Warning: Permanently added '98.81.191.242' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/8160946-amazonlinux-2023-x86_64 --chroot amazonlinux-2023-x86_64 Version: 1.0 PID: 7502 Logging PID: 7503 Task: {'allow_user_ssh': False, 'appstream': False, 'background': False, 'build_id': 8160946, 'buildroot_pkgs': [], 'chroot': 'amazonlinux-2023-x86_64', 'enable_net': False, 'fedora_review': False, 'git_hash': '57b54e3055e4ef4c00a2b1c5f6e7aa8050eb2242', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/faramirza/al2023/mod_auth_mellon', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'mod_auth_mellon', 'package_version': '0.17.0-9', 'project_dirname': 'al2023', 'project_name': 'al2023', 'project_owner': 'faramirza', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/faramirza/al2023/amazonlinux-2023-x86_64/', 'id': 'copr_base', 'module_hotfixes': True, 'name': 'Copr repository', 'priority': None}, {'baseurl': 'https://download.copr.fedorainfracloud.org/results/faramirza/al2023_build-dependencies/amazonlinux-2023-x86_64/', 'id': 'copr_faramirza_al2023_build_dependencies', 'name': 'Additional repo copr_faramirza_al2023_build_dependencies'}], 'sandbox': 'faramirza/al2023--faramirza', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'storage': None, 'submitter': 'faramirza', 'tags': [], 'task_id': '8160946-amazonlinux-2023-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/faramirza/al2023/mod_auth_mellon /var/lib/copr-rpmbuild/workspace/workdir-xeu1fozo/mod_auth_mellon --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/faramirza/al2023/mod_auth_mellon', '/var/lib/copr-rpmbuild/workspace/workdir-xeu1fozo/mod_auth_mellon', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-xeu1fozo/mod_auth_mellon'... Running: git checkout 57b54e3055e4ef4c00a2b1c5f6e7aa8050eb2242 -- cmd: ['git', 'checkout', '57b54e3055e4ef4c00a2b1c5f6e7aa8050eb2242', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-xeu1fozo/mod_auth_mellon rc: 0 stdout: stderr: Note: switching to '57b54e3055e4ef4c00a2b1c5f6e7aa8050eb2242'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 57b54e3 automatic import of mod_auth_mellon Running: dist-git-client sources cmd: ['dist-git-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-xeu1fozo/mod_auth_mellon rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading mod_auth_mellon-0.17.0.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o mod_auth_mellon-0.17.0.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/faramirza/al2023/mod_auth_mellon/mod_auth_mellon-0.17.0.tar.gz/md5/80dab73b5881868b4828a63fae5c4e9e/mod_auth_mellon-0.17.0.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 932k 100 932k 0 0 16.7M 0 --:--:-- --:--:-- --:--:-- 16.8M INFO: Reading stdout from command: md5sum mod_auth_mellon-0.17.0.tar.gz /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-xeu1fozo/mod_auth_mellon/mod_auth_mellon.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-xeu1fozo/mod_auth_mellon --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1729488153.928286 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.9 starting (python version = 3.12.1, NVR = mock-5.9-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-xeu1fozo/mod_auth_mellon/mod_auth_mellon.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-xeu1fozo/mod_auth_mellon --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1729488153.928286 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-xeu1fozo/mod_auth_mellon/mod_auth_mellon.spec) Config(amazonlinux-2023-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.9 INFO: Mock Version: 5.9 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/amazonlinux-2023-x86_64-bootstrap-1729488153.928286/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: public.ecr.aws/amazonlinux/amazonlinux:2023 INFO: Pulling image: public.ecr.aws/amazonlinux/amazonlinux:2023 INFO: Copy content of container public.ecr.aws/amazonlinux/amazonlinux:2023 to /var/lib/mock/amazonlinux-2023-x86_64-bootstrap-1729488153.928286/root INFO: Checking that public.ecr.aws/amazonlinux/amazonlinux:2023 image matches host's architecture INFO: mounting public.ecr.aws/amazonlinux/amazonlinux:2023 with podman image mount INFO: image public.ecr.aws/amazonlinux/amazonlinux:2023 as /var/lib/containers/storage/overlay/fcac1b22fe3d8739879312bf1c5cac1b8cee892c66b330759302365c9efa1340/merged INFO: umounting image public.ecr.aws/amazonlinux/amazonlinux:2023 (/var/lib/containers/storage/overlay/fcac1b22fe3d8739879312bf1c5cac1b8cee892c66b330759302365c9efa1340/merged) with podman image umount INFO: Package manager dnf4 detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 12 MB/s | 865 kB 00:00 Additional repo copr_faramirza_al2023_build_dep 4.4 MB/s | 241 kB 00:00 Amazon Linux 2023 repository - x86_64 66 MB/s | 28 MB 00:00 Package python3-dnf-4.14.0-1.amzn2023.0.5.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-dnf-plugins-core noarch 4.3.0-13.amzn2023.0.4 amazonlinux 233 k Installing dependencies: dbus-libs x86_64 1:1.12.28-1.amzn2023.0.1 amazonlinux 153 k python3-dateutil noarch 1:2.8.1-3.amzn2023.0.2 amazonlinux 289 k python3-dbus x86_64 1.2.18-1.amzn2023.0.2 amazonlinux 134 k python3-distro noarch 1.5.0-5.amzn2023.0.2 amazonlinux 36 k python3-setuptools noarch 59.6.0-2.amzn2023.0.5 amazonlinux 939 k python3-six noarch 1.15.0-5.amzn2023.0.2 amazonlinux 36 k python3-systemd x86_64 235-51.amzn2023.0.2 amazonlinux 91 k systemd-libs x86_64 252.23-2.amzn2023 amazonlinux 620 k Transaction Summary ================================================================================ Install 9 Packages Total download size: 2.5 M Installed size: 11 M Downloading Packages: (1/9): python3-dbus-1.2.18-1.amzn2023.0.2.x86_6 4.5 MB/s | 134 kB 00:00 (2/9): dbus-libs-1.12.28-1.amzn2023.0.1.x86_64. 4.8 MB/s | 153 kB 00:00 (3/9): python3-distro-1.5.0-5.amzn2023.0.2.noar 8.2 MB/s | 36 kB 00:00 (4/9): python3-dateutil-2.8.1-3.amzn2023.0.2.no 7.9 MB/s | 289 kB 00:00 (5/9): python3-dnf-plugins-core-4.3.0-13.amzn20 34 MB/s | 233 kB 00:00 (6/9): python3-setuptools-59.6.0-2.amzn2023.0.5 106 MB/s | 939 kB 00:00 (7/9): python3-six-1.15.0-5.amzn2023.0.2.noarch 5.6 MB/s | 36 kB 00:00 (8/9): python3-systemd-235-51.amzn2023.0.2.x86_ 14 MB/s | 91 kB 00:00 (9/9): systemd-libs-252.23-2.amzn2023.x86_64.rp 91 MB/s | 620 kB 00:00 -------------------------------------------------------------------------------- Total 7.0 MB/s | 2.5 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : systemd-libs-252.23-2.amzn2023.x86_64 1/9 Installing : dbus-libs-1:1.12.28-1.amzn2023.0.1.x86_64 2/9 Installing : python3-dbus-1.2.18-1.amzn2023.0.2.x86_64 3/9 Installing : python3-systemd-235-51.amzn2023.0.2.x86_64 4/9 Installing : python3-six-1.15.0-5.amzn2023.0.2.noarch 5/9 Installing : python3-dateutil-1:2.8.1-3.amzn2023.0.2.noarch 6/9 Installing : python3-setuptools-59.6.0-2.amzn2023.0.5.noarch 7/9 Installing : python3-distro-1.5.0-5.amzn2023.0.2.noarch 8/9 Installing : python3-dnf-plugins-core-4.3.0-13.amzn2023.0.4.noarc 9/9 Running scriptlet: python3-dnf-plugins-core-4.3.0-13.amzn2023.0.4.noarc 9/9 Verifying : dbus-libs-1:1.12.28-1.amzn2023.0.1.x86_64 1/9 Verifying : python3-dateutil-1:2.8.1-3.amzn2023.0.2.noarch 2/9 Verifying : python3-dbus-1.2.18-1.amzn2023.0.2.x86_64 3/9 Verifying : python3-distro-1.5.0-5.amzn2023.0.2.noarch 4/9 Verifying : python3-dnf-plugins-core-4.3.0-13.amzn2023.0.4.noarc 5/9 Verifying : python3-setuptools-59.6.0-2.amzn2023.0.5.noarch 6/9 Verifying : python3-six-1.15.0-5.amzn2023.0.2.noarch 7/9 Verifying : python3-systemd-235-51.amzn2023.0.2.x86_64 8/9 Verifying : systemd-libs-252.23-2.amzn2023.x86_64 9/9 Installed: dbus-libs-1:1.12.28-1.amzn2023.0.1.x86_64 python3-dateutil-1:2.8.1-3.amzn2023.0.2.noarch python3-dbus-1.2.18-1.amzn2023.0.2.x86_64 python3-distro-1.5.0-5.amzn2023.0.2.noarch python3-dnf-plugins-core-4.3.0-13.amzn2023.0.4.noarch python3-setuptools-59.6.0-2.amzn2023.0.5.noarch python3-six-1.15.0-5.amzn2023.0.2.noarch python3-systemd-235-51.amzn2023.0.2.x86_64 systemd-libs-252.23-2.amzn2023.x86_64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/amazonlinux-2023-x86_64-1729488153.928286/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf4 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.16.1.3-29.amzn2023.0.6.x86_64 python3-dnf-4.14.0-1.amzn2023.0.5.noarch python3-dnf-plugins-core-4.3.0-13.amzn2023.0.4.noarch yum-4.14.0-1.amzn2023.0.5.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 15 MB/s | 865 kB 00:00 Additional repo copr_faramirza_al2023_build_dep 4.7 MB/s | 241 kB 00:00 Amazon Linux 2023 repository - x86_64 67 MB/s | 28 MB 00:00 Dependencies resolved. ========================================================================================================================= Package Arch Version Repository Size ========================================================================================================================= Installing: amazon-rpm-config noarch 228-3.amzn2023.0.2 amazonlinux 74 k bash x86_64 5.2.15-1.amzn2023.0.2 amazonlinux 1.8 M bzip2 x86_64 1.0.8-6.amzn2023.0.2 amazonlinux 53 k coreutils x86_64 8.32-30.amzn2023.0.3 amazonlinux 1.1 M cpio x86_64 2.13-13.amzn2023.0.3 amazonlinux 272 k diffutils x86_64 3.8-1.amzn2023.0.2 amazonlinux 370 k findutils x86_64 1:4.8.0-2.amzn2023.0.2 amazonlinux 539 k gawk x86_64 5.1.0-3.amzn2023.0.3 amazonlinux 1.0 M glibc-minimal-langpack x86_64 2.34-52.amzn2023.0.11 amazonlinux 14 k grep x86_64 3.8-1.amzn2023.0.4 amazonlinux 283 k gzip x86_64 1.12-1.amzn2023.0.1 amazonlinux 160 k info x86_64 6.7-10.amzn2023.0.2 amazonlinux 227 k patch x86_64 2.7.6-14.amzn2023.0.2 amazonlinux 129 k rpm-build x86_64 4.16.1.3-29.amzn2023.0.6 amazonlinux 61 k sed x86_64 4.8-7.amzn2023.0.2 amazonlinux 297 k system-release noarch 2023.6.20241010-0.amzn2023 amazonlinux 28 k tar x86_64 2:1.34-1.amzn2023.0.4 amazonlinux 879 k unzip x86_64 6.0-57.amzn2023.0.2 amazonlinux 182 k util-linux x86_64 2.37.4-1.amzn2023.0.4 amazonlinux 2.2 M which x86_64 2.21-26.amzn2023.0.2 amazonlinux 42 k xz x86_64 5.2.5-9.amzn2023.0.2 amazonlinux 215 k Installing dependencies: alternatives x86_64 1.15-2.amzn2023.0.2 amazonlinux 36 k amazon-linux-repo-cdn noarch 2023.6.20241010-0.amzn2023 amazonlinux 16 k audit-libs x86_64 3.0.6-1.amzn2023.0.2 amazonlinux 116 k basesystem noarch 11-11.amzn2023.0.2 amazonlinux 7.8 k binutils x86_64 2.40-14.amzn2023 copr_faramirza_al2023_build_dependencies 5.6 M binutils-gold x86_64 2.40-14.amzn2023 copr_faramirza_al2023_build_dependencies 752 k bzip2-libs x86_64 1.0.8-6.amzn2023.0.2 amazonlinux 43 k ca-certificates noarch 2023.2.68-1.0.amzn2023.0.1 amazonlinux 735 k coreutils-common x86_64 8.32-30.amzn2023.0.3 amazonlinux 2.0 M cracklib x86_64 2.9.6-27.amzn2023.0.2 amazonlinux 82 k crypto-policies noarch 20220428-1.gitdfb10ea.amzn2023.0.2 amazonlinux 60 k curl x86_64 8.5.0-1.amzn2023.0.4 amazonlinux 373 k cyrus-sasl-lib x86_64 2.1.27-18.amzn2023.0.3 amazonlinux 786 k debugedit x86_64 5.0-2.amzn2023.0.3 amazonlinux 77 k dwz x86_64 0.14-6.amzn2023.0.2 amazonlinux 129 k ed x86_64 1.14.2-10.amzn2023.0.2 amazonlinux 75 k efi-srpm-macros noarch 5-4.amzn2023.0.5 amazonlinux 23 k elfutils x86_64 0.188-3.amzn2023.0.2 amazonlinux 525 k elfutils-debuginfod-client x86_64 0.188-3.amzn2023.0.2 amazonlinux 41 k elfutils-default-yama-scope noarch 0.188-3.amzn2023.0.2 amazonlinux 17 k elfutils-libelf x86_64 0.188-3.amzn2023.0.2 amazonlinux 199 k elfutils-libs x86_64 0.188-3.amzn2023.0.2 amazonlinux 258 k file x86_64 5.39-7.amzn2023.0.4 amazonlinux 49 k file-libs x86_64 5.39-7.amzn2023.0.4 amazonlinux 588 k filesystem x86_64 3.14-5.amzn2023.0.3 amazonlinux 22 k fonts-srpm-macros noarch 1:2.0.5-12.amzn2023.0.2 amazonlinux 27 k gdb-minimal x86_64 12.1-5.amzn2023.0.4 amazonlinux 4.0 M gdbm-libs x86_64 1:1.19-2.amzn2023.0.2 amazonlinux 53 k ghc-srpm-macros noarch 1.5.0-4.amzn2023.0.2 amazonlinux 8.5 k glibc x86_64 2.34-52.amzn2023.0.11 amazonlinux 1.9 M glibc-common x86_64 2.34-52.amzn2023.0.11 amazonlinux 286 k glibc-gconv-extra x86_64 2.34-52.amzn2023.0.11 amazonlinux 1.5 M gmp x86_64 1:6.2.1-2.amzn2023.0.2 amazonlinux 324 k go-srpm-macros noarch 3.2.0-37.amzn2023 amazonlinux 26 k jansson x86_64 2.14-0.amzn2023 amazonlinux 46 k kernel-srpm-macros noarch 1.0-14.amzn2023.0.2 amazonlinux 10 k keyutils-libs x86_64 1.6.3-1.amzn2023.0.1 amazonlinux 33 k krb5-libs x86_64 1.21.3-1.amzn2023.0.1 amazonlinux 760 k libacl x86_64 2.3.1-2.amzn2023.0.2 amazonlinux 24 k libarchive x86_64 3.7.4-2.amzn2023.0.1 amazonlinux 413 k libattr x86_64 2.5.1-3.amzn2023.0.2 amazonlinux 19 k libblkid x86_64 2.37.4-1.amzn2023.0.4 amazonlinux 105 k libbrotli x86_64 1.0.9-4.amzn2023.0.2 amazonlinux 315 k libcap x86_64 2.48-2.amzn2023.0.3 amazonlinux 67 k libcap-ng x86_64 0.8.2-4.amzn2023.0.2 amazonlinux 33 k libcom_err x86_64 1.46.5-2.amzn2023.0.2 amazonlinux 27 k libcurl x86_64 8.5.0-1.amzn2023.0.4 amazonlinux 346 k libdb x86_64 5.3.28-49.amzn2023.0.2 amazonlinux 756 k libeconf x86_64 0.4.0-1.amzn2023.0.3 amazonlinux 28 k libfdisk x86_64 2.37.4-1.amzn2023.0.4 amazonlinux 153 k libffi x86_64 3.4.4-1.amzn2023.0.1 amazonlinux 39 k libgcc x86_64 11.4.1-2.amzn2023.0.2 amazonlinux 93 k libgomp x86_64 11.4.1-2.amzn2023.0.2 amazonlinux 268 k libidn2 x86_64 2.3.2-1.amzn2023.0.5 amazonlinux 104 k libmount x86_64 2.37.4-1.amzn2023.0.4 amazonlinux 132 k libnghttp2 x86_64 1.59.0-3.amzn2023.0.1 amazonlinux 79 k libpkgconf x86_64 1.8.0-4.amzn2023.0.2 amazonlinux 37 k libpsl x86_64 0.21.1-3.amzn2023.0.2 amazonlinux 61 k libpwquality x86_64 1.4.4-6.amzn2023.0.2 amazonlinux 106 k libselinux x86_64 3.4-5.amzn2023.0.2 amazonlinux 87 k libsemanage x86_64 3.4-5.amzn2023.0.2 amazonlinux 121 k libsepol x86_64 3.4-3.amzn2023.0.3 amazonlinux 320 k libsigsegv x86_64 2.13-2.amzn2023.0.2 amazonlinux 27 k libsmartcols x86_64 2.37.4-1.amzn2023.0.4 amazonlinux 62 k libssh x86_64 0.10.6-1.amzn2023.0.1 amazonlinux 217 k libssh-config noarch 0.10.6-1.amzn2023.0.1 amazonlinux 11 k libstdc++ x86_64 11.4.1-2.amzn2023.0.2 amazonlinux 731 k libtasn1 x86_64 4.19.0-1.amzn2023.0.4 amazonlinux 75 k libunistring x86_64 0.9.10-10.amzn2023.0.2 amazonlinux 499 k libutempter x86_64 1.2.1-4.amzn2023.0.2 amazonlinux 26 k libuuid x86_64 2.37.4-1.amzn2023.0.4 amazonlinux 26 k libverto x86_64 0.3.2-1.amzn2023.0.2 amazonlinux 22 k libxcrypt x86_64 4.4.33-7.amzn2023 amazonlinux 121 k libxml2 x86_64 2.10.4-1.amzn2023.0.6 amazonlinux 706 k libzstd x86_64 1.5.5-1.amzn2023.0.1 amazonlinux 309 k lua-libs x86_64 5.4.6-6.amzn2023 copr_base 132 k lua-srpm-macros noarch 1-14.amzn2023 copr_faramirza_al2023_build_dependencies 9.2 k lz4-libs x86_64 1.9.4-1.amzn2023.0.2 amazonlinux 81 k mpfr x86_64 4.1.0-7.amzn2023.0.2 amazonlinux 330 k ncurses-base noarch 6.2-4.20200222.amzn2023.0.6 amazonlinux 60 k ncurses-libs x86_64 6.2-4.20200222.amzn2023.0.6 amazonlinux 328 k ocaml-srpm-macros noarch 6-6.amzn2023.0.2 amazonlinux 8.8 k openblas-srpm-macros noarch 2-9.amzn2023.0.2 amazonlinux 8.2 k openldap x86_64 2.4.57-6.amzn2023.0.6 amazonlinux 257 k openssl-libs x86_64 1:3.0.8-1.amzn2023.0.16 amazonlinux 2.2 M p11-kit x86_64 0.24.1-2.amzn2023.0.3 amazonlinux 357 k p11-kit-trust x86_64 0.24.1-2.amzn2023.0.3 amazonlinux 138 k package-notes-srpm-macros noarch 0.4-18.amzn2023.0.5 amazonlinux 13 k pam x86_64 1.5.1-8.amzn2023.0.4 amazonlinux 542 k pcre2 x86_64 10.40-1.amzn2023.0.3 amazonlinux 236 k pcre2-syntax noarch 10.40-1.amzn2023.0.3 amazonlinux 142 k perl-srpm-macros noarch 1-39.amzn2023.0.2 amazonlinux 8.7 k pkgconf x86_64 1.8.0-4.amzn2023.0.2 amazonlinux 43 k pkgconf-m4 noarch 1.8.0-4.amzn2023.0.2 amazonlinux 15 k pkgconf-pkg-config x86_64 1.8.0-4.amzn2023.0.2 amazonlinux 11 k popt x86_64 1.18-6.amzn2023.0.2 amazonlinux 60 k publicsuffix-list-dafsa noarch 20240212-61.amzn2023 amazonlinux 59 k python-srpm-macros noarch 3.10-10.amzn2023 copr_faramirza_al2023_build_dependencies 25 k readline x86_64 8.1-2.amzn2023.0.2 amazonlinux 212 k rpm x86_64 4.16.1.3-29.amzn2023.0.6 amazonlinux 485 k rpm-build-libs x86_64 4.16.1.3-29.amzn2023.0.6 amazonlinux 91 k rpm-libs x86_64 4.16.1.3-29.amzn2023.0.6 amazonlinux 312 k rust-srpm-macros noarch 24-5.amzn2023 copr_faramirza_al2023_build_dependencies 13 k setup noarch 2.13.7-3.amzn2023.0.2 amazonlinux 141 k shadow-utils x86_64 2:4.9-12.amzn2023.0.4 amazonlinux 1.1 M sqlite-libs x86_64 3.40.0-1.amzn2023.0.4 amazonlinux 662 k systemd-libs x86_64 252.23-2.amzn2023 amazonlinux 620 k util-linux-core x86_64 2.37.4-1.amzn2023.0.4 amazonlinux 432 k xxhash-libs x86_64 0.8.0-3.amzn2023.0.2 amazonlinux 40 k xz-libs x86_64 5.2.5-9.amzn2023.0.2 amazonlinux 93 k zip x86_64 3.0-28.amzn2023.0.2 amazonlinux 257 k zlib x86_64 1.2.11-33.amzn2023.0.5 amazonlinux 93 k zstd x86_64 1.5.5-1.amzn2023.0.1 amazonlinux 478 k Transaction Summary ========================================================================================================================= Install 134 Packages Total download size: 47 M Installed size: 171 M Downloading Packages: (1/134): lua-libs-5.4.6-6.amzn2023.x86_64.rpm 4.8 MB/s | 132 kB 00:00 (2/134): lua-srpm-macros-1-14.amzn2023.noarch.r 3.2 MB/s | 9.2 kB 00:00 (3/134): binutils-gold-2.40-14.amzn2023.x86_64. 