Installing : unzip-6.0-62.fc39.i686 55/152 Installing : file-libs-5.44-5.fc39.i686 56/152 Installing : file-5.44-5.fc39.i686 57/152 Installing : alternatives-1.26-1.fc39.i686 58/152 Installing : jansson-2.13.1-7.fc39.i686 59/152 Installing : libcap-ng-0.8.3-8.fc39.i686 60/152 Installing : audit-libs-3.1.2-8.fc39.i686 61/152 Installing : pam-libs-1.5.3-3.fc39.i686 62/152 Installing : libcom_err-1.47.0-2.fc39.i686 63/152 Installing : libsepol-3.5-2.fc39.i686 64/152 Installing : libsmartcols-2.39.3-6.fc39.i686 65/152 Installing : libtasn1-4.19.0-3.fc39.i686 66/152 Installing : libunistring-1.1-5.fc39.i686 67/152 Installing : libidn2-2.3.7-1.fc39.i686 68/152 Installing : lua-libs-5.4.6-3.fc39.i686 69/152 Installing : pcre2-10.42-1.fc39.2.i686 70/152 Installing : elfutils-default-yama-scope-0.190-4.fc39.noarch 71/152 Running scriptlet: elfutils-default-yama-scope-0.190-4.fc39.noarch 71/152 Installing : libselinux-3.5-5.fc39.i686 72/152 Installing : sed-4.8-14.fc39.i686 73/152 Installing : grep-3.11-3.fc39.i686 74/152 Installing : findutils-1:4.9.0-5.fc39.i686 75/152 Installing : xz-5.4.4-1.fc39.i686 76/152 Installing : libmount-2.39.3-6.fc39.i686 77/152 Installing : util-linux-core-2.39.3-6.fc39.i686 78/152 Installing : libsemanage-3.5-4.fc39.i686 79/152 Installing : shadow-utils-2:4.14.0-2.fc39.i686 80/152 Running scriptlet: libutempter-1.2.1-10.fc39.i686 81/152 Installing : libutempter-1.2.1-10.fc39.i686 81/152 Installing : tar-2:1.35-2.fc39.i686 82/152 Installing : libpsl-0.21.2-4.fc39.i686 83/152 Installing : zip-3.0-39.fc39.i686 84/152 Installing : zstd-1.5.5-4.fc39.i686 85/152 Installing : libfdisk-2.39.3-6.fc39.i686 86/152 Installing : bzip2-1.0.8-16.fc39.i686 87/152 Installing : libxml2-2.10.4-3.fc39.i686 88/152 Installing : sqlite-libs-3.42.0-7.fc39.i686 89/152 Installing : ed-1.19-4.fc39.i686 90/152 Installing : patch-2.7.6-22.fc39.i686 91/152 Installing : cpio-2.14-4.fc39.i686 92/152 Installing : diffutils-3.10-3.fc39.i686 93/152 Installing : gdbm-libs-1:1.23-4.fc39.i686 94/152 Installing : cyrus-sasl-lib-2.1.28-11.fc39.i686 95/152 Installing : keyutils-libs-1.6.1-7.fc39.i686 96/152 Installing : libbrotli-1.1.0-1.fc39.i686 97/152 Installing : libdb-5.3.28-56.fc39.i686 98/152 Installing : libffi-3.4.4-4.fc39.i686 99/152 Installing : p11-kit-0.25.3-1.fc39.i686 100/152 Installing : p11-kit-trust-0.25.3-1.fc39.i686 101/152 Running scriptlet: p11-kit-trust-0.25.3-1.fc39.i686 101/152 Installing : openssl-libs-1:3.1.1-4.fc39.i686 102/152 Installing : coreutils-9.3-5.fc39.i686 103/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 104/152 Installing : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 104/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 104/152 Running scriptlet: authselect-libs-1.4.3-1.fc39.i686 105/152 Installing : authselect-libs-1.4.3-1.fc39.i686 105/152 Installing : gzip-1.12-6.fc39.i686 106/152 Installing : cracklib-2.9.11-2.fc39.i686 107/152 Installing : libpwquality-1.4.5-6.fc39.i686 108/152 Installing : authselect-1.4.3-1.fc39.i686 109/152 Installing : libarchive-3.7.1-1.fc39.i686 110/152 Installing : libevent-2.1.12-9.fc39.i686 111/152 Installing : openldap-2.6.6-1.fc39.i686 112/152 Installing : rpm-sequoia-1.6.0-1.fc39.i686 113/152 Installing : rpm-libs-4.19.1.1-1.fc39.i686 114/152 Installing : libgomp-13.2.1-6.fc39.i686 115/152 Installing : libnghttp2-1.55.1-4.fc39.i686 116/152 Installing : libpkgconf-1.9.5-2.fc39.i686 117/152 Installing : pkgconf-1.9.5-2.fc39.i686 118/152 Installing : pkgconf-pkg-config-1.9.5-2.fc39.i686 119/152 Installing : libsigsegv-2.14-5.fc39.i686 120/152 Installing : gawk-5.2.2-2.fc39.i686 121/152 Installing : libverto-0.3.2-6.fc39.i686 122/152 Installing : krb5-libs-1.21.2-3.fc39.i686 123/152 Installing : libtirpc-1.3.4-0.rc2.fc39.i686 124/152 Installing : libnsl2-2.0.0-6.fc39.i686 125/152 Installing : pam-1.5.3-3.fc39.i686 126/152 Installing : libssh-0.10.6-2.fc39.i686 127/152 Installing : libcurl-8.2.1-4.fc39.i686 128/152 Installing : elfutils-libs-0.190-4.fc39.i686 129/152 Installing : elfutils-debuginfod-client-0.190-4.fc39.i686 130/152 Installing : binutils-gold-2.40-14.fc39.i686 131/152 Running scriptlet: binutils-gold-2.40-14.fc39.i686 131/152 Installing : binutils-2.40-14.fc39.i686 132/152 Running scriptlet: binutils-2.40-14.fc39.i686 132/152 Installing : elfutils-0.190-4.fc39.i686 133/152 Installing : rpm-build-libs-4.19.1.1-1.fc39.i686 134/152 Installing : curl-8.2.1-4.fc39.i686 135/152 Running scriptlet: rpm-4.19.1.1-1.fc39.i686 136/152 Installing : rpm-4.19.1.1-1.fc39.i686 136/152 Installing : efi-srpm-macros-5-9.fc39.noarch 137/152 Installing : lua-srpm-macros-1-13.fc39.noarch 138/152 Installing : rpmautospec-rpm-macros-0.6.3-1.fc39.noarch 139/152 Installing : xxhash-libs-0.8.2-1.fc39.i686 140/152 Installing : gdb-minimal-14.1-4.fc39.i686 141/152 Installing : debugedit-5.0-12.fc39.i686 142/152 Installing : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 143/152 Installing : forge-srpm-macros-0.2.0-3.fc39.noarch 144/152 Installing : go-srpm-macros-3.4.0-2.fc39.noarch 145/152 Installing : python-srpm-macros-3.12-4.fc39.noarch 146/152 Installing : redhat-rpm-config-265-1.fc39.noarch 147/152 Installing : rpm-build-4.19.1.1-1.fc39.i686 148/152 Installing : pyproject-srpm-macros-1.12.0-1.fc39.noarch 149/152 Installing : util-linux-2.39.3-6.fc39.i686 150/152 Running scriptlet: util-linux-2.39.3-6.fc39.i686 150/152 Installing : which-2.21-40.fc39.i686 151/152 Installing : info-7.0.3-3.fc39.i686 152/152 Running scriptlet: filesystem-3.18-6.fc39.i686 152/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 152/152 Running scriptlet: authselect-libs-1.4.3-1.fc39.i686 152/152 Running scriptlet: rpm-4.19.1.1-1.fc39.i686 152/152 Running scriptlet: info-7.0.3-3.fc39.i686 152/152 Verifying : alternatives-1.26-1.fc39.i686 1/152 Verifying : ansible-srpm-macros-1-12.fc39.noarch 2/152 Verifying : audit-libs-3.1.2-8.fc39.i686 3/152 Verifying : authselect-1.4.3-1.fc39.i686 4/152 Verifying : authselect-libs-1.4.3-1.fc39.i686 5/152 Verifying : basesystem-11-18.fc39.noarch 6/152 Verifying : bash-5.2.26-1.fc39.i686 7/152 Verifying : binutils-2.40-14.fc39.i686 8/152 Verifying : binutils-gold-2.40-14.fc39.i686 9/152 Verifying : bzip2-1.0.8-16.fc39.i686 10/152 Verifying : bzip2-libs-1.0.8-16.fc39.i686 11/152 Verifying : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 12/152 Verifying : coreutils-9.3-5.fc39.i686 13/152 Verifying : coreutils-common-9.3-5.fc39.i686 14/152 Verifying : cpio-2.14-4.fc39.i686 15/152 Verifying : cracklib-2.9.11-2.fc39.i686 16/152 Verifying : crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 17/152 Verifying : curl-8.2.1-4.fc39.i686 18/152 Verifying : cyrus-sasl-lib-2.1.28-11.fc39.i686 19/152 Verifying : debugedit-5.0-12.fc39.i686 20/152 Verifying : diffutils-3.10-3.fc39.i686 21/152 Verifying : dwz-0.15-3.fc39.i686 22/152 Verifying : ed-1.19-4.fc39.i686 23/152 Verifying : efi-srpm-macros-5-9.fc39.noarch 24/152 Verifying : elfutils-0.190-4.fc39.i686 25/152 Verifying : elfutils-debuginfod-client-0.190-4.fc39.i686 26/152 Verifying : elfutils-default-yama-scope-0.190-4.fc39.noarch 27/152 Verifying : elfutils-libelf-0.190-4.fc39.i686 28/152 Verifying : elfutils-libs-0.190-4.fc39.i686 29/152 Verifying : fedora-gpg-keys-39-1.noarch 30/152 Verifying : fedora-release-39-36.noarch 31/152 Verifying : fedora-release-common-39-36.noarch 32/152 Verifying : fedora-release-identity-basic-39-36.noarch 33/152 Verifying : fedora-repos-39-1.noarch 34/152 Verifying : file-5.44-5.fc39.i686 35/152 Verifying : file-libs-5.44-5.fc39.i686 36/152 Verifying : filesystem-3.18-6.fc39.i686 37/152 Verifying : findutils-1:4.9.0-5.fc39.i686 38/152 Verifying : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 39/152 Verifying : forge-srpm-macros-0.2.0-3.fc39.noarch 40/152 Verifying : fpc-srpm-macros-1.3-8.fc39.noarch 41/152 Verifying : gawk-5.2.2-2.fc39.i686 42/152 Verifying : gdb-minimal-14.1-4.fc39.i686 43/152 Verifying : gdbm-libs-1:1.23-4.fc39.i686 44/152 Verifying : ghc-srpm-macros-1.6.1-2.fc39.noarch 45/152 Verifying : glibc-2.38-16.fc39.i686 46/152 Verifying : glibc-common-2.38-16.fc39.i686 47/152 Verifying : glibc-gconv-extra-2.38-16.fc39.i686 48/152 Verifying : glibc-minimal-langpack-2.38-16.fc39.i686 49/152 Verifying : gmp-1:6.2.1-5.fc39.i686 50/152 Verifying : gnat-srpm-macros-6-3.fc39.noarch 51/152 Verifying : go-srpm-macros-3.4.0-2.fc39.noarch 52/152 Verifying : grep-3.11-3.fc39.i686 53/152 Verifying : gzip-1.12-6.fc39.i686 54/152 Verifying : info-7.0.3-3.fc39.i686 55/152 Verifying : jansson-2.13.1-7.fc39.i686 56/152 Verifying : kernel-srpm-macros-1.0-20.fc39.noarch 57/152 Verifying : keyutils-libs-1.6.1-7.fc39.i686 58/152 Verifying : krb5-libs-1.21.2-3.fc39.i686 59/152 Verifying : libacl-2.3.1-9.fc39.i686 60/152 Verifying : libarchive-3.7.1-1.fc39.i686 61/152 Verifying : libattr-2.5.1-8.fc39.i686 62/152 Verifying : libblkid-2.39.3-6.fc39.i686 63/152 Verifying : libbrotli-1.1.0-1.fc39.i686 64/152 Verifying : libcap-2.48-9.fc39.i686 65/152 Verifying : libcap-ng-0.8.3-8.fc39.i686 66/152 Verifying : libcom_err-1.47.0-2.fc39.i686 67/152 Verifying : libcurl-8.2.1-4.fc39.i686 68/152 Verifying : libdb-5.3.28-56.fc39.i686 69/152 Verifying : libeconf-0.5.2-1.fc39.i686 70/152 Verifying : libevent-2.1.12-9.fc39.i686 71/152 Verifying : libfdisk-2.39.3-6.fc39.i686 72/152 Verifying : libffi-3.4.4-4.fc39.i686 73/152 Verifying : libgcc-13.2.1-6.fc39.i686 74/152 Verifying : libgomp-13.2.1-6.fc39.i686 75/152 Verifying : libidn2-2.3.7-1.fc39.i686 76/152 Verifying : libmount-2.39.3-6.fc39.i686 77/152 Verifying : libnghttp2-1.55.1-4.fc39.i686 78/152 Verifying : libnsl2-2.0.0-6.fc39.i686 79/152 Verifying : libpkgconf-1.9.5-2.fc39.i686 