Warning: Permanently added '34.207.117.50' (ED25519) to the list of known hosts. Running: /usr/bin/copr-rpmbuild --verbose --drop-resultdir --build-id 5537085 --chroot epel-9-aarch64 --detached Version: 0.64 PID: 5653 Logging PID: 5654 Task: {'appstream': False, 'background': False, 'build_id': 5537085, 'buildroot_pkgs': [], 'chroot': 'epel-9-aarch64', 'enable_net': False, 'fedora_review': True, 'git_hash': '2b9ba5d315dfb5287bd3122131a9536e1c3118d7', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/omos/review-selint/selint', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'selint', 'package_version': '1.4.0-1.fc39', 'project_dirname': 'review-selint', 'project_name': 'review-selint', 'project_owner': 'omos', 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/omos/review-selint/epel-9-aarch64/', 'id': 'copr_base', 'name': 'Copr repository'}], 'sandbox': 'omos/review-selint--omos', 'source_json': {}, 'source_type': None, 'submitter': 'omos', 'tags': [], 'task_id': '5537085-epel-9-aarch64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/omos/review-selint/selint /var/lib/copr-rpmbuild/workspace/workdir-r06tdxew/selint --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/omos/review-selint/selint', '/var/lib/copr-rpmbuild/workspace/workdir-r06tdxew/selint', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-r06tdxew/selint'... Running: git checkout 2b9ba5d315dfb5287bd3122131a9536e1c3118d7 cmd: ['git', 'checkout', '2b9ba5d315dfb5287bd3122131a9536e1c3118d7'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-r06tdxew/selint rc: 0 stdout: stderr: Note: switching to '2b9ba5d315dfb5287bd3122131a9536e1c3118d7'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 2b9ba5d automatic import of selint Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-r06tdxew/selint rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading selint-1.4.0.tar.gz INFO: Calling: curl -H Pragma: -o selint-1.4.0.tar.gz --location --remote-time --show-error --fail https://copr-dist-git.fedorainfracloud.org/repo/pkgs/omos/review-selint/selint/selint-1.4.0.tar.gz/md5/998566b710dbc2e5cefe382875df37ce/selint-1.4.0.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated 100 315k 100 315k 0 0 7552k 0 --:--:-- --:--:-- --:--:-- 7704k INFO: Reading stdout from command: md5sum selint-1.4.0.tar.gz Running (timeout=18000): unbuffer mock --buildsrpm --spec /var/lib/copr-rpmbuild/workspace/workdir-r06tdxew/selint/selint.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-r06tdxew/selint --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1676637830.164282 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 3.5 starting (python version = 3.11.0, NVR = mock-3.5-1.fc37)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-r06tdxew/selint/selint.spec) Config(rhel+epel-9-aarch64) Start: clean chroot Finish: clean chroot Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/rhel+epel-9-aarch64-bootstrap-1676637830.164282/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.5 INFO: Mock Version: 3.5 Start(bootstrap): dnf install No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity Copr repository 52 kB/s | 5.0 kB 00:00 Red Hat Enterprise Linux - BaseOS 28 MB/s | 6.1 MB 00:00 Red Hat Enterprise Linux - AppStream 56 