23 MB/s | 752 kB 00:00 (4/134): python-srpm-macros-3.10-10.amzn2023.no 8.4 MB/s | 25 kB 00:00 (5/134): rust-srpm-macros-24-5.amzn2023.noarch. 4.9 MB/s | 13 kB 00:00 (6/134): alternatives-1.15-2.amzn2023.0.2.x86_6 3.7 MB/s | 36 kB 00:00 (7/134): amazon-linux-repo-cdn-2023.6.20241010- 2.0 MB/s | 16 kB 00:00 (8/134): amazon-rpm-config-228-3.amzn2023.0.2.n 14 MB/s | 74 kB 00:00 (9/134): audit-libs-3.0.6-1.amzn2023.0.2.x86_64 17 MB/s | 116 kB 00:00 (10/134): basesystem-11-11.amzn2023.0.2.noarch. 2.0 MB/s | 7.8 kB 00:00 (11/134): bash-5.2.15-1.amzn2023.0.2.x86_64.rpm 166 MB/s | 1.8 MB 00:00 (12/134): bzip2-1.0.8-6.amzn2023.0.2.x86_64.rpm 5.9 MB/s | 53 kB 00:00 (13/134): bzip2-libs-1.0.8-6.amzn2023.0.2.x86_6 9.3 MB/s | 43 kB 00:00 (14/134): ca-certificates-2023.2.68-1.0.amzn202 80 MB/s | 735 kB 00:00 (15/134): binutils-2.40-14.amzn2023.x86_64.rpm 72 MB/s | 5.6 MB 00:00 (16/134): coreutils-8.32-30.amzn2023.0.3.x86_64 90 MB/s | 1.1 MB 00:00 (17/134): coreutils-common-8.32-30.amzn2023.0.3 139 MB/s | 2.0 MB 00:00 (18/134): cpio-2.13-13.amzn2023.0.3.x86_64.rpm 32 MB/s | 272 kB 00:00 (19/134): cracklib-2.9.6-27.amzn2023.0.2.x86_64 10 MB/s | 82 kB 00:00 (20/134): crypto-policies-20220428-1.gitdfb10ea 16 MB/s | 60 kB 00:00 (21/134): curl-8.5.0-1.amzn2023.0.4.x86_64.rpm 47 MB/s | 373 kB 00:00 (22/134): cyrus-sasl-lib-2.1.27-18.amzn2023.0.3 91 MB/s | 786 kB 00:00 (23/134): debugedit-5.0-2.amzn2023.0.3.x86_64.r 12 MB/s | 77 kB 00:00 (24/134): dwz-0.14-6.amzn2023.0.2.x86_64.rpm 28 MB/s | 129 kB 00:00 (25/134): ed-1.14.2-10.amzn2023.0.2.x86_64.rpm 16 MB/s | 75 kB 00:00 (26/134): diffutils-3.8-1.amzn2023.0.2.x86_64.r 41 MB/s | 370 kB 00:00 (27/134): efi-srpm-macros-5-4.amzn2023.0.5.noar 6.7 MB/s | 23 kB 00:00 (28/134): elfutils-0.188-3.amzn2023.0.2.x86_64. 85 MB/s | 525 kB 00:00 (29/134): elfutils-debuginfod-client-0.188-3.am 11 MB/s | 41 kB 00:00 (30/134): elfutils-default-yama-scope-0.188-3.a 2.7 MB/s | 17 kB 00:00 (31/134): elfutils-libelf-0.188-3.amzn2023.0.2. 54 MB/s | 199 kB 00:00 (32/134): elfutils-libs-0.188-3.amzn2023.0.2.x8 51 MB/s | 258 kB 00:00 (33/134): file-5.39-7.amzn2023.0.4.x86_64.rpm 17 MB/s | 49 kB 00:00 (34/134): file-libs-5.39-7.amzn2023.0.4.x86_64. 101 MB/s | 588 kB 00:00 (35/134): filesystem-3.14-5.amzn2023.0.3.x86_64 4.8 MB/s | 22 kB 00:00 (36/134): findutils-4.8.0-2.amzn2023.0.2.x86_64 98 MB/s | 539 kB 00:00 (37/134): fonts-srpm-macros-2.0.5-12.amzn2023.0 7.3 MB/s | 27 kB 00:00 (38/134): gawk-5.1.0-3.amzn2023.0.3.x86_64.rpm 141 MB/s | 1.0 MB 00:00 (39/134): gdbm-libs-1.19-2.amzn2023.0.2.x86_64. 9.2 MB/s | 53 kB 00:00 (40/134): gdb-minimal-12.1-5.amzn2023.0.4.x86_6 211 MB/s | 4.0 MB 00:00 (41/134): ghc-srpm-macros-1.5.0-4.amzn2023.0.2. 592 kB/s | 8.5 kB 00:00 (42/134): glibc-2.34-52.amzn2023.0.11.x86_64.rp 124 MB/s | 1.9 MB 00:00 (43/134): glibc-common-2.34-52.amzn2023.0.11.x8 40 MB/s | 286 kB 00:00 (44/134): glibc-gconv-extra-2.34-52.amzn2023.0. 133 MB/s | 1.5 MB 00:00 (45/134): glibc-minimal-langpack-2.34-52.amzn20 1.4 MB/s | 14 kB 00:00 (46/134): gmp-6.2.1-2.amzn2023.0.2.x86_64.rpm 33 MB/s | 324 kB 00:00 (47/134): go-srpm-macros-3.2.0-37.amzn2023.noar 5.1 MB/s | 26 kB 00:00 (48/134): grep-3.8-1.amzn2023.0.4.x86_64.rpm 50 MB/s | 283 kB 00:00 (49/134): info-6.7-10.amzn2023.0.2.x86_64.rpm 57 MB/s | 227 kB 00:00 (50/134): gzip-1.12-1.amzn2023.0.1.x86_64.rpm 31 MB/s | 160 kB 00:00 (51/134): jansson-2.14-0.amzn2023.x86_64.rpm 10 MB/s | 46 kB 00:00 (52/134): kernel-srpm-macros-1.0-14.amzn2023.0. 2.8 MB/s | 10 kB 00:00 (53/134): keyutils-libs-1.6.3-1.amzn2023.0.1.x8 8.9 MB/s | 33 kB 00:00 (54/134): krb5-libs-1.21.3-1.amzn2023.0.1.x86_6 114 MB/s | 760 kB 00:00 (55/134): libacl-2.3.1-2.amzn2023.0.2.x86_64.rp 6.2 MB/s | 24 kB 00:00 (56/134): libarchive-3.7.4-2.amzn2023.0.1.x86_6 80 MB/s | 413 kB 00:00 (57/134): libattr-2.5.1-3.amzn2023.0.2.x86_64.r 5.3 MB/s | 19 kB 00:00 (58/134): libblkid-2.37.4-1.amzn2023.0.4.x86_64 27 MB/s | 105 kB 00:00 (59/134): libbrotli-1.0.9-4.amzn2023.0.2.x86_64 67 MB/s | 315 kB 00:00 (60/134): libcap-2.48-2.amzn2023.0.3.x86_64.rpm 17 MB/s | 67 kB 00:00 (61/134): libcap-ng-0.8.2-4.amzn2023.0.2.x86_64 7.3 MB/s | 33 kB 00:00 (62/134): libcom_err-1.46.5-2.amzn2023.0.2.x86_ 6.8 MB/s | 27 kB 00:00 (63/134): libcurl-8.5.0-1.amzn2023.0.4.x86_64.r 55 MB/s | 346 kB 00:00 (64/134): libdb-5.3.28-49.amzn2023.0.2.x86_64.r 83 MB/s | 756 kB 00:00 (65/134): libeconf-0.4.0-1.amzn2023.0.3.x86_64. 3.2 MB/s | 28 kB 00:00 (66/134): libfdisk-2.37.4-1.amzn2023.0.4.x86_64 23 MB/s | 153 kB 00:00 (67/134): libffi-3.4.4-1.amzn2023.0.1.x86_64.rp 8.7 MB/s | 39 kB 00:00 (68/134): libgcc-11.4.1-2.amzn2023.0.2.x86_64.r 25 MB/s | 93 kB 00:00 (69/134): libgomp-11.4.1-2.amzn2023.0.2.x86_64. 42 MB/s | 268 kB 00:00 (70/134): libmount-2.37.4-1.amzn2023.0.4.x86_64 30 MB/s | 132 kB 00:00 (71/134): libidn2-2.3.2-1.amzn2023.0.5.x86_64.r 19 MB/s | 104 kB 00:00 (72/134): libnghttp2-1.59.0-3.amzn2023.0.1.x86_ 22 MB/s | 79 kB 00:00 (73/134): libpkgconf-1.8.0-4.amzn2023.0.2.x86_6 11 MB/s | 37 kB 00:00 (74/134): libpsl-0.21.1-3.amzn2023.0.2.x86_64.r 15 MB/s | 61 kB 00:00 (75/134): libpwquality-1.4.4-6.amzn2023.0.2.x86 26 MB/s | 106 kB 00:00 (76/134): libselinux-3.4-5.amzn2023.0.2.x86_64. 19 MB/s | 87 kB 00:00 (77/134): libsemanage-3.4-5.amzn2023.0.2.x86_64 22 MB/s | 121 kB 00:00 (78/134): libsepol-3.4-3.amzn2023.0.3.x86_64.rp 64 MB/s | 320 kB 00:00 (79/134): libsigsegv-2.13-2.amzn2023.0.2.x86_64 6.0 MB/s | 27 kB 00:00 (80/134): libsmartcols-2.37.4-1.amzn2023.0.4.x8 13 MB/s | 62 kB 00:00 (81/134): libssh-config-0.10.6-1.amzn2023.0.1.n 3.1 MB/s | 11 kB 00:00 (82/134): libssh-0.10.6-1.amzn2023.0.1.x86_64.r 42 MB/s | 217 kB 00:00 (83/134): libstdc++-11.4.1-2.amzn2023.0.2.x86_6 120 MB/s | 731 kB 00:00 (84/134): libtasn1-4.19.0-1.amzn2023.0.4.x86_64 14 MB/s | 75 kB 00:00 (85/134): libunistring-0.9.10-10.amzn2023.0.2.x 65 MB/s | 499 kB 00:00 (86/134): libutempter-1.2.1-4.amzn2023.0.2.x86_ 5.9 MB/s | 26 kB 00:00 (87/134): libuuid-2.37.4-1.amzn2023.0.4.x86_64. 3.9 MB/s | 26 kB 00:00 (88/134): libverto-0.3.2-1.amzn2023.0.2.x86_64. 5.1 MB/s | 22 kB 00:00 (89/134): libxcrypt-4.4.33-7.amzn2023.x86_64.rp 27 MB/s | 121 kB 00:00 (90/134): libzstd-1.5.5-1.amzn2023.0.1.x86_64.r 68 MB/s | 309 kB 00:00 (91/134): libxml2-2.10.4-1.amzn2023.0.6.x86_64. 98 MB/s | 706 kB 00:00 (92/134): lz4-libs-1.9.4-1.amzn2023.0.2.x86_64. 13 MB/s | 81 kB 00:00 (93/134): mpfr-4.1.0-7.amzn2023.0.2.x86_64.rpm 59 MB/s | 330 kB 00:00 (94/134): ncurses-base-6.2-4.20200222.amzn2023. 13 MB/s | 60 kB 00:00 (95/134): ncurses-libs-6.2-4.20200222.amzn2023. 54 MB/s | 328 kB 00:00 (96/134): ocaml-srpm-macros-6-6.amzn2023.0.2.no 2.2 MB/s | 8.8 kB 00:00 (97/134): openblas-srpm-macros-2-9.amzn2023.0.2 2.0 MB/s | 8.2 kB 00:00 (98/134): openldap-2.4.57-6.amzn2023.0.6.x86_64 58 MB/s | 257 kB 00:00 (99/134): p11-kit-0.24.1-2.amzn2023.0.3.x86_64. 38 MB/s | 357 kB 00:00 (100/134): openssl-libs-3.0.8-1.amzn2023.0.16.x 179 MB/s | 2.2 MB 00:00 (101/134): p11-kit-trust-0.24.1-2.amzn2023.0.3. 13 MB/s | 138 kB 00:00 (102/134): package-notes-srpm-macros-0.4-18.amz 4.0 MB/s | 13 kB 00:00 (103/134): pam-1.5.1-8.amzn2023.0.4.x86_64.rpm 114 MB/s | 542 kB 00:00 (104/134): patch-2.7.6-14.amzn2023.0.2.x86_64.r 26 MB/s | 129 kB 00:00 (105/134): pcre2-10.40-1.amzn2023.0.3.x86_64.rp 44 MB/s | 236 kB 00:00 (106/134): pcre2-syntax-10.40-1.amzn2023.0.3.no 32 MB/s | 142 kB 00:00 (107/134): perl-srpm-macros-1-39.amzn2023.0.2.n 2.3 MB/s | 8.7 kB 00:00 (108/134): pkgconf-1.8.0-4.amzn2023.0.2.x86_64. 11 MB/s | 43 kB 00:00 (109/134): pkgconf-pkg-config-1.8.0-4.amzn2023. 3.5 MB/s | 11 kB 00:00 (110/134): pkgconf-m4-1.8.0-4.amzn2023.0.2.noar 4.2 MB/s | 15 kB 00:00 (111/134): popt-1.18-6.amzn2023.0.2.x86_64.rpm 15 MB/s | 60 kB 00:00 (112/134): publicsuffix-list-dafsa-20240212-61. 15 MB/s | 59 kB 00:00 (113/134): readline-8.1-2.amzn2023.0.2.x86_64.r 46 MB/s | 212 kB 00:00 (114/134): rpm-4.16.1.3-29.amzn2023.0.6.x86_64. 90 MB/s | 485 kB 00:00 (115/134): rpm-build-4.16.1.3-29.amzn2023.0.6.x 12 MB/s | 61 kB 00:00 (116/134): rpm-build-libs-4.16.1.3-29.amzn2023. 20 MB/s | 91 kB 00:00 (117/134): rpm-libs-4.16.1.3-29.amzn2023.0.6.x8 67 MB/s | 312 kB 00:00 (118/134): sed-4.8-7.amzn2023.0.2.x86_64.rpm 53 MB/s | 297 kB 00:00 (119/134): setup-2.13.7-3.amzn2023.0.2.noarch.r 25 MB/s | 141 kB 00:00 (120/134): shadow-utils-4.9-12.amzn2023.0.4.x86 162 MB/s | 1.1 MB 00:00 (121/134): system-release-2023.6.20241010-0.amz 7.1 MB/s | 28 kB 00:00 (122/134): sqlite-libs-3.40.0-1.amzn2023.0.4.x8 93 MB/s | 662 kB 00:00 (123/134): systemd-libs-252.23-2.amzn2023.x86_6 117 MB/s | 620 kB 00:00 (124/134): tar-1.34-1.amzn2023.0.4.x86_64.rpm 135 MB/s | 879 kB 00:00 (125/134): unzip-6.0-57.amzn2023.0.2.x86_64.rpm 18 MB/s | 182 kB 00:00 (126/134): util-linux-2.37.4-1.amzn2023.0.4.x86 208 MB/s | 2.2 MB 00:00 (127/134): which-2.21-26.amzn2023.0.2.x86_64.rp 14 MB/s | 42 kB 00:00 (128/134): util-linux-core-2.37.4-1.amzn2023.0. 33 MB/s | 432 kB 00:00 (129/134): xxhash-libs-0.8.0-3.amzn2023.0.2.x86 8.5 MB/s | 40 kB 00:00 (130/134): xz-5.2.5-9.amzn2023.0.2.x86_64.rpm 44 MB/s | 215 kB 00:00 (131/134): zip-3.0-28.amzn2023.0.2.x86_64.rpm 67 MB/s | 257 kB 00:00 (132/134): zlib-1.2.11-33.amzn2023.0.5.x86_64.r 24 MB/s | 93 kB 00:00 (133/134): xz-libs-5.2.5-9.amzn2023.0.2.x86_64. 16 MB/s | 93 kB 00:00 (134/134): zstd-1.5.5-1.amzn2023.0.1.x86_64.rpm 90 MB/s | 478 kB 00:00 -------------------------------------------------------------------------------- Total 77 MB/s | 47 MB 00:00 Amazon Linux 2023 repository - x86_64 1.7 MB/s | 1.8 kB 00:00 Importing GPG key 0xD832C631: Userid : "Amazon Linux " Fingerprint: B21C 50FA 44A9 9720 EAA7 2F7F E951 904A D832 C631 From : /usr/share/distribution-gpg-keys/amazon-linux/RPM-GPG-KEY-amazon-linux-2023 Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.14-5.amzn2023.0.3.x86_64 1/1 Preparing : 1/1 Installing : libgcc-11.4.1-2.amzn2023.0.2.x86_64 1/134 Running scriptlet: libgcc-11.4.1-2.amzn2023.0.2.x86_64 1/134 Installing : crypto-policies-20220428-1.gitdfb10ea.amzn2023.0 2/134 Running scriptlet: crypto-policies-20220428-1.gitdfb10ea.amzn2023.0 2/134 Installing : publicsuffix-list-dafsa-20240212-61.amzn2023.noa 3/134 Installing : pkgconf-m4-1.8.0-4.amzn2023.0.2.noarch 4/134 Installing : perl-srpm-macros-1-39.amzn2023.0.2.noarch 5/134 Installing : pcre2-syntax-10.40-1.amzn2023.0.3.noarch 6/134 Installing : openblas-srpm-macros-2-9.amzn2023.0.2.noarch 7/134 Installing : ocaml-srpm-macros-6-6.amzn2023.0.2.noarch 8/134 Installing : ncurses-base-6.2-4.20200222.amzn2023.0.6.noarch 9/134 Installing : ncurses-libs-6.2-4.20200222.amzn2023.0.6.x86_64 10/134 Installing : amazon-linux-repo-cdn-2023.6.20241010-0.amzn2023 11/134 Installing : bash-5.2.15-1.amzn2023.0.2.x86_64 12/134 Running scriptlet: bash-5.2.15-1.amzn2023.0.2.x86_64 12/134 Installing : system-release-2023.6.20241010-0.amzn2023.noarch 13/134 Installing : setup-2.13.7-3.amzn2023.0.2.noarch 14/134 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.13.7-3.amzn2023.0.2.noarch 14/134 Installing : filesystem-3.14-5.amzn2023.0.3.x86_64 15/134 Installing : basesystem-11-11.amzn2023.0.2.noarch 16/134 Installing : glibc-gconv-extra-2.34-52.amzn2023.0.11.x86_64 17/134 Running scriptlet: glibc-gconv-extra-2.34-52.amzn2023.0.11.x86_64 17/134 Installing : glibc-minimal-langpack-2.34-52.amzn2023.0.11.x86 18/134 Installing : glibc-common-2.34-52.amzn2023.0.11.x86_64 19/134 Running scriptlet: glibc-2.34-52.amzn2023.0.11.x86_64 20/134 Installing : glibc-2.34-52.amzn2023.0.11.x86_64 20/134 Running scriptlet: glibc-2.34-52.amzn2023.0.11.x86_64 20/134 Installing : zlib-1.2.11-33.amzn2023.0.5.x86_64 21/134 Installing : xz-libs-5.2.5-9.amzn2023.0.2.x86_64 22/134 Installing : bzip2-libs-1.0.8-6.amzn2023.0.2.x86_64 23/134 Installing : elfutils-libelf-0.188-3.amzn2023.0.2.x86_64 24/134 Installing : libstdc++-11.4.1-2.amzn2023.0.2.x86_64 25/134 Installing : libuuid-2.37.4-1.amzn2023.0.4.x86_64 26/134 Installing : gmp-1:6.2.1-2.amzn2023.0.2.x86_64 27/134 Installing : libattr-2.5.1-3.amzn2023.0.2.x86_64 28/134 Installing : libacl-2.3.1-2.amzn2023.0.2.x86_64 29/134 Installing : libcap-2.48-2.amzn2023.0.3.x86_64 30/134 Installing : libxcrypt-4.4.33-7.amzn2023.x86_64 31/134 Installing : libzstd-1.5.5-1.amzn2023.0.1.x86_64 32/134 Installing : popt-1.18-6.amzn2023.0.2.x86_64 33/134 Installing : readline-8.1-2.amzn2023.0.2.x86_64 34/134 Installing : systemd-libs-252.23-2.amzn2023.x86_64 35/134 Installing : mpfr-4.1.0-7.amzn2023.0.2.x86_64 36/134 Installing : dwz-0.14-6.amzn2023.0.2.x86_64 37/134 Installing : unzip-6.0-57.amzn2023.0.2.x86_64 38/134 Installing : file-libs-5.39-7.amzn2023.0.4.x86_64 39/134 Installing : file-5.39-7.amzn2023.0.4.x86_64 40/134 Installing : sqlite-libs-3.40.0-1.amzn2023.0.4.x86_64 41/134 Installing : lua-libs-5.4.6-6.amzn2023.x86_64 42/134 Installing : alternatives-1.15-2.amzn2023.0.2.x86_64 43/134 Installing : jansson-2.14-0.amzn2023.x86_64 44/134 Installing : libcap-ng-0.8.2-4.amzn2023.0.2.x86_64 45/134 Installing : audit-libs-3.0.6-1.amzn2023.0.2.x86_64 46/134 Installing : libcom_err-1.46.5-2.amzn2023.0.2.x86_64 47/134 Installing : libsepol-3.4-3.amzn2023.0.3.x86_64 48/134 Installing : libsmartcols-2.37.4-1.amzn2023.0.4.x86_64 49/134 Installing : libunistring-0.9.10-10.amzn2023.0.2.x86_64 50/134 Installing : libidn2-2.3.2-1.amzn2023.0.5.x86_64 51/134 Installing : lz4-libs-1.9.4-1.amzn2023.0.2.x86_64 52/134 Installing : pcre2-10.40-1.amzn2023.0.3.x86_64 