80/152 Verifying : libpsl-0.21.2-4.fc39.i686 81/152 Verifying : libpwquality-1.4.5-6.fc39.i686 82/152 Verifying : libselinux-3.5-5.fc39.i686 83/152 Verifying : libsemanage-3.5-4.fc39.i686 84/152 Verifying : libsepol-3.5-2.fc39.i686 85/152 Verifying : libsigsegv-2.14-5.fc39.i686 86/152 Verifying : libsmartcols-2.39.3-6.fc39.i686 87/152 Verifying : libssh-0.10.6-2.fc39.i686 88/152 Verifying : libssh-config-0.10.6-2.fc39.noarch 89/152 Verifying : libstdc++-13.2.1-6.fc39.i686 90/152 Verifying : libtasn1-4.19.0-3.fc39.i686 91/152 Verifying : libtirpc-1.3.4-0.rc2.fc39.i686 92/152 Verifying : libunistring-1.1-5.fc39.i686 93/152 Verifying : libutempter-1.2.1-10.fc39.i686 94/152 Verifying : libuuid-2.39.3-6.fc39.i686 95/152 Verifying : libverto-0.3.2-6.fc39.i686 96/152 Verifying : libxcrypt-4.4.36-2.fc39.i686 97/152 Verifying : libxml2-2.10.4-3.fc39.i686 98/152 Verifying : libzstd-1.5.5-4.fc39.i686 99/152 Verifying : lua-libs-5.4.6-3.fc39.i686 100/152 Verifying : lua-srpm-macros-1-13.fc39.noarch 101/152 Verifying : lz4-libs-1.9.4-4.fc39.i686 102/152 Verifying : mpfr-4.2.0-3.fc39.i686 103/152 Verifying : ncurses-base-6.4-7.20230520.fc39.1.noarch 104/152 Verifying : ncurses-libs-6.4-7.20230520.fc39.1.i686 105/152 Verifying : ocaml-srpm-macros-8-2.fc39.noarch 106/152 Verifying : openblas-srpm-macros-2-14.fc39.noarch 107/152 Verifying : openldap-2.6.6-1.fc39.i686 108/152 Verifying : openssl-libs-1:3.1.1-4.fc39.i686 109/152 Verifying : p11-kit-0.25.3-1.fc39.i686 110/152 Verifying : p11-kit-trust-0.25.3-1.fc39.i686 111/152 Verifying : package-notes-srpm-macros-0.5-9.fc39.noarch 112/152 Verifying : pam-1.5.3-3.fc39.i686 113/152 Verifying : pam-libs-1.5.3-3.fc39.i686 114/152 Verifying : patch-2.7.6-22.fc39.i686 115/152 Verifying : pcre2-10.42-1.fc39.2.i686 116/152 Verifying : pcre2-syntax-10.42-1.fc39.2.noarch 117/152 Verifying : perl-srpm-macros-1-51.fc39.noarch 118/152 Verifying : pkgconf-1.9.5-2.fc39.i686 119/152 Verifying : pkgconf-m4-1.9.5-2.fc39.noarch 120/152 Verifying : pkgconf-pkg-config-1.9.5-2.fc39.i686 121/152 Verifying : popt-1.19-3.fc39.i686 122/152 Verifying : publicsuffix-list-dafsa-20240107-1.fc39.noarch 123/152 Verifying : pyproject-srpm-macros-1.12.0-1.fc39.noarch 124/152 Verifying : python-srpm-macros-3.12-4.fc39.noarch 125/152 Verifying : qt5-srpm-macros-5.15.12-1.fc39.noarch 126/152 Verifying : qt6-srpm-macros-6.6.2-1.fc39.noarch 127/152 Verifying : readline-8.2-6.fc39.i686 128/152 Verifying : redhat-rpm-config-265-1.fc39.noarch 129/152 Verifying : rpm-4.19.1.1-1.fc39.i686 130/152 Verifying : rpm-build-4.19.1.1-1.fc39.i686 131/152 Verifying : rpm-build-libs-4.19.1.1-1.fc39.i686 132/152 Verifying : rpm-libs-4.19.1.1-1.fc39.i686 133/152 Verifying : rpm-sequoia-1.6.0-1.fc39.i686 134/152 Verifying : rpmautospec-rpm-macros-0.6.3-1.fc39.noarch 135/152 Verifying : rust-srpm-macros-26.1-1.fc39.noarch 136/152 Verifying : sed-4.8-14.fc39.i686 137/152 Verifying : setup-2.14.4-1.fc39.noarch 138/152 Verifying : shadow-utils-2:4.14.0-2.fc39.i686 139/152 Verifying : sqlite-libs-3.42.0-7.fc39.i686 140/152 Verifying : systemd-libs-254.9-1.fc39.i686 141/152 Verifying : tar-2:1.35-2.fc39.i686 142/152 Verifying : unzip-6.0-62.fc39.i686 143/152 Verifying : util-linux-2.39.3-6.fc39.i686 144/152 Verifying : util-linux-core-2.39.3-6.fc39.i686 145/152 Verifying : which-2.21-40.fc39.i686 146/152 Verifying : xxhash-libs-0.8.2-1.fc39.i686 147/152 Verifying : xz-5.4.4-1.fc39.i686 148/152 Verifying : xz-libs-5.4.4-1.fc39.i686 149/152 Verifying : zip-3.0-39.fc39.i686 150/152 Verifying : zlib-1.2.13-4.fc39.i686 151/152 Verifying : zstd-1.5.5-4.fc39.i686 152/152 Installed: alternatives-1.26-1.fc39.i686 ansible-srpm-macros-1-12.fc39.noarch audit-libs-3.1.2-8.fc39.i686 authselect-1.4.3-1.fc39.i686 authselect-libs-1.4.3-1.fc39.i686 basesystem-11-18.fc39.noarch bash-5.2.26-1.fc39.i686 binutils-2.40-14.fc39.i686 binutils-gold-2.40-14.fc39.i686 bzip2-1.0.8-16.fc39.i686 bzip2-libs-1.0.8-16.fc39.i686 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-5.fc39.i686 coreutils-common-9.3-5.fc39.i686 cpio-2.14-4.fc39.i686 cracklib-2.9.11-2.fc39.i686 crypto-policies-20231204-1.git1e3a2e4.fc39.noarch curl-8.2.1-4.fc39.i686 cyrus-sasl-lib-2.1.28-11.fc39.i686 debugedit-5.0-12.fc39.i686 diffutils-3.10-3.fc39.i686 dwz-0.15-3.fc39.i686 ed-1.19-4.fc39.i686 efi-srpm-macros-5-9.fc39.noarch elfutils-0.190-4.fc39.i686 elfutils-debuginfod-client-0.190-4.fc39.i686 elfutils-default-yama-scope-0.190-4.fc39.noarch elfutils-libelf-0.190-4.fc39.i686 elfutils-libs-0.190-4.fc39.i686 fedora-gpg-keys-39-1.noarch fedora-release-39-36.noarch fedora-release-common-39-36.noarch fedora-release-identity-basic-39-36.noarch fedora-repos-39-1.noarch file-5.44-5.fc39.i686 file-libs-5.44-5.fc39.i686 filesystem-3.18-6.fc39.i686 findutils-1:4.9.0-5.fc39.i686 fonts-srpm-macros-1:2.0.5-12.fc39.noarch forge-srpm-macros-0.2.0-3.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.i686 gdb-minimal-14.1-4.fc39.i686 gdbm-libs-1:1.23-4.fc39.i686 ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38-16.fc39.i686 glibc-common-2.38-16.fc39.i686 glibc-gconv-extra-2.38-16.fc39.i686 glibc-minimal-langpack-2.38-16.fc39.i686 gmp-1:6.2.1-5.fc39.i686 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.4.0-2.fc39.noarch grep-3.11-3.fc39.i686 gzip-1.12-6.fc39.i686 info-7.0.3-3.fc39.i686 jansson-2.13.1-7.fc39.i686 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.1-7.fc39.i686 krb5-libs-1.21.2-3.fc39.i686 libacl-2.3.1-9.fc39.i686 libarchive-3.7.1-1.fc39.i686 libattr-2.5.1-8.fc39.i686 libblkid-2.39.3-6.fc39.i686 libbrotli-1.1.0-1.fc39.i686 libcap-2.48-9.fc39.i686 libcap-ng-0.8.3-8.fc39.i686 libcom_err-1.47.0-2.fc39.i686 libcurl-8.2.1-4.fc39.i686 libdb-5.3.28-56.fc39.i686 libeconf-0.5.2-1.fc39.i686 libevent-2.1.12-9.fc39.i686 libfdisk-2.39.3-6.fc39.i686 libffi-3.4.4-4.fc39.i686 libgcc-13.2.1-6.fc39.i686 libgomp-13.2.1-6.fc39.i686 libidn2-2.3.7-1.fc39.i686 libmount-2.39.3-6.fc39.i686 libnghttp2-1.55.1-4.fc39.i686 libnsl2-2.0.0-6.fc39.i686 libpkgconf-1.9.5-2.fc39.i686 libpsl-0.21.2-4.fc39.i686 libpwquality-1.4.5-6.fc39.i686 libselinux-3.5-5.fc39.i686 libsemanage-3.5-4.fc39.i686 libsepol-3.5-2.fc39.i686 libsigsegv-2.14-5.fc39.i686 libsmartcols-2.39.3-6.fc39.i686 libssh-0.10.6-2.fc39.i686 libssh-config-0.10.6-2.fc39.noarch libstdc++-13.2.1-6.fc39.i686 libtasn1-4.19.0-3.fc39.i686 libtirpc-1.3.4-0.rc2.fc39.i686 libunistring-1.1-5.fc39.i686 libutempter-1.2.1-10.fc39.i686 libuuid-2.39.3-6.fc39.i686 libverto-0.3.2-6.fc39.i686 libxcrypt-4.4.36-2.fc39.i686 libxml2-2.10.4-3.fc39.i686 libzstd-1.5.5-4.fc39.i686 lua-libs-5.4.6-3.fc39.i686 lua-srpm-macros-1-13.fc39.noarch lz4-libs-1.9.4-4.fc39.i686 mpfr-4.2.0-3.fc39.i686 ncurses-base-6.4-7.20230520.fc39.1.noarch ncurses-libs-6.4-7.20230520.fc39.1.i686 ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.i686 openssl-libs-1:3.1.1-4.fc39.i686 p11-kit-0.25.3-1.fc39.i686 p11-kit-trust-0.25.3-1.fc39.i686 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-3.fc39.i686 pam-libs-1.5.3-3.fc39.i686 patch-2.7.6-22.fc39.i686 pcre2-10.42-1.fc39.2.i686 pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.i686 pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.i686 popt-1.19-3.fc39.i686 publicsuffix-list-dafsa-20240107-1.fc39.noarch pyproject-srpm-macros-1.12.0-1.fc39.noarch python-srpm-macros-3.12-4.fc39.noarch qt5-srpm-macros-5.15.12-1.fc39.noarch qt6-srpm-macros-6.6.2-1.fc39.noarch readline-8.2-6.fc39.i686 redhat-rpm-config-265-1.fc39.noarch rpm-4.19.1.1-1.fc39.i686 rpm-build-4.19.1.1-1.fc39.i686 rpm-build-libs-4.19.1.1-1.fc39.i686 rpm-libs-4.19.1.1-1.fc39.i686 rpm-sequoia-1.6.0-1.fc39.i686 rpmautospec-rpm-macros-0.6.3-1.fc39.noarch rust-srpm-macros-26.1-1.fc39.noarch sed-4.8-14.fc39.i686 setup-2.14.4-1.fc39.noarch shadow-utils-2:4.14.0-2.fc39.i686 sqlite-libs-3.42.0-7.fc39.i686 systemd-libs-254.9-1.fc39.i686 tar-2:1.35-2.fc39.i686 unzip-6.0-62.fc39.i686 util-linux-2.39.3-6.fc39.i686 util-linux-core-2.39.3-6.fc39.i686 which-2.21-40.fc39.i686 xxhash-libs-0.8.2-1.fc39.i686 xz-5.4.4-1.fc39.i686 xz-libs-5.4.4-1.fc39.i686 zip-3.0-39.fc39.i686 zlib-1.2.13-4.fc39.i686 zstd-1.5.5-4.fc39.i686 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-1.fc39.i686 ansible-srpm-macros-1-12.fc39.noarch audit-libs-3.1.2-8.fc39.i686 authselect-1.4.3-1.fc39.i686 authselect-libs-1.4.3-1.fc39.i686 basesystem-11-18.fc39.noarch bash-5.2.26-1.fc39.i686 binutils-2.40-14.fc39.i686 binutils-gold-2.40-14.fc39.i686 bzip2-1.0.8-16.fc39.i686 bzip2-libs-1.0.8-16.fc39.i686 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-5.fc39.i686 coreutils-common-9.3-5.fc39.i686 cpio-2.14-4.fc39.i686 cracklib-2.9.11-2.fc39.i686 crypto-policies-20231204-1.git1e3a2e4.fc39.noarch curl-8.2.1-4.fc39.i686 cyrus-sasl-lib-2.1.28-11.fc39.i686 debugedit-5.0-12.fc39.i686 diffutils-3.10-3.fc39.i686 dwz-0.15-3.fc39.i686 ed-1.19-4.fc39.i686 efi-srpm-macros-5-9.fc39.noarch elfutils-0.190-4.fc39.i686 elfutils-debuginfod-client-0.190-4.fc39.i686 elfutils-default-yama-scope-0.190-4.fc39.noarch elfutils-libelf-0.190-4.fc39.i686 elfutils-libs-0.190-4.fc39.i686 fedora-gpg-keys-39-1.noarch fedora-release-39-36.noarch fedora-release-common-39-36.noarch fedora-release-identity-basic-39-36.noarch fedora-repos-39-1.noarch file-5.44-5.fc39.i686 file-libs-5.44-5.fc39.i686 filesystem-3.18-6.fc39.i686 findutils-4.9.0-5.fc39.i686 fonts-srpm-macros-2.0.5-12.fc39.noarch forge-srpm-macros-0.2.0-3.