MB/s | 14 MB 00:00 Red Hat Enterprise Linux - CodeReady Linux Buil 17 MB/s | 3.4 MB 00:00 Extra Packages for Enterprise Linux 9 - aarch64 59 MB/s | 14 MB 00:00 Dependencies resolved. ========================================================================================== Package Arch Version Repo Size ========================================================================================== Installing: dnf noarch 4.12.0-4.el9 baseos 468 k dnf-plugins-core noarch 4.1.0-3.el9 baseos 38 k subscription-manager aarch64 1.29.30.1-1.el9_1 baseos 897 k Installing dependencies: acl aarch64 2.3.1-3.el9 baseos 77 k alternatives aarch64 1.20-2.el9 baseos 39 k audit-libs aarch64 3.0.7-103.el9 baseos 120 k basesystem noarch 11-13.el9 baseos 8.0 k bash aarch64 5.1.8-6.el9_1 baseos 1.7 M bzip2-libs aarch64 1.0.8-8.el9 baseos 44 k ca-certificates noarch 2022.2.54-90.2.el9_0 baseos 835 k coreutils aarch64 8.32-32.el9 baseos 1.1 M coreutils-common aarch64 8.32-32.el9 baseos 2.0 M cracklib aarch64 2.9.6-27.el9 baseos 99 k cracklib-dicts aarch64 2.9.6-27.el9 baseos 3.6 M crypto-policies noarch 20220815-1.git0fbe86f.el9 baseos 85 k cryptsetup-libs aarch64 2.4.3-5.el9_1.1 baseos 443 k curl aarch64 7.76.1-19.el9_1.1 baseos 296 k cyrus-sasl-lib aarch64 2.1.27-20.el9 baseos 763 k dbus aarch64 1:1.12.20-7.el9_1 baseos 8.0 k dbus-broker aarch64 28-7.el9 baseos 169 k dbus-common noarch 1:1.12.20-7.el9_1 baseos 18 k dbus-libs aarch64 1:1.12.20-7.el9_1 baseos 152 k device-mapper aarch64 9:1.02.185-3.el9 baseos 142 k device-mapper-libs aarch64 9:1.02.185-3.el9 baseos 174 k dmidecode aarch64 1:3.3-7.el9 baseos 73 k dnf-data noarch 4.12.0-4.el9 baseos 48 k elfutils-default-yama-scope noarch 0.187-5.el9 baseos 16 k elfutils-libelf aarch64 0.187-5.el9 baseos 198 k elfutils-libs aarch64 0.187-5.el9 baseos 255 k expat aarch64 2.4.9-1.el9_1.1 baseos 115 k file-libs aarch64 5.39-10.el9 baseos 590 k filesystem aarch64 3.16-2.el9 baseos 4.7 M gawk aarch64 5.1.0-6.el9 baseos 1.0 M gdbm-libs aarch64 1:1.19-4.el9 baseos 56 k glib2 aarch64 2.68.4-5.el9 baseos 2.6 M glibc aarch64 2.34-40.el9_1.1 baseos 1.7 M glibc-common aarch64 2.34-40.el9_1.1 baseos 302 k glibc-minimal-langpack aarch64 2.34-40.el9_1.1 baseos 29 k gmp aarch64 1:6.2.0-10.el9 baseos 270 k gnupg2 aarch64 2.3.3-2.el9_0 baseos 2.5 M gnutls aarch64 3.7.6-12.el9_0 baseos 1.0 M gobject-introspection aarch64 1.68.0-10.el9 baseos 254 k gpgme aarch64 1.15.1-6.el9 baseos 205 k grep aarch64 3.6-5.el9 baseos 270 k gzip aarch64 1.12-1.el9 baseos 166 k ima-evm-utils aarch64 1.4-4.el9 baseos 67 k json-c aarch64 0.14-11.el9 baseos 44 k json-glib aarch64 1.6.6-1.el9 baseos 164 k keyutils-libs aarch64 1.6.1-4.el9 baseos 34 k kmod-libs aarch64 28-7.el9 baseos 64 k krb5-libs aarch64 1.19.1-24.el9_1 baseos 736 k libacl aarch64 2.3.1-3.el9 baseos 26 k libarchive aarch64 3.5.3-3.el9 baseos 390 k libassuan aarch64 2.5.5-3.el9 baseos 69 k libattr aarch64 2.5.1-3.el9 baseos 20 k libblkid aarch64 2.37.4-9.el9 baseos 109 k libbrotli aarch64 1.0.9-6.el9 baseos 317 k libcap aarch64 2.48-8.el9 baseos 75 k libcap-ng aarch64 0.8.2-7.el9 baseos 35 k libcom_err aarch64 1.46.5-3.el9 baseos 28 k libcomps aarch64 0.1.18-1.el9 baseos 78 k libcurl aarch64 7.76.1-19.el9_1.1 baseos 283 k libdb aarch64 5.3.28-53.el9 