53/134 Installing : libselinux-3.4-5.amzn2023.0.2.x86_64 54/134 Installing : sed-4.8-7.amzn2023.0.2.x86_64 55/134 Installing : grep-3.8-1.amzn2023.0.4.x86_64 56/134 Installing : findutils-1:4.8.0-2.amzn2023.0.2.x86_64 57/134 Installing : xz-5.2.5-9.amzn2023.0.2.x86_64 58/134 Installing : libsemanage-3.4-5.amzn2023.0.2.x86_64 59/134 Installing : shadow-utils-2:4.9-12.amzn2023.0.4.x86_64 60/134 Running scriptlet: libutempter-1.2.1-4.amzn2023.0.2.x86_64 61/134 Installing : libutempter-1.2.1-4.amzn2023.0.2.x86_64 61/134 Installing : tar-2:1.34-1.amzn2023.0.4.x86_64 62/134 Installing : zstd-1.5.5-1.amzn2023.0.1.x86_64 63/134 Installing : libpsl-0.21.1-3.amzn2023.0.2.x86_64 64/134 Installing : zip-3.0-28.amzn2023.0.2.x86_64 65/134 Installing : bzip2-1.0.8-6.amzn2023.0.2.x86_64 66/134 Installing : libxml2-2.10.4-1.amzn2023.0.6.x86_64 67/134 Installing : info-6.7-10.amzn2023.0.2.x86_64 68/134 Installing : ed-1.14.2-10.amzn2023.0.2.x86_64 69/134 Installing : patch-2.7.6-14.amzn2023.0.2.x86_64 70/134 Installing : cpio-2.13-13.amzn2023.0.3.x86_64 71/134 Installing : diffutils-3.8-1.amzn2023.0.2.x86_64 72/134 Installing : gdbm-libs-1:1.19-2.amzn2023.0.2.x86_64 73/134 Installing : keyutils-libs-1.6.3-1.amzn2023.0.1.x86_64 74/134 Installing : libbrotli-1.0.9-4.amzn2023.0.2.x86_64 75/134 Installing : libdb-5.3.28-49.amzn2023.0.2.x86_64 76/134 Installing : libeconf-0.4.0-1.amzn2023.0.3.x86_64 77/134 Installing : libffi-3.4.4-1.amzn2023.0.1.x86_64 78/134 Installing : p11-kit-0.24.1-2.amzn2023.0.3.x86_64 79/134 Installing : libgomp-11.4.1-2.amzn2023.0.2.x86_64 80/134 Installing : libnghttp2-1.59.0-3.amzn2023.0.1.x86_64 81/134 Installing : libpkgconf-1.8.0-4.amzn2023.0.2.x86_64 82/134 Installing : libsigsegv-2.13-2.amzn2023.0.2.x86_64 83/134 Installing : gawk-5.1.0-3.amzn2023.0.3.x86_64 84/134 Installing : libtasn1-4.19.0-1.amzn2023.0.4.x86_64 85/134 Installing : p11-kit-trust-0.24.1-2.amzn2023.0.3.x86_64 86/134 Running scriptlet: p11-kit-trust-0.24.1-2.amzn2023.0.3.x86_64 86/134 Installing : libverto-0.3.2-1.amzn2023.0.2.x86_64 87/134 Installing : xxhash-libs-0.8.0-3.amzn2023.0.2.x86_64 88/134 Installing : elfutils-default-yama-scope-0.188-3.amzn2023.0.2 89/134 Running scriptlet: elfutils-default-yama-scope-0.188-3.amzn2023.0.2 89/134 Installing : package-notes-srpm-macros-0.4-18.amzn2023.0.5.no 90/134 Installing : libssh-config-0.10.6-1.amzn2023.0.1.noarch 91/134 Installing : kernel-srpm-macros-1.0-14.amzn2023.0.2.noarch 92/134 Installing : ghc-srpm-macros-1.5.0-4.amzn2023.0.2.noarch 93/134 Installing : coreutils-common-8.32-30.amzn2023.0.3.x86_64 94/134 Installing : openssl-libs-1:3.0.8-1.amzn2023.0.16.x86_64 95/134 Installing : coreutils-8.32-30.amzn2023.0.3.x86_64 96/134 Running scriptlet: ca-certificates-2023.2.68-1.0.amzn2023.0.1.noarc 97/134 Installing : ca-certificates-2023.2.68-1.0.amzn2023.0.1.noarc 97/134 Running scriptlet: ca-certificates-2023.2.68-1.0.amzn2023.0.1.noarc 97/134 Installing : libblkid-2.37.4-1.amzn2023.0.4.x86_64 98/134 Running scriptlet: libblkid-2.37.4-1.amzn2023.0.4.x86_64 98/134 Installing : krb5-libs-1.21.3-1.amzn2023.0.1.x86_64 99/134 Installing : libmount-2.37.4-1.amzn2023.0.4.x86_64 100/134 Installing : gzip-1.12-1.amzn2023.0.1.x86_64 101/134 Installing : cracklib-2.9.6-27.amzn2023.0.2.x86_64 102/134 Installing : pam-1.5.1-8.amzn2023.0.4.x86_64 103/134 Installing : libpwquality-1.4.4-6.amzn2023.0.2.x86_64 104/134 Installing : util-linux-core-2.37.4-1.amzn2023.0.4.x86_64 105/134 Running scriptlet: util-linux-core-2.37.4-1.amzn2023.0.4.x86_64 105/134 Installing : cyrus-sasl-lib-2.1.27-18.amzn2023.0.3.x86_64 106/134 Installing : openldap-2.4.57-6.amzn2023.0.6.x86_64 107/134 Installing : libssh-0.10.6-1.amzn2023.0.1.x86_64 108/134 Installing : libcurl-8.5.0-1.amzn2023.0.4.x86_64 109/134 Installing : elfutils-libs-0.188-3.amzn2023.0.2.x86_64 110/134 Installing : elfutils-debuginfod-client-0.188-3.amzn2023.0.2. 111/134 Installing : binutils-gold-2.40-14.amzn2023.x86_64 112/134 Running scriptlet: binutils-gold-2.40-14.amzn2023.x86_64 112/134 Installing : binutils-2.40-14.amzn2023.x86_64 113/134 Running scriptlet: binutils-2.40-14.amzn2023.x86_64 113/134 Installing : elfutils-0.188-3.amzn2023.0.2.x86_64 114/134 Installing : gdb-minimal-12.1-5.amzn2023.0.4.x86_64 115/134 Installing : debugedit-5.0-2.amzn2023.0.3.x86_64 116/134 Installing : curl-8.5.0-1.amzn2023.0.4.x86_64 117/134 Installing : libfdisk-2.37.4-1.amzn2023.0.4.x86_64 118/134 Installing : libarchive-3.7.4-2.amzn2023.0.1.x86_64 119/134 Installing : rpm-4.16.1.3-29.amzn2023.0.6.x86_64 120/134 Installing : rpm-libs-4.16.1.3-29.amzn2023.0.6.x86_64 121/134 Installing : rpm-build-libs-4.16.1.3-29.amzn2023.0.6.x86_64 122/134 Installing : lua-srpm-macros-1-14.amzn2023.noarch 123/134 Installing : efi-srpm-macros-5-4.amzn2023.0.5.noarch 124/134 Installing : rust-srpm-macros-24-5.amzn2023.noarch 125/134 Installing : python-srpm-macros-3.10-10.amzn2023.noarch 126/134 Installing : fonts-srpm-macros-1:2.0.5-12.amzn2023.0.2.noarch 127/134 Installing : go-srpm-macros-3.2.0-37.amzn2023.noarch 128/134 Installing : amazon-rpm-config-228-3.amzn2023.0.2.noarch 129/134 Running scriptlet: amazon-rpm-config-228-3.amzn2023.0.2.noarch 129/134 Installing : pkgconf-1.8.0-4.amzn2023.0.2.x86_64 130/134 Installing : pkgconf-pkg-config-1.8.0-4.amzn2023.0.2.x86_64 131/134 Installing : rpm-build-4.16.1.3-29.amzn2023.0.6.x86_64 132/134 Installing : util-linux-2.37.4-1.amzn2023.0.4.x86_64 133/134 Running scriptlet: util-linux-2.37.4-1.amzn2023.0.4.x86_64 133/134 Installing : which-2.21-26.amzn2023.0.2.x86_64 134/134 Running scriptlet: filesystem-3.14-5.amzn2023.0.3.x86_64 134/134 Running scriptlet: ca-certificates-2023.2.68-1.0.amzn2023.0.1.noarc 134/134 Running scriptlet: pam-1.5.1-8.amzn2023.0.4.x86_64 134/134 Running scriptlet: rpm-4.16.1.3-29.amzn2023.0.6.x86_64 134/134 Running scriptlet: which-2.21-26.amzn2023.0.2.x86_64 134/134 Verifying : lua-libs-5.4.6-6.amzn2023.x86_64 1/134 Verifying : binutils-2.40-14.amzn2023.x86_64 2/134 Verifying : binutils-gold-2.40-14.amzn2023.x86_64 3/134 Verifying : lua-srpm-macros-1-14.amzn2023.noarch 4/134 Verifying : python-srpm-macros-3.10-10.amzn2023.noarch 5/134 Verifying : rust-srpm-macros-24-5.amzn2023.noarch 6/134 Verifying : alternatives-1.15-2.amzn2023.0.2.x86_64 7/134 Verifying : amazon-linux-repo-cdn-2023.6.20241010-0.amzn2023 8/134 Verifying : amazon-rpm-config-228-3.amzn2023.0.2.noarch 9/134 Verifying : audit-libs-3.0.6-1.amzn2023.0.2.x86_64 10/134 Verifying : basesystem-11-11.amzn2023.0.2.noarch 11/134 Verifying : bash-5.2.15-1.amzn2023.0.2.x86_64 12/134 Verifying : bzip2-1.0.8-6.amzn2023.0.2.x86_64 13/134 Verifying : bzip2-libs-1.0.8-6.amzn2023.0.2.x86_64 14/134 Verifying : ca-certificates-2023.2.68-1.0.amzn2023.0.1.noarc 15/134 Verifying : coreutils-8.32-30.amzn2023.0.3.x86_64 16/134 Verifying : coreutils-common-8.32-30.amzn2023.0.3.x86_64 17/134 Verifying : cpio-2.13-13.amzn2023.0.3.x86_64 18/134 Verifying : cracklib-2.9.6-27.amzn2023.0.2.x86_64 19/134 Verifying : crypto-policies-20220428-1.gitdfb10ea.amzn2023.0 20/134 Verifying : curl-8.5.0-1.amzn2023.0.4.x86_64 21/134 Verifying : cyrus-sasl-lib-2.1.27-18.amzn2023.0.3.x86_64 22/134 Verifying : debugedit-5.0-2.amzn2023.0.3.x86_64 23/134 Verifying : diffutils-3.8-1.amzn2023.0.2.x86_64 24/134 Verifying : dwz-0.14-6.amzn2023.0.2.x86_64 25/134 Verifying : ed-1.14.2-10.amzn2023.0.2.x86_64 26/134 Verifying : efi-srpm-macros-5-4.amzn2023.0.5.noarch 27/134 Verifying : elfutils-0.188-3.amzn2023.0.2.x86_64 28/134 Verifying : elfutils-debuginfod-client-0.188-3.amzn2023.0.2. 29/134 Verifying : elfutils-default-yama-scope-0.188-3.amzn2023.0.2 30/134 Verifying : elfutils-libelf-0.188-3.amzn2023.0.2.x86_64 31/134 Verifying : elfutils-libs-0.188-3.amzn2023.0.2.x86_64 32/134 Verifying : file-5.39-7.amzn2023.0.4.x86_64 33/134 Verifying : file-libs-5.39-7.amzn2023.0.4.x86_64 34/134 Verifying : filesystem-3.14-5.amzn2023.0.3.x86_64 35/134 Verifying : findutils-1:4.8.0-2.amzn2023.0.2.x86_64 36/134 Verifying : fonts-srpm-macros-1:2.0.5-12.amzn2023.0.2.noarch 37/134 Verifying : gawk-5.1.0-3.amzn2023.0.3.x86_64 38/134 Verifying : gdb-minimal-12.1-5.amzn2023.0.4.x86_64 39/134 Verifying : gdbm-libs-1:1.19-2.amzn2023.0.2.x86_64 40/134 Verifying : ghc-srpm-macros-1.5.0-4.amzn2023.0.2.noarch 41/134 Verifying : glibc-2.34-52.amzn2023.0.11.x86_64 42/134 Verifying : glibc-common-2.34-52.amzn2023.0.11.x86_64 43/134 Verifying : glibc-gconv-extra-2.34-52.amzn2023.0.11.x86_64 44/134 Verifying : glibc-minimal-langpack-2.34-52.amzn2023.0.11.x86 45/134 Verifying : gmp-1:6.2.1-2.amzn2023.0.2.x86_64 46/134 Verifying : go-srpm-macros-3.2.0-37.amzn2023.noarch 47/134 Verifying : grep-3.8-1.amzn2023.0.4.x86_64 48/134 Verifying : gzip-1.12-1.amzn2023.0.1.x86_64 49/134 Verifying : info-6.7-10.amzn2023.0.2.x86_64 50/134 Verifying : jansson-2.14-0.amzn2023.x86_64 51/134 Verifying : kernel-srpm-macros-1.0-14.amzn2023.0.2.noarch 52/134 Verifying : keyutils-libs-1.6.3-1.amzn2023.0.1.x86_64 53/134 Verifying : krb5-libs-1.21.3-1.amzn2023.0.1.x86_64 54/134 Verifying : libacl-2.3.1-2.amzn2023.0.2.x86_64 55/134 Verifying : libarchive-3.7.4-2.amzn2023.0.1.x86_64 56/134 Verifying : libattr-2.5.1-3.amzn2023.0.2.x86_64 57/134 Verifying : libblkid-2.37.4-1.amzn2023.0.4.x86_64 58/134 Verifying : libbrotli-1.0.9-4.amzn2023.0.2.x86_64 59/134 Verifying : libcap-2.48-2.amzn2023.0.3.x86_64 60/134 Verifying : libcap-ng-0.8.2-4.amzn2023.0.2.x86_64 61/134 Verifying : libcom_err-1.46.5-2.amzn2023.0.2.x86_64 62/134 Verifying : libcurl-8.5.0-1.amzn2023.0.4.x86_64 63/134 Verifying : libdb-5.3.28-49.amzn2023.0.2.x86_64 64/134 Verifying : libeconf-0.4.0-1.amzn2023.0.3.x86_64 65/134 Verifying : libfdisk-2.37.4-1.amzn2023.0.4.x86_64 66/134 Verifying : libffi-3.4.4-1.amzn2023.0.1.x86_64 67/134 Verifying : libgcc-11.4.1-2.amzn2023.0.2.x86_64 68/134 Verifying : libgomp-11.4.1-2.amzn2023.0.2.x86_64 69/134 Verifying : libidn2-2.3.2-1.amzn2023.0.5.x86_64 70/134 Verifying : libmount-2.37.4-1.amzn2023.0.4.x86_64 71/134 Verifying : libnghttp2-1.59.0-3.amzn2023.0.1.x86_64 72/134 Verifying : libpkgconf-1.8.0-4.amzn2023.0.2.x86_64 73/134 Verifying : libpsl-0.21.1-3.amzn2023.0.2.x86_64 74/134 Verifying : libpwquality-1.4.4-6.amzn2023.0.2.x86_64 75/134 Verifying : libselinux-3.4-5.amzn2023.0.2.x86_64 76/134 Verifying : libsemanage-3.4-5.amzn2023.0.2.x86_64 77/134 Verifying : libsepol-3.4-3.amzn2023.0.3.x86_64 78/134 Verifying : libsigsegv-2.13-2.amzn2023.0.2.x86_64 79/134 Verifying : libsmartcols-2.37.4-1.amzn2023.0.4.x86_64 80/134 Verifying : libssh-0.10.6-1.amzn2023.0.1.x86_64 81/134 Verifying : libssh-config-0.10.6-1.amzn2023.0.1.noarch 82/134 Verifying : libstdc++-11.4.1-2.amzn2023.0.2.x86_64 83/134 Verifying : libtasn1-4.19.0-1.amzn2023.0.4.x86_64 84/134 Verifying : libunistring-0.9.10-10.amzn2023.0.2.x86_64 85/134 Verifying : libutempter-1.2.1-4.amzn2023.0.2.x86_64 86/134 Verifying : libuuid-2.37.4-1.amzn2023.0.4.x86_64 87/134 Verifying : libverto-0.3.2-1.amzn2023.0.2.x86_64 88/134 Verifying : libxcrypt-4.4.33-7.amzn2023.x86_64 89/134 Verifying : libxml2-2.10.4-1.amzn2023.0.6.x86_64 90/134 Verifying : libzstd-1.5.5-1.amzn2023.0.1.x86_64 91/134 Verifying : lz4-libs-1.9.4-1.amzn2023.0.2.x86_64 92/134 Verifying : mpfr-4.1.0-7.amzn2023.0.2.x86_64 93/134 Verifying : ncurses-base-6.2-4.20200222.amzn2023.0.6.noarch 94/134 Verifying : ncurses-libs-6.2-4.20200222.amzn2023.0.6.x86_64 95/134 Verifying : ocaml-srpm-macros-6-6.amzn2023.0.2.noarch 96/134 Verifying : openblas-srpm-macros-2-9.amzn2023.0.2.noarch 97/134 Verifying : openldap-2.4.57-6.amzn2023.0.6.x86_64 98/134 Verifying : openssl-libs-1:3.0.8-1.amzn2023.0.16.x86_64 99/134 Verifying : p11-kit-0.24.1-2.amzn2023.0.3.x86_64 100/134 Verifying : p11-kit-trust-0.24.1-2.amzn2023.0.3.x86_64 101/134 Verifying : package-notes-srpm-macros-0.4-18.amzn2023.0.5.no 102/134 Verifying : pam-1.5.1-8.amzn2023.0.4.x86_64 103/134 Verifying : patch-2.7.6-14.amzn2023.0.2.x86_64 104/134 Verifying : pcre2-10.40-1.amzn2023.0.3.x86_64 105/134 Verifying : pcre2-syntax-10.40-1.amzn2023.0.3.noarch 106/134 Verifying : perl-srpm-macros-1-39.amzn2023.0.2.noarch 107/134 Verifying : pkgconf-1.8.0-4.amzn2023.0.2.x86_64 108/134 Verifying : pkgconf-m4-1.8.0-4.amzn2023.0.2.noarch 109/134 Verifying : pkgconf-pkg-config-1.8.0-4.amzn2023.0.2.x86_64 110/134 Verifying : popt-1.18-6.amzn2023.0.2.x86_64 111/134 Verifying : publicsuffix-list-dafsa-20240212-61.amzn2023.noa 112/134 Verifying : readline-8.1-2.amzn2023.0.2.x86_64 113/134 Verifying : rpm-4.16.1.3-29.amzn2023.0.6.x86_64 114/134 Verifying : rpm-build-4.16.1.3-29.amzn2023.0.6.x86_64 115/134 Verifying : rpm-build-libs-4.16.1.3-29.amzn2023.0.6.x86_64 116/134 Verifying : rpm-libs-4.16.1.3-29.amzn2023.0.6.x86_64 117/134 Verifying : sed-4.8-7.amzn2023.0.2.x86_64 118/134 Verifying : setup-2.13.7-3.amzn2023.0.2.noarch 119/134 Verifying : shadow-utils-2:4.9-12.amzn2023.0.4.x86_64 120/134 Verifying : sqlite-libs-3.40.0-1.amzn2023.0.4.x86_64 121/134 Verifying : system-release-2023.6.20241010-0.amzn2023.noarch 122/134 Verifying : systemd-libs-252.23-2.amzn2023.x86_64 123/134 Verifying : tar-2:1.34-1.amzn2023.0.4.x86_64 124/134 Verifying : unzip-6.0-57.amzn2023.0.2.x86_64 125/134 Verifying : util-linux-2.37.4-1.amzn2023.0.4.x86_64 126/134 Verifying : util-linux-core-2.37.4-1.amzn2023.0.4.x86_64 127/134 Verifying : which-2.21-26.amzn2023.0.2.x86_64 128/134 Verifying : xxhash-libs-0.8.0-3.amzn2023.0.2.x86_64 129/134 Verifying : xz-5.2.5-9.amzn2023.0.2.x86_64 130/134 Verifying : xz-libs-5.2.5-9.amzn2023.0.2.x86_64 131/134 Verifying : zip-3.0-28.amzn2023.0.2.x86_64 132/134 Verifying : zlib-1.2.11-33.amzn2023.0.5.x86_64 133/134 Verifying : zstd-1.5.5-1.amzn2023.0.1.x86_64 134/134 Installed: alternatives-1.15-2.amzn2023.0.2.x86_64 amazon-linux-repo-cdn-2023.6.20241010-0.amzn2023.noarch amazon-rpm-config-228-3.amzn2023.0.2.noarch audit-libs-3.0.6-1.amzn2023.0.2.x86_64 basesystem-11-11.amzn2023.0.2.noarch bash-5.2.15-1.amzn2023.0.2.x86_64 binutils-2.40-14.amzn2023.x86_64 binutils-gold-2.40-14.amzn2023.x86_64 bzip2-1.0.8-6.amzn2023.0.2.x86_64 bzip2-libs-1.0.8-6.amzn2023.0.2.x86_64 ca-certificates-2023.2.68-1.0.amzn2023.0.1.noarch coreutils-8.32-30.amzn2023.0.3.x86_64 coreutils-common-8.32-30.amzn2023.0.3.x86_64 cpio-2.13-13.amzn2023.0.3.x86_64 cracklib-2.9.6-27.amzn2023.0.2.x86_64 crypto-policies-20220428-1.gitdfb10ea.amzn2023.0.2.noarch curl-8.5.0-1.amzn2023.0.4.x86_64 cyrus-sasl-lib-2.1.27-18.amzn2023.0.3.x86_64 debugedit-5.0-2.amzn2023.0.3.x86_64 diffutils-3.8-1.amzn2023.0.2.x86_64 dwz-0.14-6.amzn2023.0.2.x86_64 ed-1.14.2-10.amzn2023.0.2.x86_64 efi-srpm-macros-5-4.amzn2023.0.5.noarch elfutils-0.188-3.amzn2023.0.2.x86_64 elfutils-debuginfod-client-0.188-3.amzn2023.0.2.x86_64 elfutils-default-yama-scope-0.188-3.amzn2023.0.2.noarch elfutils-libelf-0.188-3.amzn2023.0.2.x86_64 elfutils-libs-0.188-3.amzn2023.0.2.x86_64 file-5.39-7.amzn2023.0.4.x86_64 file-libs-5.39-7.amzn2023.0.4.x86_64 filesystem-3.14-5.amzn2023.0.3.x86_64 findutils-1:4.8.0-2.amzn2023.0.2.x86_64 fonts-srpm-macros-1:2.0.5-12.amzn2023.0.2.noarch gawk-5.1.0-3.amzn2023.0.3.x86_64 gdb-minimal-12.1-5.amzn2023.0.4.x86_64 gdbm-libs-1:1.19-2.amzn2023.0.2.x86_64 ghc-srpm-macros-1.5.0-4.amzn2023.0.2.noarch glibc-2.34-52.amzn2023.0.11.x86_64 