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.i686 gdb-minimal-14.1-4.fc39.i686 gdbm-libs-1.23-4.fc39.i686 ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38-16.fc39.i686 glibc-common-2.38-16.fc39.i686 glibc-gconv-extra-2.38-16.fc39.i686 glibc-minimal-langpack-2.38-16.fc39.i686 gmp-6.2.1-5.fc39.i686 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.4.0-2.fc39.noarch grep-3.11-3.fc39.i686 gzip-1.12-6.fc39.i686 info-7.0.3-3.fc39.i686 jansson-2.13.1-7.fc39.i686 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.1-7.fc39.i686 krb5-libs-1.21.2-3.fc39.i686 libacl-2.3.1-9.fc39.i686 libarchive-3.7.1-1.fc39.i686 libattr-2.5.1-8.fc39.i686 libblkid-2.39.3-6.fc39.i686 libbrotli-1.1.0-1.fc39.i686 libcap-2.48-9.fc39.i686 libcap-ng-0.8.3-8.fc39.i686 libcom_err-1.47.0-2.fc39.i686 libcurl-8.2.1-4.fc39.i686 libdb-5.3.28-56.fc39.i686 libeconf-0.5.2-1.fc39.i686 libevent-2.1.12-9.fc39.i686 libfdisk-2.39.3-6.fc39.i686 libffi-3.4.4-4.fc39.i686 libgcc-13.2.1-6.fc39.i686 libgomp-13.2.1-6.fc39.i686 libidn2-2.3.7-1.fc39.i686 libmount-2.39.3-6.fc39.i686 libnghttp2-1.55.1-4.fc39.i686 libnsl2-2.0.0-6.fc39.i686 libpkgconf-1.9.5-2.fc39.i686 libpsl-0.21.2-4.fc39.i686 libpwquality-1.4.5-6.fc39.i686 libselinux-3.5-5.fc39.i686 libsemanage-3.5-4.fc39.i686 libsepol-3.5-2.fc39.i686 libsigsegv-2.14-5.fc39.i686 libsmartcols-2.39.3-6.fc39.i686 libssh-0.10.6-2.fc39.i686 libssh-config-0.10.6-2.fc39.noarch libstdc++-13.2.1-6.fc39.i686 libtasn1-4.19.0-3.fc39.i686 libtirpc-1.3.4-0.rc2.fc39.i686 libunistring-1.1-5.fc39.i686 libutempter-1.2.1-10.fc39.i686 libuuid-2.39.3-6.fc39.i686 libverto-0.3.2-6.fc39.i686 libxcrypt-4.4.36-2.fc39.i686 libxml2-2.10.4-3.fc39.i686 libzstd-1.5.5-4.fc39.i686 lua-libs-5.4.6-3.fc39.i686 lua-srpm-macros-1-13.fc39.noarch lz4-libs-1.9.4-4.fc39.i686 mpfr-4.2.0-3.fc39.i686 ncurses-base-6.4-7.20230520.fc39.1.noarch ncurses-libs-6.4-7.20230520.fc39.1.i686 ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.i686 openssl-libs-3.1.1-4.fc39.i686 p11-kit-0.25.3-1.fc39.i686 p11-kit-trust-0.25.3-1.fc39.i686 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-3.fc39.i686 pam-libs-1.5.3-3.fc39.i686 patch-2.7.6-22.fc39.i686 pcre2-10.42-1.fc39.2.i686 pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.i686 pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.i686 popt-1.19-3.fc39.i686 publicsuffix-list-dafsa-20240107-1.fc39.noarch pyproject-srpm-macros-1.12.0-1.fc39.noarch python-srpm-macros-3.12-4.fc39.noarch qt5-srpm-macros-5.15.12-1.fc39.noarch qt6-srpm-macros-6.6.2-1.fc39.noarch readline-8.2-6.fc39.i686 redhat-rpm-config-265-1.fc39.noarch rpm-4.19.1.1-1.fc39.i686 rpm-build-4.19.1.1-1.fc39.i686 rpm-build-libs-4.19.1.1-1.fc39.i686 rpm-libs-4.19.1.1-1.fc39.i686 rpm-sequoia-1.6.0-1.fc39.i686 rpmautospec-rpm-macros-0.6.3-1.fc39.noarch rust-srpm-macros-26.1-1.fc39.noarch sed-4.8-14.fc39.i686 setup-2.14.4-1.fc39.noarch shadow-utils-4.14.0-2.fc39.i686 sqlite-libs-3.42.0-7.fc39.i686 systemd-libs-254.9-1.fc39.i686 tar-1.35-2.fc39.i686 unzip-6.0-62.fc39.i686 util-linux-2.39.3-6.fc39.i686 util-linux-core-2.39.3-6.fc39.i686 which-2.21-40.fc39.i686 xxhash-libs-0.8.2-1.fc39.i686 xz-5.4.4-1.fc39.i686 xz-libs-5.4.4-1.fc39.i686 zip-3.0-39.fc39.i686 zlib-1.2.13-4.fc39.i686 zstd-1.5.5-4.fc39.i686 Start: buildsrpm Start: rpmbuild -bs Building target platforms: i686 Building for target i686 setting SOURCE_DATE_EPOCH=1709424000 Wrote: /builddir/build/SRPMS/yara-python-4.5.0-1.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-39-i686-1709459695.262041/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-i686-1709459695.262041/root/var/log/dnf.log /var/lib/mock/fedora-39-i686-1709459695.262041/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-i686-1709459695.262041/root/var/log/dnf.rpm.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-zzv7b6ib/yara-python/yara-python.spec) Config(child) 1 minutes 7 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/yara-python-4.5.0-1.src.rpm) Config(fedora-39-i686) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-i686-bootstrap-1709459695.262041/root. INFO: reusing tmpfs at /var/lib/mock/fedora-39-i686-bootstrap-1709459695.262041/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-i686-1709459695.262041/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management installed into bootstrap: rpm-4.19.1.1-1.fc39.i686 rpm-sequoia-1.6.0-1.fc39.i686 python3-dnf-4.19.0-1.fc39.noarch python3-dnf-plugins-core-4.5.0-1.fc39.noarch Finish: chroot init Start: build phase for yara-python-4.5.0-1.src.rpm Start: build setup for yara-python-4.5.0-1.src.rpm Building target platforms: i686 Building for target i686 setting SOURCE_DATE_EPOCH=1709424000 Wrote: /builddir/build/SRPMS/yara-python-4.5.0-1.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 35 kB/s | 1.5 kB 00:00 local 84 kB/s | 3.8 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: file-devel i686 5.44-5.fc39 local 15 k gcc i686 13.2.1-6.fc39 local 34 M openssl-devel i686 1:3.1.1-4.fc39 local 2.5 M python3-devel i686 3.12.2-1.fc39 local 274 k python3-setuptools noarch 67.7.2-7.fc39 local 1.4 M Installing dependencies: annobin-docs noarch 12.40-1.fc39 local 88 k annobin-plugin-gcc i686 12.40-1.fc39 local 956 k cpp i686 13.2.1-6.fc39 local 11 M expat i686 2.6.0-1.fc39 local 117 k gc i686 8.2.2-4.fc39 local 113 k gcc-plugin-annobin i686 13.2.1-6.fc39 local 50 k glibc-devel i686 2.38-16.fc39 local 81 k glibc-headers-x86 noarch 2.38-16.fc39 local 494 k guile22 i686 2.2.7-9.fc39 local 6.5 M kernel-headers i686 6.7.3-200.fc39 local 1.4 M libasan i686 13.2.1-6.fc39 local 509 k libatomic i686 13.2.1-6.fc39 local 36 k libb2 i686 0.98.1-9.fc39 local 28 k libmpc i686 1.3.1-3.fc39 local 77 k libtool-ltdl i686 2.4.7-7.fc39 local 38 k libubsan i686 13.2.1-6.fc39 local 237 k libxcrypt-devel i686 4.4.36-2.fc39 local 30 k make i686 1:4.4.1-2.fc39 local 589 k mpdecimal i686 2.5.1-7.fc39 local 91 k pyproject-rpm-macros noarch 1.12.0-1.fc39 local 41 k python-pip-wheel noarch 23.2.1-1.fc39 local 1.5 M python-rpm-macros noarch 3.12-4.fc39 local 19 k python3 i686 3.12.2-1.fc39 local 27 k python3-libs i686 3.12.2-1.fc39 local 9.0 M python3-packaging noarch 23.1-4.fc39 local 105 k python3-rpm-generators noarch 14-7.fc39 local 30 k python3-rpm-macros noarch 3.12-4.fc39 local 14 k tzdata noarch 2024a-2.fc39 local 431 k Transaction Summary ================================================================================ Install 33 Packages Total download size: 72 M Installed size: 236 M Downloading Packages: (1/33): annobin-docs-12.40-1.fc39.noarch.rpm 1.3 MB/s | 88 kB 00:00 (2/33): expat-2.6.0-1.fc39.i686.rpm 5.7 MB/s | 117 kB 00:00 (3/33): annobin-plugin-gcc-12.40-1.fc39.i686.rp 9.0 MB/s | 956 kB 00:00 (4/33): file-devel-5.44-5.fc39.i686.rpm 680 kB/s | 15 kB 00:00 (5/33): gc-8.2.2-4.fc39.i686.rpm 7.7 MB/s | 113 kB 00:00 (6/33): gcc-plugin-annobin-13.2.1-6.fc39.i686.r 2.9 MB/s | 50 kB 00:00 (7/33): glibc-devel-2.38-16.fc39.i686.rpm 2.1 MB/s | 81 kB 00:00 (8/33): glibc-headers-x86-2.38-16.fc39.noarch.r 9.4 MB/s | 494 kB 00:00 (9/33): cpp-13.2.1-6.fc39.i686.rpm 40 MB/s | 11 MB 00:00 (10/33): kernel-headers-6.7.3-200.fc39.i686.rpm 36 MB/s | 1.4 MB 00:00 (11/33): libasan-13.2.1-6.fc39.i686.rpm 29 MB/s | 509 kB 00:00 (12/33): libatomic-13.2.1-6.fc39.i686.rpm 3.2 MB/s | 36 kB 00:00 (13/33): libb2-0.98.1-9.fc39.i686.rpm 2.1 MB/s | 28 kB 00:00 (14/33): libmpc-1.3.1-3.fc39.i686.rpm 5.7 MB/s | 77 kB 00:00 (15/33): libtool-ltdl-2.4.7-7.fc39.i686.rpm 3.0 MB/s | 38 kB 00:00 (16/33): libubsan-13.2.1-6.fc39.i686.rpm 17 MB/s | 237 kB 00:00 (17/33): libxcrypt-devel-4.4.36-2.fc39.i686.rpm 2.7 MB/s | 30 kB 00:00 (18/33): guile22-2.2.7-9.fc39.i686.rpm 33 MB/s | 6.5 MB 00:00 (19/33): make-4.4.1-2.fc39.i686.rpm 24 MB/s | 589 kB 00:00 (20/33): mpdecimal-2.5.1-7.fc39.i686.rpm 6.4 MB/s | 91 kB 00:00 (21/33): pyproject-rpm-macros-1.12.0-1.fc39.noa 2.8 MB/s | 41 kB 00:00 (22/33): openssl-devel-3.1.1-4.fc39.i686.rpm 44 MB/s | 2.5 MB 00:00 (23/33): python-pip-wheel-23.2.1-1.fc39.noarch. 29 MB/s | 1.5 MB 00:00 (24/33): python-rpm-macros-3.12-4.fc39.noarch.r 1.5 MB/s | 19 kB 00:00 (25/33): python3-3.12.2-1.fc39.i686.rpm 2.4 MB/s | 27 kB 00:00 (26/33): python3-devel-3.12.2-1.fc39.i686.rpm 18 MB/s | 274 kB 00:00 (27/33): python3-packaging-23.1-4.fc39.noarch.r 9.0 MB/s | 105 kB 00:00 (28/33): python3-rpm-generators-14-7.fc39.noarc 2.8 MB/s | 30 kB 00:00 (29/33): python3-rpm-macros-3.12-4.fc39.noarch. 1.5 MB/s | 14 kB 00:00 (30/33): python3-setuptools-67.7.2-7.fc39.noarc 41 MB/s | 1.4 MB 00:00 (31/33): tzdata-2024a-2.fc39.noarch.rpm 27 MB/s | 431 kB 00:00 (32/33): python3-libs-3.12.2-1.fc39.i686.rpm 35 MB/s | 9.0 MB 00:00 (33/33): gcc-13.2.1-6.fc39.i686.rpm 31 MB/s | 34 MB 00:01 -------------------------------------------------------------------------------- Total 59 MB/s | 72 MB 00:01 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python-rpm-macros-3.12-4.fc39.noarch 1/33 Installing : python3-rpm-macros-3.12-4.fc39.noarch 2/33 Installing : pyproject-rpm-macros-1.12.0-1.fc39.noarch 3/33 Installing : tzdata-2024a-2.fc39.noarch 4/33 Installing : python-pip-wheel-23.2.1-1.fc39.noarch 5/33 Installing : kernel-headers-6.7.3-200.fc39.i686 6/33 Installing : glibc-headers-x86-2.38-16.fc39.noarch 7/33 Installing : libxcrypt-devel-4.4.36-2.fc39.i686 8/33 Installing : glibc-devel-2.38-16.fc39.i686 9/33 Installing : annobin-docs-12.40-1.fc39.noarch 10/33 Installing : libmpc-1.3.1-3.fc39.i686 11/33 Installing : cpp-13.2.1-6.fc39.i686 12/33 Installing : mpdecimal-2.5.1-7.fc39.i686 13/33 Installing : libubsan-13.2.1-6.fc39.i686 14/33 Installing : libtool-ltdl-2.4.7-7.fc39.i686 15/33 Installing : libb2-0.98.1-9.fc39.i686 16/33 Installing : libatomic-13.2.1-6.fc39.i686 17/33 Installing : libasan-13.2.1-6.fc39.i686 18/33 Installing : gc-8.2.2-4.fc39.i686 19/33 Installing : guile22-2.2.7-9.fc39.i686 20/33 Installing : make-1:4.4.1-2.fc39.i686 21/33 Installing : gcc-13.2.1-6.fc39.i686 22/33 Running scriptlet: gcc-13.2.1-6.fc39.i686 22/33 Installing : expat-2.6.0-1.fc39.i686 