Warning: Permanently added '3.87.15.111' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/8069402-fedora-rawhide-aarch64 --chroot fedora-rawhide-aarch64 Version: 0.73 PID: 20688 Logging PID: 20689 Task: {'allow_user_ssh': False, 'appstream': False, 'background': False, 'build_id': 8069402, 'buildroot_pkgs': [], 'chroot': 'fedora-rawhide-aarch64', 'enable_net': False, 'fedora_review': False, 'git_hash': '7358afb9054aa757c641647ac62342e442872d4e', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/ljavorsk/zlib-ng-rebase-fedora/aide', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'aide', 'package_version': '0.18.6-5', 'project_dirname': 'zlib-ng-rebase-fedora', 'project_name': 'zlib-ng-rebase-fedora', 'project_owner': 'ljavorsk', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/ljavorsk/zlib-ng-rebase-fedora/fedora-rawhide-aarch64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'ljavorsk/zlib-ng-rebase-fedora--ljavorsk', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'submitter': 'ljavorsk', 'tags': [], 'task_id': '8069402-fedora-rawhide-aarch64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/ljavorsk/zlib-ng-rebase-fedora/aide /var/lib/copr-rpmbuild/workspace/workdir-kn6p00us/aide --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/ljavorsk/zlib-ng-rebase-fedora/aide', '/var/lib/copr-rpmbuild/workspace/workdir-kn6p00us/aide', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-kn6p00us/aide'... Running: git checkout 7358afb9054aa757c641647ac62342e442872d4e -- cmd: ['git', 'checkout', '7358afb9054aa757c641647ac62342e442872d4e', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-kn6p00us/aide rc: 0 stdout: stderr: Note: switching to '7358afb9054aa757c641647ac62342e442872d4e'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 7358afb automatic import of aide Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-kn6p00us/aide rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading aide-0.18.6.tar.gz INFO: Reading stdout from command: curl --help all /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated INFO: Calling: curl -H Pragma: -o aide-0.18.6.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/ljavorsk/zlib-ng-rebase-fedora/aide/aide-0.18.6.tar.gz/md5/3f464e9187dc812af140dd0f3f1c58f7/aide-0.18.6.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 374k 100 374k 0 0 6321k 0 --:--:-- --:--:-- --:--:-- 6341k INFO: Reading stdout from command: md5sum aide-0.18.6.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-kn6p00us/aide/aide.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-kn6p00us/aide --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1727271652.846090 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.6 starting (python version = 3.12.1, NVR = mock-5.6-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-kn6p00us/aide/aide.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-kn6p00us/aide --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1727271652.846090 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-kn6p00us/aide/aide.spec) Config(fedora-rawhide-aarch64) Start: clean chroot Finish: clean chroot Mock Version: 5.6 INFO: Mock Version: 5.6 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-aarch64-bootstrap-1727271652.846090/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:rawhide INFO: Pulling image: registry.fedoraproject.org/fedora:rawhide INFO: Copy content of container registry.fedoraproject.org/fedora:rawhide to /var/lib/mock/fedora-rawhide-aarch64-bootstrap-1727271652.846090/root INFO: Checking that registry.fedoraproject.org/fedora:rawhide image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:rawhide with podman image mount INFO: image registry.fedoraproject.org/fedora:rawhide as /var/lib/containers/storage/overlay/1811ac4ffde70d7a142f548fca08095e5cad67d5b02ca184b763d6c52a090186/merged INFO: umounting image registry.fedoraproject.org/fedora:rawhide (/var/lib/containers/storage/overlay/1811ac4ffde70d7a142f548fca08095e5cad67d5b02ca184b763d6c52a090186/merged) with podman image umount INFO: Package manager dnf5 detected and used (fallback) INFO: Not updating bootstrap chroot, bootstrap_image_ready=True Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-aarch64-1727271652.846090/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.94-1.fc42.aarch64 rpm-sequoia-1.7.0-2.fc41.aarch64 dnf5-5.2.6.2-1.fc42.aarch64 dnf5-plugins-5.2.6.2-1.fc42.aarch64 Start: installing minimal buildroot with dnf5 Updating and loading repositories: fedora 100% | 155.2 KiB/s | 13.3 KiB | 00m00s Copr repository 100% | 69.6 KiB/s | 1.5 KiB | 00m00s Copr repository 100% | 9.8 MiB/s | 522.7 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash aarch64 5.2.32-2.fc42 fedora 8.3 MiB bzip2 aarch64 1.0.8-19.fc41 fedora 427.6 KiB coreutils aarch64 9.5-9.fc42 fedora 20.8 MiB cpio aarch64 2.15-2.fc41 fedora 1.2 MiB diffutils aarch64 3.10-8.fc41 fedora 2.1 MiB fedora-release-common noarch 42-0.3 fedora 19.4 KiB findutils aarch64 1:4.10.0-4.fc41 fedora 2.1 MiB gawk aarch64 5.3.0-4.fc41 fedora 4.2 MiB glibc-minimal-langpack aarch64 2.40.9000-1.fc42 fedora 0.0 B grep aarch64 3.11-9.fc41 fedora 1.1 MiB gzip aarch64 1.13-2.fc41 fedora 488.9 KiB info aarch64 7.1.1-1.fc42 fedora 613.6 KiB patch aarch64 2.7.6-25.fc41 fedora 390.6 KiB redhat-rpm-config noarch 295-1.fc42 fedora 186.6 KiB rpm-build aarch64 4.19.94-1.fc42 fedora 1.4 MiB sed aarch64 4.9-3.fc41 fedora 1.0 MiB shadow-utils aarch64 2:4.16.0-4.fc42 fedora 7.3 MiB tar aarch64 2:1.35-4.fc41 fedora 3.1 MiB unzip aarch64 6.0-64.fc41 fedora 726.7 KiB util-linux aarch64 2.40.2-8.fc42 fedora 16.9 MiB which aarch64 2.21-42.fc41 fedora 248.2 KiB xz aarch64 1:5.6.2-2.fc41 fedora 1.5 MiB Installing dependencies: add-determinism aarch64 0.3.6-1.fc41 fedora 2.0 MiB alternatives aarch64 1.30-1.fc41 fedora 218.3 KiB ansible-srpm-macros noarch 1-16.fc41 fedora 35.7 KiB audit-libs aarch64 4.0.2-1.fc41 fedora 547.4 KiB authselect aarch64 1.5.0-7.fc41 fedora 309.5 KiB authselect-libs aarch64 1.5.0-7.fc41 fedora 931.9 KiB basesystem noarch 11-21.fc41 fedora 0.0 B binutils aarch64 2.43.50-1.fc42 copr_base 32.7 MiB build-reproducibility-srpm-macros noarch 0.3.6-1.fc41 fedora 735.0 B bzip2-libs aarch64 1.0.8-19.fc41 fedora 200.7 KiB ca-certificates noarch 2024.2.69_v8.0.401-1.fc42 fedora 2.6 MiB coreutils-common aarch64 9.5-9.fc42 fedora 11.2 MiB cracklib aarch64 2.9.11-6.fc41 fedora 935.0 KiB crypto-policies noarch 20240828-1.git5f66e81.fc42 fedora 136.9 KiB curl aarch64 8.10.1-1.fc42 fedora 581.3 KiB cyrus-sasl-lib aarch64 2.1.28-27.fc41 fedora 3.1 MiB debugedit aarch64 5.0-17.fc41 fedora 499.2 KiB dwz aarch64 0.15-7.fc41 fedora 386.8 KiB ed aarch64 1.20.2-2.fc41 fedora 282.8 KiB efi-srpm-macros noarch 5-12.fc41 fedora 40.1 KiB elfutils aarch64 0.191-8.fc41 fedora 4.9 MiB elfutils-debuginfod-client aarch64 0.191-8.fc41 fedora 396.9 KiB elfutils-default-yama-scope noarch 0.191-8.fc41 fedora 1.8 KiB elfutils-libelf aarch64 0.191-8.fc41 fedora 1.3 MiB elfutils-libs aarch64 0.191-8.fc41 fedora 938.3 KiB fedora-gpg-keys noarch 42-0.2 fedora 126.4 KiB fedora-release noarch 42-0.3 fedora 0.0 B fedora-release-identity-basic noarch 42-0.3 fedora 694.0 B fedora-repos noarch 42-0.2 fedora 4.9 KiB fedora-repos-rawhide noarch 42-0.2 fedora 2.2 KiB file aarch64 5.45-7.fc41 fedora 267.5 KiB file-libs aarch64 5.45-7.fc41 fedora 10.0 MiB filesystem aarch64 3.18-29.fc42 fedora 106.0 B fonts-srpm-macros noarch 1:2.0.5-17.fc41 fedora 55.8 KiB forge-srpm-macros noarch 0.3.2-1.fc41 fedora 39.0 KiB fpc-srpm-macros noarch 1.3-13.fc41 fedora 144.0 B gdb-minimal aarch64 15.1-2.fc42 fedora 13.0 MiB gdbm aarch64 1:1.23-7.fc41 fedora 928.5 KiB gdbm-libs aarch64 1:1.23-7.fc41 fedora 426.0 KiB ghc-srpm-macros noarch 1.9.2-1.fc42 fedora 779.0 B glibc aarch64 2.40.9000-1.fc42 fedora 9.2 MiB glibc-common aarch64 2.40.9000-1.fc42 fedora 2.6 MiB glibc-gconv-extra aarch64 2.40.9000-1.fc42 fedora 49.2 MiB gmp aarch64 1:6.3.0-2.fc41 fedora 722.0 KiB gnat-srpm-macros noarch 6-6.fc41 fedora 1.0 KiB go-srpm-macros noarch 3.6.0-3.fc41 fedora 60.8 KiB jansson aarch64 2.13.1-10.fc41 fedora 220.5 KiB kernel-srpm-macros noarch 1.0-24.fc41 fedora 1.9 KiB keyutils-libs aarch64 1.6.3-4.fc41 fedora 226.4 KiB krb5-libs aarch64 1.21.3-2.fc41 fedora 3.3 MiB libacl aarch64 2.3.2-2.fc41 fedora 196.1 KiB libarchive aarch64 3.7.6-1.fc42 fedora 974.8 KiB libattr aarch64 2.5.2-4.fc41 fedora 196.6 KiB libblkid aarch64 2.40.2-8.fc42 fedora 418.6 KiB libbrotli aarch64 1.1.0-5.fc41 fedora 1.1 MiB libcap aarch64 2.70-4.fc41 fedora 1.4 MiB libcap-ng aarch64 0.8.5-3.fc41 fedora 417.2 KiB libcom_err aarch64 1.47.1-3.fc41 fedora 239.3 KiB libcurl aarch64 8.10.1-1.fc42 fedora 858.4 KiB libeconf aarch64 0.6.2-3.fc41 fedora 206.1 KiB libevent aarch64 2.1.12-14.fc41 fedora 1.5 MiB libfdisk aarch64 2.40.2-8.fc42 fedora 482.9 KiB libffi aarch64 3.4.6-3.fc42 fedora 282.4 KiB libgcc aarch64 14.2.1-3.fc42 fedora 350.2 KiB libgomp aarch64 14.2.1-3.fc42 fedora 567.3 KiB libidn2 aarch64 2.3.7-2.fc41 fedora 457.2 KiB libmount aarch64 2.40.2-8.fc42 fedora 483.9 KiB libnghttp2 aarch64 1.63.0-1.fc42 fedora 262.2 KiB libnsl2 aarch64 2.0.1-2.fc41 fedora 222.0 KiB libpkgconf aarch64 2.3.0-1.fc42 fedora 198.1 KiB libpsl aarch64 0.21.5-4.fc41 fedora 196.6 KiB libpwquality aarch64 1.4.5-11.fc41 fedora 1.1 MiB libselinux aarch64 3.7-6.fc42 fedora 265.1 KiB libsemanage aarch64 3.7-3.fc42 fedora 361.6 KiB libsepol aarch64 3.7-3.fc42 fedora 873.9 KiB libsmartcols aarch64 2.40.2-8.fc42 fedora 288.5 KiB libssh aarch64 0.11.1-1.fc42 fedora 649.6 KiB libssh-config noarch 0.11.1-1.fc42 fedora 277.0 B libstdc++ aarch64 14.2.1-3.fc42 fedora 2.8 MiB libtasn1 aarch64 4.19.0-9.fc41 fedora 283.8 KiB libtirpc aarch64 1.3.5-0.fc41 fedora 274.8 KiB libtool-ltdl aarch64 2.4.7-12.fc41 fedora 222.2 KiB libunistring aarch64 1.1-8.fc41 fedora 1.8 MiB libuuid aarch64 2.40.2-8.fc42 fedora 197.5 KiB libverto aarch64 0.3.2-9.fc41 fedora 197.5 KiB libxcrypt aarch64 4.4.36-7.fc41 fedora 399.0 KiB libxml2 aarch64 2.12.8-2.fc41 fedora 2.1 MiB libzstd aarch64 1.5.6-2.fc41 fedora 796.0 KiB lua-libs aarch64 5.4.6-6.fc41 fedora 393.1 KiB lua-srpm-macros noarch 1-14.fc41 fedora 1.3 KiB lz4-libs aarch64 1.10.0-1.fc41 fedora 261.6 KiB mpfr aarch64 4.2.1-5.fc41 fedora 818.9 KiB ncurses-base noarch 6.5-2.20240629.fc41 fedora 326.3 KiB ncurses-libs aarch64 6.5-2.20240629.fc41 fedora 2.2 MiB ocaml-srpm-macros noarch 10-3.fc41 fedora 1.9 KiB openblas-srpm-macros noarch 2-18.fc41 fedora 112.0 B openldap aarch64 2.6.8-5.fc41 fedora 952.3 KiB openssl-libs aarch64 1:3.2.2-8.fc42 fedora 7.2 MiB p11-kit aarch64 0.25.5-3.fc41 fedora 2.6 MiB p11-kit-trust aarch64 0.25.5-3.fc41 fedora 655.6 KiB package-notes-srpm-macros noarch 0.5-12.fc41 fedora 1.6 KiB pam aarch64 1.6.1-6.fc42 fedora 11.0 MiB pam-libs aarch64 1.6.1-6.fc42 fedora 607.3 KiB pcre2 aarch64 10.44-1.fc41.1 fedora 905.5 KiB pcre2-syntax noarch 10.44-1.fc41.1 fedora 251.6 KiB perl-srpm-macros noarch 1-56.fc41 fedora 861.0 B pkgconf aarch64 2.3.0-1.fc42 fedora 240.6 KiB pkgconf-m4 noarch 2.3.0-1.fc42 fedora 14.4 KiB pkgconf-pkg-config aarch64 2.3.0-1.fc42 fedora 990.0 B popt aarch64 1.19-7.fc41 fedora 272.9 KiB publicsuffix-list-dafsa noarch 20240107-4.fc41 fedora 67.5 KiB pyproject-srpm-macros noarch 1.15.0-1.fc42 fedora 1.9 KiB python-srpm-macros noarch 3.13-3.fc41 fedora 51.0 KiB qt5-srpm-macros noarch 5.15.15-1.fc42 fedora 500.0 B qt6-srpm-macros noarch 6.7.2-3.fc41 fedora 456.0 B readline aarch64 8.2-11.fc42 fedora 753.3 KiB rpm aarch64 4.19.94-1.fc42 fedora 3.9 MiB rpm-build-libs aarch64 4.19.94-1.fc42 fedora 262.7 KiB rpm-libs aarch64 4.19.94-1.fc42 fedora 798.0 KiB rpm-sequoia aarch64 1.7.0-2.fc41 fedora 2.3 MiB rust-srpm-macros noarch 26.3-3.fc42 fedora 4.8 KiB setup noarch 2.15.0-5.fc41 fedora 720.7 KiB sqlite-libs aarch64 3.46.0-4.fc41 fedora 1.6 MiB systemd-libs aarch64 256.5-1.fc42 fedora 2.5 MiB util-linux-core aarch64 2.40.2-8.fc42 fedora 6.2 MiB xxhash-libs aarch64 0.8.2-3.fc41 fedora 212.3 KiB xz-libs aarch64 1:5.6.2-2.fc41 fedora 266.4 KiB zig-srpm-macros noarch 1-3.fc41 fedora 1.1 KiB zip aarch64 3.0-41.fc41 fedora 1.1 MiB zlib-ng-compat aarch64 2.2.2-1.fc42 copr_base 197.6 KiB zstd aarch64 1.5.6-2.fc41 fedora 1.7 MiB Installing groups: Buildsystem building group Transaction Summary: Installing: 153 packages Total size of inbound packages is 53 MiB. Need to download 0 B. After this operation, 303 MiB extra will be used (install 303 MiB, remove 0 B). [1/1] tar-2:1.35-4.