baseos 714 k libdnf aarch64 0.67.0-3.el9 baseos 617 k libdnf-plugin-subscription-manager aarch64 1.29.30.1-1.el9_1 baseos 78 k libeconf aarch64 0.4.1-2.el9 baseos 30 k libevent aarch64 2.1.12-6.el9 baseos 259 k libfdisk aarch64 2.37.4-9.el9 baseos 151 k libffi aarch64 3.4.2-7.el9 baseos 38 k libgcc aarch64 11.3.1-2.1.el9 baseos 113 k libgcrypt aarch64 1.10.0-8.el9_0 baseos 460 k libgomp aarch64 11.3.1-2.1.el9 baseos 292 k libgpg-error aarch64 1.42-5.el9 baseos 217 k libidn2 aarch64 2.3.0-7.el9 baseos 105 k libksba aarch64 1.5.1-6.el9_1 baseos 155 k libmodulemd aarch64 2.13.0-2.el9 baseos 210 k libmount aarch64 2.37.4-9.el9 baseos 133 k libnghttp2 aarch64 1.43.0-5.el9 baseos 75 k libnl3 aarch64 3.7.0-1.el9 baseos 342 k libpsl aarch64 0.21.1-5.el9 baseos 66 k libpwquality aarch64 1.4.4-8.el9 baseos 123 k librepo aarch64 1.14.2-3.el9 baseos 88 k libreport-filesystem noarch 2.15.2-6.el9 baseos 15 k librhsm aarch64 0.0.3-7.el9 baseos 36 k libseccomp aarch64 2.5.2-2.el9 baseos 74 k libselinux aarch64 3.4-3.el9 baseos 87 k libsemanage aarch64 3.4-2.el9 baseos 119 k libsepol aarch64 3.4-1.1.el9 baseos 308 k libsigsegv aarch64 2.13-4.el9 baseos 30 k libsmartcols aarch64 2.37.4-9.el9 baseos 64 k libsolv aarch64 0.7.22-1.el9 baseos 380 k libssh aarch64 0.9.6-3.el9 baseos 208 k libssh-config noarch 0.9.6-3.el9 baseos 11 k libstdc++ aarch64 11.3.1-2.1.el9 baseos 730 k libtasn1 aarch64 4.16.0-8.el9_1 baseos 76 k libunistring aarch64 0.9.10-15.el9 baseos 491 k libuser aarch64 0.63-11.el9 baseos 409 k libutempter aarch64 1.2.1-6.el9 baseos 30 k libuuid aarch64 2.37.4-9.el9 baseos 29 k libverto aarch64 0.3.2-3.el9 baseos 24 k libxcrypt aarch64 4.4.18-3.el9 baseos 125 k libxml2 aarch64 2.9.13-3.el9_1 baseos 734 k libyaml aarch64 0.2.5-7.el9 baseos 62 k libzstd aarch64 1.5.1-2.el9 baseos 310 k lua-libs aarch64 5.4.2-4.el9_0.3 baseos 211 k lz4-libs aarch64 1.9.3-5.el9 baseos 69 k mpfr aarch64 4.1.0-7.el9 baseos 242 k ncurses-base noarch 6.2-8.20210508.el9 baseos 100 k ncurses-libs aarch64 6.2-8.20210508.el9 baseos 323 k nettle aarch64 3.8-3.el9_0 baseos 520 k npth aarch64 1.6-8.el9 baseos 26 k openldap aarch64 2.6.2-3.el9 baseos 281 k openldap-compat aarch64 2.6.2-3.el9 baseos 21 k openssl aarch64 1:3.0.1-43.el9_0 baseos 1.2 M openssl-libs aarch64 1:3.0.1-43.el9_0 baseos 2.0 M p11-kit aarch64 0.24.1-2.el9 baseos 372 k p11-kit-trust aarch64 0.24.1-2.el9 baseos 146 k pam aarch64 1.5.1-12.el9 baseos 624 k passwd aarch64 0.80-12.el9 baseos 126 k pcre aarch64 8.44-3.el9.3 baseos 184 k pcre2 aarch64 10.40-2.el9 baseos 222 k pcre2-syntax noarch 10.40-2.el9 baseos 147 k popt aarch64 1.18-8.el9 baseos 68 k publicsuffix-list-dafsa noarch 20210518-3.el9 baseos 59 k python3 aarch64 3.9.14-1.el9_1.1 baseos 31 k python3-chardet noarch 4.0.0-5.el9 baseos 243 k python3-cloud-what aarch64 1.29.30.1-1.el9_1 baseos 94 k python3-dateutil noarch 1:2.8.1-6.el9 baseos 306 k python3-dbus aarch64 1.2.18-2.el9 baseos 148 k python3-decorator noarch 4.4.2-6.el9 baseos 31 k python3-dnf noarch 4.12.0-4.el9 baseos 470 k python3-dnf-plugins-core noarch 4.1.0-3.el9 baseos 241 k python3-ethtool aarch64 0.15-2.el9 baseos 44 k python3-gobject-base aarch64 3.40.1-6.el9 baseos 188 k python3-gobject-base-noarch noarch 3.40.1-6.el9 baseos 165 k python3-gpg