23/33 Installing : openssl-devel-1:3.1.1-4.fc39.i686 24/33 Installing : file-devel-5.44-5.fc39.i686 25/33 Installing : python3-3.12.2-1.fc39.i686 26/33 Installing : python3-libs-3.12.2-1.fc39.i686 27/33 Installing : python3-packaging-23.1-4.fc39.noarch 28/33 Installing : python3-rpm-generators-14-7.fc39.noarch 29/33 Installing : python3-devel-3.12.2-1.fc39.i686 30/33 Installing : python3-setuptools-67.7.2-7.fc39.noarch 31/33 Installing : annobin-plugin-gcc-12.40-1.fc39.i686 32/33 Running scriptlet: annobin-plugin-gcc-12.40-1.fc39.i686 32/33 Installing : gcc-plugin-annobin-13.2.1-6.fc39.i686 33/33 Running scriptlet: gcc-plugin-annobin-13.2.1-6.fc39.i686 33/33 Verifying : annobin-docs-12.40-1.fc39.noarch 1/33 Verifying : annobin-plugin-gcc-12.40-1.fc39.i686 2/33 Verifying : cpp-13.2.1-6.fc39.i686 3/33 Verifying : expat-2.6.0-1.fc39.i686 4/33 Verifying : file-devel-5.44-5.fc39.i686 5/33 Verifying : gc-8.2.2-4.fc39.i686 6/33 Verifying : gcc-13.2.1-6.fc39.i686 7/33 Verifying : gcc-plugin-annobin-13.2.1-6.fc39.i686 8/33 Verifying : glibc-devel-2.38-16.fc39.i686 9/33 Verifying : glibc-headers-x86-2.38-16.fc39.noarch 10/33 Verifying : guile22-2.2.7-9.fc39.i686 11/33 Verifying : kernel-headers-6.7.3-200.fc39.i686 12/33 Verifying : libasan-13.2.1-6.fc39.i686 13/33 Verifying : libatomic-13.2.1-6.fc39.i686 14/33 Verifying : libb2-0.98.1-9.fc39.i686 15/33 Verifying : libmpc-1.3.1-3.fc39.i686 16/33 Verifying : libtool-ltdl-2.4.7-7.fc39.i686 17/33 Verifying : libubsan-13.2.1-6.fc39.i686 18/33 Verifying : libxcrypt-devel-4.4.36-2.fc39.i686 19/33 Verifying : make-1:4.4.1-2.fc39.i686 20/33 Verifying : mpdecimal-2.5.1-7.fc39.i686 21/33 Verifying : openssl-devel-1:3.1.1-4.fc39.i686 22/33 Verifying : pyproject-rpm-macros-1.12.0-1.fc39.noarch 23/33 Verifying : python-pip-wheel-23.2.1-1.fc39.noarch 24/33 Verifying : python-rpm-macros-3.12-4.fc39.noarch 25/33 Verifying : python3-3.12.2-1.fc39.i686 26/33 Verifying : python3-devel-3.12.2-1.fc39.i686 27/33 Verifying : python3-libs-3.12.2-1.fc39.i686 28/33 Verifying : python3-packaging-23.1-4.fc39.noarch 29/33 Verifying : python3-rpm-generators-14-7.fc39.noarch 30/33 Verifying : python3-rpm-macros-3.12-4.fc39.noarch 31/33 Verifying : python3-setuptools-67.7.2-7.fc39.noarch 32/33 Verifying : tzdata-2024a-2.fc39.noarch 33/33 Installed: annobin-docs-12.40-1.fc39.noarch annobin-plugin-gcc-12.40-1.fc39.i686 cpp-13.2.1-6.fc39.i686 expat-2.6.0-1.fc39.i686 file-devel-5.44-5.fc39.i686 gc-8.2.2-4.fc39.i686 gcc-13.2.1-6.fc39.i686 gcc-plugin-annobin-13.2.1-6.fc39.i686 glibc-devel-2.38-16.fc39.i686 glibc-headers-x86-2.38-16.fc39.noarch guile22-2.2.7-9.fc39.i686 kernel-headers-6.7.3-200.fc39.i686 libasan-13.2.1-6.fc39.i686 libatomic-13.2.1-6.fc39.i686 libb2-0.98.1-9.fc39.i686 libmpc-1.3.1-3.fc39.i686 libtool-ltdl-2.4.7-7.fc39.i686 libubsan-13.2.1-6.fc39.i686 libxcrypt-devel-4.4.36-2.fc39.i686 make-1:4.4.1-2.fc39.i686 mpdecimal-2.5.1-7.fc39.i686 openssl-devel-1:3.1.1-4.fc39.i686 pyproject-rpm-macros-1.12.0-1.fc39.noarch python-pip-wheel-23.2.1-1.fc39.noarch python-rpm-macros-3.12-4.fc39.noarch python3-3.12.2-1.fc39.i686 python3-devel-3.12.2-1.fc39.i686 python3-libs-3.12.2-1.fc39.i686 python3-packaging-23.1-4.fc39.noarch python3-rpm-generators-14-7.fc39.noarch python3-rpm-macros-3.12-4.fc39.noarch python3-setuptools-67.7.2-7.fc39.noarch tzdata-2024a-2.fc39.noarch Complete! Finish: build setup for yara-python-4.5.0-1.src.rpm Start: rpmbuild yara-python-4.5.0-1.src.rpm Building target platforms: i686 Building for target i686 setting SOURCE_DATE_EPOCH=1709424000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.cOgDIB + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf yara-python-4.5.0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/yara-python-4.5.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd yara-python-4.5.0 + rm -rf /builddir/build/BUILD/yara-python-4.5.0-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/yara-python-4.5.0-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.RJ7vDY + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd yara-python-4.5.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + /usr/bin/python3 setup.py build '--executable=/usr/bin/python3 -sP' /usr/lib/python3.12/site-packages/setuptools/config/setupcfg.py:293: _DeprecatedConfig: Deprecated config in `setup.cfg` !! ******************************************************************************** The license_file parameter is deprecated, use license_files instead. This deprecation is overdue, please update your project and remove deprecated calls to avoid build errors in the future. See https://setuptools.pypa.io/en/latest/userguide/declarative_config.html for details. ******************************************************************************** !! parsed = self.parsers.get(option_name, lambda x: x)(value) running build running build_ext building 'yara' extension creating build creating build/temp.linux-i686-cpython-312 creating build/temp.linux-i686-cpython-312/yara creating build/temp.linux-i686-cpython-312/yara/libyara creating build/temp.linux-i686-cpython-312/yara/libyara/modules creating build/temp.linux-i686-cpython-312/yara/libyara/modules/console creating build/temp.linux-i686-cpython-312/yara/libyara/modules/demo creating build/temp.linux-i686-cpython-312/yara/libyara/modules/dotnet creating build/temp.linux-i686-cpython-312/yara/libyara/modules/elf creating build/temp.linux-i686-cpython-312/yara/libyara/modules/hash creating build/temp.linux-i686-cpython-312/yara/libyara/modules/math creating build/temp.linux-i686-cpython-312/yara/libyara/modules/pe creating build/temp.linux-i686-cpython-312/yara/libyara/modules/pe/authenticode-parser creating build/temp.linux-i686-cpython-312/yara/libyara/modules/string creating build/temp.linux-i686-cpython-312/yara/libyara/modules/tests creating build/temp.linux-i686-cpython-312/yara/libyara/modules/time creating build/temp.linux-i686-cpython-312/yara/libyara/proc creating build/temp.linux-i686-cpython-312/yara/libyara/tlshc gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara-python.c -o build/temp.linux-i686-cpython-312/yara-python.o -std=c99 yara-python.c: In function ‘convert_object_to_python’: yara-python.c:704:27: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘long long unsigned int’ [-Wsign-compare] 704 | if (object->value.i != YR_UNDEFINED) | ^~ yara-python.c: In function ‘process_compile_externals’: yara-python.c:1525:16: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1525 | identifier = PY_STRING_TO_C(key); | ^ yara-python.c:52:27: warning: initialization discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 52 | #define PY_STRING_TO_C(x) PyUnicode_AsUTF8(x) | ^~~~~~~~~~~~~~~~ yara-python.c:1554:19: note: in expansion of macro ‘PY_STRING_TO_C’ 1554 | char* str = PY_STRING_TO_C(value); | ^~~~~~~~~~~~~~ yara-python.c: In function ‘process_match_externals’: yara-python.c:1595:16: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1595 | identifier = PY_STRING_TO_C(key); | ^ yara-python.c:52:27: warning: initialization discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 52 | #define PY_STRING_TO_C(x) PyUnicode_AsUTF8(x) | ^~~~~~~~~~~~~~~~ yara-python.c:1624:19: note: in expansion of macro ‘PY_STRING_TO_C’ 1624 | char* str = PY_STRING_TO_C(value); | ^~~~~~~~~~~~~~ yara-python.c: In function ‘StringMatchInstance_plaintext’: yara-python.c:1944:24: warning: comparison of integer expressions of different signedness: ‘size_t’ {aka ‘unsigned int’} and ‘Py_ssize_t’ {aka ‘int’} [-Wsign-compare] 1944 | for (size_t i = 0; i < length; i++) { | ^ yara-python.c: In function ‘Rules_next’: yara-python.c:2048:7: warning: this ‘else’ clause does not guard... [-Wmisleading-indentation] 2048 | else | ^~~~ yara-python.c:2051:9: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the ‘else’ 2051 | PyDict_SetItemString(meta_list, meta->identifier, object); | ^~~~~~~~~~~~~~~~~~~~ yara-python.c: In function ‘Rules_match’: yara-python.c:2189:48: warning: comparison between pointer and integer 2189 | if (callback_data.allow_duplicate_metadata == NULL) | ^~ yara-python.c: In function ‘yara_compile’: yara-python.c:2842:18: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 2842 | source = PY_STRING_TO_C(value); | ^ yara-python.c:2843:14: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 2843 | ns = PY_STRING_TO_C(key); | ^ yara-python.c:2877:20: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 2877 | filepath = PY_STRING_TO_C(value); | ^ yara-python.c:2878:14: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 2878 | ns = PY_STRING_TO_C(key); | ^ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/ahocorasick.c -o build/temp.linux-i686-cpython-312/yara/libyara/ahocorasick.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/arena.c -o build/temp.linux-i686-cpython-312/yara/libyara/arena.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/atoms.c -o build/temp.linux-i686-cpython-312/yara/libyara/atoms.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/base64.c -o build/temp.linux-i686-cpython-312/yara/libyara/base64.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/bitmask.c -o build/temp.linux-i686-cpython-312/yara/libyara/bitmask.o -std=c99 yara/libyara/bitmask.c: In function ‘yr_bitmask_find_non_colliding_offset’: yara/libyara/bitmask.c:75:50: warning: comparison of integer expressions of different signedness: ‘long unsigned int’ and ‘long int’ [-Wsign-compare] 75 | i <= len_a / YR_BITMASK_SLOT_BITS && a[i] == -1L; | ^~ yara/libyara/bitmask.c:84:14: warning: comparison of integer expressions of different signedness: ‘long unsigned int’ and ‘long int’ [-Wsign-compare] 84 | if (a[i] == -1L) | ^~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/compiler.c -o build/temp.linux-i686-cpython-312/yara/libyara/compiler.o -std=c99 yara/libyara/compiler.c: In function ‘yr_compiler_load_atom_quality_table’: yara/libyara/compiler.c:439:70: warning: comparison of integer expressions of different signedness: ‘size_t’ {aka ‘unsigned int’} and ‘int’ [-Wsign-compare] 439 | if (fread(table, sizeof(YR_ATOM_QUALITY_TABLE_ENTRY), entries, fh) != entries) | ^~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/endian.c -o build/temp.linux-i686-cpython-312/yara/libyara/endian.