glibc-common-2.34-52.amzn2023.0.11.x86_64 glibc-gconv-extra-2.34-52.amzn2023.0.11.x86_64 glibc-minimal-langpack-2.34-52.amzn2023.0.11.x86_64 gmp-1:6.2.1-2.amzn2023.0.2.x86_64 go-srpm-macros-3.2.0-37.amzn2023.noarch grep-3.8-1.amzn2023.0.4.x86_64 gzip-1.12-1.amzn2023.0.1.x86_64 info-6.7-10.amzn2023.0.2.x86_64 jansson-2.14-0.amzn2023.x86_64 kernel-srpm-macros-1.0-14.amzn2023.0.2.noarch keyutils-libs-1.6.3-1.amzn2023.0.1.x86_64 krb5-libs-1.21.3-1.amzn2023.0.1.x86_64 libacl-2.3.1-2.amzn2023.0.2.x86_64 libarchive-3.7.4-2.amzn2023.0.1.x86_64 libattr-2.5.1-3.amzn2023.0.2.x86_64 libblkid-2.37.4-1.amzn2023.0.4.x86_64 libbrotli-1.0.9-4.amzn2023.0.2.x86_64 libcap-2.48-2.amzn2023.0.3.x86_64 libcap-ng-0.8.2-4.amzn2023.0.2.x86_64 libcom_err-1.46.5-2.amzn2023.0.2.x86_64 libcurl-8.5.0-1.amzn2023.0.4.x86_64 libdb-5.3.28-49.amzn2023.0.2.x86_64 libeconf-0.4.0-1.amzn2023.0.3.x86_64 libfdisk-2.37.4-1.amzn2023.0.4.x86_64 libffi-3.4.4-1.amzn2023.0.1.x86_64 libgcc-11.4.1-2.amzn2023.0.2.x86_64 libgomp-11.4.1-2.amzn2023.0.2.x86_64 libidn2-2.3.2-1.amzn2023.0.5.x86_64 libmount-2.37.4-1.amzn2023.0.4.x86_64 libnghttp2-1.59.0-3.amzn2023.0.1.x86_64 libpkgconf-1.8.0-4.amzn2023.0.2.x86_64 libpsl-0.21.1-3.amzn2023.0.2.x86_64 libpwquality-1.4.4-6.amzn2023.0.2.x86_64 libselinux-3.4-5.amzn2023.0.2.x86_64 libsemanage-3.4-5.amzn2023.0.2.x86_64 libsepol-3.4-3.amzn2023.0.3.x86_64 libsigsegv-2.13-2.amzn2023.0.2.x86_64 libsmartcols-2.37.4-1.amzn2023.0.4.x86_64 libssh-0.10.6-1.amzn2023.0.1.x86_64 libssh-config-0.10.6-1.amzn2023.0.1.noarch libstdc++-11.4.1-2.amzn2023.0.2.x86_64 libtasn1-4.19.0-1.amzn2023.0.4.x86_64 libunistring-0.9.10-10.amzn2023.0.2.x86_64 libutempter-1.2.1-4.amzn2023.0.2.x86_64 libuuid-2.37.4-1.amzn2023.0.4.x86_64 libverto-0.3.2-1.amzn2023.0.2.x86_64 libxcrypt-4.4.33-7.amzn2023.x86_64 libxml2-2.10.4-1.amzn2023.0.6.x86_64 libzstd-1.5.5-1.amzn2023.0.1.x86_64 lua-libs-5.4.6-6.amzn2023.x86_64 lua-srpm-macros-1-14.amzn2023.noarch lz4-libs-1.9.4-1.amzn2023.0.2.x86_64 mpfr-4.1.0-7.amzn2023.0.2.x86_64 ncurses-base-6.2-4.20200222.amzn2023.0.6.noarch ncurses-libs-6.2-4.20200222.amzn2023.0.6.x86_64 ocaml-srpm-macros-6-6.amzn2023.0.2.noarch openblas-srpm-macros-2-9.amzn2023.0.2.noarch openldap-2.4.57-6.amzn2023.0.6.x86_64 openssl-libs-1:3.0.8-1.amzn2023.0.16.x86_64 p11-kit-0.24.1-2.amzn2023.0.3.x86_64 p11-kit-trust-0.24.1-2.amzn2023.0.3.x86_64 package-notes-srpm-macros-0.4-18.amzn2023.0.5.noarch pam-1.5.1-8.amzn2023.0.4.x86_64 patch-2.7.6-14.amzn2023.0.2.x86_64 pcre2-10.40-1.amzn2023.0.3.x86_64 pcre2-syntax-10.40-1.amzn2023.0.3.noarch perl-srpm-macros-1-39.amzn2023.0.2.noarch pkgconf-1.8.0-4.amzn2023.0.2.x86_64 pkgconf-m4-1.8.0-4.amzn2023.0.2.noarch pkgconf-pkg-config-1.8.0-4.amzn2023.0.2.x86_64 popt-1.18-6.amzn2023.0.2.x86_64 publicsuffix-list-dafsa-20240212-61.amzn2023.noarch python-srpm-macros-3.10-10.amzn2023.noarch readline-8.1-2.amzn2023.0.2.x86_64 rpm-4.16.1.3-29.amzn2023.0.6.x86_64 rpm-build-4.16.1.3-29.amzn2023.0.6.x86_64 rpm-build-libs-4.16.1.3-29.amzn2023.0.6.x86_64 rpm-libs-4.16.1.3-29.amzn2023.0.6.x86_64 rust-srpm-macros-24-5.amzn2023.noarch sed-4.8-7.amzn2023.0.2.x86_64 setup-2.13.7-3.amzn2023.0.2.noarch shadow-utils-2:4.9-12.amzn2023.0.4.x86_64 sqlite-libs-3.40.0-1.amzn2023.0.4.x86_64 system-release-2023.6.20241010-0.amzn2023.noarch systemd-libs-252.23-2.amzn2023.x86_64 tar-2:1.34-1.amzn2023.0.4.x86_64 unzip-6.0-57.amzn2023.0.2.x86_64 util-linux-2.37.4-1.amzn2023.0.4.x86_64 util-linux-core-2.37.4-1.amzn2023.0.4.x86_64 which-2.21-26.amzn2023.0.2.x86_64 xxhash-libs-0.8.0-3.amzn2023.0.2.x86_64 xz-5.2.5-9.amzn2023.0.2.x86_64 xz-libs-5.2.5-9.amzn2023.0.2.x86_64 zip-3.0-28.amzn2023.0.2.x86_64 zlib-1.2.11-33.amzn2023.0.5.x86_64 zstd-1.5.5-1.amzn2023.0.1.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.15-2.amzn2023.0.2.x86_64 amazon-linux-repo-cdn-2023.6.20241010-0.amzn2023.noarch amazon-rpm-config-228-3.amzn2023.0.2.noarch audit-libs-3.0.6-1.amzn2023.0.2.x86_64 basesystem-11-11.amzn2023.0.2.noarch bash-5.2.15-1.amzn2023.0.2.x86_64 binutils-2.40-14.amzn2023.x86_64 binutils-gold-2.40-14.amzn2023.x86_64 bzip2-1.0.8-6.amzn2023.0.2.x86_64 bzip2-libs-1.0.8-6.amzn2023.0.2.x86_64 ca-certificates-2023.2.68-1.0.amzn2023.0.1.noarch coreutils-8.32-30.amzn2023.0.3.x86_64 coreutils-common-8.32-30.amzn2023.0.3.x86_64 cpio-2.13-13.amzn2023.0.3.x86_64 cracklib-2.9.6-27.amzn2023.0.2.x86_64 crypto-policies-20220428-1.gitdfb10ea.amzn2023.0.2.noarch curl-8.5.0-1.amzn2023.0.4.x86_64 cyrus-sasl-lib-2.1.27-18.amzn2023.0.3.x86_64 debugedit-5.0-2.amzn2023.0.3.x86_64 diffutils-3.8-1.amzn2023.0.2.x86_64 dwz-0.14-6.amzn2023.0.2.x86_64 ed-1.14.2-10.amzn2023.0.2.x86_64 efi-srpm-macros-5-4.amzn2023.0.5.noarch elfutils-0.188-3.amzn2023.0.2.x86_64 elfutils-debuginfod-client-0.188-3.amzn2023.0.2.x86_64 elfutils-default-yama-scope-0.188-3.amzn2023.0.2.noarch elfutils-libelf-0.188-3.amzn2023.0.2.x86_64 elfutils-libs-0.188-3.amzn2023.0.2.x86_64 file-5.39-7.amzn2023.0.4.x86_64 file-libs-5.39-7.amzn2023.0.4.x86_64 filesystem-3.14-5.amzn2023.0.3.x86_64 findutils-4.8.0-2.amzn2023.0.2.x86_64 fonts-srpm-macros-2.0.5-12.amzn2023.0.2.noarch gawk-5.1.0-3.amzn2023.0.3.x86_64 gdb-minimal-12.1-5.amzn2023.0.4.x86_64 gdbm-libs-1.19-2.amzn2023.0.2.x86_64 ghc-srpm-macros-1.5.0-4.amzn2023.0.2.noarch glibc-2.34-52.amzn2023.0.11.x86_64 glibc-common-2.34-52.amzn2023.0.11.x86_64 glibc-gconv-extra-2.34-52.amzn2023.0.11.x86_64 glibc-minimal-langpack-2.34-52.amzn2023.0.11.x86_64 gmp-6.2.1-2.amzn2023.0.2.x86_64 go-srpm-macros-3.2.0-37.amzn2023.noarch gpg-pubkey-d832c631-6515c85e grep-3.8-1.amzn2023.0.4.x86_64 gzip-1.12-1.amzn2023.0.1.x86_64 info-6.7-10.amzn2023.0.2.x86_64 jansson-2.14-0.amzn2023.x86_64 kernel-srpm-macros-1.0-14.amzn2023.0.2.noarch keyutils-libs-1.6.3-1.amzn2023.0.1.x86_64 krb5-libs-1.21.3-1.amzn2023.0.1.x86_64 libacl-2.3.1-2.amzn2023.0.2.x86_64 libarchive-3.7.4-2.amzn2023.0.1.x86_64 libattr-2.5.1-3.amzn2023.0.2.x86_64 libblkid-2.37.4-1.amzn2023.0.4.x86_64 libbrotli-1.0.9-4.amzn2023.0.2.x86_64 libcap-2.48-2.amzn2023.0.3.x86_64 libcap-ng-0.8.2-4.amzn2023.0.2.x86_64 libcom_err-1.46.5-2.amzn2023.0.2.x86_64 libcurl-8.5.0-1.amzn2023.0.4.x86_64 libdb-5.3.28-49.amzn2023.0.2.x86_64 libeconf-0.4.0-1.amzn2023.0.3.x86_64 libfdisk-2.37.4-1.amzn2023.0.4.x86_64 libffi-3.4.4-1.amzn2023.0.1.x86_64 libgcc-11.4.1-2.amzn2023.0.2.x86_64 libgomp-11.4.1-2.amzn2023.0.2.x86_64 libidn2-2.3.2-1.amzn2023.0.5.x86_64 libmount-2.37.4-1.amzn2023.0.4.x86_64 libnghttp2-1.59.0-3.amzn2023.0.1.x86_64 libpkgconf-1.8.0-4.amzn2023.0.2.x86_64 libpsl-0.21.1-3.amzn2023.0.2.x86_64 libpwquality-1.4.4-6.amzn2023.0.2.x86_64 libselinux-3.4-5.amzn2023.0.2.x86_64 libsemanage-3.4-5.amzn2023.0.2.x86_64 libsepol-3.4-3.amzn2023.0.3.x86_64 libsigsegv-2.13-2.amzn2023.0.2.x86_64 libsmartcols-2.37.4-1.amzn2023.0.4.x86_64 libssh-0.10.6-1.amzn2023.0.1.x86_64 libssh-config-0.10.6-1.amzn2023.0.1.noarch libstdc++-11.4.1-2.amzn2023.0.2.x86_64 libtasn1-4.19.0-1.amzn2023.0.4.x86_64 libunistring-0.9.10-10.amzn2023.0.2.x86_64 libutempter-1.2.1-4.amzn2023.0.2.x86_64 libuuid-2.37.4-1.amzn2023.0.4.x86_64 libverto-0.3.2-1.amzn2023.0.2.x86_64 libxcrypt-4.4.33-7.amzn2023.x86_64 libxml2-2.10.4-1.amzn2023.0.6.x86_64 libzstd-1.5.5-1.amzn2023.0.1.x86_64 lua-libs-5.4.6-6.amzn2023.x86_64 lua-srpm-macros-1-14.amzn2023.noarch lz4-libs-1.9.4-1.amzn2023.0.2.x86_64 mpfr-4.1.0-7.amzn2023.0.2.x86_64 ncurses-base-6.2-4.20200222.amzn2023.0.6.noarch ncurses-libs-6.2-4.20200222.amzn2023.0.6.x86_64 ocaml-srpm-macros-6-6.amzn2023.0.2.noarch openblas-srpm-macros-2-9.amzn2023.0.2.noarch openldap-2.4.57-6.amzn2023.0.6.x86_64 openssl-libs-3.0.8-1.amzn2023.0.16.x86_64 p11-kit-0.24.1-2.amzn2023.0.3.x86_64 p11-kit-trust-0.24.1-2.amzn2023.0.3.x86_64 package-notes-srpm-macros-0.4-18.amzn2023.0.5.noarch pam-1.5.1-8.amzn2023.0.4.x86_64 patch-2.7.6-14.amzn2023.0.2.x86_64 pcre2-10.40-1.amzn2023.0.3.x86_64 pcre2-syntax-10.40-1.amzn2023.0.3.noarch perl-srpm-macros-1-39.amzn2023.0.2.noarch pkgconf-1.8.0-4.amzn2023.0.2.x86_64 pkgconf-m4-1.8.0-4.amzn2023.0.2.noarch pkgconf-pkg-config-1.8.0-4.amzn2023.0.2.x86_64 popt-1.18-6.amzn2023.0.2.x86_64 publicsuffix-list-dafsa-20240212-61.amzn2023.noarch python-srpm-macros-3.10-10.amzn2023.noarch readline-8.1-2.amzn2023.0.2.x86_64 rpm-4.16.1.3-29.amzn2023.0.6.x86_64 rpm-build-4.16.1.3-29.amzn2023.0.6.x86_64 rpm-build-libs-4.16.1.3-29.amzn2023.0.6.x86_64 rpm-libs-4.16.1.3-29.amzn2023.0.6.x86_64 rust-srpm-macros-24-5.amzn2023.noarch sed-4.8-7.amzn2023.0.2.x86_64 setup-2.13.7-3.amzn2023.0.2.noarch shadow-utils-4.9-12.amzn2023.0.4.x86_64 sqlite-libs-3.40.0-1.amzn2023.0.4.x86_64 system-release-2023.6.20241010-0.amzn2023.noarch systemd-libs-252.23-2.amzn2023.x86_64 tar-1.34-1.amzn2023.0.4.x86_64 unzip-6.0-57.amzn2023.0.2.x86_64 util-linux-2.37.4-1.amzn2023.0.4.x86_64 util-linux-core-2.37.4-1.amzn2023.0.4.x86_64 which-2.21-26.amzn2023.0.2.x86_64 xxhash-libs-0.8.0-3.amzn2023.0.2.x86_64 xz-5.2.5-9.amzn2023.0.2.x86_64 xz-libs-5.2.5-9.amzn2023.0.2.x86_64 zip-3.0-28.amzn2023.0.2.x86_64 zlib-1.2.11-33.amzn2023.0.5.x86_64 zstd-1.5.5-1.amzn2023.0.1.x86_64 Start: buildsrpm Start: rpmbuild -bs warning: line 21: Possible unexpanded macro in: Requires: httpd-mmn = %{_httpd_mmn} Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1723680000 Wrote: /builddir/build/SRPMS/mod_auth_mellon-0.17.0-9.amzn2023.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/amazonlinux-2023-x86_64-1729488153.928286/root/var/log/dnf.rpm.log /var/lib/mock/amazonlinux-2023-x86_64-1729488153.928286/root/var/log/dnf.librepo.log /var/lib/mock/amazonlinux-2023-x86_64-1729488153.928286/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-xeu1fozo/mod_auth_mellon/mod_auth_mellon.spec) Config(child) 0 minutes 26 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/mod_auth_mellon-0.17.0-9.amzn2023.src.rpm) Config(amazonlinux-2023-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/amazonlinux-2023-x86_64-bootstrap-1729488153.928286/root. INFO: reusing tmpfs at /var/lib/mock/amazonlinux-2023-x86_64-bootstrap-1729488153.928286/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/amazonlinux-2023-x86_64-1729488153.928286/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.16.1.3-29.amzn2023.0.6.x86_64 python3-dnf-4.14.0-1.amzn2023.0.5.noarch python3-dnf-plugins-core-4.3.0-13.amzn2023.0.4.noarch yum-4.14.0-1.amzn2023.0.5.noarch Finish: chroot init Start: build phase for mod_auth_mellon-0.17.0-9.amzn2023.src.rpm Start: build setup for mod_auth_mellon-0.17.0-9.amzn2023.src.rpm warning: line 21: Possible unexpanded macro in: Requires: httpd-mmn = %{_httpd_mmn} Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1723680000 Wrote: /builddir/build/SRPMS/mod_auth_mellon-0.17.0-9.amzn2023.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 57 kB/s | 1.5 kB 00:00 Additional repo copr_faramirza_al2023_build_dep 58 kB/s | 1.5 kB 00:00 Amazon Linux 2023 repository - x86_64 11 kB/s | 3.6 kB 00:00 Dependencies resolved. ================================================================================================================= Package Arch Version Repository Size ================================================================================================================= Installing: gcc x86_64 11.4.1-2.amzn2023.0.2 amazonlinux 32 M glib2-devel x86_64 2.74.7-689.amzn2023.0.2 amazonlinux 486 k httpd-devel x86_64 2.4.62-1.amzn2023 amazonlinux 194 k lasso-devel x86_64 2.7.0-11.amzn2023 copr_base 83 k libcurl-devel x86_64 8.5.0-1.amzn2023.0.4 amazonlinux 927 k make x86_64 1:4.3-5.amzn2023.0.2 amazonlinux 534 k openssl-devel x86_64 1:3.0.8-1.amzn2023.0.16 amazonlinux 3.0 M rubygem-asciidoctor noarch 2.0.15-3.amzn2023.0.1 amazonlinux 245 k xmlsec1-devel x86_64 1.2.33-3.amzn2023.0.2 amazonlinux 374 k Installing dependencies: annobin-docs noarch 10.93-1.amzn2023.0.1 amazonlinux 92 k annobin-plugin-gcc x86_64 10.93-1.amzn2023.0.1 amazonlinux 887 k apr x86_64 1.7.2-2.amzn2023.0.2 amazonlinux 129 k apr-devel x86_64 1.7.2-2.amzn2023.0.2 amazonlinux 225 k apr-util x86_64 1.6.3-1.amzn2023.0.1 amazonlinux 98 k apr-util-devel x86_64 1.6.3-1.amzn2023.0.1 amazonlinux 72 k autoconf noarch 2.72-3.amzn2023 copr_faramirza_al2023_build_dependencies 817 k automake noarch 1.16.5-9.amzn2023.0.3 amazonlinux 677 k cmake-filesystem x86_64 3.22.2-1.amzn2023.0.4 amazonlinux 16 k cpp x86_64 11.4.1-2.amzn2023.0.2 amazonlinux 10 M cyrus-sasl x86_64 2.1.27-18.amzn2023.0.3 amazonlinux 73 k cyrus-sasl-devel x86_64 2.1.27-18.amzn2023.0.3 amazonlinux 103 k dbus x86_64 1:1.12.28-1.amzn2023.0.1 amazonlinux 8.5 k dbus-broker x86_64 32-1.amzn2023.0.2 amazonlinux 174 k dbus-common noarch 1:1.12.28-1.amzn2023.0.1 amazonlinux 15 k emacs-filesystem noarch 1:28.2-3.amzn2023.0.8 amazonlinux 10 k expat x86_64 2.5.0-1.amzn2023.0.4 amazonlinux 117 k expat-devel x86_64 2.5.0-1.amzn2023.0.4 amazonlinux 54 k gc x86_64 8.0.4-5.amzn2023.0.2 amazonlinux 105 k glib2 x86_64 2.74.7-689.amzn2023.0.2 amazonlinux 2.7 M glibc-devel x86_64 2.34-52.amzn2023.0.11 amazonlinux 27 k glibc-headers-x86 noarch 2.34-52.amzn2023.0.11 amazonlinux 427 k groff-base x86_64 1.22.4-7.amzn2023.0.2 amazonlinux 1.0 M guile22 x86_64 2.2.7-14.amzn2023 copr_faramirza_al2023_build_dependencies 6.4 M httpd-core x86_64 2.4.62-1.amzn2023 amazonlinux 1.4 M httpd-filesystem noarch 2.4.62-1.amzn2023 amazonlinux 14 k httpd-tools x86_64 2.4.62-1.amzn2023 amazonlinux 81 k kernel-headers x86_64 6.1.112-122.189.amzn2023 amazonlinux 1.4 M kmod-libs x86_64 29-2.amzn2023.0.5 amazonlinux 62 k lasso x86_64 2.7.0-11.amzn2023 copr_base 203 k libblkid-devel x86_64 2.37.4-1.amzn2023.0.4 amazonlinux 15 k libffi-devel x86_64 3.4.4-1.amzn2023.0.1 amazonlinux 30 k libgpg-error x86_64 1.42-1.amzn2023.0.2 amazonlinux 213 k libgpg-error-devel x86_64 1.42-1.amzn2023.0.2 amazonlinux 66 k libmount-devel x86_64 2.37.4-1.amzn2023.0.4 amazonlinux 16 k libmpc x86_64 1.2.1-2.amzn2023.0.2 amazonlinux 62 k libseccomp x86_64 2.5.3-1.amzn2023.0.2 amazonlinux 71 k libselinux-devel x86_64 3.4-5.amzn2023.0.2 amazonlinux 115 k libsepol-devel x86_64 3.4-3.amzn2023.0.3 amazonlinux 42 k libtool x86_64 2.4.7-1.amzn2023.0.3 amazonlinux 596 k libtool-ltdl x86_64 2.4.7-1.amzn2023.0.3 amazonlinux 38 k libxcrypt-devel x86_64 4.4.33-7.amzn2023 amazonlinux 32 k libxml2-devel x86_64 2.10.4-1.amzn2023.0.6 amazonlinux 500 k libxslt x86_64 1.1.34-5.amzn2023.0.2 amazonlinux 241 k libxslt-devel x86_64 1.1.34-5.amzn2023.0.2 amazonlinux 288 k libyaml x86_64 0.2.5-5.amzn2023.0.2 amazonlinux 61 k m4 x86_64 1.4.19-2.amzn2023.0.2 amazonlinux 296 k mailcap noarch 2.1.49-3.amzn2023.0.3 amazonlinux 33 k ncurses x86_64 6.2-4.20200222.amzn2023.0.6 amazonlinux 394 k openldap-devel x86_64 2.4.57-6.amzn2023.0.6 amazonlinux 679 k pcre2-devel x86_64 10.40-1.amzn2023.0.3 amazonlinux 473 k pcre2-utf16 x86_64 10.40-1.amzn2023.0.3 amazonlinux 216 k pcre2-utf32 x86_64 10.40-1.amzn2023.0.3 amazonlinux 205 k perl-B x86_64 1.80-477.amzn2023.0.6 amazonlinux 179 k perl-Carp noarch 1.50-458.amzn2023.0.2 amazonlinux 29 k perl-Class-Struct noarch 0.66-477.amzn2023.0.6 amazonlinux 22 k perl-Data-Dumper x86_64 2.174-460.amzn2023.0.2 amazonlinux 55 k perl-DynaLoader x86_64 1.47-477.amzn2023.0.6 amazonlinux 26 k perl-Encode x86_64 4:3.15-462.amzn2023.0.2 amazonlinux 1.7 M perl-Errno x86_64 1.30-477.amzn2023.0.6 amazonlinux 15 k perl-Exporter noarch 5.74-459.amzn2023.0.2 amazonlinux 