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [1/1] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/2] bzip2-0:1.0.8-19.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [2/2] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/3] redhat-rpm-config-0:295-1.fc42.no 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [3/3] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/4] rpm-build-0:4.19.94-1.fc42.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [4/4] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/5] unzip-0:6.0-64.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [5/5] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/6] cpio-0:2.15-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [6/6] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/7] which-0:2.21-42.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [7/7] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/8] bash-0:5.2.32-2.fc42.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [8/8] Total 100% | 0.0 B/s | 0.0 B | 00m00s [1/9] coreutils-0:9.5-9.fc42.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [9/9] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/10] grep-0:3.11-9.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [10/10] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/11] patch-0:2.7.6-25.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [11/11] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/12] sed-0:4.9-3.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [12/12] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/13] shadow-utils-2:4.16.0-4.fc42.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [13/13] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/14] util-linux-0:2.40.2-8.fc42.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [14/14] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/15] diffutils-0:3.10-8.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [15/15] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/16] fedora-release-common-0:42-0.3. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [16/16] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/17] findutils-1:4.10.0-4.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [17/17] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/18] gawk-0:5.3.0-4.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [18/18] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/19] glibc-minimal-langpack-0:2.40.9 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [19/19] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/20] gzip-0:1.13-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [20/20] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/21] info-0:7.1.1-1.fc42.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [21/21] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/22] xz-1:5.6.2-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [22/22] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/23] glibc-0:2.40.9000-1.fc42.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [23/23] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/24] libacl-0:2.3.2-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [24/24] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/25] libselinux-0:3.7-6.fc42.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [25/25] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/26] bzip2-libs-0:1.0.8-19.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [26/26] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/27] ansible-srpm-macros-0:1-16.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [27/27] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/28] build-reproducibility-srpm-macr 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [28/28] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/29] dwz-0:0.15-7.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [29/29] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/30] efi-srpm-macros-0:5-12.fc41.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [30/30] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/31] file-0:5.45-7.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [31/31] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/32] fonts-srpm-macros-1:2.0.5-17.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [32/32] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/33] forge-srpm-macros-0:0.3.2-1.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [33/33] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/34] fpc-srpm-macros-0:1.3-13.fc41.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [34/34] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/35] ghc-srpm-macros-0:1.9.2-1.fc42. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [35/35] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/36] gnat-srpm-macros-0:6-6.fc41.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [36/36] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/37] go-srpm-macros-0:3.6.0-3.fc41.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [37/37] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/38] kernel-srpm-macros-0:1.0-24.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [38/38] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/39] lua-srpm-macros-0:1-14.fc41.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [39/39] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/40] ocaml-srpm-macros-0:10-3.fc41.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [40/40] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/41] openblas-srpm-macros-0:2-18.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [41/41] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/42] package-notes-srpm-macros-0:0.5 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [42/42] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/43] perl-srpm-macros-0:1-56.fc41.no 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [43/43] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/44] pyproject-srpm-macros-0:1.15.0- 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [44/44] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/45] python-srpm-macros-0:3.13-3.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [45/45] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/46] qt5-srpm-macros-0:5.15.15-1.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [46/46] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/47] qt6-srpm-macros-0:6.7.2-3.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [47/47] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/48] rpm-0:4.19.94-1.fc42.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [48/48] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/49] rust-srpm-macros-0:26.3-3.fc42. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [49/49] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/50] zig-srpm-macros-0:1-3.fc41.noar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [50/50] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/51] zip-0:3.0-41.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [51/51] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/52] debugedit-0:5.0-17.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [52/52] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/53] elfutils-0:0.191-8.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [53/53] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/54] elfutils-libelf-0:0.191-8.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [54/54] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/55] libarchive-0:3.7.6-1.fc42.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [55/55] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/56] pkgconf-pkg-config-0:2.3.0-1.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [56/56] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/57] popt-0:1.19-7.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [57/57] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/58] readline-0:8.2-11.fc42.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [58/58] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/59] rpm-build-libs-0:4.19.94-1.fc42 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [59/59] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/60] rpm-libs-0:4.19.94-1.fc42.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [60/60] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/61] zstd-0:1.5.6-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [61/61] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/62] filesystem-0:3.18-29.fc42.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [62/62] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/63] ncurses-libs-0:6.5-2.20240629.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [63/63] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/64] coreutils-common-0:9.5-9.fc42.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [64/64] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/65] gmp-1:6.3.0-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [65/65] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/66] libattr-0:2.5.2-4.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [66/66] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/67] libcap-0:2.70-4.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [67/67] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/68] openssl-libs-1:3.2.2-8.fc42.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [68/68] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/69] systemd-libs-0:256.5-1.fc42.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [69/69] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/70] pcre2-0:10.44-1.fc41.1.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [70/70] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/71] ed-0:1.20.2-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [71/71] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/72] audit-libs-0:4.0.2-1.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [72/72] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/73] libeconf-0:0.6.2-3.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [73/73] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/74] libsemanage-0:3.7-3.fc42.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [74/74] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/75] libxcrypt-0:4.4.36-7.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [75/75] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/76] pam-libs-0:1.6.1-6.fc42.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [76/76] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/77] setup-0:2.15.0-5.fc41.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [77/77] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/78] authselect-libs-0:1.5.0-7.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [78/78] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/79] libblkid-0:2.40.2-8.fc42.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [79/79] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/80] libcap-ng-0:0.8.5-3.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [80/80] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/81] libfdisk-0:2.40.2-8.fc42.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [81/81] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/82] libmount-0:2.40.2-8.fc42.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [82/82] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/83] libsmartcols-0:2.40.2-8.fc42.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [83/83] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/84] libuuid-0:2.40.2-8.fc42.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [84/84] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/85] pam-0:1.6.1-6.fc42.