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/exec.c -o build/temp.linux-i686-cpython-312/yara/libyara/exec.o -std=c99 yara/libyara/exec.c: In function ‘yr_execute_code’: yara/libyara/exec.c:1579:36: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘long long unsigned int’ [-Wsign-compare] 1579 | while (match != NULL && r3.i == YR_UNDEFINED) | ^~ yara/libyara/exec.c:1607:36: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘long long unsigned int’ [-Wsign-compare] 1607 | while (match != NULL && r3.i == YR_UNDEFINED) | ^~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/exefiles.c -o build/temp.linux-i686-cpython-312/yara/libyara/exefiles.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/filemap.c -o build/temp.linux-i686-cpython-312/yara/libyara/filemap.o -std=c99 yara/libyara/filemap.c: In function ‘yr_filemap_map_fd’: yara/libyara/filemap.c:207:14: warning: comparison of integer expressions of different signedness: ‘uint64_t’ {aka ‘long long unsigned int’} and ‘__off_t’ {aka ‘long int’} [-Wsign-compare] 207 | if (offset > st.st_size) | ^ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/grammar.c -o build/temp.linux-i686-cpython-312/yara/libyara/grammar.o -std=c99 libyara/grammar.y: In function ‘yara_yyparse’: libyara/grammar.y:2292:50: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘long long unsigned int’ [-Wsign-compare] libyara/grammar.y:2292:106: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘long long unsigned int’ [-Wsign-compare] libyara/grammar.y:2781:83: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘long long unsigned int’ [-Wsign-compare] libyara/grammar.y:2782:30: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] In file included from libyara/grammar.y:49: yara/libyara/include/yara/exec.h:197:63: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 197 | (IS_UNDEFINED(op1) || IS_UNDEFINED(op2)) ? (YR_UNDEFINED) : (op1 operator op2) | ^~~~~~~~~~~~~~~~~~ libyara/grammar.y:2817:48: note: in expansion of macro ‘OPERATION’ yara/libyara/include/yara/exec.h:197:63: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 197 | (IS_UNDEFINED(op1) || IS_UNDEFINED(op2)) ? (YR_UNDEFINED) : (op1 operator op2) | ^~~~~~~~~~~~~~~~~~ libyara/grammar.y:2852:48: note: in expansion of macro ‘OPERATION’ yara/libyara/include/yara/exec.h:197:63: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 197 | (IS_UNDEFINED(op1) || IS_UNDEFINED(op2)) ? (YR_UNDEFINED) : (op1 operator op2) | ^~~~~~~~~~~~~~~~~~ libyara/grammar.y:2886:48: note: in expansion of macro ‘OPERATION’ yara/libyara/include/yara/exec.h:197:63: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 197 | (IS_UNDEFINED(op1) || IS_UNDEFINED(op2)) ? (YR_UNDEFINED) : (op1 operator op2) | ^~~~~~~~~~~~~~~~~~ libyara/grammar.y:2907:48: note: in expansion of macro ‘OPERATION’ yara/libyara/include/yara/exec.h:197:63: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 197 | (IS_UNDEFINED(op1) || IS_UNDEFINED(op2)) ? (YR_UNDEFINED) : (op1 operator op2) | ^~~~~~~~~~~~~~~~~~ libyara/grammar.y:2931:46: note: in expansion of macro ‘OPERATION’ yara/libyara/include/yara/exec.h:197:63: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 197 | (IS_UNDEFINED(op1) || IS_UNDEFINED(op2)) ? (YR_UNDEFINED) : (op1 operator op2) | ^~~~~~~~~~~~~~~~~~ libyara/grammar.y:2947:44: note: in expansion of macro ‘OPERATION’ yara/libyara/include/yara/exec.h:197:63: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 197 | (IS_UNDEFINED(op1) || IS_UNDEFINED(op2)) ? (YR_UNDEFINED) : (op1 operator op2) | ^~~~~~~~~~~~~~~~~~ libyara/grammar.y:2957:44: note: in expansion of macro ‘OPERATION’ yara/libyara/include/yara/exec.h:197:63: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 197 | (IS_UNDEFINED(op1) || IS_UNDEFINED(op2)) ? (YR_UNDEFINED) : (op1 operator op2) | ^~~~~~~~~~~~~~~~~~ libyara/grammar.y:2967:44: note: in expansion of macro ‘OPERATION’ libyara/grammar.y:2976:81: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘long long unsigned int’ [-Wsign-compare] libyara/grammar.y:2977:28: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] yara/libyara/include/yara/exec.h:197:63: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 197 | (IS_UNDEFINED(op1) || IS_UNDEFINED(op2)) ? (YR_UNDEFINED) : (op1 operator op2) | ^~~~~~~~~~~~~~~~~~ libyara/grammar.y:2993:46: note: in expansion of macro ‘OPERATION’ yara/libyara/include/yara/exec.h:197:63: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long long int’} to ‘long long unsigned int’ due to unsignedness of other operand [-Wsign-compare] 197 | (IS_UNDEFINED(op1) || IS_UNDEFINED(op2)) ? (YR_UNDEFINED) : (op1 operator op2) | ^~~~~~~~~~~~~~~~~~ libyara/grammar.y:3013:46: note: in expansion of macro ‘OPERATION’ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/hash.c -o build/temp.linux-i686-cpython-312/yara/libyara/hash.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/hex_grammar.c -o build/temp.linux-i686-cpython-312/yara/libyara/hex_grammar.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/hex_lexer.c -o build/temp.linux-i686-cpython-312/yara/libyara/hex_lexer.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/lexer.c -o build/temp.linux-i686-cpython-312/yara/libyara/lexer.o -std=c99 libyara/lexer.l: In function ‘yr_lex_parse_rules_fd’: libyara/lexer.l:1027:41: warning: comparison of integer expressions of different signedness: ‘ssize_t’ {aka ‘int’} and ‘size_t’ {aka ‘unsigned int’} [-Wsign-compare] gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/libyara.c -o build/temp.linux-i686-cpython-312/yara/libyara/libyara.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/mem.c -o build/temp.linux-i686-cpython-312/yara/libyara/mem.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules.c -o build/temp.linux-i686-cpython-312/yara/libyara/modules.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/console/console.c -o build/temp.linux-i686-cpython-312/yara/libyara/modules/console/console.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/demo/demo.c -o build/temp.linux-i686-cpython-312/yara/libyara/modules/demo/demo.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/dotnet/dotnet.c -o build/temp.linux-i686-cpython-312/yara/libyara/modules/dotnet/dotnet.o -std=c99 yara/libyara/modules/dotnet/dotnet.c: In function ‘parse_signature_type’: yara/libyara/modules/dotnet/dotnet.c:981:23: warning: comparison of integer expressions of different signedness: ‘int’ and ‘uint32_t’ {aka ‘unsigned int’} [-Wsign-compare] 981 | for (int i = 0; i < gen_count; i++) | ^ yara/libyara/modules/dotnet/dotnet.c:1036:25: warning: comparison of integer expressions of different signedness: ‘int’ and ‘uint32_t’ {aka ‘unsigned int’} [-Wsign-compare] 1036 | for (int i = 0; i < param_count; i++) | ^ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/elf/elf.c -o build/temp.linux-i686-cpython-312/yara/libyara/modules/elf/elf.o -std=c99 yara/libyara/modules/elf/elf.c: In function ‘telfhash’: yara/libyara/modules/elf/elf.c:116:23: warning: comparison of integer expressions of different signedness: ‘int’ and ‘unsigned int’ [-Wsign-compare] 116 | for (int i = 0; i < sizeof(exclude_strings) / sizeof(*exclude_strings); i++) | ^ In file included from yara/libyara/modules/elf/elf.c:42: yara/libyara/include/../exception.h: At top level: yara/libyara/include/../exception.h:167:13: warning: ‘exception_handler’ defined but not used [-Wunused-function] 167 | static void exception_handler(int sig, siginfo_t * info, void *context) | ^~~~~~~~~~~~~~~~~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/hash/hash.c -o build/temp.linux-i686-cpython-312/yara/libyara/modules/hash/hash.o -std=c99 yara/libyara/modules/hash/hash.c: In function ‘data_md5’: yara/libyara/modules/hash/hash.c:296:42: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 296 | if (offset < 0 || length < 0 || offset < block->base) | ^ yara/libyara/modules/hash/hash.c:327:16: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 327 | if (offset >= block->base && offset < block->base + block->size) | ^~ yara/libyara/modules/hash/hash.c:327:41: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 327 | if (offset >= block->base && offset < block->base + block->size) | ^ yara/libyara/modules/hash/hash.c:364:35: warning: comparison of integer expressions of different signedness: ‘uint64_t’ {aka ‘long long unsigned int’} and ‘int64_t’ {aka ‘long long int’} [-Wsign-compare] 364 | if (block->base + block->size >= offset + length) | ^~ yara/libyara/modules/hash/hash.c: In function ‘data_sha1’: yara/libyara/modules/hash/hash.c:426:42: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 426 | if (offset < 0 || length < 0 || offset < block->base) | ^ yara/libyara/modules/hash/hash.c:457:16: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 457 | if (offset >= block->base && offset < block->base + block->size) | ^~ yara/libyara/modules/hash/hash.c:457:41: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 457 | if (offset >= block->base && offset < block->base + block->size) | ^ yara/libyara/modules/hash/hash.c:493:35: warning: comparison of integer