31 k perl-Fcntl x86_64 1.13-477.amzn2023.0.6 amazonlinux 21 k perl-File-Basename noarch 2.85-477.amzn2023.0.6 amazonlinux 18 k perl-File-Compare noarch 1.100.600-477.amzn2023.0.6 amazonlinux 14 k perl-File-Copy noarch 2.34-477.amzn2023.0.6 amazonlinux 20 k perl-File-Find noarch 1.37-477.amzn2023.0.6 amazonlinux 26 k perl-File-Path noarch 2.18-2.amzn2023.0.2 amazonlinux 36 k perl-File-Temp noarch 1:0.231.100-2.amzn2023.0.2 amazonlinux 60 k perl-File-stat noarch 1.09-477.amzn2023.0.6 amazonlinux 17 k perl-Getopt-Long noarch 1:2.52-2.amzn2023.0.2 amazonlinux 60 k perl-Getopt-Std noarch 1.12-477.amzn2023.0.6 amazonlinux 16 k perl-HTTP-Tiny noarch 0.078-1.amzn2023.0.3 amazonlinux 56 k perl-IO x86_64 1.43-477.amzn2023.0.6 amazonlinux 87 k perl-IPC-Open3 noarch 1.21-477.amzn2023.0.6 amazonlinux 23 k perl-MIME-Base64 x86_64 3.16-2.amzn2023.0.2 amazonlinux 31 k perl-POSIX x86_64 1.94-477.amzn2023.0.6 amazonlinux 97 k perl-PathTools x86_64 3.78-459.amzn2023.0.2 amazonlinux 85 k perl-Pod-Escapes noarch 1:1.07-458.amzn2023.0.2 amazonlinux 20 k perl-Pod-Perldoc noarch 3.28.01-459.amzn2023.0.3 amazonlinux 84 k perl-Pod-Simple noarch 1:3.42-2.amzn2023.0.2 amazonlinux 215 k perl-Pod-Usage noarch 4:2.01-2.amzn2023.0.2 amazonlinux 41 k perl-Scalar-List-Utils x86_64 4:1.56-459.amzn2023.0.2 amazonlinux 71 k perl-SelectSaver noarch 1.02-477.amzn2023.0.6 amazonlinux 12 k perl-Socket x86_64 4:2.032-1.amzn2023.0.2 amazonlinux 55 k perl-Storable x86_64 1:3.21-458.amzn2023.0.2 amazonlinux 96 k perl-Symbol noarch 1.08-477.amzn2023.0.6 amazonlinux 15 k perl-Term-ANSIColor noarch 5.01-459.amzn2023.0.2 amazonlinux 48 k perl-Term-Cap noarch 1.17-458.amzn2023.0.2 amazonlinux 22 k perl-Text-ParseWords noarch 3.30-458.amzn2023.0.2 amazonlinux 17 k perl-Text-Tabs+Wrap noarch 2021.0726-1.amzn2023.0.1 amazonlinux 22 k perl-Thread-Queue noarch 3.14-458.amzn2023.0.2 amazonlinux 22 k perl-Time-Local noarch 2:1.300-5.amzn2023.0.2 amazonlinux 34 k perl-constant noarch 1.33-459.amzn2023.0.2 amazonlinux 23 k perl-if noarch 0.60.800-477.amzn2023.0.6 amazonlinux 14 k perl-interpreter x86_64 4:5.32.1-477.amzn2023.0.6 amazonlinux 71 k perl-libs x86_64 4:5.32.1-477.amzn2023.0.6 amazonlinux 2.0 M perl-mro x86_64 1.23-477.amzn2023.0.6 amazonlinux 29 k perl-overload noarch 1.31-477.amzn2023.0.6 amazonlinux 46 k perl-overloading noarch 0.02-477.amzn2023.0.6 amazonlinux 13 k perl-parent noarch 1:0.238-458.amzn2023.0.2 amazonlinux 14 k perl-podlators noarch 1:4.14-458.amzn2023.0.2 amazonlinux 112 k perl-subs noarch 1.03-477.amzn2023.0.6 amazonlinux 12 k perl-threads x86_64 1:2.25-458.amzn2023.0.3 amazonlinux 58 k perl-threads-shared x86_64 1.61-458.amzn2023.0.2 amazonlinux 44 k perl-vars noarch 1.05-477.amzn2023.0.6 amazonlinux 13 k python3 x86_64 3.9.16-1.amzn2023.0.9 amazonlinux 27 k python3-libs x86_64 3.9.16-1.amzn2023.0.9 amazonlinux 7.3 M python3-pip-wheel noarch 21.3.1-2.amzn2023.0.8 amazonlinux 1.1 M python3-setuptools-wheel noarch 59.6.0-2.amzn2023.0.5 amazonlinux 505 k ruby3.2 x86_64 3.2.2-180.amzn2023.0.3 amazonlinux 43 k ruby3.2-default-gems noarch 3.2.2-180.amzn2023.0.3 amazonlinux 34 k ruby3.2-libs x86_64 3.2.2-180.amzn2023.0.3 amazonlinux 4.0 M ruby3.2-rubygem-io-console x86_64 0.6.0-180.amzn2023.0.3 amazonlinux 25 k ruby3.2-rubygem-psych x86_64 5.0.1-180.amzn2023.0.3 amazonlinux 52 k ruby3.2-rubygems noarch 3.4.10-180.amzn2023.0.3 amazonlinux 257 k sysprof-capture-devel x86_64 3.40.1-2.amzn2023.0.2 amazonlinux 60 k systemd x86_64 252.23-2.amzn2023 amazonlinux 4.2 M systemd-pam x86_64 252.23-2.amzn2023 amazonlinux 322 k systemd-rpm-macros noarch 252.23-2.amzn2023 amazonlinux 19 k tzdata noarch 2024a-1.amzn2023.0.1 amazonlinux 430 k xmlsec1 x86_64 1.2.33-3.amzn2023.0.2 amazonlinux 191 k xmlsec1-openssl x86_64 1.2.33-3.amzn2023.0.2 amazonlinux 94 k xz-devel x86_64 5.2.5-9.amzn2023.0.2 amazonlinux 53 k zlib-devel x86_64 1.2.11-33.amzn2023.0.5 amazonlinux 45 k Transaction Summary ================================================================================================================= Install 133 Packages Total download size: 95 M Installed size: 320 M Downloading Packages: (1/133): lasso-devel-2.7.0-11.amzn2023.x86_64.r 1.4 MB/s | 83 kB 00:00 (2/133): guile22-2.2.7-14.amzn2023.x86_64.rpm 308 MB/s | 6.4 MB 00:00 (3/133): lasso-2.7.0-11.amzn2023.x86_64.rpm 2.5 MB/s | 203 kB 00:00 (4/133): annobin-docs-10.93-1.amzn2023.0.1.noar 8.5 MB/s | 92 kB 00:00 (5/133): autoconf-2.72-3.amzn2023.noarch.rpm 8.6 MB/s | 817 kB 00:00 (6/133): annobin-plugin-gcc-10.93-1.amzn2023.0. 44 MB/s | 887 kB 00:00 (7/133): apr-1.7.2-2.amzn2023.0.2.x86_64.rpm 13 MB/s | 129 kB 00:00 (8/133): apr-devel-1.7.2-2.amzn2023.0.2.x86_64. 36 MB/s | 225 kB 00:00 (9/133): apr-util-1.6.3-1.amzn2023.0.1.x86_64.r 17 MB/s | 98 kB 00:00 (10/133): apr-util-devel-1.6.3-1.amzn2023.0.1.x 9.4 MB/s | 72 kB 00:00 (11/133): automake-1.16.5-9.amzn2023.0.3.noarch 82 MB/s | 677 kB 00:00 (12/133): cmake-filesystem-3.22.2-1.amzn2023.0. 2.4 MB/s | 16 kB 00:00 (13/133): cyrus-sasl-2.1.27-18.amzn2023.0.3.x86 14 MB/s | 73 kB 00:00 (14/133): cyrus-sasl-devel-2.1.27-18.amzn2023.0 12 MB/s | 103 kB 00:00 (15/133): dbus-1.12.28-1.amzn2023.0.1.x86_64.rp 474 kB/s | 8.5 kB 00:00 (16/133): dbus-broker-32-1.amzn2023.0.2.x86_64. 11 MB/s | 174 kB 00:00 (17/133): dbus-common-1.12.28-1.amzn2023.0.1.no 1.8 MB/s | 15 kB 00:00 (18/133): emacs-filesystem-28.2-3.amzn2023.0.8. 1.4 MB/s | 10 kB 00:00 (19/133): cpp-11.4.1-2.amzn2023.0.2.x86_64.rpm 223 MB/s | 10 MB 00:00 (20/133): expat-2.5.0-1.amzn2023.0.4.x86_64.rpm 9.7 MB/s | 117 kB 00:00 (21/133): expat-devel-2.5.0-1.amzn2023.0.4.x86_ 5.2 MB/s | 54 kB 00:00 (22/133): gc-8.0.4-5.amzn2023.0.2.x86_64.rpm 33 MB/s | 105 kB 00:00 (23/133): glib2-devel-2.74.7-689.amzn2023.0.2.x 26 MB/s | 486 kB 00:00 (24/133): glib2-2.74.7-689.amzn2023.0.2.x86_64. 83 MB/s | 2.7 MB 00:00 (25/133): glibc-devel-2.34-52.amzn2023.0.11.x86 2.1 MB/s | 27 kB 00:00 (26/133): groff-base-1.22.4-7.amzn2023.0.2.x86_ 80 MB/s | 1.0 MB 00:00 (27/133): glibc-headers-x86-2.34-52.amzn2023.0. 21 MB/s | 427 kB 00:00 (28/133): httpd-core-2.4.62-1.amzn2023.x86_64.r 75 MB/s | 1.4 MB 00:00 (29/133): httpd-devel-2.4.62-1.amzn2023.x86_64. 11 MB/s | 194 kB 00:00 (30/133): httpd-filesystem-2.4.62-1.amzn2023.no 1.6 MB/s | 14 kB 00:00 (31/133): kernel-headers-6.1.112-122.189.amzn20 93 MB/s | 1.4 MB 00:00 (32/133): httpd-tools-2.4.62-1.amzn2023.x86_64. 3.5 MB/s | 81 kB 00:00 (33/133): kmod-libs-29-2.amzn2023.0.5.x86_64.rp 9.1 MB/s | 62 kB 00:00 (34/133): libblkid-devel-2.37.4-1.amzn2023.0.4. 1.7 MB/s | 15 kB 00:00 (35/133): libcurl-devel-8.5.0-1.amzn2023.0.4.x8 60 MB/s | 927 kB 00:00 (36/133): gcc-11.4.1-2.amzn2023.0.2.x86_64.rpm 219 MB/s | 32 MB 00:00 (37/133): libffi-devel-3.4.4-1.amzn2023.0.1.x86 697 kB/s | 30 kB 00:00 (38/133): libgpg-error-1.42-1.amzn2023.0.2.x86_ 6.8 MB/s | 213 kB 00:00 (39/133): libgpg-error-devel-1.42-1.amzn2023.0. 20 MB/s | 66 kB 00:00 (40/133): libmount-devel-2.37.4-1.amzn2023.0.4. 4.3 MB/s | 16 kB 00:00 (41/133): libmpc-1.2.1-2.amzn2023.0.2.x86_64.rp 16 MB/s | 62 kB 00:00 (42/133): libseccomp-2.5.3-1.amzn2023.0.2.x86_6 22 MB/s | 71 kB 00:00 (43/133): libsepol-devel-3.4-3.amzn2023.0.3.x86 14 MB/s | 42 kB 00:00 (44/133): libselinux-devel-3.4-5.amzn2023.0.2.x 29 MB/s | 115 kB 00:00 (45/133): libtool-2.4.7-1.amzn2023.0.3.x86_64.r 120 MB/s | 596 kB 00:00 (46/133): libtool-ltdl-2.4.7-1.amzn2023.0.3.x86 8.5 MB/s | 38 kB 00:00 (47/133): libxcrypt-devel-4.4.33-7.amzn2023.x86 6.3 MB/s | 32 kB 00:00 (48/133): libxslt-1.1.34-5.amzn2023.0.2.x86_64. 66 MB/s | 241 kB 00:00 (49/133): libxml2-devel-2.10.4-1.amzn2023.0.6.x 84 MB/s | 500 kB 00:00 (50/133): libxslt-devel-1.1.34-5.amzn2023.0.2.x 50 MB/s | 288 kB 00:00 (51/133): m4-1.4.19-2.amzn2023.0.2.x86_64.rpm 72 MB/s | 296 kB 00:00 (52/133): mailcap-2.1.49-3.amzn2023.0.3.noarch. 8.3 MB/s | 33 kB 00:00 (53/133): libyaml-0.2.5-5.amzn2023.0.2.x86_64.r 7.8 MB/s | 61 kB 00:00 (54/133): ncurses-6.2-4.20200222.amzn2023.0.6.x 96 MB/s | 394 kB 00:00 (55/133): make-4.3-5.amzn2023.0.2.x86_64.rpm 87 MB/s | 534 kB 00:00 (56/133): openldap-devel-2.4.57-6.amzn2023.0.6. 111 MB/s | 679 kB 00:00 (57/133): pcre2-devel-10.40-1.amzn2023.0.3.x86_ 93 MB/s | 473 kB 00:00 (58/133): pcre2-utf16-10.40-1.amzn2023.0.3.x86_ 28 MB/s | 216 kB 00:00 (59/133): pcre2-utf32-10.40-1.amzn2023.0.3.x86_ 31 MB/s | 205 kB 00:00 (60/133): perl-B-1.80-477.amzn2023.0.6.x86_64.r 37 MB/s | 179 kB 00:00 (61/133): openssl-devel-3.0.8-1.amzn2023.0.16.x 152 MB/s | 3.0 MB 00:00 (62/133): perl-Carp-1.50-458.amzn2023.0.2.noarc 4.6 MB/s | 29 kB 00:00 (63/133): perl-Class-Struct-0.66-477.amzn2023.0 4.6 MB/s | 22 kB 00:00 (64/133): perl-Data-Dumper-2.174-460.amzn2023.0 18 MB/s | 55 kB 00:00 (65/133): perl-DynaLoader-1.47-477.amzn2023.0.6 8.3 MB/s | 26 kB 00:00 (66/133): perl-Encode-3.15-462.amzn2023.0.2.x86 195 MB/s | 1.7 MB 00:00 (67/133): perl-Errno-1.30-477.amzn2023.0.6.x86_ 2.4 MB/s | 15 kB 00:00 (68/133): perl-Exporter-5.74-459.amzn2023.0.2.n 3.6 MB/s | 31 kB 00:00 (69/133): perl-Fcntl-1.13-477.amzn2023.0.6.x86_ 7.0 MB/s | 21 kB 00:00 (70/133): perl-File-Basename-2.85-477.amzn2023. 5.7 MB/s | 18 kB 00:00 (71/133): perl-File-Copy-2.34-477.amzn2023.0.6. 6.6 MB/s | 20 kB 00:00 (72/133): perl-File-Compare-1.100.600-477.amzn2 3.8 MB/s | 14 kB 00:00 (73/133): perl-File-Find-1.37-477.amzn2023.0.6. 7.5 MB/s | 26 kB 00:00 (74/133): perl-File-Path-2.18-2.amzn2023.0.2.no 13 MB/s | 36 kB 00:00 (75/133): perl-File-Temp-0.231.100-2.amzn2023.0 21 MB/s | 60 kB 00:00 (76/133): perl-File-stat-1.09-477.amzn2023.0.6. 6.2 MB/s | 17 kB 00:00 (77/133): perl-Getopt-Long-2.52-2.amzn2023.0.2. 23 MB/s | 60 kB 00:00 (78/133): perl-Getopt-Std-1.12-477.amzn2023.0.6 6.1 MB/s | 16 kB 00:00 (79/133): perl-HTTP-Tiny-0.078-1.amzn2023.0.3.n 18 MB/s | 56 kB 00:00 (80/133): perl-IO-1.43-477.amzn2023.0.6.x86_64. 25 MB/s | 87 kB 00:00 (81/133): perl-IPC-Open3-1.21-477.amzn2023.0.6. 7.1 MB/s | 23 kB 00:00 (82/133): perl-MIME-Base64-3.16-2.amzn2023.0.2. 11 MB/s | 31 kB 00:00 (83/133): perl-POSIX-1.94-477.amzn2023.0.6.x86_ 33 MB/s | 97 kB 00:00 (84/133): perl-Pod-Escapes-1.07-458.amzn2023.0. 7.6 MB/s | 20 kB 00:00 (85/133): perl-PathTools-3.78-459.amzn2023.0.2. 24 MB/s | 85 kB 00:00 (86/133): perl-Pod-Perldoc-3.28.01-459.amzn2023 24 MB/s | 84 kB 00:00 (87/133): perl-Pod-Usage-2.01-2.amzn2023.0.2.no 13 MB/s | 41 kB 00:00 (88/133): perl-Pod-Simple-3.42-2.amzn2023.0.2.n 50 MB/s | 215 kB 00:00 (89/133): perl-Scalar-List-Utils-1.56-459.amzn2 21 MB/s | 71 kB 00:00 (90/133): perl-SelectSaver-1.02-477.amzn2023.0. 3.8 MB/s | 12 kB 00:00 (91/133): perl-Socket-2.032-1.amzn2023.0.2.x86_ 17 MB/s | 55 kB 00:00 (92/133): perl-Storable-3.21-458.amzn2023.0.2.x 27 MB/s | 96 kB 00:00 (93/133): perl-Symbol-1.08-477.amzn2023.0.6.noa 3.8 MB/s | 15 kB 00:00 (94/133): perl-Term-ANSIColor-5.01-459.amzn2023 15 MB/s | 48 kB 00:00 (95/133): perl-Term-Cap-1.17-458.amzn2023.0.2.n 8.8 MB/s | 22 kB 00:00 (96/133): perl-Text-ParseWords-3.30-458.amzn202 6.3 MB/s | 17 kB 00:00 (97/133): perl-Text-Tabs+Wrap-2021.0726-1.amzn2 7.4 MB/s | 22 kB 00:00 (98/133): perl-Thread-Queue-3.14-458.amzn2023.0 7.3 MB/s | 22 kB 00:00 (99/133): perl-Time-Local-1.300-5.amzn2023.0.2. 10 MB/s | 34 kB 00:00 (100/133): perl-constant-1.33-459.amzn2023.0.2. 6.9 MB/s | 23 kB 00:00 (101/133): perl-if-0.60.800-477.amzn2023.0.6.no 4.0 MB/s | 14 kB 00:00 (102/133): perl-interpreter-5.32.1-477.amzn2023 25 MB/s | 71 kB 00:00 (103/133): perl-mro-1.23-477.amzn2023.0.6.x86_6 4.9 MB/s | 29 kB 00:00 (104/133): perl-libs-5.32.1-477.amzn2023.0.6.x8 204 MB/s | 2.0 MB 00:00 (105/133): perl-overload-1.31-477.amzn2023.0.6. 5.7 MB/s | 46 kB 00:00 (106/133): perl-overloading-0.02-477.amzn2023.0 4.7 MB/s | 13 kB 00:00 (107/133): perl-parent-0.238-458.amzn2023.0.2.n 5.2 MB/s | 14 kB 00:00 (108/133): perl-podlators-4.14-458.amzn2023.0.2 31 MB/s | 112 kB 00:00 (109/133): perl-subs-1.03-477.amzn2023.0.6.noar 3.3 MB/s | 12 kB 00:00 (110/133): perl-threads-2.25-458.amzn2023.0.3.x 15 MB/s | 58 kB 00:00 (111/133): perl-threads-shared-1.61-458.amzn202 13 MB/s | 44 kB 00:00 (112/133): perl-vars-1.05-477.amzn2023.0.6.noar 3.9 MB/s | 13 kB 00:00 (113/133): python3-3.9.16-1.amzn2023.0.9.x86_64 7.2 MB/s | 27 kB 00:00 (114/133): python3-pip-wheel-21.3.1-2.amzn2023. 117 MB/s | 1.1 MB 00:00 (115/133): python3-setuptools-wheel-59.6.0-2.am 28 MB/s | 505 kB 00:00 (116/133): ruby3.2-3.2.2-180.amzn2023.0.3.x86_6 3.7 MB/s | 43 kB 00:00 (117/133): python3-libs-3.9.16-1.amzn2023.0.9.x 222 MB/s | 7.3 MB 00:00 (118/133): ruby3.2-default-gems-3.2.2-180.amzn2 2.3 MB/s | 34 kB 00:00 (119/133): ruby3.2-libs-3.2.2-180.amzn2023.0.3. 192 MB/s | 4.0 MB 00:00 (120/133): ruby3.2-rubygem-io-console-0.6.0-180 2.2 MB/s | 25 kB 00:00 (121/133): ruby3.2-rubygem-psych-5.0.1-180.amzn 4.7 MB/s | 52 kB 00:00 (122/133): ruby3.2-rubygems-3.4.10-180.amzn2023 40 MB/s | 257 kB 00:00 (123/133): sysprof-capture-devel-3.40.1-2.amzn2 15 MB/s | 60 kB 00:00 (124/133): rubygem-asciidoctor-2.0.15-3.amzn202 49 MB/s | 245 kB 00:00 (125/133): systemd-pam-252.23-2.amzn2023.x86_64 59 MB/s | 322 kB 00:00 (126/133): systemd-rpm-macros-252.23-2.amzn2023 2.5 MB/s | 19 kB 00:00 (127/133): tzdata-2024a-1.amzn2023.0.1.noarch.r 48 MB/s | 430 kB 00:00 (128/133): systemd-252.23-2.amzn2023.x86_64.rpm 208 MB/s | 4.2 MB 00:00 (129/133): xmlsec1-1.2.33-3.amzn2023.0.2.x86_64 15 MB/s | 191 kB 00:00 (130/133): xmlsec1-devel-1.2.33-3.amzn2023.0.2. 66 MB/s | 374 kB 00:00 (131/133): xmlsec1-openssl-1.2.33-3.amzn2023.0. 25 MB/s | 94 kB 00:00 (132/133): xz-devel-5.2.5-9.amzn2023.0.2.x86_64 17 MB/s | 53 kB 00:00 (133/133): zlib-devel-1.2.11-33.amzn2023.0.5.x8 11 MB/s | 45 kB 00:00 -------------------------------------------------------------------------------- Total 119 MB/s | 95 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : ruby3.2-libs-3.2.2-180.amzn2023.0.3.x86_64 1/133 Installing : libxslt-1.1.34-5.amzn2023.0.2.x86_64 2/133 Installing : libtool-ltdl-2.4.7-1.amzn2023.0.3.x86_64 3/133 Installing : expat-2.5.0-1.amzn2023.0.4.x86_64 4/133 Installing : apr-1.7.2-2.amzn2023.0.2.x86_64 5/133 Installing : apr-util-1.6.3-1.amzn2023.0.1.x86_64 6/133 Installing : xmlsec1-1.2.33-3.amzn2023.0.2.x86_64 7/133 Installing : apr-devel-1.7.2-2.amzn2023.0.2.x86_64 8/133 Installing : zlib-devel-1.2.11-33.amzn2023.0.5.x86_64 9/133 Installing : libmpc-1.2.1-2.amzn2023.0.2.x86_64 10/133 Installing : glib2-2.74.7-689.amzn2023.0.2.x86_64 11/133 Installing : cpp-11.4.1-2.amzn2023.0.2.x86_64 12/133 Installing : xmlsec1-openssl-1.2.33-3.amzn2023.0.2.x86_64 13/133 Installing : lasso-2.7.0-11.amzn2023.x86_64 14/133 Installing : httpd-tools-2.4.62-1.amzn2023.x86_64 15/133 Installing : expat-devel-2.5.0-1.amzn2023.0.4.x86_64 16/133 Installing : xz-devel-5.2.5-9.amzn2023.0.2.x86_64 17/133 Installing : tzdata-2024a-1.amzn2023.0.1.noarch 18/133 Installing : sysprof-capture-devel-3.40.1-2.amzn2023.0.2.x86_ 19/133 Installing : python3-setuptools-wheel-59.6.0-2.amzn2023.0.5.n 20/133 Installing : python3-pip-wheel-21.3.1-2.amzn2023.0.8.noarch 21/133 Installing : python3-3.9.16-1.amzn2023.0.9.x86_64 22/133 Installing : python3-libs-3.9.16-1.amzn2023.0.9.x86_64 23/133 Installing : pcre2-utf32-10.40-1.amzn2023.0.3.x86_64 24/133 Installing : pcre2-utf16-10.40-1.amzn2023.0.3.x86_64 25/133 Installing : pcre2-devel-10.40-1.amzn2023.0.3.x86_64 26/133 Installing : openssl-devel-1:3.0.8-1.amzn2023.0.16.x86_64 27/133 Installing : ncurses-6.2-4.20200222.amzn2023.0.6.x86_64 28/133 Installing : mailcap-2.1.49-3.amzn2023.0.3.noarch 29/133 Installing : m4-1.4.19-2.amzn2023.0.2.x86_64 30/133 Installing : libyaml-0.2.5-5.amzn2023.0.2.x86_64 31/133 Installing : ruby3.2-3.2.2-180.amzn2023.0.3.x86_64 32/133 Running scriptlet: ruby3.2-3.2.2-180.amzn2023.0.3.x86_64 32/133 Installing : ruby3.2-default-gems-3.2.2-180.amzn2023.0.3.noar 33/133 Installing : ruby3.2-rubygem-io-console-0.6.0-180.amzn2023.0. 