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [85/85] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/86] util-linux-core-0:2.40.2-8.fc42 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [86/86] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/87] fedora-repos-0:42-0.2.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [87/87] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/88] mpfr-0:4.2.1-5.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [88/88] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/89] glibc-common-0:2.40.9000-1.fc42 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [89/89] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/90] xz-libs-1:5.6.2-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [90/90] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/91] glibc-gconv-extra-0:2.40.9000-1 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [91/91] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/92] basesystem-0:11-21.fc41.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [92/92] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/93] libgcc-0:14.2.1-3.fc42.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [93/93] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/94] libsepol-0:3.7-3.fc42.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [94/94] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/95] add-determinism-0:0.3.6-1.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [95/95] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/96] file-libs-0:5.45-7.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [96/96] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/97] curl-0:8.10.1-1.fc42.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [97/97] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/98] elfutils-libs-0:0.191-8.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [98/98] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/99] elfutils-debuginfod-client-0:0. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [99/99] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/100] libstdc++-0:14.2.1-3.fc42.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [100/100] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/101] libzstd-0:1.5.6-2.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [101/101] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/102] libxml2-0:2.12.8-2.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [102/102] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/103] lz4-libs-0:1.10.0-1.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [103/103] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/104] pkgconf-0:2.3.0-1.fc42.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [104/104] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/105] pkgconf-m4-0:2.3.0-1.fc42.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [105/105] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/106] libgomp-0:14.2.1-3.fc42.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [106/106] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/107] lua-libs-0:5.4.6-6.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [107/107] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/108] rpm-sequoia-0:1.7.0-2.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [108/108] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/109] sqlite-libs-0:3.46.0-4.fc41.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [109/109] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/110] ncurses-base-0:6.5-2.20240629 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [110/110] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/111] ca-certificates-0:2024.2.69_v 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [111/111] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/112] crypto-policies-0:20240828-1. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [112/112] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/113] pcre2-syntax-0:10.44-1.fc41.1 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [113/113] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/114] authselect-0:1.5.0-7.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [114/114] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/115] gdbm-1:1.23-7.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [115/115] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/116] gdbm-libs-1:1.23-7.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [116/116] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/117] libnsl2-0:2.0.1-2.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [117/117] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/118] libpwquality-0:1.4.5-11.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [118/118] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/119] libtirpc-0:1.3.5-0.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [119/119] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/120] fedora-gpg-keys-0:42-0.2.noar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [120/120] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/121] fedora-repos-rawhide-0:42-0.2 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [121/121] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/122] elfutils-default-yama-scope-0 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [122/122] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/123] libpkgconf-0:2.3.0-1.fc42.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [123/123] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/124] libffi-0:3.4.6-3.fc42.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [124/124] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/125] p11-kit-0:0.25.5-3.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [125/125] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/126] p11-kit-trust-0:0.25.5-3.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [126/126] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/127] cracklib-0:2.9.11-6.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [127/127] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/128] krb5-libs-0:1.21.3-2.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [128/128] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/129] libcom_err-0:1.47.1-3.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [129/129] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/130] libtasn1-0:4.19.0-9.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [130/130] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/131] alternatives-0:1.30-1.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [131/131] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/132] keyutils-libs-0:1.6.3-4.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [132/132] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/133] libverto-0:0.3.2-9.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [133/133] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/134] zlib-ng-compat-0:2.2.2-1.fc42 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [134/134] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/135] binutils-0:2.43.50-1.fc42.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [135/135] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/136] jansson-0:2.13.1-10.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [136/136] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/137] fedora-release-0:42-0.3.noarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [137/137] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/138] gdb-minimal-0:15.1-2.fc42.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [138/138] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/139] xxhash-libs-0:0.8.2-3.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [139/139] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/140] fedora-release-identity-basic 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [140/140] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/141] libcurl-0:8.10.1-1.fc42.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [141/141] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/142] libbrotli-0:1.1.0-5.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [142/142] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/143] libidn2-0:2.3.7-2.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [143/143] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/144] libnghttp2-0:1.63.0-1.fc42.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [144/144] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/145] libpsl-0:0.21.5-4.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [145/145] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/146] libssh-0:0.11.1-1.fc42.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [146/146] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/147] openldap-0:2.6.8-5.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [147/147] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/148] libunistring-0:1.1-8.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [148/148] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/149] publicsuffix-list-dafsa-0:202 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [149/149] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/150] libssh-config-0:0.11.1-1.fc42 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [150/150] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/151] cyrus-sasl-lib-0:2.1.28-27.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [151/151] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/152] libevent-0:2.1.12-14.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [152/152] Total 100% | 0.0 B/s | 0.0 B | 00m00s [ 1/153] libtool-ltdl-0:2.4.7-12.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [153/153] Total 100% | 0.0 B/s | 0.0 B | 00m00s Running transaction Importing PGP key 0x105EF944: UserID : "Fedora (42) " Fingerprint: B0F4950458F69E1150C6C5EDC8AC4916105EF944 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-42-primary The key was successfully imported. Importing PGP key 0x105EF944: UserID : "Fedora (42) " Fingerprint: B0F4950458F69E1150C6C5EDC8AC4916105EF944 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-42-primary The key was successfully imported. Importing PGP key 0xE99D6AD1: UserID : "Fedora (41) " Fingerprint: 466CF2D8B60BC3057AA9453ED0622462E99D6AD1 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-41-primary The key was successfully imported. Importing PGP key 0x31645531: UserID : "Fedora (43) " Fingerprint: C6E7F081CF80E13146676E88829B606631645531 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-43-primary The key was successfully imported. [ 1/155] Verify package files 100% | 695.0 B/s | 153.0 B | 00m00s [ 2/155] Prepare transaction 100% | 2.4 KiB/s | 153.0 B | 00m00s [ 3/155] Installing libgcc-0:14.2.1-3. 100% | 171.8 MiB/s | 351.9 KiB | 00m00s [ 4/155] Installing libssh-config-0:0. 100% | 0.0 B/s | 816.0 B | 00m00s [ 5/155] Installing publicsuffix-list- 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 6/155] Installing fedora-release-ide 100% | 929.7 KiB/s | 952.0 B | 00m00s [ 7/155] Installing fedora-gpg-keys-0: 100% | 28.0 MiB/s | 172.2 KiB | 00m00s [ 8/155] Installing fedora-repos-rawhi 100% | 0.0 B/s | 2.4 KiB | 00m00s [ 9/155] Installing fedora-repos-0:42- 100% | 0.0 B/s | 5.7 KiB | 00m00s [ 10/155] Installing fedora-release-com 100% | 23.1 MiB/s | 23.7 KiB | 00m00s [ 11/155] Installing fedora-release-0:4 100% | 0.0 B/s | 124.0 B | 00m00s [ 12/155] Installing setup-0:2.15.0-5.f 100% | 41.7 MiB/s | 726.1 KiB | 00m00s [ 13/155] Installing filesystem-0:3.18- 100% | 2.2 MiB/s | 212.6 KiB | 00m00s [ 14/155] Installing basesystem-0:11-21 100% | 0.0 B/s | 124.0 B | 00m00s [ 15/155] Installing pcre2-syntax-0:10. 