expressions of different signedness: ‘uint64_t’ {aka ‘long long unsigned int’} and ‘int64_t’ {aka ‘long long int’} [-Wsign-compare] 493 | if (block->base + block->size >= offset + length) | ^~ yara/libyara/modules/hash/hash.c: In function ‘data_sha256’: yara/libyara/modules/hash/hash.c:555:42: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 555 | if (offset < 0 || length < 0 || offset < block->base) | ^ yara/libyara/modules/hash/hash.c:586:16: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 586 | if (offset >= block->base && offset < block->base + block->size) | ^~ yara/libyara/modules/hash/hash.c:586:41: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 586 | if (offset >= block->base && offset < block->base + block->size) | ^ yara/libyara/modules/hash/hash.c:621:35: warning: comparison of integer expressions of different signedness: ‘uint64_t’ {aka ‘long long unsigned int’} and ‘int64_t’ {aka ‘long long int’} [-Wsign-compare] 621 | if (block->base + block->size >= offset + length) | ^~ yara/libyara/modules/hash/hash.c: In function ‘data_checksum32’: yara/libyara/modules/hash/hash.c:670:42: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 670 | if (offset < 0 || length < 0 || offset < block->base) | ^ yara/libyara/modules/hash/hash.c:675:16: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 675 | if (offset >= block->base && offset < block->base + block->size) | ^~ yara/libyara/modules/hash/hash.c:675:41: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 675 | if (offset >= block->base && offset < block->base + block->size) | ^ yara/libyara/modules/hash/hash.c:706:35: warning: comparison of integer expressions of different signedness: ‘uint64_t’ {aka ‘long long unsigned int’} and ‘int64_t’ {aka ‘long long int’} [-Wsign-compare] 706 | if (block->base + block->size >= offset + length) | ^~ yara/libyara/modules/hash/hash.c: In function ‘data_crc32’: yara/libyara/modules/hash/hash.c:761:42: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 761 | if (offset < 0 || length < 0 || offset < block->base) | ^ yara/libyara/modules/hash/hash.c:766:16: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 766 | if (offset >= block->base && offset < block->base + block->size) | ^~ yara/libyara/modules/hash/hash.c:766:41: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 766 | if (offset >= block->base && offset < block->base + block->size) | ^ yara/libyara/modules/hash/hash.c:799:35: warning: comparison of integer expressions of different signedness: ‘uint64_t’ {aka ‘long long unsigned int’} and ‘int64_t’ {aka ‘long long int’} [-Wsign-compare] 799 | if (block->base + block->size >= offset + length) | ^~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/math/math.c -o build/temp.linux-i686-cpython-312/yara/libyara/modules/math/math.o -std=c99 yara/libyara/modules/math/math.c: In function ‘get_distribution’: yara/libyara/modules/math/math.c:70:59: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 70 | if (block == NULL || offset < 0 || length < 0 || offset < block->base) | ^ yara/libyara/modules/math/math.c:78:16: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 78 | if (offset >= block->base && offset < block->base + block->size) | ^~ yara/libyara/modules/math/math.c:78:41: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 78 | if (offset >= block->base && offset < block->base + block->size) | ^ yara/libyara/modules/math/math.c:115:35: warning: comparison of integer expressions of different signedness: ‘uint64_t’ {aka ‘long long unsigned int’} and ‘int64_t’ {aka ‘long long int’} [-Wsign-compare] 115 | if (block->base + block->size >= offset + length) | ^~ yara/libyara/modules/math/math.c: In function ‘get_distribution_global’: yara/libyara/modules/math/math.c:142:30: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 142 | if (expected_next_offset != block->base) | ^~ yara/libyara/modules/math/math.c: In function ‘data_serial_correlation’: yara/libyara/modules/math/math.c:342:42: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 342 | if (offset < 0 || length < 0 || offset < block->base) | ^ yara/libyara/modules/math/math.c:347:16: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 347 | if (offset >= block->base && offset < block->base + block->size) | ^~ yara/libyara/modules/math/math.c:347:41: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 347 | if (offset >= block->base && offset < block->base + block->size) | ^ yara/libyara/modules/math/math.c:387:35: warning: comparison of integer expressions of different signedness: ‘uint64_t’ {aka ‘long long unsigned int’} and ‘int64_t’ {aka ‘long long int’} [-Wsign-compare] 387 | if (block->base + block->size >= offset + length) | ^~ yara/libyara/modules/math/math.c: In function ‘data_monte_carlo_pi’: yara/libyara/modules/math/math.c:466:42: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 466 | if (offset < 0 || length < 0 || offset < block->base) | ^ yara/libyara/modules/math/math.c:471:16: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 471 | if (offset >= block->base && offset < block->base + block->size) | ^~ yara/libyara/modules/math/math.c:471:41: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 471 | if (offset >= block->base && offset < block->base + block->size) | ^ yara/libyara/modules/math/math.c:522:35: warning: comparison of integer expressions of different signedness: ‘uint64_t’ {aka ‘long long unsigned int’} and ‘int64_t’ {aka ‘long long int’} [-Wsign-compare] 522 | if (block->base + block->size >= offset + length) | ^~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/pe/authenticode-parser/authenticode.c -o build/temp.linux-i686-cpython-312/yara/libyara/modules/pe/authenticode-parser/authenticode.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/pe/authenticode-parser/certificate.c -o build/temp.linux-i686-cpython-312/yara/libyara/modules/pe/authenticode-parser/certificate.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/pe/authenticode-parser/countersignature.c -o build/temp.linux-i686-cpython-312/yara/libyara/modules/pe/authenticode-parser/countersignature.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/pe/authenticode-parser/helper.c -o build/temp.linux-i686-cpython-312/yara/libyara/modules/pe/authenticode-parser/helper.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/pe/authenticode-parser/structs.c -o build/temp.linux-i686-cpython-312/yara/libyara/modules/pe/authenticode-parser/structs.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/pe/pe.c -o build/temp.linux-i686-cpython-312/yara/libyara/modules/pe/pe.o -std=c99 yara/libyara/modules/pe/pe.c: In function ‘_process_authenticode’: yara/libyara/modules/pe/pe.c:1809:25: warning: comparison of integer expressions of different signedness: ‘int’ and ‘size_t’ {aka ‘unsigned int’} [-Wsign-compare] 1809 | for (int k = 0; k < authenticode->certs->count; ++k) | ^ yara/libyara/modules/pe/pe.c:1864:27: warning: comparison of integer expressions of different signedness: ‘int’ and ‘size_t’ {aka ‘unsigned int’} [-Wsign-compare] 1864 | for (int k = 0; k < signer->chain->count; ++k) | ^ yara/libyara/modules/pe/pe.c:1884:25: warning: comparison of integer expressions of different signedness: ‘int’ and ‘size_t’ {aka ‘unsigned int’} [-Wsign-compare] 1884 | for (int j = 0; j < authenticode->countersigs->count; ++j) | ^ yara/libyara/modules/pe/pe.c:1932:29: warning: comparison of integer expressions of different signedness: ‘int’ and ‘size_t’ {aka ‘unsigned int’} [-Wsign-compare] 1932 | for (int k = 0; k < counter->chain->count; ++k) | ^ In file included from yara/libyara/modules/pe/pe.c:43: yara/libyara/modules/pe/pe.c: In function ‘pe_parse_header’: yara/libyara/modules/pe/pe.c:2101:13: warning: operand of ‘?:’ changes signedness from ‘int64_t’ {aka ‘long long int’} to ‘uint64_t’ {aka ‘long long unsigned int’} due to unsignedness of other operand [-Wsign-compare] 2101 | : pe_rva_to_offset( | ^~~~~~~~~~~~~~~~~ 2102 | pe, yr_le32toh(OptionalHeader(pe, AddressOfEntryPoint))), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ yara/libyara/include/yara/modules.h:236:25: note: in definition of macro ‘yr_set_integer’ 236 | yr_object_set_integer(value, object, __VA_ARGS__) | ^~~~~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/pe/pe_utils.c -o build/temp.linux-i686-cpython-312/yara/libyara/modules/pe/pe_utils.o -std=c99 yara/libyara/modules/pe/pe_utils.c: In function ‘pe_get_directory_entry’: yara/libyara/modules/pe/pe_utils.c:104:47: warning: comparison of integer expressions of different signedness: ‘DWORD’ {aka ‘unsigned int’} and ‘int’ [-Wsign-compare] 104 | OptionalHeader(pe, NumberOfRvaAndSizes) < entry) | ^ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/string/string.c -o build/temp.linux-i686-cpython-312/yara/libyara/modules/string/string.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/tests/tests.c -o build/temp.linux-i686-cpython-312/yara/libyara/modules/tests/tests.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/modules/time/time.c -o build/temp.linux-i686-cpython-312/yara/libyara/modules/time/time.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/notebook.c -o build/temp.linux-i686-cpython-312/yara/libyara/notebook.