34/133 Installing : ruby3.2-rubygems-3.4.10-180.amzn2023.0.3.noarch 35/133 Installing : ruby3.2-rubygem-psych-5.0.1-180.amzn2023.0.3.x86 36/133 Installing : libsepol-devel-3.4-3.amzn2023.0.3.x86_64 37/133 Installing : libselinux-devel-3.4-5.amzn2023.0.2.x86_64 38/133 Installing : libseccomp-2.5.3-1.amzn2023.0.2.x86_64 39/133 Installing : libgpg-error-1.42-1.amzn2023.0.2.x86_64 40/133 Installing : libgpg-error-devel-1.42-1.amzn2023.0.2.x86_64 41/133 Installing : libffi-devel-3.4.4-1.amzn2023.0.1.x86_64 42/133 Installing : libblkid-devel-2.37.4-1.amzn2023.0.4.x86_64 43/133 Installing : libmount-devel-2.37.4-1.amzn2023.0.4.x86_64 44/133 Installing : glib2-devel-2.74.7-689.amzn2023.0.2.x86_64 45/133 Installing : kmod-libs-29-2.amzn2023.0.5.x86_64 46/133 Installing : kernel-headers-6.1.112-122.189.amzn2023.x86_64 47/133 Running scriptlet: httpd-filesystem-2.4.62-1.amzn2023.noarch 48/133 Installing : httpd-filesystem-2.4.62-1.amzn2023.noarch 48/133 Installing : httpd-core-2.4.62-1.amzn2023.x86_64 49/133 Running scriptlet: groff-base-1.22.4-7.amzn2023.0.2.x86_64 50/133 Installing : groff-base-1.22.4-7.amzn2023.0.2.x86_64 50/133 Running scriptlet: groff-base-1.22.4-7.amzn2023.0.2.x86_64 50/133 Installing : perl-Text-Tabs+Wrap-2021.0726-1.amzn2023.0.1.noa 51/133 Installing : perl-if-0.60.800-477.amzn2023.0.6.noarch 52/133 Installing : perl-Time-Local-2:1.300-5.amzn2023.0.2.noarch 53/133 Installing : perl-File-Path-2.18-2.amzn2023.0.2.noarch 54/133 Installing : perl-Pod-Escapes-1:1.07-458.amzn2023.0.2.noarch 55/133 Installing : perl-Class-Struct-0.66-477.amzn2023.0.6.noarch 56/133 Installing : perl-POSIX-1.94-477.amzn2023.0.6.x86_64 57/133 Installing : perl-Term-ANSIColor-5.01-459.amzn2023.0.2.noarch 58/133 Installing : perl-IPC-Open3-1.21-477.amzn2023.0.6.noarch 59/133 Installing : perl-HTTP-Tiny-0.078-1.amzn2023.0.3.noarch 60/133 Installing : perl-subs-1.03-477.amzn2023.0.6.noarch 61/133 Installing : perl-File-Temp-1:0.231.100-2.amzn2023.0.2.noarch 62/133 Installing : perl-Term-Cap-1.17-458.amzn2023.0.2.noarch 63/133 Installing : perl-Pod-Simple-1:3.42-2.amzn2023.0.2.noarch 64/133 Installing : perl-Socket-4:2.032-1.amzn2023.0.2.x86_64 65/133 Installing : perl-SelectSaver-1.02-477.amzn2023.0.6.noarch 66/133 Installing : perl-Symbol-1.08-477.amzn2023.0.6.noarch 67/133 Installing : perl-File-stat-1.09-477.amzn2023.0.6.noarch 68/133 Installing : perl-podlators-1:4.14-458.amzn2023.0.2.noarch 69/133 Installing : perl-Pod-Perldoc-3.28.01-459.amzn2023.0.3.noarch 70/133 Installing : perl-Fcntl-1.13-477.amzn2023.0.6.x86_64 71/133 Installing : perl-Text-ParseWords-3.30-458.amzn2023.0.2.noarc 72/133 Installing : perl-mro-1.23-477.amzn2023.0.6.x86_64 73/133 Installing : perl-IO-1.43-477.amzn2023.0.6.x86_64 74/133 Installing : perl-overloading-0.02-477.amzn2023.0.6.noarch 75/133 Installing : perl-Pod-Usage-4:2.01-2.amzn2023.0.2.noarch 76/133 Installing : perl-Errno-1.30-477.amzn2023.0.6.x86_64 77/133 Installing : perl-File-Basename-2.85-477.amzn2023.0.6.noarch 78/133 Installing : perl-Getopt-Std-1.12-477.amzn2023.0.6.noarch 79/133 Installing : perl-MIME-Base64-3.16-2.amzn2023.0.2.x86_64 80/133 Installing : perl-Scalar-List-Utils-4:1.56-459.amzn2023.0.2.x 81/133 Installing : perl-constant-1.33-459.amzn2023.0.2.noarch 82/133 Installing : perl-Storable-1:3.21-458.amzn2023.0.2.x86_64 83/133 Installing : perl-overload-1.31-477.amzn2023.0.6.noarch 84/133 Installing : perl-parent-1:0.238-458.amzn2023.0.2.noarch 85/133 Installing : perl-vars-1.05-477.amzn2023.0.6.noarch 86/133 Installing : perl-Getopt-Long-1:2.52-2.amzn2023.0.2.noarch 87/133 Installing : perl-DynaLoader-1.47-477.amzn2023.0.6.x86_64 88/133 Installing : perl-Carp-1.50-458.amzn2023.0.2.noarch 89/133 Installing : perl-Exporter-5.74-459.amzn2023.0.2.noarch 90/133 Installing : perl-PathTools-3.78-459.amzn2023.0.2.x86_64 91/133 Installing : perl-Encode-4:3.15-462.amzn2023.0.2.x86_64 92/133 Installing : perl-libs-4:5.32.1-477.amzn2023.0.6.x86_64 93/133 Installing : perl-interpreter-4:5.32.1-477.amzn2023.0.6.x86_6 94/133 Installing : perl-threads-1:2.25-458.amzn2023.0.3.x86_64 95/133 Installing : perl-threads-shared-1.61-458.amzn2023.0.2.x86_64 96/133 Installing : perl-Thread-Queue-3.14-458.amzn2023.0.2.noarch 97/133 Installing : perl-Data-Dumper-2.174-460.amzn2023.0.2.x86_64 98/133 Installing : perl-B-1.80-477.amzn2023.0.6.x86_64 99/133 Installing : perl-File-Compare-1.100.600-477.amzn2023.0.6.noa 100/133 Installing : perl-File-Copy-2.34-477.amzn2023.0.6.noarch 101/133 Installing : perl-File-Find-1.37-477.amzn2023.0.6.noarch 102/133 Installing : glibc-headers-x86-2.34-52.amzn2023.0.11.noarch 103/133 Installing : libxcrypt-devel-4.4.33-7.amzn2023.x86_64 104/133 Installing : glibc-devel-2.34-52.amzn2023.0.11.x86_64 105/133 Installing : gc-8.0.4-5.amzn2023.0.2.x86_64 106/133 Installing : guile22-2.2.7-14.amzn2023.x86_64 107/133 Installing : make-1:4.3-5.amzn2023.0.2.x86_64 108/133 Installing : gcc-11.4.1-2.amzn2023.0.2.x86_64 109/133 Running scriptlet: gcc-11.4.1-2.amzn2023.0.2.x86_64 109/133 Installing : emacs-filesystem-1:28.2-3.amzn2023.0.8.noarch 110/133 Installing : autoconf-2.72-3.amzn2023.noarch 111/133 Installing : automake-1.16.5-9.amzn2023.0.3.noarch 112/133 Installing : libtool-2.4.7-1.amzn2023.0.3.x86_64 113/133 Installing : dbus-common-1:1.12.28-1.amzn2023.0.1.noarch 114/133 Running scriptlet: dbus-common-1:1.12.28-1.amzn2023.0.1.noarch 114/133 Running scriptlet: dbus-broker-32-1.amzn2023.0.2.x86_64 115/133 Installing : dbus-broker-32-1.amzn2023.0.2.x86_64 115/133 Running scriptlet: dbus-broker-32-1.amzn2023.0.2.x86_64 115/133 Installing : dbus-1:1.12.28-1.amzn2023.0.1.x86_64 116/133 Installing : systemd-pam-252.23-2.amzn2023.x86_64 117/133 Installing : systemd-252.23-2.amzn2023.x86_64 118/133 Running scriptlet: systemd-252.23-2.amzn2023.x86_64 118/133 Creating group 'input' with GID 104. Creating group 'kvm' with GID 36. Creating group 'render' with GID 105. Creating group 'sgx' with GID 106. Creating group 'systemd-journal' with GID 190. Creating group 'systemd-oom' with GID 999. Creating user 'systemd-oom' (systemd Userspace OOM Killer) with UID 999 and GID 999. Running scriptlet: cyrus-sasl-2.1.27-18.amzn2023.0.3.x86_64 119/133 Installing : cyrus-sasl-2.1.27-18.amzn2023.0.3.x86_64 119/133 Running scriptlet: cyrus-sasl-2.1.27-18.amzn2023.0.3.x86_64 119/133 Installing : cyrus-sasl-devel-2.1.27-18.amzn2023.0.3.x86_64 120/133 Installing : openldap-devel-2.4.57-6.amzn2023.0.6.x86_64 121/133 Installing : apr-util-devel-1.6.3-1.amzn2023.0.1.x86_64 122/133 Installing : cmake-filesystem-3.22.2-1.amzn2023.0.4.x86_64 123/133 Installing : libxml2-devel-2.10.4-1.amzn2023.0.6.x86_64 124/133 Installing : libxslt-devel-1.1.34-5.amzn2023.0.2.x86_64 125/133 Installing : xmlsec1-devel-1.2.33-3.amzn2023.0.2.x86_64 126/133 Installing : annobin-docs-10.93-1.amzn2023.0.1.noarch 127/133 Installing : annobin-plugin-gcc-10.93-1.amzn2023.0.1.x86_64 128/133 Running scriptlet: annobin-plugin-gcc-10.93-1.amzn2023.0.1.x86_64 128/133 Installing : lasso-devel-2.7.0-11.amzn2023.x86_64 129/133 Installing : httpd-devel-2.4.62-1.amzn2023.x86_64 130/133 Installing : rubygem-asciidoctor-2.0.15-3.amzn2023.0.1.noarch 131/133 Installing : systemd-rpm-macros-252.23-2.amzn2023.noarch 132/133 Installing : libcurl-devel-8.5.0-1.amzn2023.0.4.x86_64 133/133 Running scriptlet: ruby3.2-rubygems-3.4.10-180.amzn2023.0.3.noarch 133/133 Running scriptlet: libcurl-devel-8.5.0-1.amzn2023.0.4.x86_64 133/133 Verifying : lasso-2.7.0-11.amzn2023.x86_64 1/133 Verifying : lasso-devel-2.7.0-11.amzn2023.x86_64 2/133 Verifying : autoconf-2.72-3.amzn2023.noarch 3/133 Verifying : guile22-2.2.7-14.amzn2023.x86_64 4/133 Verifying : annobin-docs-10.93-1.amzn2023.0.1.noarch 5/133 Verifying : annobin-plugin-gcc-10.93-1.amzn2023.0.1.x86_64 6/133 Verifying : apr-1.7.2-2.amzn2023.0.2.x86_64 7/133 Verifying : apr-devel-1.7.2-2.amzn2023.0.2.x86_64 8/133 Verifying : apr-util-1.6.3-1.amzn2023.0.1.x86_64 9/133 Verifying : apr-util-devel-1.6.3-1.amzn2023.0.1.x86_64 10/133 Verifying : automake-1.16.5-9.amzn2023.0.3.noarch 11/133 Verifying : cmake-filesystem-3.22.2-1.amzn2023.0.4.x86_64 12/133 Verifying : cpp-11.4.1-2.amzn2023.0.2.x86_64 13/133 Verifying : cyrus-sasl-2.1.27-18.amzn2023.0.3.x86_64 14/133 Verifying : cyrus-sasl-devel-2.1.27-18.amzn2023.0.3.x86_64 15/133 Verifying : dbus-1:1.12.28-1.amzn2023.0.1.x86_64 16/133 Verifying : dbus-broker-32-1.amzn2023.0.2.x86_64 17/133 Verifying : dbus-common-1:1.12.28-1.amzn2023.0.1.noarch 18/133 Verifying : emacs-filesystem-1:28.2-3.amzn2023.0.8.noarch 19/133 Verifying : expat-2.5.0-1.amzn2023.0.4.x86_64 20/133 Verifying : expat-devel-2.5.0-1.amzn2023.0.4.x86_64 21/133 Verifying : gc-8.0.4-5.amzn2023.0.2.x86_64 22/133 Verifying : gcc-11.4.1-2.amzn2023.0.2.x86_64 23/133 Verifying : glib2-2.74.7-689.amzn2023.0.2.x86_64 24/133 Verifying : glib2-devel-2.74.7-689.amzn2023.0.2.x86_64 25/133 Verifying : glibc-devel-2.34-52.amzn2023.0.11.x86_64 26/133 Verifying : glibc-headers-x86-2.34-52.amzn2023.0.11.noarch 27/133 Verifying : groff-base-1.22.4-7.amzn2023.0.2.x86_64 28/133 Verifying : httpd-core-2.4.62-1.amzn2023.x86_64 29/133 Verifying : httpd-devel-2.4.62-1.amzn2023.x86_64 30/133 Verifying : httpd-filesystem-2.4.62-1.amzn2023.noarch 31/133 Verifying : httpd-tools-2.4.62-1.amzn2023.x86_64 32/133 Verifying : kernel-headers-6.1.112-122.189.amzn2023.x86_64 33/133 Verifying : kmod-libs-29-2.amzn2023.0.5.x86_64 34/133 Verifying : libblkid-devel-2.37.4-1.amzn2023.0.4.x86_64 35/133 Verifying : libcurl-devel-8.5.0-1.amzn2023.0.4.x86_64 36/133 Verifying : libffi-devel-3.4.4-1.amzn2023.0.1.x86_64 37/133 Verifying : libgpg-error-1.42-1.amzn2023.0.2.x86_64 38/133 Verifying : libgpg-error-devel-1.42-1.amzn2023.0.2.x86_64 39/133 Verifying : libmount-devel-2.37.4-1.amzn2023.0.4.x86_64 40/133 Verifying : libmpc-1.2.1-2.amzn2023.0.2.x86_64 41/133 Verifying : libseccomp-2.5.3-1.amzn2023.0.2.x86_64 42/133 Verifying : libselinux-devel-3.4-5.amzn2023.0.2.x86_64 43/133 Verifying : libsepol-devel-3.4-3.amzn2023.0.3.x86_64 44/133 Verifying : libtool-2.4.7-1.amzn2023.0.3.x86_64 45/133 Verifying : libtool-ltdl-2.4.7-1.amzn2023.0.3.x86_64 46/133 Verifying : libxcrypt-devel-4.4.33-7.amzn2023.x86_64 47/133 Verifying : libxml2-devel-2.10.4-1.amzn2023.0.6.x86_64 48/133 Verifying : libxslt-1.1.34-5.amzn2023.0.2.x86_64 49/133 Verifying : libxslt-devel-1.1.34-5.amzn2023.0.2.x86_64 50/133 Verifying : libyaml-0.2.5-5.amzn2023.0.2.x86_64 51/133 Verifying : m4-1.4.19-2.amzn2023.0.2.x86_64 52/133 Verifying : mailcap-2.1.49-3.amzn2023.0.3.noarch 53/133 Verifying : make-1:4.3-5.amzn2023.0.2.x86_64 54/133 Verifying : ncurses-6.2-4.20200222.amzn2023.0.6.x86_64 55/133 Verifying : openldap-devel-2.4.57-6.amzn2023.0.6.x86_64 56/133 Verifying : openssl-devel-1:3.0.8-1.amzn2023.0.16.x86_64 57/133 Verifying : pcre2-devel-10.40-1.amzn2023.0.3.x86_64 58/133 Verifying : pcre2-utf16-10.40-1.amzn2023.0.3.x86_64 59/133 Verifying : pcre2-utf32-10.40-1.amzn2023.0.3.x86_64 60/133 Verifying : perl-B-1.80-477.amzn2023.0.6.x86_64 61/133 Verifying : perl-Carp-1.50-458.amzn2023.0.2.noarch 62/133 Verifying : perl-Class-Struct-0.66-477.amzn2023.0.6.noarch 63/133 Verifying : perl-Data-Dumper-2.174-460.amzn2023.0.2.x86_64 64/133 Verifying : perl-DynaLoader-1.47-477.amzn2023.0.6.x86_64 65/133 Verifying : perl-Encode-4:3.15-462.amzn2023.0.2.x86_64 66/133 Verifying : perl-Errno-1.30-477.amzn2023.0.6.x86_64 67/133 Verifying : perl-Exporter-5.74-459.amzn2023.0.2.noarch 68/133 Verifying : perl-Fcntl-1.13-477.amzn2023.0.6.x86_64 69/133 Verifying : perl-File-Basename-2.85-477.amzn2023.0.6.noarch 70/133 Verifying : perl-File-Compare-1.100.600-477.amzn2023.0.6.noa 71/133 Verifying : perl-File-Copy-2.34-477.amzn2023.0.6.noarch 72/133 Verifying : perl-File-Find-1.37-477.amzn2023.0.6.noarch 73/133 Verifying : perl-File-Path-2.18-2.amzn2023.0.2.noarch 74/133 Verifying : perl-File-Temp-1:0.231.100-2.amzn2023.0.2.noarch 75/133 Verifying : perl-File-stat-1.09-477.amzn2023.0.6.noarch 76/133 Verifying : perl-Getopt-Long-1:2.52-2.amzn2023.0.2.noarch 77/133 Verifying : perl-Getopt-Std-1.12-477.amzn2023.0.6.noarch 78/133 Verifying : perl-HTTP-Tiny-0.078-1.amzn2023.0.3.noarch 79/133 Verifying : perl-IO-1.43-477.amzn2023.0.6.x86_64 80/133 Verifying : perl-IPC-Open3-1.21-477.amzn2023.0.6.noarch 81/133 Verifying : perl-MIME-Base64-3.16-2.amzn2023.0.2.x86_64 82/133 Verifying : perl-POSIX-1.94-477.amzn2023.0.6.x86_64 83/133 Verifying : perl-PathTools-3.78-459.amzn2023.0.2.x86_64 84/133 Verifying : perl-Pod-Escapes-1:1.07-458.amzn2023.0.2.noarch 85/133 Verifying : perl-Pod-Perldoc-3.28.01-459.amzn2023.0.3.noarch 86/133 Verifying : perl-Pod-Simple-1:3.42-2.amzn2023.0.2.noarch 87/133 Verifying : perl-Pod-Usage-4:2.01-2.amzn2023.0.2.noarch 88/133 Verifying : perl-Scalar-List-Utils-4:1.56-459.amzn2023.0.2.x 89/133 Verifying : perl-SelectSaver-1.02-477.amzn2023.0.6.noarch 90/133 Verifying : perl-Socket-4:2.032-1.amzn2023.0.2.x86_64 91/133 Verifying : perl-Storable-1:3.21-458.amzn2023.0.2.x86_64 92/133 Verifying : perl-Symbol-1.08-477.amzn2023.0.6.noarch 93/133 Verifying : perl-Term-ANSIColor-5.01-459.amzn2023.0.2.noarch 94/133 Verifying : perl-Term-Cap-1.17-458.amzn2023.0.2.noarch 95/133 Verifying : perl-Text-ParseWords-3.30-458.amzn2023.0.2.noarc 96/133 Verifying : perl-Text-Tabs+Wrap-2021.0726-1.amzn2023.0.1.noa 97/133 Verifying : perl-Thread-Queue-3.14-458.amzn2023.0.2.noarch 98/133 Verifying : perl-Time-Local-2:1.300-5.amzn2023.0.2.noarch 99/133 Verifying : perl-constant-1.33-459.amzn2023.0.2.noarch 100/133 Verifying : perl-if-0.60.800-477.amzn2023.0.6.noarch 101/133 Verifying : perl-interpreter-4:5.32.1-477.amzn2023.0.6.x86_6 102/133 Verifying : perl-libs-4:5.32.1-477.amzn2023.0.6.x86_64 103/133 Verifying : perl-mro-1.23-477.amzn2023.0.6.x86_64 104/133 Verifying : perl-overload-1.31-477.amzn2023.0.6.noarch 105/133 Verifying : perl-overloading-0.02-477.amzn2023.0.6.noarch 106/133 Verifying : perl-parent-1:0.238-458.amzn2023.0.2.noarch 107/133 Verifying : perl-podlators-1:4.14-458.amzn2023.0.2.noarch 108/133 Verifying : perl-subs-1.03-477.amzn2023.0.6.noarch 109/133 Verifying : perl-threads-1:2.25-458.amzn2023.0.3.x86_64 110/133 Verifying : perl-threads-shared-1.61-458.amzn2023.0.2.x86_64 111/133 Verifying : perl-vars-1.05-477.amzn2023.0.6.noarch 112/133 Verifying : python3-3.9.16-1.amzn2023.0.9.x86_64 113/133 Verifying : python3-libs-3.9.16-1.amzn2023.0.9.x86_64 114/133 Verifying : python3-pip-wheel-21.3.1-2.amzn2023.0.8.noarch 115/133 Verifying : python3-setuptools-wheel-59.6.0-2.amzn2023.0.5.n 116/133 Verifying : ruby3.2-3.2.2-180.amzn2023.0.3.x86_64 117/133 Verifying : ruby3.2-default-gems-3.2.2-180.amzn2023.0.3.noar 118/133 Verifying : ruby3.2-libs-3.2.2-180.amzn2023.0.3.x86_64 119/133 Verifying : ruby3.2-rubygem-io-console-0.6.0-180.amzn2023.0. 