100% | 124.1 MiB/s | 254.1 KiB | 00m00s [ 16/155] Installing ncurses-base-0:6.5 100% | 49.1 MiB/s | 351.7 KiB | 00m00s [ 17/155] Installing glibc-minimal-lang 100% | 0.0 B/s | 124.0 B | 00m00s [ 18/155] Installing ncurses-libs-0:6.5 100% | 281.1 MiB/s | 2.2 MiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [ 19/155] Installing glibc-0:2.40.9000- 100% | 250.4 MiB/s | 9.3 MiB | 00m00s [ 20/155] Installing bash-0:5.2.32-2.fc 100% | 286.6 MiB/s | 8.3 MiB | 00m00s [ 21/155] Installing glibc-common-0:2.4 100% | 285.6 MiB/s | 2.6 MiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [ 22/155] Installing glibc-gconv-extra- 100% | 541.3 MiB/s | 49.3 MiB | 00m00s [ 23/155] Installing zlib-ng-compat-0:2 100% | 193.8 MiB/s | 198.5 KiB | 00m00s [ 24/155] Installing bzip2-libs-0:1.0.8 100% | 197.1 MiB/s | 201.9 KiB | 00m00s [ 25/155] Installing xz-libs-1:5.6.2-2. 100% | 130.6 MiB/s | 267.5 KiB | 00m00s [ 26/155] Installing popt-0:1.19-7.fc41 100% | 68.2 MiB/s | 279.5 KiB | 00m00s [ 27/155] Installing readline-0:8.2-11. 100% | 245.9 MiB/s | 755.5 KiB | 00m00s [ 28/155] Installing libuuid-0:2.40.2-8 100% | 194.0 MiB/s | 198.6 KiB | 00m00s [ 29/155] Installing libblkid-0:2.40.2- 100% | 204.9 MiB/s | 419.7 KiB | 00m00s [ 30/155] Installing gmp-1:6.3.0-2.fc41 100% | 235.8 MiB/s | 724.2 KiB | 00m00s [ 31/155] Installing libattr-0:2.5.2-4. 100% | 192.9 MiB/s | 197.5 KiB | 00m00s [ 32/155] Installing libacl-0:2.3.2-2.f 100% | 192.3 MiB/s | 196.9 KiB | 00m00s [ 33/155] Installing libxcrypt-0:4.4.36 100% | 196.1 MiB/s | 401.7 KiB | 00m00s [ 34/155] Installing libstdc++-0:14.2.1 100% | 277.4 MiB/s | 2.8 MiB | 00m00s [ 35/155] Installing libzstd-0:1.5.6-2. 100% | 259.5 MiB/s | 797.3 KiB | 00m00s [ 36/155] Installing elfutils-libelf-0: 100% | 328.5 MiB/s | 1.3 MiB | 00m00s [ 37/155] Installing libeconf-0:0.6.2-3 100% | 202.9 MiB/s | 207.8 KiB | 00m00s [ 38/155] Installing gdbm-libs-1:1.23-7 100% | 417.7 MiB/s | 427.7 KiB | 00m00s [ 39/155] Installing dwz-0:0.15-7.fc41. 100% | 189.5 MiB/s | 388.1 KiB | 00m00s [ 40/155] Installing mpfr-0:4.2.1-5.fc4 100% | 200.3 MiB/s | 820.5 KiB | 00m00s [ 41/155] Installing gawk-0:5.3.0-4.fc4 100% | 355.3 MiB/s | 4.3 MiB | 00m00s [ 42/155] Installing unzip-0:6.0-64.fc4 100% | 237.7 MiB/s | 730.2 KiB | 00m00s [ 43/155] Installing file-libs-0:5.45-7 100% | 556.9 MiB/s | 10.0 MiB | 00m00s [ 44/155] Installing file-0:5.45-7.fc41 100% | 37.5 MiB/s | 269.0 KiB | 00m00s [ 45/155] Installing crypto-policies-0: 100% | 19.9 MiB/s | 163.2 KiB | 00m00s [ 46/155] Installing pcre2-0:10.44-1.fc 100% | 295.2 MiB/s | 906.9 KiB | 00m00s [ 47/155] Installing grep-0:3.11-9.fc41 100% | 137.1 MiB/s | 1.1 MiB | 00m00s [ 48/155] Installing xz-1:5.6.2-2.fc41. 100% | 164.7 MiB/s | 1.5 MiB | 00m00s [ 49/155] Installing libcap-ng-0:0.8.5- 100% | 409.3 MiB/s | 419.1 KiB | 00m00s [ 50/155] Installing audit-libs-0:4.0.2 100% | 268.3 MiB/s | 549.6 KiB | 00m00s [ 51/155] Installing pam-libs-0:1.6.1-6 100% | 297.6 MiB/s | 609.5 KiB | 00m00s [ 52/155] Installing libcap-0:2.70-4.fc 100% | 344.0 MiB/s | 1.4 MiB | 00m00s [ 53/155] Installing systemd-libs-0:256 100% | 315.1 MiB/s | 2.5 MiB | 00m00s [ 54/155] Installing libsmartcols-0:2.4 100% | 282.9 MiB/s | 289.7 KiB | 00m00s [ 55/155] Installing libsepol-0:3.7-3.f 100% | 284.8 MiB/s | 874.9 KiB | 00m00s [ 56/155] Installing libselinux-0:3.7-6 100% | 130.0 MiB/s | 266.3 KiB | 00m00s [ 57/155] Installing sed-0:4.9-3.fc41.a 100% | 164.3 MiB/s | 1.0 MiB | 00m00s [ 58/155] Installing findutils-1:4.10.0 100% | 234.2 MiB/s | 2.1 MiB | 00m00s [ 59/155] Installing libmount-0:2.40.2- 100% | 236.8 MiB/s | 485.1 KiB | 00m00s [ 60/155] Installing lz4-libs-0:1.10.0- 100% | 256.5 MiB/s | 262.7 KiB | 00m00s [ 61/155] Installing lua-libs-0:5.4.6-6 100% | 192.5 MiB/s | 394.3 KiB | 00m00s [ 62/155] Installing libffi-0:3.4.6-3.f 100% | 277.2 MiB/s | 283.8 KiB | 00m00s [ 63/155] Installing libcom_err-0:1.47. 100% | 234.8 MiB/s | 240.4 KiB | 00m00s [ 64/155] Installing libtasn1-0:4.19.0- 100% | 139.4 MiB/s | 285.6 KiB | 00m00s [ 65/155] Installing p11-kit-0:0.25.5-3 100% | 203.6 MiB/s | 2.6 MiB | 00m00s [ 66/155] Installing alternatives-0:1.3 100% | 214.7 MiB/s | 219.9 KiB | 00m00s [ 67/155] Installing libunistring-0:1.1 100% | 301.5 MiB/s | 1.8 MiB | 00m00s [ 68/155] Installing libidn2-0:2.3.7-2. 100% | 113.1 MiB/s | 463.1 KiB | 00m00s [ 69/155] Installing libpsl-0:0.21.5-4. 100% | 193.1 MiB/s | 197.7 KiB | 00m00s [ 70/155] Installing p11-kit-trust-0:0. 100% | 71.3 MiB/s | 657.4 KiB | 00m00s [ 71/155] Installing zstd-0:1.5.6-2.fc4 100% | 241.6 MiB/s | 1.7 MiB | 00m00s [ 72/155] Installing util-linux-core-0: 100% | 387.7 MiB/s | 6.2 MiB | 00m00s [ 73/155] Installing tar-2:1.35-4.fc41. 100% | 255.6 MiB/s | 3.1 MiB | 00m00s [ 74/155] Installing libsemanage-0:3.7- 100% | 118.3 MiB/s | 363.3 KiB | 00m00s [ 75/155] Installing shadow-utils-2:4.1 100% | 237.0 MiB/s | 7.3 MiB | 00m00s [ 76/155] Installing zip-0:3.0-41.fc41. 100% | 281.0 MiB/s | 1.1 MiB | 00m00s [ 77/155] Installing gdbm-1:1.23-7.fc41 100% | 227.9 MiB/s | 933.4 KiB | 00m00s [ 78/155] Installing cyrus-sasl-lib-0:2 100% | 345.2 MiB/s | 3.1 MiB | 00m00s [ 79/155] Installing libfdisk-0:2.40.2- 100% | 236.3 MiB/s | 483.9 KiB | 00m00s [ 80/155] Installing libxml2-0:2.12.8-2 100% | 306.0 MiB/s | 2.1 MiB | 00m00s [ 81/155] Installing bzip2-0:1.0.8-19.f 100% | 211.0 MiB/s | 432.2 KiB | 00m00s [ 82/155] Installing add-determinism-0: 100% | 290.5 MiB/s | 2.0 MiB | 00m00s [ 83/155] Installing build-reproducibil 100% | 0.0 B/s | 1.0 KiB | 00m00s [ 84/155] Installing sqlite-libs-0:3.46 100% | 259.8 MiB/s | 1.6 MiB | 00m00s [ 85/155] Installing ed-0:1.20.2-2.fc41 100% | 139.2 MiB/s | 285.1 KiB | 00m00s [ 86/155] Installing patch-0:2.7.6-25.f 100% | 191.5 MiB/s | 392.1 KiB | 00m00s [ 87/155] Installing elfutils-default-y 100% | 340.5 KiB/s | 2.0 KiB | 00m00s [ 88/155] Installing elfutils-libs-0:0. 100% | 229.5 MiB/s | 940.2 KiB | 00m00s [ 89/155] Installing cpio-0:2.15-2.fc41 100% | 203.4 MiB/s | 1.2 MiB | 00m00s [ 90/155] Installing diffutils-0:3.10-8 100% | 234.4 MiB/s | 2.1 MiB | 00m00s [ 91/155] Installing libgomp-0:14.2.1-3 100% | 277.7 MiB/s | 568.7 KiB | 00m00s [ 92/155] Installing libpkgconf-0:2.3.0 100% | 194.6 MiB/s | 199.2 KiB | 00m00s [ 93/155] Installing pkgconf-0:2.3.0-1. 100% | 118.7 MiB/s | 243.1 KiB | 00m00s [ 94/155] Installing keyutils-libs-0:1. 100% | 222.5 MiB/s | 227.9 KiB | 00m00s [ 95/155] Installing libverto-0:0.3.2-9 100% | 194.7 MiB/s | 199.3 KiB | 00m00s [ 96/155] Installing jansson-0:2.13.1-1 100% | 216.7 MiB/s | 221.9 KiB | 00m00s [ 97/155] Installing xxhash-libs-0:0.8. 100% | 208.7 MiB/s | 213.7 KiB | 00m00s [ 98/155] Installing libbrotli-0:1.1.0- 100% | 285.2 MiB/s | 1.1 MiB | 00m00s [ 99/155] Installing libnghttp2-0:1.63. 100% | 257.2 MiB/s | 263.3 KiB | 00m00s [100/155] Installing libtool-ltdl-0:2.4 100% | 218.1 MiB/s | 223.4 KiB | 00m00s [101/155] Installing pkgconf-m4-0:2.3.0 100% | 0.0 B/s | 14.8 KiB | 00m00s [102/155] Installing pkgconf-pkg-config 100% | 1.7 MiB/s | 1.8 KiB | 00m00s [103/155] Installing coreutils-common-0 100% | 286.9 MiB/s | 11.2 MiB | 00m00s [104/155] Installing openssl-libs-1:3.2 100% | 327.8 MiB/s | 7.2 MiB | 00m00s [105/155] Installing coreutils-0:9.5-9. 100% | 452.2 MiB/s | 20.8 MiB | 00m00s [106/155] Installing ca-certificates-0: 100% | 1.4 MiB/s | 2.4 MiB | 00m02s [107/155] Installing krb5-libs-0:1.21.3 100% | 257.4 MiB/s | 3.3 MiB | 00m00s [108/155] Installing libarchive-0:3.7.6 100% | 238.5 MiB/s | 976.8 KiB | 00m00s [109/155] Installing libtirpc-0:1.3.5-0 100% | 135.0 MiB/s | 276.5 KiB | 00m00s [110/155] Installing gzip-0:1.13-2.fc41 100% | 120.7 MiB/s | 494.4 KiB | 00m00s [111/155] Installing authselect-libs-0: 100% | 115.6 MiB/s | 946.8 KiB | 00m00s [112/155] Installing cracklib-0:2.9.11- 100% | 132.0 MiB/s | 946.3 KiB | 00m00s [113/155] Installing libpwquality-0:1.4 100% | 158.2 MiB/s | 1.1 MiB | 00m00s [114/155] Installing libnsl2-0:2.0.1-2. 100% | 109.0 MiB/s | 223.2 KiB | 00m00s [115/155] Installing pam-0:1.6.1-6.fc42 100% | 344.9 MiB/s | 11.0 MiB | 00m00s [116/155] Installing libssh-0:0.11.1-1. 100% | 212.1 MiB/s | 651.7 KiB | 00m00s [117/155] Installing rpm-sequoia-0:1.7. 100% | 287.1 MiB/s | 2.3 MiB | 00m00s [118/155] Installing rpm-libs-0:4.19.94 100% | 260.3 MiB/s | 799.5 KiB | 00m00s [119/155] Installing rpm-build-libs-0:4 100% | 257.4 MiB/s | 263.6 KiB | 00m00s [120/155] Installing libevent-0:2.1.12- 100% | 304.7 MiB/s | 1.5 MiB | 00m00s [121/155] Installing openldap-0:2.6.8-5 100% | 233.4 MiB/s | 956.1 KiB | 00m00s [122/155] Installing libcurl-0:8.10.1-1 100% | 279.8 MiB/s | 859.5 KiB | 00m00s [123/155] Installing elfutils-debuginfo 100% | 194.8 MiB/s | 398.9 KiB | 00m00s [124/155] Installing elfutils-0:0.191-8 100% | 412.9 MiB/s | 5.0 MiB | 00m00s [125/155] Installing binutils-0:2.43.50 100% | 341.0 MiB/s | 32.7 MiB | 00m00s [126/155] Installing gdb-minimal-0:15.1 100% | 316.6 MiB/s | 13.0 MiB | 00m00s [127/155] Installing debugedit-0:5.0-17 100% | 245.1 MiB/s | 502.0 KiB | 00m00s [128/155] Installing curl-0:8.10.1-1.fc 100% | 47.5 MiB/s | 583.8 KiB | 00m00s [129/155] Installing rpm-0:4.19.94-1.fc 100% | 139.9 MiB/s | 3.4 MiB | 00m00s [130/155] Installing efi-srpm-macros-0: 100% | 40.2 MiB/s | 41.2 KiB | 00m00s [131/155] Installing lua-srpm-macros-0: 100% | 1.9 MiB/s | 1.9 KiB | 00m00s [132/155] Installing zig-srpm-macros-0: 100% | 0.0 B/s | 1.7 KiB | 00m00s [133/155] Installing rust-srpm-macros-0 100% | 0.0 B/s | 5.6 KiB | 00m00s [134/155] Installing qt6-srpm-macros-0: 100% | 0.0 B/s | 732.0 B | 00m00s [135/155] Installing qt5-srpm-macros-0: 100% | 0.0 B/s | 776.0 B | 00m00s [136/155] Installing perl-srpm-macros-0 100% | 0.0 B/s | 1.1 KiB | 00m00s [137/155] Installing package-notes-srpm 100% | 2.0 MiB/s | 2.0 KiB | 00m00s [138/155] Installing openblas-srpm-macr 100% | 0.0 B/s | 392.0 B | 00m00s [139/155] Installing ocaml-srpm-macros- 100% | 0.0 B/s | 2.2 KiB | 00m00s [140/155] Installing kernel-srpm-macros 100% | 0.0 B/s | 2.3 KiB | 00m00s [141/155] Installing gnat-srpm-macros-0 100% | 0.0 B/s | 1.3 KiB | 00m00s [142/155] Installing ghc-srpm-macros-0: 100% | 0.0 B/s | 1.0 KiB | 00m00s [143/155] Installing fpc-srpm-macros-0: 100% | 0.0 B/s | 420.0 B | 00m00s [144/155] Installing ansible-srpm-macro 100% | 0.0 B/s | 36.2 KiB | 00m00s [145/155] Installing fonts-srpm-macros- 100% | 55.7 MiB/s | 57.0 KiB | 00m00s [146/155] Installing forge-srpm-macros- 100% | 39.4 MiB/s | 40.4 KiB | 00m00s [147/155] Installing go-srpm-macros-0:3 100% | 60.5 MiB/s | 62.0 KiB | 00m00s [148/155] Installing python-srpm-macros 100% | 50.9 MiB/s | 52.2 KiB | 00m00s [149/155] Installing redhat-rpm-config- 100% | 62.9 MiB/s | 193.2 KiB | 00m00s [150/155] Installing rpm-build-0:4.19.9 100% | 279.4 MiB/s | 1.4 MiB | 00m00s [151/155] Installing pyproject-srpm-mac 100% | 1.2 MiB/s | 2.5 KiB | 00m00s [152/155] Installing util-linux-0:2.40. 100% | 353.2 MiB/s | 17.0 MiB | 00m00s [153/155] Installing authselect-0:1.5.0 100% | 76.6 MiB/s | 313.9 KiB | 00m00s [154/155] Installing which-0:2.21-42.fc 100% | 122.2 MiB/s | 250.4 KiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [155/155] Installing info-0:7.1.1-1.fc4 100% | 274.6 KiB/s | 614.1 KiB | 00m02s Warning: skipped PGP checks for 2 packages from repository: copr_base Complete! Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: add-determinism-0.3.6-1.fc41.aarch64 alternatives-1.30-1.fc41.aarch64 ansible-srpm-macros-1-16.fc41.noarch audit-libs-4.0.2-1.fc41.aarch64 authselect-1.5.0-7.fc41.aarch64 authselect-libs-1.5.0-7.fc41.aarch64 basesystem-11-21.fc41.noarch bash-5.2.32-2.fc42.aarch64 binutils-2.43.50-1.fc42.aarch64 build-reproducibility-srpm-macros-0.3.6-1.fc41.noarch bzip2-1.0.8-19.fc41.aarch64 bzip2-libs-1.0.8-19.fc41.aarch64 ca-certificates-2024.2.69_v8.0.401-1.fc42.noarch coreutils-9.5-9.fc42.aarch64 coreutils-common-9.5-9.fc42.aarch64 cpio-2.15-2.fc41.aarch64 cracklib-2.9.11-6.fc41.aarch64 crypto-policies-20240828-1.git5f66e81.fc42.noarch curl-8.10.1-1.fc42.aarch64 cyrus-sasl-lib-2.1.28-27.fc41.aarch64 debugedit-5.0-17.fc41.aarch64 diffutils-3.10-8.fc41.aarch64 dwz-0.15-7.fc41.aarch64 ed-1.20.2-2.fc41.aarch64 efi-srpm-macros-5-12.fc41.noarch elfutils-0.191-8.fc41.aarch64 elfutils-debuginfod-client-0.191-8.fc41.aarch64 elfutils-default-yama-scope-0.191-8.fc41.noarch elfutils-libelf-0.191-8.fc41.aarch64 elfutils-libs-0.191-8.fc41.aarch64 fedora-gpg-keys-42-0.2.noarch fedora-release-42-0.3.noarch fedora-release-common-42-0.3.noarch fedora-release-identity-basic-42-0.3.noarch fedora-repos-42-0.2.noarch fedora-repos-rawhide-42-0.2.noarch file-5.45-7.fc41.aarch64 file-libs-5.45-7.fc41.aarch64 filesystem-3.18-29.fc42.aarch64 findutils-4.10.0-4.fc41.aarch64 fonts-srpm-macros-2.0.5-17.fc41.noarch forge-srpm-macros-0.3.2-1.fc41.noarch fpc-srpm-macros-1.3-13.fc41.noarch gawk-5.3.0-4.fc41.aarch64 gdb-minimal-15.1-2.fc42.aarch64 gdbm-1.23-7.fc41.aarch64 gdbm-libs-1.23-7.fc41.aarch64 ghc-srpm-macros-1.9.2-1.fc42.noarch glibc-2.40.9000-1.fc42.aarch64 glibc-common-2.40.9000-1.fc42.aarch64 glibc-gconv-extra-2.40.9000-1.fc42.aarch64 glibc-minimal-langpack-2.40.9000-1.fc42.aarch64 gmp-6.3.0-2.fc41.aarch64 gnat-srpm-macros-6-6.fc41.noarch go-srpm-macros-3.6.0-3.fc41.noarch gpg-pubkey-105ef944-65ca83d1 gpg-pubkey-31645531-66b6dccf gpg-pubkey-e99d6ad1-64d2612c grep-3.11-9.fc41.aarch64 gzip-1.13-2.fc41.aarch64 info-7.1.1-1.fc42.aarch64 jansson-2.13.1-10.fc41.aarch64 kernel-srpm-macros-1.0-24.fc41.noarch keyutils-libs-1.6.3-4.fc41.aarch64 krb5-libs-1.21.3-2.fc41.aarch64 libacl-2.3.2-2.fc41.aarch64 libarchive-3.7.6-1.fc42.aarch64 libattr-2.5.2-4.fc41.aarch64 libblkid-2.40.2-8.fc42.aarch64 libbrotli-1.1.0-5.fc41.aarch64 libcap-2.70-4.fc41.aarch64 libcap-ng-0.8.5-3.fc41.aarch64 libcom_err-1.47.1-3.fc41.aarch64 libcurl-8.10.1-1.fc42.aarch64 libeconf-0.6.2-3.fc41.aarch64 libevent-2.1.12-14.fc41.aarch64 libfdisk-2.40.2-8.fc42.aarch64 libffi-3.4.6-3.fc42.aarch64 libgcc-14.2.1-3.fc42.aarch64 libgomp-14.2.1-3.fc42.aarch64 libidn2-2.3.7-2.fc41.aarch64 libmount-2.40.2-8.fc42.aarch64 libnghttp2-1.63.0-1.fc42.aarch64 libnsl2-2.0.1-2.fc41.aarch64 libpkgconf-2.3.0-1.fc42.aarch64 libpsl-0.21.5-4.fc41.aarch64 libpwquality-1.4.5-11.fc41.aarch64 libselinux-3.7-6.fc42.aarch64 libsemanage-3.7-3.fc42.aarch64 libsepol-3.7-3.fc42.aarch64 libsmartcols-2.40.2-8.fc42.aarch64 libssh-0.11.1-1.fc42.aarch64 libssh-config-0.11.1-1.fc42.noarch libstdc++-14.2.1-3.fc42.aarch64 libtasn1-4.19.0-9.fc41.aarch64 libtirpc-1.3.5-0.fc41.aarch64 libtool-ltdl-2.4.7-12.fc41.aarch64 libunistring-1.1-8.fc41.aarch64 libuuid-2.40.2-8.fc42.aarch64 libverto-0.3.2-9.fc41.aarch64 libxcrypt-4.4.36-7.fc41.aarch64 libxml2-2.12.8-2.fc41.aarch64 libzstd-1.5.6-2.fc41.aarch64 lua-libs-5.4.6-6.fc41.aarch64 lua-srpm-macros-1-14.fc41.noarch lz4-libs-1.10.0-1.fc41.aarch64 mpfr-4.2.1-5.fc41.aarch64 ncurses-base-6.5-2.20240629.fc41.noarch ncurses-libs-6.5-2.20240629.fc41.aarch64 ocaml-srpm-macros-10-3.fc41.noarch openblas-srpm-macros-2-18.fc41.noarch openldap-2.6.8-5.fc41.aarch64 openssl-libs-3.2.2-8.fc42.aarch64 p11-kit-0.25.5-3.fc41.aarch64 p11-kit-trust-0.25.5-3.fc41.aarch64 package-notes-srpm-macros-0.5-12.fc41.noarch pam-1.6.1-6.fc42.aarch64 pam-libs-1.6.1-6.fc42.aarch64 patch-2.7.6-25.fc41.aarch64 pcre2-10.44-1.fc41.1.aarch64 pcre2-syntax-10.44-1.fc41.1.noarch perl-srpm-macros-1-56.fc41.noarch pkgconf-2.3.0-1.fc42.aarch64 pkgconf-m4-2.3.0-1.fc42.noarch pkgconf-pkg-config-2.3.0-1.fc42.aarch64 popt-1.19-7.fc41.aarch64 publicsuffix-list-dafsa-20240107-4.fc41.noarch pyproject-srpm-macros-1.15.0-1.fc42.noarch python-srpm-macros-3.13-3.fc41.noarch qt5-srpm-macros-5.15.15-1.fc42.noarch qt6-srpm-macros-6.7.2-3.fc41.noarch readline-8.2-11.fc42.aarch64 redhat-rpm-config-295-1.fc42.noarch rpm-4.19.94-1.fc42.aarch64 rpm-build-4.19.94-1.fc42.aarch64 rpm-build-libs-4.19.94-1.fc42.aarch64 rpm-libs-4.19.94-1.fc42.aarch64 rpm-sequoia-1.7.0-2.fc41.aarch64 rust-srpm-macros-26.3-3.fc42.noarch sed-4.9-3.fc41.aarch64 setup-2.15.0-5.fc41.noarch shadow-utils-4.16.0-4.fc42.aarch64 sqlite-libs-3.46.0-4.fc41.aarch64 systemd-libs-256.5-1.fc42.aarch64 tar-1.35-4.fc41.aarch64 unzip-6.0-64.fc41.aarch64 util-linux-2.40.2-8.fc42.aarch64 util-linux-core-2.40.2-8.fc42.aarch64 which-2.21-42.fc41.aarch64 xxhash-libs-0.8.2-3.fc41.aarch64 xz-5.6.2-2.fc41.aarch64 xz-libs-5.6.2-2.fc41.aarch64 zig-srpm-macros-1-3.fc41.noarch zip-3.0-41.fc41.aarch64 zlib-ng-compat-2.2.2-1.fc42.aarch64 zstd-1.5.6-2.fc41.aarch64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1721174400 Wrote: /builddir/build/SRPMS/aide-0.18.6-5.fc42.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-rawhide-aarch64-1727271652.846090/root/var/log’: No such file or directory INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-aarch64-1727271652.846090/root/var/log/dnf5.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-kn6p00us/aide/aide.spec) Config(child) 0 minutes 14 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/aide-0.18.6-5.fc42.src.rpm) Config(fedora-rawhide-aarch64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-aarch64-bootstrap-1727271652.846090/root. INFO: reusing tmpfs at /var/lib/mock/fedora-rawhide-aarch64-bootstrap-1727271652.846090/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-aarch64-1727271652.846090/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.94-1.fc42.aarch64 rpm-sequoia-1.7.0-2.fc41.aarch64 dnf5-5.2.6.2-1.fc42.aarch64 dnf5-plugins-5.2.6.2-1.fc42.aarch64 Finish: chroot init Start: build phase for aide-0.18.6-5.fc42.src.rpm Start: build setup for aide-0.18.6-5.fc42.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1721174400 Wrote: /builddir/build/SRPMS/aide-0.18.6-5.fc42.src.rpm Updating and loading repositories: fedora 100% | 49.6 KiB/s | 13.3 KiB | 00m00s Copr repository 100% | 117.8 KiB/s | 1.5 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: audit-libs-devel aarch64 4.0.2-1.fc41 fedora 97.2 KiB autoconf noarch 2.72-3.fc41 fedora 2.8 MiB automake noarch 1.16.5-17.fc41 fedora 1.7 MiB bison aarch64 3.8.2-9.fc41 fedora 3.6 MiB e2fsprogs-devel aarch64 1.47.1-3.fc41 fedora 198.7 KiB flex aarch64 2.6.4-18.fc41 fedora 881.3 KiB gcc aarch64 14.2.1-3.fc42 fedora 93.8 MiB libacl-devel aarch64 2.3.2-2.fc41 fedora 59.1 KiB libattr-devel aarch64 2.5.2-4.fc41 fedora 21.7 KiB libcurl-devel aarch64 8.10.1-1.fc42 fedora 1.3 MiB libgcrypt-devel aarch64 1.11.0-3.fc41 fedora 787.1 KiB libgpg-error-devel aarch64 1.50-2.fc41 fedora 393.1 KiB libselinux-devel aarch64 3.7-6.fc42 fedora 126.5 KiB libtool aarch64 2.4.7-12.fc41 fedora 2.6 MiB make aarch64 1:4.4.1-8.fc41 fedora 1.8 MiB pcre2-devel aarch64 10.44-1.fc41.1 fedora 2.0 MiB zlib-ng-compat-devel aarch64 2.2.2-1.fc42 copr_base 106.8 KiB Installing dependencies: annobin-docs noarch 12.70-1.fc42 fedora 97.7 KiB annobin-plugin-gcc aarch64 12.70-1.fc42 fedora 1.1 MiB brotli aarch64 1.1.0-5.fc41 fedora 195.8 KiB brotli-devel aarch64 1.1.0-5.fc41 fedora 65.6 KiB cmake-filesystem aarch64 3.28.3-7.fc41 fedora 0.0 B cpp aarch64 14.2.1-3.fc42 fedora 31.8 MiB e2fsprogs-libs aarch64 1.47.1-3.fc41 fedora 763.2 KiB emacs-filesystem noarch 1:30.0-3.fc41 fedora 0.0 B gcc-plugin-annobin aarch64 14.2.1-3.fc42 fedora 197.1 KiB glibc-devel aarch64 2.40.9000-1.fc42 fedora 2.2 MiB groff-base aarch64 1.23.0-7.fc41 fedora 5.2 MiB kernel-headers aarch64 6.11.0-63.fc42 fedora 6.3 MiB libasan aarch64 14.2.1-3.fc42 fedora 1.6 MiB libatomic aarch64 14.2.1-3.fc42 fedora 196.9 KiB libcap-ng-devel aarch64 0.8.5-3.fc41 fedora 16.8 KiB libcom_err-devel aarch64 1.47.1-3.fc41 fedora 16.7 KiB libgcrypt aarch64 1.11.0-3.fc41 fedora 1.2 MiB libgpg-error aarch64 1.50-2.fc41 fedora 1.1 MiB libidn2-devel aarch64 2.3.7-2.fc41 fedora 252.1 KiB libmpc aarch64 1.3.1-6.fc41 fedora 280.8 KiB libnghttp2-devel aarch64 1.63.0-1.fc42 fedora 295.3 KiB libpsl-devel aarch64 0.21.5-4.fc41 fedora 110.3 KiB libsepol-devel aarch64 3.7-3.fc42 fedora 120.3 KiB libssh-devel aarch64 0.11.1-1.fc42 fedora 177.8 KiB libubsan aarch64 14.2.1-3.fc42 fedora 539.3 KiB libxcrypt-devel aarch64 4.4.36-7.fc41 fedora 30.3 KiB m4 aarch64 1.4.19-10.fc41 fedora 668.7 KiB ncurses aarch64 6.5-2.20240629.fc41 fedora 1.7 MiB openssl-devel aarch64 1:3.2.2-8.fc42 fedora 4.3 MiB pcre2-utf16 aarch64 10.44-1.fc41.1 fedora 645.9 KiB pcre2-utf32 aarch64 10.44-1.fc41.1 fedora 645.8 KiB perl-AutoLoader noarch 5.74-511.fc41 fedora 20.5 KiB perl-B aarch64 1.89-511.fc41 fedora 606.1 KiB perl-Carp noarch 1.54-511.fc41 fedora 46.6 KiB perl-Class-Struct noarch 0.68-511.fc41 fedora 25.4 KiB perl-Data-Dumper aarch64 2.189-512.fc41 fedora 263.8 KiB perl-Digest noarch 1.20-511.fc41 fedora 35.3 KiB perl-Digest-MD5 aarch64 2.59-5.fc41 fedora 231.9 KiB perl-DynaLoader aarch64 1.56-511.fc41 fedora 32.1 KiB perl-Encode aarch64 4:3.21-511.fc41 fedora 5.9 MiB perl-Errno aarch64 1.38-511.fc41 fedora 8.4 KiB perl-Exporter noarch 5.78-511.fc41 fedora 54.3 KiB perl-Fcntl aarch64 1.18-511.fc41 fedora 221.1 KiB perl-File-Basename noarch 2.86-511.fc41 fedora 14.0 KiB perl-File-Compare noarch 1.100.800-511.fc41 fedora 5.6 KiB perl-File-Copy noarch 2.41-511.fc41 fedora 19.6 KiB perl-File-Find noarch 1.44-511.fc41 fedora 41.9 KiB perl-File-Path noarch 2.18-511.fc41 fedora 63.5 KiB perl-File-Temp noarch 1:0.231.100-511.fc41 fedora 162.3 KiB perl-File-stat noarch 1.14-511.fc41 fedora 12.5 KiB perl-FileHandle noarch 2.05-511.fc41 fedora 9.3 KiB perl-Getopt-Long noarch 1:2.58-2.fc41 fedora 144.5 KiB perl-Getopt-Std noarch 1.14-511.fc41 fedora 11.2 KiB perl-HTTP-Tiny noarch 0.088-512.fc41 fedora 152.2 KiB perl-IO aarch64 1.55-511.fc41 fedora 319.2 KiB perl-IO-Socket-IP noarch 0.42-512.fc41 fedora 98.7 KiB perl-IO-Socket-SSL noarch 2.089-1.fc42 fedora 703.3 KiB perl-IPC-Open3 noarch 1.22-511.fc41 fedora 22.5 KiB perl-MIME-Base32 noarch 1.303-21.fc41 fedora 30.7 KiB perl-MIME-Base64 aarch64 3.16-511.fc41 fedora 222.2 KiB perl-Mozilla-CA noarch 20240730-1.fc41 fedora 9.8 KiB perl-Net-SSLeay aarch64 1.94-7.fc41 fedora 1.4 MiB perl-POSIX aarch64 2.20-511.fc41 fedora 327.3 KiB perl-PathTools aarch64 3.91-511.fc41 fedora 352.1 KiB perl-Pod-Escapes noarch 1:1.07-511.fc41 fedora 24.9 KiB perl-Pod-Perldoc noarch 3.28.01-512.fc41 fedora 163.7 KiB perl-Pod-Simple noarch 1:3.45-511.fc41 fedora 560.9 KiB perl-Pod-Usage noarch 4:2.03-511.fc41 fedora 84.8 KiB perl-Scalar-List-Utils aarch64 5:1.66-1.fc42 fedora 278.7 KiB perl-SelectSaver noarch 1.02-511.fc41 fedora 2.2 KiB perl-Socket aarch64 4:2.038-511.fc41 fedora 272.1 KiB perl-Storable aarch64 1:3.32-511.fc41 fedora 372.5 KiB perl-Symbol noarch 1.09-511.fc41 fedora 6.8 KiB perl-Term-ANSIColor noarch 5.01-512.fc41 fedora 97.5 KiB perl-Term-Cap noarch 1.18-511.fc41 fedora 29.3 KiB perl-Text-ParseWords noarch 3.31-511.fc41 fedora 13.6 KiB perl-Text-Tabs+Wrap noarch 2024.001-511.fc41 fedora 22.6 KiB perl-Thread-Queue noarch 3.14-511.fc41 fedora 28.9 KiB perl-Time-Local noarch 2:1.350-511.fc41 fedora 69.0 KiB perl-URI noarch 5.29-1.fc42 fedora 251.9 KiB perl-base noarch 2.27-511.fc41 fedora 12.5 KiB perl-constant noarch 1.33-512.fc41 fedora 26.2 KiB perl-if noarch 0.61.000-511.fc41 fedora 5.8 KiB perl-interpreter aarch64 4:5.40.0-511.fc41 fedora 302.3 KiB perl-libnet noarch 3.15-512.fc41 fedora 289.4 KiB perl-libs aarch64 4:5.40.0-511.fc41 fedora 10.9 MiB perl-locale noarch 1.12-511.fc41 fedora 6.5 KiB perl-mro aarch64 1.29-511.fc41 fedora 209.7 KiB perl-overload noarch 1.37-511.fc41 fedora 71.5 KiB perl-overloading noarch 0.02-511.fc41 fedora 4.8 KiB perl-parent noarch 1:0.242-1.fc42 fedora 10.0 KiB perl-podlators noarch 1:6.0.2-2.fc41 fedora 317.5 KiB perl-threads aarch64 1:2.40-511.fc41 fedora 263.2 KiB perl-threads-shared aarch64 1.69-511.fc41 fedora 231.8 KiB perl-vars noarch 1.05-511.fc41 fedora 3.9 KiB publicsuffix-list noarch 20240107-4.fc41 fedora 318.0 KiB Transaction Summary: Installing: 113 packages Total size of inbound packages is 68 MiB. Need to download 4 MiB. After this operation, 200 MiB extra will be used (install 200 MiB, remove 0 B). [1/2] autoconf-0:2.72-3.fc41.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [2/3] automake-0:1.16.5-17.fc41.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [3/7] gcc-0:14.2.1-3.fc42.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 4/10] libcurl-devel-0:8.10.1-1.fc42.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 5/13] libtool-0:2.4.7-12.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 6/14] make-1:4.4.1-8.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 7/17] zlib-ng-compat-devel-0:2.2.2-1. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 8/18] kernel-headers-0:6.11.0-63.fc42 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 9/20] emacs-filesystem-1:30.0-3.