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/object.c -o build/temp.linux-i686-cpython-312/yara/libyara/object.o -std=c99 yara/libyara/object.c: In function ‘_yr_object_lookup’: yara/libyara/object.c:435:54: warning: comparison of integer expressions of different signedness: ‘int’ and ‘unsigned int’ [-Wsign-compare] 435 | while (*p != '\0' && *p != '.' && *p != '[' && i < sizeof(str) - 1) | ^ yara/libyara/object.c:480:45: warning: comparison of integer expressions of different signedness: ‘int’ and ‘unsigned int’ [-Wsign-compare] 480 | while (*p != '"' && *p != '\0' && i < sizeof(str) - 1) str[i++] = *p++; | ^ yara/libyara/object.c: In function ‘yr_object_has_undefined_value’: yara/libyara/object.c:864:31: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘long long unsigned int’ [-Wsign-compare] 864 | return field_obj->value.i == YR_UNDEFINED; | ^~ In file included from yara/libyara/include/yara/hash.h:35, from yara/libyara/include/yara/exec.h:33, from yara/libyara/object.c:38: yara/libyara/object.c: In function ‘yr_object_print_data’: yara/libyara/include/yara/utils.h:107:28: warning: comparison of integer expressions of different signedness: ‘int’ and ‘unsigned int’ [-Wsign-compare] 107 | #define yr_min(x, y) (((x) < (y)) ? (x) : (y)) | ^ yara/libyara/object.c:1080:12: note: in expansion of macro ‘yr_min’ 1080 | indent = yr_min(indent, sizeof(indent_spaces) - 1); | ^~~~~~ yara/libyara/include/yara/utils.h:107:37: warning: operand of ‘?:’ changes signedness from ‘int’ to ‘unsigned int’ due to unsignedness of other operand [-Wsign-compare] 107 | #define yr_min(x, y) (((x) < (y)) ? (x) : (y)) | ^~~ yara/libyara/object.c:1080:12: note: in expansion of macro ‘yr_min’ 1080 | indent = yr_min(indent, sizeof(indent_spaces) - 1); | ^~~~~~ yara/libyara/object.c:1091:25: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘long long unsigned int’ [-Wsign-compare] 1091 | if (object->value.i != YR_UNDEFINED) | ^~ yara/libyara/object.c:1100:25: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘long long unsigned int’ [-Wsign-compare] 1100 | if (object->value.i != YR_UNDEFINED) | ^~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/parser.c -o build/temp.linux-i686-cpython-312/yara/libyara/parser.o -std=c99 yara/libyara/parser.c: In function ‘yr_parser_reduce_string_identifier’: yara/libyara/parser.c:1171:36: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘long long unsigned int’ [-Wsign-compare] 1171 | if (string->fixed_offset == YR_UNDEFINED) | ^~ yara/libyara/parser.c:1177:36: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 1177 | if (string->fixed_offset != at_offset) | ^~ yara/libyara/parser.c:1206:32: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘long long unsigned int’ [-Wsign-compare] 1206 | if (string->fixed_offset == YR_UNDEFINED) | ^~ yara/libyara/parser.c:1213:32: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘long long unsigned int’ [-Wsign-compare] 1213 | if (string->fixed_offset == YR_UNDEFINED || | ^~ yara/libyara/parser.c:1214:32: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 1214 | string->fixed_offset != at_offset) | ^~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/proc.c -o build/temp.linux-i686-cpython-312/yara/libyara/proc.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/proc/freebsd.c -o build/temp.linux-i686-cpython-312/yara/libyara/proc/freebsd.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/proc/linux.c -o build/temp.linux-i686-cpython-312/yara/libyara/proc/linux.o -std=c99 yara/libyara/proc/linux.c: In function ‘yr_process_fetch_memory_block_data’: yara/libyara/proc/linux.c:181:25: warning: comparison of integer expressions of different signedness: ‘__off_t’ {aka ‘long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 181 | else if (st.st_size < proc_info->map_offset + block->size) | ^ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/proc/mach.c -o build/temp.linux-i686-cpython-312/yara/libyara/proc/mach.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/proc/none.c -o build/temp.linux-i686-cpython-312/yara/libyara/proc/none.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/proc/openbsd.c -o build/temp.linux-i686-cpython-312/yara/libyara/proc/openbsd.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/proc/windows.c -o build/temp.linux-i686-cpython-312/yara/libyara/proc/windows.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/re.c -o build/temp.linux-i686-cpython-312/yara/libyara/re.o -std=c99 yara/libyara/re.c: In function ‘_yr_re_emit’: yara/libyara/re.c:868:45: warning: comparison of integer expressions of different signedness: ‘yr_arena_off_t’ {aka ‘unsigned int’} and ‘int’ [-Wsign-compare] 868 | if (instruction_ref.offset - bookmark_1 < INT16_MIN) | ^ yara/libyara/re.c:902:45: warning: comparison of integer expressions of different signedness: ‘yr_arena_off_t’ {aka ‘unsigned int’} and ‘int’ [-Wsign-compare] 902 | if (instruction_ref.offset - bookmark_1 < INT16_MIN) | ^ yara/libyara/re.c:1113:35: warning: comparison of integer expressions of different signedness: ‘yr_arena_off_t’ {aka ‘unsigned int’} and ‘int’ [-Wsign-compare] 1113 | if (bookmark_2 - bookmark_3 < INT32_MIN) | ^ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/re_grammar.c -o build/temp.linux-i686-cpython-312/yara/libyara/re_grammar.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/re_lexer.c -o build/temp.linux-i686-cpython-312/yara/libyara/re_lexer.o -std=c99 libyara/re_lexer.l: In function ‘re_yylex’: libyara/re_lexer.l:125:22: warning: comparison of integer expressions of different signedness: ‘int’ and ‘size_t’ {aka ‘unsigned int’} [-Wsign-compare] gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/rules.c -o build/temp.linux-i686-cpython-312/yara/libyara/rules.o -std=c99 yara/libyara/rules.c: In function ‘yr_rules_from_arena’: yara/libyara/rules.c:379:21: warning: comparison of integer expressions of different signedness: ‘int’ and ‘uint32_t’ {aka ‘unsigned int’} [-Wsign-compare] 379 | for (int i = 0; i < new_rules->num_rules; i++) | ^ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/scan.c -o build/temp.linux-i686-cpython-312/yara/libyara/scan.o -std=c99 yara/libyara/scan.c: In function ‘yr_scan_verify_match’: yara/libyara/scan.c:1066:28: warning: comparison of integer expressions of different signedness: ‘int64_t’ {aka ‘long long int’} and ‘uint64_t’ {aka ‘long long unsigned int’} [-Wsign-compare] 1066 | string->fixed_offset != data_base + offset) | ^~ gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/scanner.c -o build/temp.linux-i686-cpython-312/yara/libyara/scanner.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/simple_str.c -o build/temp.linux-i686-cpython-312/yara/libyara/simple_str.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/sizedstr.c -o build/temp.linux-i686-cpython-312/yara/libyara/sizedstr.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/stack.c -o build/temp.linux-i686-cpython-312/yara/libyara/stack.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/stopwatch.c -o build/temp.linux-i686-cpython-312/yara/libyara/stopwatch.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/stream.c -o build/temp.linux-i686-cpython-312/yara/libyara/stream.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/strutils.c -o build/temp.linux-i686-cpython-312/yara/libyara/strutils.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/threading.c -o build/temp.linux-i686-cpython-312/yara/libyara/threading.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/tlshc/tlsh.c -o build/temp.linux-i686-cpython-312/yara/libyara/tlshc/tlsh.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/tlshc/tlsh_impl.c -o build/temp.linux-i686-cpython-312/yara/libyara/tlshc/tlsh_impl.o -std=c99 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIC -DBUCKETS_128=1 -DCHECKSUM_1B=1 -D_GNU_SOURCE=1 -DUSE_LINUX_PROC=1 -DHAVE_STDBOOL_H=1 -DHAVE_MEMMEM=1 -DHAVE_STRLCPY=1 -DHAVE_STRLCAT=1 -DHASH_MODULE=1 -DHAVE_LIBCRYPTO=1 -DDOTNET_MODULE=1 -Iyara/libyara/include -Iyara/libyara/ -I. -I/usr/include/python3.12 -c yara/libyara/tlshc/tlsh_util.c -o build/temp.linux-i686-cpython-312/yara/libyara/tlshc/tlsh_util.o -std=c99 creating build/lib.linux-i686-cpython-312 gcc -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection build/temp.linux-i686-cpython-312/yara-python.o build/temp.linux-i686-cpython-312/yara/libyara/ahocorasick.o build/temp.linux-i686-cpython-312/yara/libyara/arena.o build/temp.linux-i686-cpython-312/yara/libyara/atoms.o build/temp.linux-i686-cpython-312/yara/libyara/base64.o build/temp.linux-i686-cpython-312/yara/libyara/bitmask.o build/temp.linux-i686-cpython-312/yara/libyara/compiler.o build/temp.linux-i686-cpython-312/yara/libyara/endian.o build/temp.linux-i686-cpython-312/yara/libyara/exec.o build/temp.linux-i686-cpython-312/yara/libyara/exefiles.o build/temp.linux-i686-cpython-312/yara/libyara/filemap.o build/temp.linux-i686-cpython-312/yara/libyara/grammar.o build/temp.linux-i686-cpython-312/yara/libyara/hash.o build/temp.linux-i686-cpython-312/yara/libyara/hex_grammar.o build/temp.linux-i686-cpython-312/yara/libyara/hex_lexer.o build/temp.linux-i686-cpython-312/yara/libyara/lexer.o build/temp.linux-i686-cpython-312/yara/libyara/libyara.o build/temp.linux-i686-cpython-312/yara/libyara/mem.o build/temp.linux-i686-cpython-312/yara/libyara/modules.o build/temp.linux-i686-cpython-312/yara/libyara/modules/console/console.o build/temp.linux-i686-cpython-312/yara/libyara/modules/demo/demo.o build/temp.linux-i686-cpython-312/yara/libyara/modules/dotnet/dotnet.o build/temp.linux-i686-cpython-312/yara/libyara/modules/elf/elf.o build/temp.linux-i686-cpython-312/yara/libyara/modules/hash/hash.o build/temp.linux-i686-cpython-312/yara/libyara/modules/math/math.o build/temp.linux-i686-cpython-312/yara/libyara/modules/pe/authenticode-parser/authenticode.o build/temp.linux-i686-cpython-312/yara/libyara/modules/pe/authenticode-parser/certificate.o build/temp.linux-i686-cpython-312/yara/libyara/modules/pe/authenticode-parser/countersignature.o build/temp.linux-i686-cpython-312/yara/libyara/modules/pe/authenticode-parser/helper.o