120/133 Verifying : ruby3.2-rubygem-psych-5.0.1-180.amzn2023.0.3.x86 121/133 Verifying : ruby3.2-rubygems-3.4.10-180.amzn2023.0.3.noarch 122/133 Verifying : rubygem-asciidoctor-2.0.15-3.amzn2023.0.1.noarch 123/133 Verifying : sysprof-capture-devel-3.40.1-2.amzn2023.0.2.x86_ 124/133 Verifying : systemd-252.23-2.amzn2023.x86_64 125/133 Verifying : systemd-pam-252.23-2.amzn2023.x86_64 126/133 Verifying : systemd-rpm-macros-252.23-2.amzn2023.noarch 127/133 Verifying : tzdata-2024a-1.amzn2023.0.1.noarch 128/133 Verifying : xmlsec1-1.2.33-3.amzn2023.0.2.x86_64 129/133 Verifying : xmlsec1-devel-1.2.33-3.amzn2023.0.2.x86_64 130/133 Verifying : xmlsec1-openssl-1.2.33-3.amzn2023.0.2.x86_64 131/133 Verifying : xz-devel-5.2.5-9.amzn2023.0.2.x86_64 132/133 Verifying : zlib-devel-1.2.11-33.amzn2023.0.5.x86_64 133/133 Installed: annobin-docs-10.93-1.amzn2023.0.1.noarch annobin-plugin-gcc-10.93-1.amzn2023.0.1.x86_64 apr-1.7.2-2.amzn2023.0.2.x86_64 apr-devel-1.7.2-2.amzn2023.0.2.x86_64 apr-util-1.6.3-1.amzn2023.0.1.x86_64 apr-util-devel-1.6.3-1.amzn2023.0.1.x86_64 autoconf-2.72-3.amzn2023.noarch automake-1.16.5-9.amzn2023.0.3.noarch cmake-filesystem-3.22.2-1.amzn2023.0.4.x86_64 cpp-11.4.1-2.amzn2023.0.2.x86_64 cyrus-sasl-2.1.27-18.amzn2023.0.3.x86_64 cyrus-sasl-devel-2.1.27-18.amzn2023.0.3.x86_64 dbus-1:1.12.28-1.amzn2023.0.1.x86_64 dbus-broker-32-1.amzn2023.0.2.x86_64 dbus-common-1:1.12.28-1.amzn2023.0.1.noarch emacs-filesystem-1:28.2-3.amzn2023.0.8.noarch expat-2.5.0-1.amzn2023.0.4.x86_64 expat-devel-2.5.0-1.amzn2023.0.4.x86_64 gc-8.0.4-5.amzn2023.0.2.x86_64 gcc-11.4.1-2.amzn2023.0.2.x86_64 glib2-2.74.7-689.amzn2023.0.2.x86_64 glib2-devel-2.74.7-689.amzn2023.0.2.x86_64 glibc-devel-2.34-52.amzn2023.0.11.x86_64 glibc-headers-x86-2.34-52.amzn2023.0.11.noarch groff-base-1.22.4-7.amzn2023.0.2.x86_64 guile22-2.2.7-14.amzn2023.x86_64 httpd-core-2.4.62-1.amzn2023.x86_64 httpd-devel-2.4.62-1.amzn2023.x86_64 httpd-filesystem-2.4.62-1.amzn2023.noarch httpd-tools-2.4.62-1.amzn2023.x86_64 kernel-headers-6.1.112-122.189.amzn2023.x86_64 kmod-libs-29-2.amzn2023.0.5.x86_64 lasso-2.7.0-11.amzn2023.x86_64 lasso-devel-2.7.0-11.amzn2023.x86_64 libblkid-devel-2.37.4-1.amzn2023.0.4.x86_64 libcurl-devel-8.5.0-1.amzn2023.0.4.x86_64 libffi-devel-3.4.4-1.amzn2023.0.1.x86_64 libgpg-error-1.42-1.amzn2023.0.2.x86_64 libgpg-error-devel-1.42-1.amzn2023.0.2.x86_64 libmount-devel-2.37.4-1.amzn2023.0.4.x86_64 libmpc-1.2.1-2.amzn2023.0.2.x86_64 libseccomp-2.5.3-1.amzn2023.0.2.x86_64 libselinux-devel-3.4-5.amzn2023.0.2.x86_64 libsepol-devel-3.4-3.amzn2023.0.3.x86_64 libtool-2.4.7-1.amzn2023.0.3.x86_64 libtool-ltdl-2.4.7-1.amzn2023.0.3.x86_64 libxcrypt-devel-4.4.33-7.amzn2023.x86_64 libxml2-devel-2.10.4-1.amzn2023.0.6.x86_64 libxslt-1.1.34-5.amzn2023.0.2.x86_64 libxslt-devel-1.1.34-5.amzn2023.0.2.x86_64 libyaml-0.2.5-5.amzn2023.0.2.x86_64 m4-1.4.19-2.amzn2023.0.2.x86_64 mailcap-2.1.49-3.amzn2023.0.3.noarch make-1:4.3-5.amzn2023.0.2.x86_64 ncurses-6.2-4.20200222.amzn2023.0.6.x86_64 openldap-devel-2.4.57-6.amzn2023.0.6.x86_64 openssl-devel-1:3.0.8-1.amzn2023.0.16.x86_64 pcre2-devel-10.40-1.amzn2023.0.3.x86_64 pcre2-utf16-10.40-1.amzn2023.0.3.x86_64 pcre2-utf32-10.40-1.amzn2023.0.3.x86_64 perl-B-1.80-477.amzn2023.0.6.x86_64 perl-Carp-1.50-458.amzn2023.0.2.noarch perl-Class-Struct-0.66-477.amzn2023.0.6.noarch perl-Data-Dumper-2.174-460.amzn2023.0.2.x86_64 perl-DynaLoader-1.47-477.amzn2023.0.6.x86_64 perl-Encode-4:3.15-462.amzn2023.0.2.x86_64 perl-Errno-1.30-477.amzn2023.0.6.x86_64 perl-Exporter-5.74-459.amzn2023.0.2.noarch perl-Fcntl-1.13-477.amzn2023.0.6.x86_64 perl-File-Basename-2.85-477.amzn2023.0.6.noarch perl-File-Compare-1.100.600-477.amzn2023.0.6.noarch perl-File-Copy-2.34-477.amzn2023.0.6.noarch perl-File-Find-1.37-477.amzn2023.0.6.noarch perl-File-Path-2.18-2.amzn2023.0.2.noarch perl-File-Temp-1:0.231.100-2.amzn2023.0.2.noarch perl-File-stat-1.09-477.amzn2023.0.6.noarch perl-Getopt-Long-1:2.52-2.amzn2023.0.2.noarch perl-Getopt-Std-1.12-477.amzn2023.0.6.noarch perl-HTTP-Tiny-0.078-1.amzn2023.0.3.noarch perl-IO-1.43-477.amzn2023.0.6.x86_64 perl-IPC-Open3-1.21-477.amzn2023.0.6.noarch perl-MIME-Base64-3.16-2.amzn2023.0.2.x86_64 perl-POSIX-1.94-477.amzn2023.0.6.x86_64 perl-PathTools-3.78-459.amzn2023.0.2.x86_64 perl-Pod-Escapes-1:1.07-458.amzn2023.0.2.noarch perl-Pod-Perldoc-3.28.01-459.amzn2023.0.3.noarch perl-Pod-Simple-1:3.42-2.amzn2023.0.2.noarch perl-Pod-Usage-4:2.01-2.amzn2023.0.2.noarch perl-Scalar-List-Utils-4:1.56-459.amzn2023.0.2.x86_64 perl-SelectSaver-1.02-477.amzn2023.0.6.noarch perl-Socket-4:2.032-1.amzn2023.0.2.x86_64 perl-Storable-1:3.21-458.amzn2023.0.2.x86_64 perl-Symbol-1.08-477.amzn2023.0.6.noarch perl-Term-ANSIColor-5.01-459.amzn2023.0.2.noarch perl-Term-Cap-1.17-458.amzn2023.0.2.noarch perl-Text-ParseWords-3.30-458.amzn2023.0.2.noarch perl-Text-Tabs+Wrap-2021.0726-1.amzn2023.0.1.noarch perl-Thread-Queue-3.14-458.amzn2023.0.2.noarch perl-Time-Local-2:1.300-5.amzn2023.0.2.noarch perl-constant-1.33-459.amzn2023.0.2.noarch perl-if-0.60.800-477.amzn2023.0.6.noarch perl-interpreter-4:5.32.1-477.amzn2023.0.6.x86_64 perl-libs-4:5.32.1-477.amzn2023.0.6.x86_64 perl-mro-1.23-477.amzn2023.0.6.x86_64 perl-overload-1.31-477.amzn2023.0.6.noarch perl-overloading-0.02-477.amzn2023.0.6.noarch perl-parent-1:0.238-458.amzn2023.0.2.noarch perl-podlators-1:4.14-458.amzn2023.0.2.noarch perl-subs-1.03-477.amzn2023.0.6.noarch perl-threads-1:2.25-458.amzn2023.0.3.x86_64 perl-threads-shared-1.61-458.amzn2023.0.2.x86_64 perl-vars-1.05-477.amzn2023.0.6.noarch python3-3.9.16-1.amzn2023.0.9.x86_64 python3-libs-3.9.16-1.amzn2023.0.9.x86_64 python3-pip-wheel-21.3.1-2.amzn2023.0.8.noarch python3-setuptools-wheel-59.6.0-2.amzn2023.0.5.noarch ruby3.2-3.2.2-180.amzn2023.0.3.x86_64 ruby3.2-default-gems-3.2.2-180.amzn2023.0.3.noarch ruby3.2-libs-3.2.2-180.amzn2023.0.3.x86_64 ruby3.2-rubygem-io-console-0.6.0-180.amzn2023.0.3.x86_64 ruby3.2-rubygem-psych-5.0.1-180.amzn2023.0.3.x86_64 ruby3.2-rubygems-3.4.10-180.amzn2023.0.3.noarch rubygem-asciidoctor-2.0.15-3.amzn2023.0.1.noarch sysprof-capture-devel-3.40.1-2.amzn2023.0.2.x86_64 systemd-252.23-2.amzn2023.x86_64 systemd-pam-252.23-2.amzn2023.x86_64 systemd-rpm-macros-252.23-2.amzn2023.noarch tzdata-2024a-1.amzn2023.0.1.noarch xmlsec1-1.2.33-3.amzn2023.0.2.x86_64 xmlsec1-devel-1.2.33-3.amzn2023.0.2.x86_64 xmlsec1-openssl-1.2.33-3.amzn2023.0.2.x86_64 xz-devel-5.2.5-9.amzn2023.0.2.x86_64 zlib-devel-1.2.11-33.amzn2023.0.5.x86_64 Complete! Finish: build setup for mod_auth_mellon-0.17.0-9.amzn2023.src.rpm Start: rpmbuild mod_auth_mellon-0.17.0-9.amzn2023.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1723680000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.rYUJOa + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf mod_auth_mellon-0.17.0 + /usr/bin/gzip -dc /builddir/build/SOURCES/mod_auth_mellon-0.17.0.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd mod_auth_mellon-0.17.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/cat /builddir/build/SOURCES/0001-Prevent-redirect-to-URLs-that-begin-with.patch + /usr/bin/patch -s --fuzz=0 --no-backup-if-mismatch + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.IxZbQK + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/mod_auth_mellon-0.17.0/.package_note-mod_auth_mellon-0.17.0-9.amzn2023.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' -f /usr/lib/rpm/generate-rpm-note.sh ']' + /usr/lib/rpm/generate-rpm-note.sh mod_auth_mellon 0.17.0-9.amzn2023 x86_64 + cd mod_auth_mellon-0.17.0 + export APXS=/usr/lib64/httpd/build/vendor-apxs + APXS=/usr/lib64/httpd/build/vendor-apxs + CFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/mod_auth_mellon-0.17.0/.package_note-mod_auth_mellon-0.17.0-9.amzn2023.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + ./configure --build=x86_64-amazon-linux-gnu --host=x86_64-amazon-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --enable-diagnostics configure: WARNING: unrecognized options: --disable-dependency-tracking checking for x86_64-amazon-linux-gnu-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking for gcc option to accept ISO C99... none needed checking for apxs2... no checking for apxs... /usr/bin/apxs checking for x86_64-amazon-linux-gnu-pkg-config... /usr/bin/x86_64-amazon-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for lasso... yes checking for lasso_server_new_from_buffers in -llasso... yes checking for lasso_server_load_metadata in -llasso... yes checking for lasso_profile_set_signature_verify_hint in -llasso... yes checking for lasso_ecp_request_new in -llasso... yes checking for libcurl... yes checking for openssl... yes checking for glib-2.0 >= 2.12... yes checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking lasso/utils.h usability... yes checking lasso/utils.h presence... yes checking for lasso/utils.h... yes checking whether LASSO_SIGNATURE_METHOD_RSA_SHA256 is declared... yes checking whether LASSO_SIGNATURE_METHOD_RSA_SHA384 is declared... yes checking whether LASSO_SIGNATURE_METHOD_RSA_SHA512 is declared... yes checking whether is declared... no configure: creating ./config.status config.status: creating Makefile config.status: creating config.h configure: WARNING: unrecognized options: --disable-dependency-tracking + make clean rm -f mod_auth_mellon.la rm -f mod_auth_mellon.o auth_mellon_cache.o auth_mellon_config.o auth_mellon_cookie.o auth_mellon_diagnostics.o auth_mellon_handler.o auth_mellon_util.o auth_mellon_session.o auth_mellon_httpclient.o rm -f mod_auth_mellon.lo auth_mellon_cache.lo auth_mellon_config.lo auth_mellon_cookie.lo auth_mellon_diagnostics.lo auth_mellon_handler.lo auth_mellon_util.lo auth_mellon_session.lo auth_mellon_httpclient.lo rm -f mod_auth_mellon.slo auth_mellon_cache.slo auth_mellon_config.slo auth_mellon_cookie.slo auth_mellon_diagnostics.slo auth_mellon_handler.slo auth_mellon_util.slo auth_mellon_session.slo auth_mellon_httpclient.slo rm -rf .libs/ + /usr/bin/make -O -j4 V=1 VERBOSE=1 /usr/bin/apxs -Wc,"-std=c99 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_SIZE_T -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I/usr/include/xmlsec1 -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -DHAVE_LASSO_UTILS_H -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection" -Wl,"-lssl -lcrypto -llasso -lcurl -lglib-2.0 " -Wc,-Wall -Wc,-g -c mod_auth_mellon.c auth_mellon_cache.c auth_mellon_config.c auth_mellon_cookie.c auth_mellon_diagnostics.c auth_mellon_handler.c auth_mellon_util.c auth_mellon_session.c auth_mellon_httpclient.c /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -std=c99 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_SIZE_T -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I/usr/include/xmlsec1 -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -DHAVE_LASSO_UTILS_H -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -g -c -o mod_auth_mellon.lo mod_auth_mellon.c && touch mod_auth_mellon.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -std=c99 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_SIZE_T -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I/usr/include/xmlsec1 -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -DHAVE_LASSO_UTILS_H -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -g -c -o auth_mellon_cache.lo auth_mellon_cache.c && touch auth_mellon_cache.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -std=c99 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_SIZE_T -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I/usr/include/xmlsec1 -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -DHAVE_LASSO_UTILS_H -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -g -c -o auth_mellon_config.lo auth_mellon_config.c && touch auth_mellon_config.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -std=c99 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_SIZE_T -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I/usr/include/xmlsec1 -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -DHAVE_LASSO_UTILS_H -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -g -c -o auth_mellon_cookie.lo auth_mellon_cookie.c && touch auth_mellon_cookie.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -std=c99 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_SIZE_T -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I/usr/include/xmlsec1 -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -DHAVE_LASSO_UTILS_H -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -g -c -o auth_mellon_diagnostics.lo auth_mellon_diagnostics.c && touch auth_mellon_diagnostics.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -std=c99 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_SIZE_T -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I/usr/include/xmlsec1 -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -DHAVE_LASSO_UTILS_H -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -g -c -o auth_mellon_handler.lo auth_mellon_handler.c && touch auth_mellon_handler.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -std=c99 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_SIZE_T -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I/usr/include/xmlsec1 -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -DHAVE_LASSO_UTILS_H -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -g -c -o auth_mellon_util.lo auth_mellon_util.c && touch auth_mellon_util.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -std=c99 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_SIZE_T -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I/usr/include/xmlsec1 -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -DHAVE_LASSO_UTILS_H -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -g -c -o auth_mellon_session.lo auth_mellon_session.c && touch auth_mellon_session.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -std=c99 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_SIZE_T -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I/usr/include/xmlsec1 -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -DHAVE_LASSO_UTILS_H -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -g -c -o auth_mellon_httpclient.lo auth_mellon_httpclient.c && touch auth_mellon_httpclient.slo /usr/lib64/apr-1/build/libtool --silent --mode=link gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o mod_auth_mellon.la -lssl -lcrypto -llasso -lcurl -lglib-2.0 -rpath /usr/lib64/httpd/modules -module -avoid-version auth_mellon_httpclient.lo auth_mellon_session.lo auth_mellon_util.lo auth_mellon_handler.lo auth_mellon_diagnostics.lo auth_mellon_cookie.lo auth_mellon_config.lo auth_mellon_cache.lo mod_auth_mellon.lo lto-wrapper: warning: using serial compilation of 2 LTRANS jobs + cp .libs/mod_auth_mellon.so mod_auth_mellon-diagnostics.so + CFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/mod_auth_mellon-0.17.0/.package_note-mod_auth_mellon-0.17.0-9.amzn2023.