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [10/21] m4-0:1.4.19-10.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [11/22] perl-Carp-0:1.54-511.fc41.noarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [12/23] perl-Class-Struct-0:0.68-511.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [13/24] perl-Data-Dumper-0:2.189-512.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [14/25] perl-Errno-0:1.38-511.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [15/26] perl-Exporter-0:5.78-511.fc41.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [16/27] perl-File-Basename-0:2.86-511.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [17/28] perl-File-Compare-0:1.100.800-5 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [18/29] perl-File-Copy-0:2.41-511.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [19/30] perl-File-Find-0:1.44-511.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [20/31] perl-File-Temp-1:0.231.100-511. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [21/32] perl-File-stat-0:1.14-511.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [22/33] perl-Getopt-Long-1:2.58-2.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [23/34] perl-IO-0:1.55-511.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [24/35] perl-POSIX-0:2.20-511.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [25/36] perl-PathTools-0:3.91-511.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [26/37] perl-Text-ParseWords-0:3.31-511 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [27/38] perl-constant-0:1.33-512.fc41.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [28/39] perl-interpreter-4:5.40.0-511.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [29/40] perl-libs-4:5.40.0-511.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [30/41] perl-File-Path-0:2.18-511.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [31/42] perl-Thread-Queue-0:3.14-511.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [32/43] perl-threads-1:2.40-511.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [33/46] cpp-0:14.2.1-3.fc42.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [34/47] glibc-devel-0:2.40.9000-1.fc42. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [35/48] libasan-0:14.2.1-3.fc42.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [36/49] libatomic-0:14.2.1-3.fc42.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [37/50] libmpc-0:1.3.1-6.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [38/51] libubsan-0:14.2.1-3.fc42.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [39/52] brotli-devel-0:1.1.0-5.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [40/53] libidn2-devel-0:2.3.7-2.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [41/54] libnghttp2-devel-0:1.63.0-1.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [42/55] libpsl-devel-0:0.21.5-4.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [43/56] libssh-devel-0:0.11.1-1.fc42.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [44/57] openssl-devel-1:3.2.2-8.fc42.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [45/63] cmake-filesystem-0:3.28.3-7.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [46/64] perl-B-0:1.89-511.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [47/65] perl-Scalar-List-Utils-5:1.66-1 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [48/66] perl-overload-0:1.37-511.fc41.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [49/67] perl-Fcntl-0:1.18-511.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [50/68] perl-parent-1:0.242-1.fc42.noar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [51/69] perl-Symbol-0:1.09-511.fc41.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [52/70] perl-Pod-Usage-4:2.03-511.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [53/71] perl-base-0:2.27-511.fc41.noarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [54/72] perl-SelectSaver-0:1.02-511.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [55/73] perl-Socket-4:2.038-511.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [56/74] perl-locale-0:1.12-511.fc41.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [57/75] perl-DynaLoader-0:1.56-511.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [58/76] perl-Encode-4:3.21-511.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [59/77] perl-vars-0:1.05-511.fc41.noarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [60/78] perl-threads-shared-0:1.69-511. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [61/79] libxcrypt-devel-0:4.4.36-7.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [62/80] brotli-0:1.1.0-5.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [63/81] publicsuffix-list-0:20240107-4. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [64/82] perl-if-0:0.61.000-511.fc41.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [65/83] perl-overloading-0:0.02-511.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [66/84] perl-mro-0:1.29-511.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [67/85] perl-Pod-Perldoc-0:3.28.01-512. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [68/86] perl-podlators-1:6.0.2-2.fc41.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [69/87] perl-Getopt-Std-0:1.14-511.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [70/88] perl-MIME-Base64-0:3.16-511.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [71/89] perl-Storable-1:3.32-511.fc41.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [72/90] groff-base-0:1.23.0-7.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [73/91] perl-HTTP-Tiny-0:0.088-512.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [74/92] perl-IPC-Open3-0:1.22-511.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [75/93] perl-Pod-Simple-1:3.45-511.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [76/94] perl-Term-ANSIColor-0:5.01-512. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [77/95] perl-Term-Cap-0:1.18-511.fc41.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [78/96] perl-IO-Socket-SSL-0:2.089-1.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [79/97] perl-Mozilla-CA-0:20240730-1.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [80/98] perl-Net-SSLeay-0:1.94-7.fc41.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [81/99] perl-Time-Local-2:1.350-511.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 82/100] perl-Pod-Escapes-1:1.07-511.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 83/101] perl-Text-Tabs+Wrap-0:2024.00 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 84/102] ncurses-0:6.5-2.20240629.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 85/103] perl-IO-Socket-IP-0:0.42-512. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 86/104] perl-URI-0:5.29-1.fc42.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 87/105] perl-AutoLoader-0:5.74-511.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 88/106] perl-MIME-Base32-0:1.303-21.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 89/107] perl-libnet-0:3.15-512.fc41.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 90/108] perl-Digest-MD5-0:2.59-5.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 91/109] perl-FileHandle-0:2.05-511.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 92/110] perl-Digest-0:1.20-511.fc41.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 93/111] annobin-plugin-gcc-0:12.70-1. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 94/112] gcc-plugin-annobin-0:14.2.1-3 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 95/113] annobin-docs-0:12.70-1.fc42.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 96/113] e2fsprogs-devel-0:1.47.1-3.fc 100% | 3.3 MiB/s | 60.8 KiB | 00m00s [ 97/113] audit-libs-devel-0:4.0.2-1.fc 100% | 5.0 MiB/s | 107.4 KiB | 00m00s [ 98/113] flex-0:2.6.4-18.fc41.aarch64 100% | 95.1 MiB/s | 292.1 KiB | 00m00s [ 99/113] bison-0:3.8.2-9.fc41.aarch64 100% | 38.8 MiB/s | 994.5 KiB | 00m00s [100/113] libattr-devel-0:2.5.2-4.fc41. 100% | 8.1 MiB/s | 25.0 KiB | 00m00s [101/113] libgcrypt-devel-0:1.11.0-3.fc 100% | 71.6 MiB/s | 146.6 KiB | 00m00s [102/113] libgpg-error-devel-0:1.50-2.f 100% | 23.1 MiB/s | 71.0 KiB | 00m00s [103/113] pcre2-devel-0:10.44-1.fc41.1. 100% | 127.3 MiB/s | 521.5 KiB | 00m00s [104/113] libcap-ng-devel-0:0.8.5-3.fc4 100% | 32.0 MiB/s | 32.8 KiB | 00m00s [105/113] libselinux-devel-0:3.7-6.fc42 100% | 36.9 MiB/s | 151.2 KiB | 00m00s [106/113] libcom_err-devel-0:1.47.1-3.f 100% | 15.7 MiB/s | 16.1 KiB | 00m00s [107/113] e2fsprogs-libs-0:1.47.1-3.fc4 100% | 74.3 MiB/s | 228.3 KiB | 00m00s [108/113] libacl-devel-0:2.3.2-2.fc41.a 100% | 4.4 MiB/s | 76.1 KiB | 00m00s [109/113] libgcrypt-0:1.11.0-3.fc41.aar 100% | 165.4 MiB/s | 508.2 KiB | 00m00s [110/113] libgpg-error-0:1.50-2.fc41.aa 100% | 57.9 MiB/s | 237.3 KiB | 00m00s [111/113] pcre2-utf16-0:10.44-1.fc41.1. 100% | 40.5 MiB/s | 207.6 KiB | 00m00s [112/113] libsepol-devel-0:3.7-3.fc42.a 100% | 23.5 MiB/s | 48.0 KiB | 00m00s [113/113] pcre2-utf32-0:10.44-1.fc41.1. 100% | 47.7 MiB/s | 195.4 KiB | 00m00s -------------------------------------------------------------------------------- [113/113] Total 100% | 27.3 MiB/s | 3.8 MiB | 00m00s Running transaction [ 1/115] Verify package files 100% | 463.0 B/s | 113.0 B | 00m00s [ 2/115] Prepare transaction 100% | 1.2 KiB/s | 113.0 B | 00m00s [ 3/115] Installing libgpg-error-0:1.5 100% | 187.4 MiB/s | 1.1 MiB | 00m00s [ 4/115] Installing m4-0:1.4.19-10.fc4 100% | 94.2 MiB/s | 675.0 KiB | 00m00s [ 5/115] Installing kernel-headers-0:6 100% | 136.8 MiB/s | 6.4 MiB | 00m00s [ 6/115] Installing libxcrypt-devel-0: 100% | 10.6 MiB/s | 32.6 KiB | 00m00s [ 7/115] Installing glibc-devel-0:2.40 100% | 114.3 MiB/s | 2.3 MiB | 00m00s [ 8/115] Installing cmake-filesystem-0 100% | 3.5 MiB/s | 7.1 KiB | 00m00s [ 9/115] Installing libmpc-0:1.3.1-6.f 100% | 137.8 MiB/s | 282.3 KiB | 00m00s [ 10/115] Installing cpp-0:14.2.1-3.fc4 100% | 299.9 MiB/s | 31.8 MiB | 00m00s [ 11/115] Installing zlib-ng-compat-dev 100% | 105.8 MiB/s | 108.3 KiB | 00m00s [ 12/115] Installing libssh-devel-0:0.1 100% | 176.1 MiB/s | 180.3 KiB | 00m00s [ 13/115] Installing libattr-devel-0:2. 100% | 23.7 MiB/s | 24.3 KiB | 00m00s [ 14/115] Installing libcap-ng-devel-0: 100% | 20.4 MiB/s | 20.8 KiB | 00m00s [ 15/115] Installing libgpg-error-devel 100% | 193.0 MiB/s | 395.3 KiB | 00m00s [ 16/115] Installing libgcrypt-0:1.11.0 100% | 238.5 MiB/s | 1.2 MiB | 00m00s [ 17/115] Installing annobin-docs-0:12. 100% | 96.5 MiB/s | 98.8 KiB | 00m00s [ 18/115] Installing ncurses-0:6.5-2.20 100% | 140.8 MiB/s | 1.7 MiB | 00m00s [ 19/115] Installing groff-base-0:1.23. 100% | 185.7 MiB/s | 5.2 MiB | 00m00s [ 20/115] Installing perl-Digest-0:1.20 100% | 36.2 MiB/s | 37.1 KiB | 00m00s [ 21/115] Installing perl-B-0:1.89-511. 100% | 198.4 MiB/s | 609.4 KiB | 00m00s [ 22/115] Installing perl-FileHandle-0: 100% | 0.0 B/s | 9.8 KiB | 00m00s [ 23/115] Installing perl-Digest-MD5-0: 100% | 228.3 MiB/s | 233.8 KiB | 00m00s [ 24/115] Installing perl-Data-Dumper-0 100% | 259.4 MiB/s | 265.7 KiB | 00m00s [ 25/115] Installing perl-MIME-Base32-0 100% | 31.4 MiB/s | 32.2 KiB | 00m00s [ 26/115] Installing perl-libnet-0:3.15 100% | 143.9 MiB/s | 294.7 KiB | 00m00s [ 27/115] Installing perl-IO-Socket-IP- 100% | 98.1 MiB/s | 100.5 KiB | 00m00s [ 28/115] Installing perl-AutoLoader-0: 100% | 20.5 MiB/s | 20.9 KiB | 00m00s [ 29/115] Installing perl-URI-0:5.29-1. 100% | 64.4 MiB/s | 263.8 KiB | 00m00s [ 30/115] Installing perl-locale-0:1.12 100% | 0.0 B/s | 6.9 KiB | 00m00s [ 31/115] Installing perl-File-Path-0:2 100% | 63.0 MiB/s | 64.5 KiB | 00m00s [ 32/115] Installing perl-if-0:0.61.000 100% | 0.0 B/s | 6.2 KiB | 00m00s [ 33/115] Installing perl-Mozilla-CA-0: 100% | 10.6 MiB/s | 10.8 KiB | 00m00s [ 34/115] Installing perl-Time-Local-2: 100% | 68.9 MiB/s | 70.6 KiB | 00m00s [ 35/115] Installing perl-Pod-Escapes-1 100% | 25.3 MiB/s | 25.9 KiB | 00m00s [ 36/115] Installing perl-Text-Tabs+Wra 100% | 23.3 MiB/s | 23.9 KiB | 00m00s [ 37/115] Installing perl-Net-SSLeay-0: 100% | 179.1 MiB/s | 1.4 MiB | 00m00s [ 38/115] Installing perl-IO-Socket-SSL 100% | 230.3 MiB/s | 707.4 KiB | 00m00s [ 39/115] Installing perl-Class-Struct- 100% | 0.0 B/s | 25.9 KiB | 00m00s [ 40/115] Installing perl-POSIX-0:2.20- 100% | 320.8 MiB/s | 328.5 KiB | 00m00s [ 41/115] Installing perl-File-Temp-1:0 100% | 160.2 MiB/s | 164.1 KiB | 00m00s [ 42/115] Installing perl-IPC-Open3-0:1 100% | 22.7 MiB/s | 23.3 KiB | 00m00s [ 43/115] Installing perl-Term-ANSIColo 100% | 96.9 MiB/s | 99.2 KiB | 00m00s [ 44/115] Installing perl-Term-Cap-0:1. 