build/temp.linux-i686-cpython-312/yara/libyara/modules/pe/authenticode-parser/structs.o build/temp.linux-i686-cpython-312/yara/libyara/modules/pe/pe.o build/temp.linux-i686-cpython-312/yara/libyara/modules/pe/pe_utils.o build/temp.linux-i686-cpython-312/yara/libyara/modules/string/string.o build/temp.linux-i686-cpython-312/yara/libyara/modules/tests/tests.o build/temp.linux-i686-cpython-312/yara/libyara/modules/time/time.o build/temp.linux-i686-cpython-312/yara/libyara/notebook.o build/temp.linux-i686-cpython-312/yara/libyara/object.o build/temp.linux-i686-cpython-312/yara/libyara/parser.o build/temp.linux-i686-cpython-312/yara/libyara/proc.o build/temp.linux-i686-cpython-312/yara/libyara/proc/freebsd.o build/temp.linux-i686-cpython-312/yara/libyara/proc/linux.o build/temp.linux-i686-cpython-312/yara/libyara/proc/mach.o build/temp.linux-i686-cpython-312/yara/libyara/proc/none.o build/temp.linux-i686-cpython-312/yara/libyara/proc/openbsd.o build/temp.linux-i686-cpython-312/yara/libyara/proc/windows.o build/temp.linux-i686-cpython-312/yara/libyara/re.o build/temp.linux-i686-cpython-312/yara/libyara/re_grammar.o build/temp.linux-i686-cpython-312/yara/libyara/re_lexer.o build/temp.linux-i686-cpython-312/yara/libyara/rules.o build/temp.linux-i686-cpython-312/yara/libyara/scan.o build/temp.linux-i686-cpython-312/yara/libyara/scanner.o build/temp.linux-i686-cpython-312/yara/libyara/simple_str.o build/temp.linux-i686-cpython-312/yara/libyara/sizedstr.o build/temp.linux-i686-cpython-312/yara/libyara/stack.o build/temp.linux-i686-cpython-312/yara/libyara/stopwatch.o build/temp.linux-i686-cpython-312/yara/libyara/stream.o build/temp.linux-i686-cpython-312/yara/libyara/strutils.o build/temp.linux-i686-cpython-312/yara/libyara/threading.o build/temp.linux-i686-cpython-312/yara/libyara/tlshc/tlsh.o build/temp.linux-i686-cpython-312/yara/libyara/tlshc/tlsh_impl.o build/temp.linux-i686-cpython-312/yara/libyara/tlshc/tlsh_util.o -L/usr/lib -lcrypto -o build/lib.linux-i686-cpython-312/yara.cpython-312-i386-linux-gnu.so + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.vl110c + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/yara-python-4.5.0-1.i386 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/yara-python-4.5.0-1.i386 ++ dirname /builddir/build/BUILDROOT/yara-python-4.5.0-1.i386 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/yara-python-4.5.0-1.i386 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd yara-python-4.5.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + /usr/bin/python3 setup.py install -O1 --skip-build --root /builddir/build/BUILDROOT/yara-python-4.5.0-1.i386 --prefix /usr /usr/lib/python3.12/site-packages/setuptools/config/setupcfg.py:293: _DeprecatedConfig: Deprecated config in `setup.cfg` !! ******************************************************************************** The license_file parameter is deprecated, use license_files instead. This deprecation is overdue, please update your project and remove deprecated calls to avoid build errors in the future. See https://setuptools.pypa.io/en/latest/userguide/declarative_config.html for details. ******************************************************************************** !! parsed = self.parsers.get(option_name, lambda x: x)(value) running install /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer, pypa/build or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running install_lib creating /builddir/build/BUILDROOT/yara-python-4.5.0-1.i386/usr creating /builddir/build/BUILDROOT/yara-python-4.5.0-1.i386/usr/lib creating /builddir/build/BUILDROOT/yara-python-4.5.0-1.i386/usr/lib/python3.12 creating /builddir/build/BUILDROOT/yara-python-4.5.0-1.i386/usr/lib/python3.12/site-packages copying build/lib.linux-i686-cpython-312/yara.cpython-312-i386-linux-gnu.so -> /builddir/build/BUILDROOT/yara-python-4.5.0-1.i386/usr/lib/python3.12/site-packages writing byte-compilation script '/tmp/tmpy9e62m3a.py' /usr/bin/python3 /tmp/tmpy9e62m3a.py removing /tmp/tmpy9e62m3a.py running install_egg_info running egg_info writing yara_python.egg-info/PKG-INFO writing dependency_links to yara_python.egg-info/dependency_links.txt writing top-level names to yara_python.egg-info/top_level.txt reading manifest file 'yara_python.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' adding license file 'LICENSE' writing manifest file 'yara_python.egg-info/SOURCES.txt' Copying yara_python.egg-info to /builddir/build/BUILDROOT/yara-python-4.5.0-1.i386/usr/lib/python3.12/site-packages/yara_python-4.5.0-py3.12.egg-info running install_scripts + rm -rfv /builddir/build/BUILDROOT/yara-python-4.5.0-1.i386/usr/bin/__pycache__ + rm -rf '/builddir/build/BUILDROOT/yara-python-4.5.0-1.i386/usr/lib/python*/site-packages/*.egg-info/requires.txt' + rm -rf /builddir/build/BUILDROOT/yara-python-4.5.0-1.i386/usr/share/doc/yara-python/ + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 4.5.0-1 --unique-debug-suffix -4.5.0-1.i386 --unique-debug-src-base yara-python-4.5.0-1.i386 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/yara-python-4.5.0 find-debuginfo: starting Extracting debug info from 1 files DWARF-compressing 1 files sepdebugcrcfix: Updated 1 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/yara-python-4.5.0-1.i386 cpio: hex_grammar.c: Cannot stat: No such file or directory cpio: hex_grammar.h: Cannot stat: No such file or directory cpio: hex_grammar.y: Cannot stat: No such file or directory cpio: libyara/grammar.c: Cannot stat: No such file or directory cpio: libyara/grammar.h: Cannot stat: No such file or directory cpio: libyara/grammar.y: Cannot stat: No such file or directory cpio: libyara/hex_lexer.c: Cannot stat: No such file or directory cpio: libyara/hex_lexer.l: Cannot stat: No such file or directory cpio: libyara/lexer.c: Cannot stat: No such file or directory cpio: libyara/lexer.l: Cannot stat: No such file or directory cpio: libyara/re_lexer.c: Cannot stat: No such file or directory cpio: libyara/re_lexer.l: Cannot stat: No such file or directory cpio: re_grammar.c: Cannot stat: No such file or directory cpio: re_grammar.h: Cannot stat: No such file or directory cpio: re_grammar.y: Cannot stat: No such file or directory 4340 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 Bytecompiling .py files below /builddir/build/BUILDROOT/yara-python-4.5.0-1.i386/usr/lib/python3.12 using python3.12 Bytecompiling .py files below /builddir/build/BUILDROOT/yara-python-4.5.0-1.i386/usr/lib/debug/usr/lib/python3.12 using python3.12 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: python3-yara-4.5.0-1.i686 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.jPzHJ3 + umask 022 + cd /builddir/build/BUILD + cd yara-python-4.5.0 + LICENSEDIR=/builddir/build/BUILDROOT/yara-python-4.5.0-1.i386/usr/share/licenses/python3-yara + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/yara-python-4.5.0-1.i386/usr/share/licenses/python3-yara + cp -pr /builddir/build/BUILD/yara-python-4.5.0/LICENSE /builddir/build/BUILDROOT/yara-python-4.5.0-1.i386/usr/share/licenses/python3-yara + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-yara = 4.5.0-1 python3-yara = 4.5.0-1 python3-yara(x86-32) = 4.5.0-1 python3.12-yara = 4.5.0-1 python3.12dist(yara-python) = 4.5 python3dist(yara-python) = 4.5 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.11) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.33) libc.so.6(GLIBC_2.34) libc.so.6(GLIBC_2.38) libc.so.6(GLIBC_2.4) libcrypto.so.3 libcrypto.so.3(OPENSSL_3.0.0) python(abi) = 3.12 rtld(GNU_HASH) Processing files: yara-python-debugsource-4.5.0-1.i686 Provides: yara-python-debugsource = 4.5.0-1 yara-python-debugsource(x86-32) = 4.5.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: python3-yara-debuginfo-4.5.0-1.i686 Provides: debuginfo(build-id) = 3e1b00c708e7efc0f166c896ba62663846cc80cf python-yara-debuginfo = 4.5.0-1 python3-yara-debuginfo = 4.5.0-1 python3-yara-debuginfo(x86-32) = 4.5.0-1 python3.12-yara-debuginfo = 4.5.0-1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: yara-python-debugsource(x86-32) = 4.5.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/yara-python-4.5.0-1.i386 Wrote: /builddir/build/RPMS/python3-yara-debuginfo-4.5.0-1.i686.rpm Wrote: /builddir/build/RPMS/python3-yara-4.5.0-1.i686.rpm Wrote: /builddir/build/RPMS/yara-python-debugsource-4.5.0-1.i686.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.08BnPr + umask 022 + cd /builddir/build/BUILD + cd yara-python-4.5.0 + rm -rf /builddir/build/BUILDROOT/yara-python-4.5.0-1.i386 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.R7ThDH + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/yara-python-4.5.0-SPECPARTS + rm -rf yara-python-4.5.0 yara-python-4.5.0.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild yara-python-4.5.0-1.src.rpm Finish: build phase for yara-python-4.5.0-1.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-i686-1709459695.262041/root/var/log/dnf.log /var/lib/mock/fedora-39-i686-1709459695.262041/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-i686-1709459695.262041/root/var/log/dnf.rpm.log INFO: Done(/var/lib/copr-rpmbuild/results/yara-python-4.5.0-1.src.rpm) Config(child) 0 minutes 34 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "python3-yara", "epoch": null, "version": "4.5.0", "release": "1", "arch": "i686" }, { "name": "yara-python-debugsource", "epoch": null, "version": "4.5.0", "release": "1", "arch": "i686" }, { "name": "python3-yara-debuginfo", "epoch": null, "version": "4.5.0", "release": "1", "arch": "i686" }, { "name": "yara-python", "epoch": null, "version": "4.5.0", "release": "1", "arch": "src" } ] } RPMResults finished