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + ./configure --build=x86_64-amazon-linux-gnu --host=x86_64-amazon-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info configure: WARNING: unrecognized options: --disable-dependency-tracking checking for x86_64-amazon-linux-gnu-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking for gcc option to accept ISO C99... none needed checking for apxs2... no checking for apxs... /usr/bin/apxs checking for x86_64-amazon-linux-gnu-pkg-config... /usr/bin/x86_64-amazon-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for lasso... yes checking for lasso_server_new_from_buffers in -llasso... yes checking for lasso_server_load_metadata in -llasso... yes checking for lasso_profile_set_signature_verify_hint in -llasso... yes checking for lasso_ecp_request_new in -llasso... yes checking for libcurl... yes checking for openssl... yes checking for glib-2.0 >= 2.12... yes checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking lasso/utils.h usability... yes checking lasso/utils.h presence... yes checking for lasso/utils.h... yes checking whether LASSO_SIGNATURE_METHOD_RSA_SHA256 is declared... yes checking whether LASSO_SIGNATURE_METHOD_RSA_SHA384 is declared... yes checking whether LASSO_SIGNATURE_METHOD_RSA_SHA512 is declared... yes checking whether is declared... no configure: creating ./config.status config.status: creating Makefile config.status: creating config.h configure: WARNING: unrecognized options: --disable-dependency-tracking + make clean rm -f mod_auth_mellon.la rm -f mod_auth_mellon.o auth_mellon_cache.o auth_mellon_config.o auth_mellon_cookie.o auth_mellon_diagnostics.o auth_mellon_handler.o auth_mellon_util.o auth_mellon_session.o auth_mellon_httpclient.o rm -f mod_auth_mellon.lo auth_mellon_cache.lo auth_mellon_config.lo auth_mellon_cookie.lo auth_mellon_diagnostics.lo auth_mellon_handler.lo auth_mellon_util.lo auth_mellon_session.lo auth_mellon_httpclient.lo rm -f mod_auth_mellon.slo auth_mellon_cache.slo auth_mellon_config.slo auth_mellon_cookie.slo auth_mellon_diagnostics.slo auth_mellon_handler.slo auth_mellon_util.slo auth_mellon_session.slo auth_mellon_httpclient.slo rm -rf .libs/ + /usr/bin/make -O -j4 V=1 VERBOSE=1 /usr/bin/apxs -Wc,"-std=c99 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_SIZE_T -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I/usr/include/xmlsec1 -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -DHAVE_LASSO_UTILS_H -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection" -Wl,"-lssl -lcrypto -llasso -lcurl -lglib-2.0 " -Wc,-Wall -Wc,-g -c mod_auth_mellon.c auth_mellon_cache.c auth_mellon_config.c auth_mellon_cookie.c auth_mellon_diagnostics.c auth_mellon_handler.c auth_mellon_util.c auth_mellon_session.c auth_mellon_httpclient.c /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -std=c99 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_SIZE_T -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I/usr/include/xmlsec1 -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -DHAVE_LASSO_UTILS_H -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -g -c -o mod_auth_mellon.lo mod_auth_mellon.c && touch mod_auth_mellon.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -std=c99 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_SIZE_T -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I/usr/include/xmlsec1 -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -DHAVE_LASSO_UTILS_H -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -g -c -o auth_mellon_cache.lo auth_mellon_cache.c && touch auth_mellon_cache.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -std=c99 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_SIZE_T -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I/usr/include/xmlsec1 -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -DHAVE_LASSO_UTILS_H -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -g -c -o auth_mellon_config.lo auth_mellon_config.c && touch auth_mellon_config.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -std=c99 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_SIZE_T -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I/usr/include/xmlsec1 -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -DHAVE_LASSO_UTILS_H -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -g -c -o auth_mellon_cookie.lo auth_mellon_cookie.c && touch auth_mellon_cookie.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -std=c99 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_SIZE_T -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I/usr/include/xmlsec1 -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -DHAVE_LASSO_UTILS_H -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -g -c -o auth_mellon_diagnostics.lo auth_mellon_diagnostics.c && touch auth_mellon_diagnostics.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -std=c99 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_SIZE_T -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I/usr/include/xmlsec1 -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -DHAVE_LASSO_UTILS_H -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -g -c -o auth_mellon_handler.lo auth_mellon_handler.c && touch auth_mellon_handler.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -std=c99 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_SIZE_T -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I/usr/include/xmlsec1 -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -DHAVE_LASSO_UTILS_H -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -g -c -o auth_mellon_util.lo auth_mellon_util.c && touch auth_mellon_util.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -std=c99 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_SIZE_T -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I/usr/include/xmlsec1 -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -DHAVE_LASSO_UTILS_H -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -g -c -o auth_mellon_session.lo auth_mellon_session.c && touch auth_mellon_session.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -std=c99 -I/usr/include/libxml2 -DXMLSEC_CRYPTO_DYNAMIC_LOADING=1 -D__XMLSEC_FUNCTION__=__func__ -DXMLSEC_NO_SIZE_T -DXMLSEC_NO_GOST=1 -DXMLSEC_NO_GOST2012=1 -DXMLSEC_DL_LIBLTDL=1 -I/usr/include/xmlsec1 -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -DHAVE_LASSO_UTILS_H -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -pthread -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wall -g -c -o auth_mellon_httpclient.lo auth_mellon_httpclient.c && touch auth_mellon_httpclient.slo /usr/lib64/apr-1/build/libtool --silent --mode=link gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o mod_auth_mellon.la -lssl -lcrypto -llasso -lcurl -lglib-2.0 -rpath /usr/lib64/httpd/modules -module -avoid-version auth_mellon_httpclient.lo auth_mellon_session.lo auth_mellon_util.lo auth_mellon_handler.lo auth_mellon_diagnostics.lo auth_mellon_cookie.lo auth_mellon_config.lo auth_mellon_cache.lo mod_auth_mellon.lo lto-wrapper: warning: using serial compilation of 2 LTRANS jobs + pushd doc/user_guide ~/build/BUILD/mod_auth_mellon-0.17.0/doc/user_guide ~/build/BUILD/mod_auth_mellon-0.17.0 + asciidoctor -a data-uri mellon_user_guide.adoc + popd + RPM_EC=0 ~/build/BUILD/mod_auth_mellon-0.17.0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.AQWPnU + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64 ++ dirname /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64 + CFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/mod_auth_mellon-0.17.0/.package_note-mod_auth_mellon-0.17.0-9.amzn2023.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd mod_auth_mellon-0.17.0 + mkdir -p /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/usr/lib64/httpd/modules + install -m 755 .libs/mod_auth_mellon.so /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/usr/lib64/httpd/modules + install -m 755 mod_auth_mellon-diagnostics.so /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/usr/lib64/httpd/modules + mkdir -p /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/etc/httpd/conf.d + install -m 644 /builddir/build/SOURCES/auth_mellon.conf /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/etc/httpd/conf.d + mkdir -p /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/etc/httpd/conf.modules.d + install -m 644 /builddir/build/SOURCES/10-auth_mellon.conf /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/etc/httpd/conf.modules.d + mkdir -p /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/usr/lib/tmpfiles.d + install -m 644 /builddir/build/SOURCES/mod_auth_mellon.conf /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/usr/lib/tmpfiles.d + mkdir -p /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/run/mod_auth_mellon + mkdir -p /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64//usr/libexec/mod_auth_mellon + install -m 755 /builddir/build/SOURCES/mellon_create_metadata.sh /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64//usr/libexec/mod_auth_mellon + mkdir -p /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64//usr/share/doc/mod_auth_mellon + install /builddir/build/SOURCES/README.redhat.rst /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64//usr/share/doc/mod_auth_mellon + cp -r doc/user_guide /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64//usr/share/doc/mod_auth_mellon + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 0.17.0-9.amzn2023 --unique-debug-suffix -0.17.0-9.amzn2023.x86_64 --unique-debug-src-base mod_auth_mellon-0.17.0-9.amzn2023.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/mod_auth_mellon-0.17.0 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/usr/lib64/httpd/modules/mod_auth_mellon-diagnostics.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/usr/lib64/httpd/modules/mod_auth_mellon.so extracting debug info from /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/usr/lib64/httpd/modules/mod_auth_mellon-diagnostics.so extracting debug info from /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/usr/lib64/httpd/modules/mod_auth_mellon.so original debug info size: 916kB, size after compression: 680kB /usr/bin/sepdebugcrcfix: Updated 2 CRC32s, 0 CRC32s did match. 846 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs *** WARNING: ./usr/share/doc/mod_auth_mellon/README.redhat.rst is executable but has no shebang, removing executable bit mangling shebang in /usr/libexec/mod_auth_mellon/mellon_create_metadata.sh from /usr/bin/env bash to #!/usr/bin/bash + /usr/lib/rpm/brp-python-bytecompile '' 0 1 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: mod_auth_mellon-0.17.0-9.amzn2023.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.E3GptG + umask 022 + cd /builddir/build/BUILD + cd mod_auth_mellon-0.17.0 + DOCDIR=/builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/usr/share/doc/mod_auth_mellon + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/usr/share/doc/mod_auth_mellon + cp -pr README.md /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/usr/share/doc/mod_auth_mellon + cp -pr NEWS /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/usr/share/doc/mod_auth_mellon + cp -pr ECP.rst /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/usr/share/doc/mod_auth_mellon + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.Myh1ie + umask 022 + cd /builddir/build/BUILD + cd mod_auth_mellon-0.17.0 + LICENSEDIR=/builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/usr/share/licenses/mod_auth_mellon + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/usr/share/licenses/mod_auth_mellon + cp -pr COPYING /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64/usr/share/licenses/mod_auth_mellon + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(mod_auth_mellon) = 0.17.0-9.amzn2023 mod_auth_mellon = 0.17.0-9.amzn2023 mod_auth_mellon(x86-64) = 0.17.0-9.amzn2023 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/bash libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) libcurl.so.4()(64bit) libglib-2.0.so.0()(64bit) liblasso.so.3()(64bit) libssl.so.3()(64bit) rtld(GNU_HASH) Processing files: mod_auth_mellon-debugsource-0.17.0-9.amzn2023.x86_64 Provides: mod_auth_mellon-debugsource = 0.17.0-9.amzn2023 mod_auth_mellon-debugsource(x86-64) = 0.17.0-9.amzn2023 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: mod_auth_mellon-diagnostics-0.17.0-9.amzn2023.x86_64 Provides: mod_auth_mellon-diagnostics = 0.17.0-9.amzn2023 mod_auth_mellon-diagnostics(x86-64) = 0.17.0-9.amzn2023 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) libcurl.so.4()(64bit) libglib-2.0.so.0()(64bit) liblasso.so.3()(64bit) libssl.so.3()(64bit) rtld(GNU_HASH) Processing files: mod_auth_mellon-debuginfo-0.17.0-9.amzn2023.x86_64 Provides: debuginfo(build-id) = 54eaec5fc6410e89b253f72cf9aefee847d69eb8 mod_auth_mellon-debuginfo = 0.17.0-9.amzn2023 mod_auth_mellon-debuginfo(x86-64) = 0.17.0-9.amzn2023 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: mod_auth_mellon-debugsource(x86-64) = 0.17.0-9.amzn2023 Processing files: mod_auth_mellon-diagnostics-debuginfo-0.17.0-9.amzn2023.x86_64 Provides: debuginfo(build-id) = 88cdf4e578faba6a3dc29adb734429a870a9d594 mod_auth_mellon-diagnostics-debuginfo = 0.17.0-9.amzn2023 mod_auth_mellon-diagnostics-debuginfo(x86-64) = 0.17.0-9.amzn2023 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: mod_auth_mellon-debugsource(x86-64) = 0.17.0-9.amzn2023 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64 Wrote: /builddir/build/RPMS/mod_auth_mellon-diagnostics-debuginfo-0.17.0-9.amzn2023.x86_64.rpm Wrote: /builddir/build/RPMS/mod_auth_mellon-debuginfo-0.17.0-9.amzn2023.x86_64.rpm Wrote: /builddir/build/RPMS/mod_auth_mellon-diagnostics-0.17.0-9.amzn2023.x86_64.rpm Wrote: /builddir/build/RPMS/mod_auth_mellon-debugsource-0.17.0-9.amzn2023.x86_64.rpm Wrote: /builddir/build/RPMS/mod_auth_mellon-0.17.0-9.amzn2023.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.eh2iqo + umask 022 + cd /builddir/build/BUILD + cd mod_auth_mellon-0.17.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/mod_auth_mellon-0.17.0-9.amzn2023.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild mod_auth_mellon-0.17.0-9.amzn2023.src.rpm Finish: build phase for mod_auth_mellon-0.17.0-9.amzn2023.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/amazonlinux-2023-x86_64-1729488153.928286/root/var/log/dnf.rpm.log /var/lib/mock/amazonlinux-2023-x86_64-1729488153.928286/root/var/log/dnf.librepo.log /var/lib/mock/amazonlinux-2023-x86_64-1729488153.928286/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/mod_auth_mellon-0.17.0-9.amzn2023.src.rpm) Config(child) 0 minutes 21 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "mod_auth_mellon", "epoch": null, "version": "0.17.0", "release": "9.amzn2023", "arch": "x86_64" }, { "name": "mod_auth_mellon-diagnostics", "epoch": null, "version": "0.17.0", "release": "9.amzn2023", "arch": "x86_64" }, { "name": "mod_auth_mellon-diagnostics-debuginfo", "epoch": null, "version": "0.17.0", "release": "9.amzn2023", "arch": "x86_64" }, { "name": "mod_auth_mellon-debuginfo", "epoch": null, "version": "0.17.0", "release": "9.amzn2023", "arch": "x86_64" }, { "name": "mod_auth_mellon-debugsource", "epoch": null, "version": "0.17.0", "release": "9.amzn2023", "arch": "x86_64" }, { "name": "mod_auth_mellon", "epoch": null, "version": "0.17.0", "release": "9.amzn2023", "arch": "src" } ] } RPMResults finished