100% | 29.9 MiB/s | 30.6 KiB | 00m00s [ 45/115] Installing perl-Pod-Simple-1: 100% | 139.3 MiB/s | 570.5 KiB | 00m00s [ 46/115] Installing perl-HTTP-Tiny-0:0 100% | 150.6 MiB/s | 154.2 KiB | 00m00s [ 47/115] Installing perl-Symbol-0:1.09 100% | 0.0 B/s | 7.2 KiB | 00m00s [ 48/115] Installing perl-SelectSaver-0 100% | 0.0 B/s | 2.6 KiB | 00m00s [ 49/115] Installing perl-Socket-4:2.03 100% | 133.9 MiB/s | 274.1 KiB | 00m00s [ 50/115] Installing perl-File-stat-0:1 100% | 0.0 B/s | 13.1 KiB | 00m00s [ 51/115] Installing perl-podlators-1:6 100% | 157.0 MiB/s | 321.4 KiB | 00m00s [ 52/115] Installing perl-Pod-Perldoc-0 100% | 82.6 MiB/s | 169.3 KiB | 00m00s [ 53/115] Installing perl-Text-ParseWor 100% | 0.0 B/s | 14.6 KiB | 00m00s [ 54/115] Installing perl-Fcntl-0:1.18- 100% | 217.0 MiB/s | 222.2 KiB | 00m00s [ 55/115] Installing perl-base-0:2.27-5 100% | 0.0 B/s | 12.9 KiB | 00m00s [ 56/115] Installing perl-overloading-0 100% | 0.0 B/s | 5.5 KiB | 00m00s [ 57/115] Installing perl-IO-0:1.55-511 100% | 157.9 MiB/s | 323.4 KiB | 00m00s [ 58/115] Installing perl-mro-0:1.29-51 100% | 205.9 MiB/s | 210.8 KiB | 00m00s [ 59/115] Installing perl-Pod-Usage-4:2 100% | 84.3 MiB/s | 86.3 KiB | 00m00s [ 60/115] Installing perl-Errno-0:1.38- 100% | 0.0 B/s | 8.8 KiB | 00m00s [ 61/115] Installing perl-File-Basename 100% | 0.0 B/s | 14.6 KiB | 00m00s [ 62/115] Installing perl-constant-0:1. 100% | 26.7 MiB/s | 27.4 KiB | 00m00s [ 63/115] Installing perl-Scalar-List-U 100% | 137.7 MiB/s | 282.0 KiB | 00m00s [ 64/115] Installing perl-parent-1:0.24 100% | 0.0 B/s | 10.7 KiB | 00m00s [ 65/115] Installing perl-vars-0:1.05-5 100% | 0.0 B/s | 4.3 KiB | 00m00s [ 66/115] Installing perl-overload-0:1. 100% | 70.3 MiB/s | 71.9 KiB | 00m00s [ 67/115] Installing perl-Getopt-Std-0: 100% | 0.0 B/s | 11.7 KiB | 00m00s [ 68/115] Installing perl-MIME-Base64-0 100% | 219.2 MiB/s | 224.4 KiB | 00m00s [ 69/115] Installing perl-Storable-1:3. 100% | 182.6 MiB/s | 374.1 KiB | 00m00s [ 70/115] Installing perl-Getopt-Long-1 100% | 143.8 MiB/s | 147.2 KiB | 00m00s [ 71/115] Installing perl-Exporter-0:5. 100% | 54.3 MiB/s | 55.6 KiB | 00m00s [ 72/115] Installing perl-PathTools-0:3 100% | 174.1 MiB/s | 356.6 KiB | 00m00s [ 73/115] Installing perl-DynaLoader-0: 100% | 31.7 MiB/s | 32.5 KiB | 00m00s [ 74/115] Installing perl-Encode-4:3.21 100% | 328.1 MiB/s | 5.9 MiB | 00m00s [ 75/115] Installing perl-Carp-0:1.54-5 100% | 23.3 MiB/s | 47.7 KiB | 00m00s [ 76/115] Installing perl-libs-4:5.40.0 100% | 210.7 MiB/s | 11.0 MiB | 00m00s [ 77/115] Installing perl-interpreter-4 100% | 296.9 MiB/s | 304.0 KiB | 00m00s [ 78/115] Installing perl-threads-1:2.4 100% | 129.5 MiB/s | 265.3 KiB | 00m00s [ 79/115] Installing perl-threads-share 100% | 114.3 MiB/s | 234.0 KiB | 00m00s [ 80/115] Installing perl-Thread-Queue- 100% | 29.7 MiB/s | 30.4 KiB | 00m00s [ 81/115] Installing perl-File-Compare- 100% | 0.0 B/s | 6.1 KiB | 00m00s [ 82/115] Installing perl-File-Copy-0:2 100% | 0.0 B/s | 20.2 KiB | 00m00s [ 83/115] Installing perl-File-Find-0:1 100% | 41.5 MiB/s | 42.5 KiB | 00m00s [ 84/115] Installing publicsuffix-list- 100% | 311.6 MiB/s | 319.1 KiB | 00m00s [ 85/115] Installing libpsl-devel-0:0.2 100% | 110.9 MiB/s | 113.6 KiB | 00m00s [ 86/115] Installing brotli-0:1.1.0-5.f 100% | 191.8 MiB/s | 196.5 KiB | 00m00s [ 87/115] Installing brotli-devel-0:1.1 100% | 66.4 MiB/s | 68.0 KiB | 00m00s [ 88/115] Installing libsepol-devel-0:3 100% | 62.4 MiB/s | 127.8 KiB | 00m00s [ 89/115] Installing pcre2-utf32-0:10.4 100% | 315.7 MiB/s | 646.6 KiB | 00m00s [ 90/115] Installing pcre2-utf16-0:10.4 100% | 210.5 MiB/s | 646.7 KiB | 00m00s [ 91/115] Installing pcre2-devel-0:10.4 100% | 110.8 MiB/s | 2.0 MiB | 00m00s [ 92/115] Installing openssl-devel-1:3. 100% | 49.8 MiB/s | 5.2 MiB | 00m00s [ 93/115] Installing libnghttp2-devel-0 100% | 289.5 MiB/s | 296.4 KiB | 00m00s [ 94/115] Installing libidn2-devel-0:2. 100% | 84.7 MiB/s | 260.1 KiB | 00m00s [ 95/115] Installing libubsan-0:14.2.1- 100% | 263.7 MiB/s | 540.1 KiB | 00m00s [ 96/115] Installing libatomic-0:14.2.1 100% | 193.1 MiB/s | 197.8 KiB | 00m00s [ 97/115] Installing libasan-0:14.2.1-3 100% | 320.5 MiB/s | 1.6 MiB | 00m00s [ 98/115] Installing libcom_err-devel-0 100% | 17.8 MiB/s | 18.3 KiB | 00m00s [ 99/115] Installing e2fsprogs-libs-0:1 100% | 249.0 MiB/s | 764.9 KiB | 00m00s [100/115] Installing emacs-filesystem-1 100% | 0.0 B/s | 544.0 B | 00m00s [101/115] Installing autoconf-0:2.72-3. 100% | 279.8 MiB/s | 2.8 MiB | 00m00s [102/115] Installing automake-0:1.16.5- 100% | 196.0 MiB/s | 1.8 MiB | 00m00s [103/115] Installing make-1:4.4.1-8.fc4 100% | 205.6 MiB/s | 1.9 MiB | 00m00s [104/115] Installing gcc-0:14.2.1-3.fc4 100% | 341.1 MiB/s | 93.8 MiB | 00m00s [105/115] Installing libtool-0:2.4.7-12 100% | 294.8 MiB/s | 2.7 MiB | 00m00s [106/115] Installing annobin-plugin-gcc 100% | 68.6 MiB/s | 1.1 MiB | 00m00s [107/115] Installing gcc-plugin-annobin 100% | 11.4 MiB/s | 198.7 KiB | 00m00s [108/115] Installing e2fsprogs-devel-0: 100% | 49.2 MiB/s | 201.4 KiB | 00m00s [109/115] Installing libcurl-devel-0:8. 100% | 61.7 MiB/s | 1.4 MiB | 00m00s [110/115] Installing libselinux-devel-0 100% | 22.5 MiB/s | 161.3 KiB | 00m00s [111/115] Installing libgcrypt-devel-0: 100% | 257.2 MiB/s | 790.2 KiB | 00m00s [112/115] Installing audit-libs-devel-0 100% | 27.9 MiB/s | 114.3 KiB | 00m00s [113/115] Installing libacl-devel-0:2.3 100% | 32.1 MiB/s | 65.8 KiB | 00m00s [114/115] Installing bison-0:3.8.2-9.fc 100% | 240.5 MiB/s | 3.6 MiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [115/115] Installing flex-0:2.6.4-18.fc 100% | 4.0 MiB/s | 887.4 KiB | 00m00s Warning: skipped PGP checks for 1 package from repository: copr_base Complete! Finish: build setup for aide-0.18.6-5.fc42.src.rpm Start: rpmbuild aide-0.18.6-5.fc42.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1721174400 Executing(%mkbuilddir): /bin/sh -e /var/tmp/rpm-tmp.fZdKXI + umask 022 + cd /builddir/build/BUILD/aide-0.18.6-build + test -d /builddir/build/BUILD/aide-0.18.6-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /builddir/build/BUILD/aide-0.18.6-build + /usr/bin/rm -rf /builddir/build/BUILD/aide-0.18.6-build + /usr/bin/mkdir -p /builddir/build/BUILD/aide-0.18.6-build + /usr/bin/mkdir -p /builddir/build/BUILD/aide-0.18.6-build/SPECPARTS + RPM_EC=0 ++ jobs -p + exit 0 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.BUqmsa + umask 022 + cd /builddir/build/BUILD/aide-0.18.6-build + cd /builddir/build/BUILD/aide-0.18.6-build + rm -rf aide-0.18.6 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/aide-0.18.6.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd aide-0.18.6 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/aide-verbose.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + cp -a /builddir/build/SOURCES/README.quickstart . Patch #1 (aide-verbose.patch): + echo 'Patch #1 (aide-verbose.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .verbose --fuzz=0 -R patching file src/conf_eval.c + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.zwSsuf + umask 022 + cd /builddir/build/BUILD/aide-0.18.6-build + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd aide-0.18.6 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2023-08-01 08:48:10.000000000 +0000 +++ ./configure 2024-09-25 13:41:15.167281917 +0000 @@ -1804,7 +1804,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./config.guess ++ basename ./config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess '/usr/lib/rpm/redhat/config.guess' -> './config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./config.sub ++ basename ./config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub '/usr/lib/rpm/redhat/config.sub' -> './config.sub' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh ++ grep -q runstatedir=DIR ./configure ++ echo --runstatedir=/run + ./configure --build=aarch64-redhat-linux --host=aarch64-redhat-linux --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --runstatedir=/run --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-static --with-config_file=/etc/aide.conf --with-gcrypt --with-zlib --with-curl --with-posix-acl --with-selinux --with-xattr --with-e2fsattrs --with-audit checking build system type... aarch64-redhat-linux-gnu checking host system type... aarch64-redhat-linux-gnu checking target system type... aarch64-redhat-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking for aarch64-redhat-linux-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking whether make sets $(MAKE)... (cached) yes checking for aarch64-redhat-linux-ranlib... no checking for ranlib... ranlib checking for bison... bison -y checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking whether yytext is a pointer... yes checking for ld... ld checking for aarch64-redhat-linux-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking whether ld supports "-z,relro"... egrep: warning: egrep is obsolescent; using grep -E yes checking whether ld supports "-z,now"... egrep: warning: egrep is obsolescent; using grep -E yes checking whether gcc supports "-fPIE-DPIE"... yes checking whether gcc supports "-Wundef"... yes checking whether gcc supports "-Wmissing-format-attribute"... yes checking whether gcc supports "-Wshadow"... yes checking whether gcc supports "-Wlogical-op"... yes checking for library containing syslog... none required checking for vsyslog... yes checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking for byte... no checking for ushort... yes checking for ulong... yes checking for u16... no checking for u32... no checking for u64... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 8 checking size of unsigned long long... 8 checking size of int... 4 checking size of long long... 8 checking size of uid_t... 4 checking size of gid_t... 4 checking size of ino_t... 8 checking size of nlink_t... 4 checking size of off_t... 8 checking size of blkcnt_t... 8 checking for strtoll... yes checking for strtoimax... yes checking for readdir... yes checking for stricmp... no checking for strnstr... no checking for strnlen... yes checking for fcntl... yes checking for ftruncate... yes checking for posix_fadvise... yes checking for asprintf... yes checking for snprintf... yes checking for vasprintf... yes checking for vsnprintf... yes checking for va_copy... no checking for __va_copy... no checking for sigabbrev_np... yes checking for sys/prctl.h... yes checking for open/O_NOATIME... no checking for syslog.h... yes checking for inttypes.h... (cached) yes checking for fcntl.h... yes checking for ctype.h... yes checking for aarch64-redhat-linux-pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for libpcre2-8... yes checking for pthread for multithreading... yes checking for a sed that does not truncate output... /usr/bin/sed checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking whether gcc is Clang... no checking whether pthreads work with "-pthread" and "-lpthread"... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for zlib compression... yes checking for zlib... yes checking for POSIX ACLs... yes checking for libacl... yes checking for SELinux... yes checking for libselinux... yes checking for xattr... yes checking for libattr... yes checking for POSIX 1003.1e capabilities... no checking for e2fsattrs... yes checking for e2p... yes checking for cURL... yes checking for libcurl... yes checking for Mhash... check checking for GNU crypto library... yes checking for mhash... no checking for libgcrypt... yes checking for Linux Auditing Framework... yes checking for audit... yes checking for locale... no checking for syslog ident... aide checking for syslog logopt... LOG_CONS checking for syslog priority... LOG_NOTICE checking for default syslog facility... LOG_LOCAL0 checking for check >= 0.9.4... no Check not found (testing via 'make check' disabled) checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating include/config.h config.status: executing depfiles commands + /usr/bin/make -O -j4 V=1 VERBOSE=1 /usr/bin/make all-am make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-base64.o `test -f 'src/base64.c' || echo './'`src/base64.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-be.o `test -f 'src/be.c' || echo './'`src/be.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-attributes.o `test -f 'src/attributes.c' || echo './'`src/attributes.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-aide.o `test -f 'src/aide.c' || echo './'`src/aide.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-commandconf.o `test -f 'src/commandconf.c' || echo './'`src/commandconf.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-report_plain.o `test -f 'src/report_plain.c' || echo './'`src/report_plain.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-conf_ast.o `test -f 'src/conf_ast.c' || echo './'`src/conf_ast.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-report_json.o `test -f 'src/report_json.c' || echo './'`src/report_json.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-report.o `test -f 'src/report.c' || echo './'`src/report.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-conf_yacc.o `test -f 'src/conf_yacc.c' || echo './'`src/conf_yacc.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-conf_eval.o `test -f 'src/conf_eval.c' || echo './'`src/conf_eval.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-db.o `test -f 'src/db.c' || echo './'`src/db.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-db_disk.o `test -f 'src/db_disk.c' || echo './'`src/db_disk.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-db_list.o `test -f 'src/db_list.c' || echo './'`src/db_list.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-conf_lex.o `test -f 'src/conf_lex.c' || echo './'`src/conf_lex.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-db_file.o `test -f 'src/db_file.c' || echo './'`src/db_file.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-getopt1.o `test -f 'src/getopt1.c' || echo './'`src/getopt1.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-do_md.o `test -f 'src/do_md.c' || echo './'`src/do_md.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-db_lex.o `test -f 'src/db_lex.c' || echo './'`src/db_lex.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-getopt.o `test -f 'src/getopt.c' || echo './'`src/getopt.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-hashsum.o `test -f 'src/hashsum.c' || echo './'`src/hashsum.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-list.o `test -f 'src/list.c' || echo './'`src/list.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-rx_rule.o `test -f 'src/rx_rule.c' || echo './'`src/rx_rule.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-log.o `test -f 'src/log.c' || echo './'`src/log.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-md.o `test -f 'src/md.c' || echo './'`src/md.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-queue.o `test -f 'src/queue.c' || echo './'`src/queue.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-url.o `test -f 'src/url.c' || echo './'`src/url.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-symboltable.o `test -f 'src/symboltable.c' || echo './'`src/symboltable.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-e2fsattrs.o `test -f 'src/e2fsattrs.c' || echo './'`src/e2fsattrs.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-gen_list.o `test -f 'src/gen_list.c' || echo './'`src/gen_list.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-seltree.o `test -f 'src/seltree.c' || echo './'`src/seltree.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-util.o `test -f 'src/util.c' || echo './'`src/util.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -DHAVE_CONFIG_H -I. -I./include -I. -I./include -I./src -I./src -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -c -o src/aide-fopen.o `test -f 'src/fopen.c' || echo './'`src/fopen.c make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' gcc -D_GNU_SOURCE -W -Wall -g -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIE -DPIE -Wundef -Wmissing-format-attribute -Wshadow -Wlogical-op -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro -Wl,-z,now -pie -o aide src/aide-aide.o src/aide-base64.o src/aide-be.o src/aide-commandconf.o src/aide-attributes.o src/aide-report.o src/aide-report_plain.o src/aide-report_json.o src/aide-conf_ast.o src/aide-conf_eval.o src/aide-conf_lex.o src/aide-conf_yacc.o src/aide-db.o src/aide-db_disk.o src/aide-db_file.o src/aide-db_lex.o src/aide-db_list.o src/aide-do_md.o src/aide-gen_list.o src/aide-getopt1.o src/aide-getopt.o src/aide-hashsum.o src/aide-rx_rule.o src/aide-list.o src/aide-log.o src/aide-md.o src/aide-queue.o src/aide-seltree.o src/aide-symboltable.o src/aide-url.o src/aide-util.o src/aide-e2fsattrs.o src/aide-fopen.o -lm -lpcre2-8 -lz -lgcrypt -lacl -lselinux -laudit -lattr -le2p -lcurl -lpthread make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.dNqDs4 + umask 022 + cd /builddir/build/BUILD/aide-0.18.6-build + '[' /builddir/build/BUILD/aide-0.18.6-build/BUILDROOT '!=' / ']' + rm -rf /builddir/build/BUILD/aide-0.18.6-build/BUILDROOT ++ dirname /builddir/build/BUILD/aide-0.18.6-build/BUILDROOT + mkdir -p /builddir/build/BUILD/aide-0.18.6-build + mkdir /builddir/build/BUILD/aide-0.18.6-build/BUILDROOT + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd aide-0.18.6 + /usr/bin/make install DESTDIR=/builddir/build/BUILD/aide-0.18.6-build/BUILDROOT 'INSTALL=/usr/bin/install -p' bindir=/usr/sbin /usr/bin/make install-am make[1]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[2]: Entering directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' /usr/bin/mkdir -p '/builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/usr/sbin' /usr/bin/install -p aide '/builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/usr/sbin' /usr/bin/mkdir -p '/builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/usr/share/man/man1' /usr/bin/install -p -m 644 doc/aide.1 '/builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/usr/share/man/man1' /usr/bin/mkdir -p '/builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/usr/share/man/man5' /usr/bin/install -p -m 644 doc/aide.conf.5 '/builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/usr/share/man/man5' make[2]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' make[1]: Leaving directory '/builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6' + install -Dpm0644 -t /builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/etc /builddir/build/SOURCES/aide.conf + install -Dpm0644 /builddir/build/SOURCES/aide.logrotate /builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/etc/logrotate.d/aide + mkdir -p /builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/var/log/aide + mkdir -p -m0700 /builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/var/lib/aide + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 0.18.6-5.fc42 --unique-debug-suffix -0.18.6-5.fc42.aarch64 --unique-debug-src-base aide-0.18.6-5.fc42.aarch64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6 find-debuginfo: starting Extracting debug info from 1 files DWARF-compressing 1 files sepdebugcrcfix: Updated 1 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/aide-0.18.6-5.fc42.aarch64 1364 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j4 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/bin/add-determinism --brp -j4 /builddir/build/BUILD/aide-0.18.6-build/BUILDROOT Scanned 23 directories and 77 files, processed 0 inodes, 0 modified (0 replaced + 0 rewritten), 0 unsupported format, 0 errors Reading /builddir/build/BUILD/aide-0.18.6-build/SPECPARTS/rpm-debuginfo.specpart Processing files: aide-0.18.6-5.fc42.aarch64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.1VNC25 + umask 022 + cd /builddir/build/BUILD/aide-0.18.6-build + cd aide-0.18.6 + DOCDIR=/builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/usr/share/doc/aide + export LC_ALL=C.UTF-8 + LC_ALL=C.UTF-8 + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/usr/share/doc/aide + cp -pr /builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6/AUTHORS /builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/usr/share/doc/aide + cp -pr /builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6/ChangeLog /builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/usr/share/doc/aide + cp -pr /builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6/NEWS /builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/usr/share/doc/aide + cp -pr /builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6/README /builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/usr/share/doc/aide + cp -pr /builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6/contrib /builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/usr/share/doc/aide + cp -pr /builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6/README.quickstart /builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/usr/share/doc/aide + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.4BrKVl + umask 022 + cd /builddir/build/BUILD/aide-0.18.6-build + cd aide-0.18.6 + LICENSEDIR=/builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/usr/share/licenses/aide + export LC_ALL=C.UTF-8 + LC_ALL=C.UTF-8 + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/usr/share/licenses/aide + cp -pr /builddir/build/BUILD/aide-0.18.6-build/aide-0.18.6/COPYING /builddir/build/BUILD/aide-0.18.6-build/BUILDROOT/usr/share/licenses/aide + RPM_EC=0 ++ jobs -p + exit 0 Provides: aide = 0.18.6-5.fc42 aide(aarch-64) = 0.18.6-5.fc42 config(aide) = 0.18.6-5.fc42 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libacl.so.1()(64bit) libacl.so.1(ACL_1.0)(64bit) libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libcurl.so.4()(64bit) libe2p.so.2()(64bit) libgcrypt.so.20()(64bit) libgcrypt.so.20(GCRYPT_1.6)(64bit) libm.so.6()(64bit) libm.so.6(GLIBC_2.17)(64bit) libpcre2-8.so.0()(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libz.so.1()(64bit) rtld(GNU_HASH) Processing files: aide-debugsource-0.18.6-5.fc42.aarch64 Provides: aide-debugsource = 0.18.6-5.fc42 aide-debugsource(aarch-64) = 0.18.6-5.fc42 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: aide-debuginfo-0.18.6-5.fc42.aarch64 Provides: aide-debuginfo = 0.18.6-5.fc42 aide-debuginfo(aarch-64) = 0.18.6-5.fc42 debuginfo(build-id) = d212a396eb8f47763dfe06125bba8f8385cc0146 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: aide-debugsource(aarch-64) = 0.18.6-5.fc42 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILD/aide-0.18.6-build/BUILDROOT Wrote: /builddir/build/RPMS/aide-0.18.6-5.fc42.aarch64.rpm Wrote: /builddir/build/RPMS/aide-debuginfo-0.18.6-5.fc42.aarch64.rpm Wrote: /builddir/build/RPMS/aide-debugsource-0.18.6-5.fc42.aarch64.rpm Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.45cQzY + umask 022 + cd /builddir/build/BUILD/aide-0.18.6-build + test -d /builddir/build/BUILD/aide-0.18.6-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /builddir/build/BUILD/aide-0.18.6-build + rm -rf /builddir/build/BUILD/aide-0.18.6-build + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild aide-0.18.6-5.fc42.src.rpm Finish: build phase for aide-0.18.6-5.fc42.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-aarch64-1727271652.846090/root/var/log/dnf5.log INFO: Done(/var/lib/copr-rpmbuild/results/aide-0.18.6-5.fc42.src.rpm) Config(child) 0 minutes 18 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "aide-debugsource", "epoch": null, "version": "0.18.6", "release": "5.fc42", "arch": "aarch64" }, { "name": "aide", "epoch": null, "version": "0.18.6", "release": "5.fc42", "arch": "aarch64" }, { "name": "aide", "epoch": null, "version": "0.18.6", "release": "5.fc42", "arch": "src" }, { "name": "aide-debuginfo", "epoch": null, "version": "0.18.6", "release": "5.fc42", "arch": "aarch64" } ] } RPMResults finished