aarch64 1.15.1-6.el9 baseos 281 k python3-hawkey aarch64 0.67.0-3.el9 baseos 102 k python3-idna noarch 2.10-7.el9 baseos 101 k python3-iniparse noarch 0.4-45.el9 baseos 51 k python3-inotify noarch 0.9.6-25.el9 baseos 56 k python3-libcomps aarch64 0.1.18-1.el9 baseos 52 k python3-libdnf aarch64 0.67.0-3.el9 baseos 735 k python3-librepo aarch64 1.14.2-3.el9 baseos 51 k python3-libs aarch64 3.9.14-1.el9_1.1 baseos 7.8 M python3-pip-wheel noarch 21.2.3-6.el9 baseos 1.1 M python3-pysocks noarch 1.7.1-12.el9 baseos 38 k python3-requests noarch 2.25.1-6.el9 baseos 130 k python3-rpm aarch64 4.16.1.3-19.el9_1 baseos 93 k python3-setuptools noarch 53.0.0-10.el9 baseos 950 k python3-setuptools-wheel noarch 53.0.0-10.el9 baseos 472 k python3-six noarch 1.15.0-9.el9 baseos 40 k python3-subscription-manager-rhsm aarch64 1.29.30.1-1.el9_1 baseos 174 k python3-urllib3 noarch 1.26.5-3.el9 baseos 220 k readline aarch64 8.1-4.el9 baseos 214 k redhat-release aarch64 9.1-1.9.el9 baseos 46 k rpm aarch64 4.16.1.3-19.el9_1 baseos 539 k rpm-build-libs aarch64 4.16.1.3-19.el9_1 baseos 89 k rpm-libs aarch64 4.16.1.3-19.el9_1 baseos 302 k rpm-sign-libs aarch64 4.16.1.3-19.el9_1 baseos 23 k sed aarch64 4.8-9.el9 baseos 307 k setup noarch 2.13.7-7.el9 baseos 150 k shadow-utils aarch64 2:4.9-5.el9 baseos 1.2 M sqlite-libs aarch64 3.34.1-6.el9_1 baseos 617 k subscription-manager-rhsm-certificates noarch 20220623-1.el9 baseos 22 k systemd aarch64 250-12.el9_1.1 baseos 4.0 M systemd-libs aarch64 250-12.el9_1.1 baseos 602 k systemd-pam aarch64 250-12.el9_1.1 baseos 247 k systemd-rpm-macros noarch 250-12.el9_1.1 baseos 43 k tpm2-tss aarch64 3.0.3-8.el9 baseos 532 k tzdata noarch 2022g-1.el9_1 baseos 839 k usermode aarch64 1.114-4.el9 baseos 193 k util-linux aarch64 2.37.4-9.el9 baseos 2.3 M util-linux-core aarch64 2.37.4-9.el9 baseos 461 k virt-what aarch64 1.25-1.el9 baseos 35 k which aarch64 2.21-28.el9 baseos 45 k xz-libs aarch64 5.2.5-8.el9_0 baseos 92 k zlib aarch64 1.2.11-35.el9_1 baseos 92 k Transaction Summary ========================================================================================== Install 177 Packages Total download size: 74 M Installed size: 258 M Downloading Packages: (1/177): python3-dbus-1.2.18-2.el9.aarch64.rpm 1.8 MB/s | 148 kB 00:00 (2/177): gpgme-1.15.1-6.el9.aarch64.rpm 2.4 MB/s | 205 kB 00:00 (3/177): python3-iniparse-0.4-45.el9.noarch.rpm 555 kB/s | 51 kB 00:00 (4/177): libxcrypt-4.4.18-3.el9.aarch64.rpm 2.3 MB/s | 125 kB 00:00 (5/177): pcre-8.44-3.el9.3.aarch64.rpm 3.6 MB/s | 184 kB 00:00 (6/177): python3-setuptools-53.0.0-10.el9.noarc 13 MB/s | 950 kB 00:00 (7/177): ima-evm-utils-1.4-4.el9.aarch64.rpm 1.3 MB/s | 67 kB 00:00 (8/177): keyutils-libs-1.6.1-4.el9.aarch64.rpm 484 kB/s | 34 kB 00:00 (9/177): python3-decorator-4.4.2-6.el9.noarch.r 719 kB/s | 31 kB 00:00 (10/177): python3-gpg-1.15.1-6.el9.aarch64.rpm 2.2 MB/s | 281 kB 00:00 (11/177): sed-4.8-9.el9.aarch64.rpm 3.0 MB/s | 307 kB 00:00 (12/177): libmodulemd-2.13.0-2.el9.aarch64.rpm 4.2 MB/s | 210 kB 00:00 (13/177): glib2-2.68.4-5.el9.aarch64.rpm 32 MB/s | 2.6 MB 00:00 (14/177): kmod-libs-28-7.el9.aarch64.rpm 1.2 MB/s | 64 kB 00:00 (15/177): libcap-2.48-8.el9.aarch64.rpm 735 kB/s | 75 kB 00:00 (16/177): python3-urllib3-1.26.5-3.el9.noarch.r 3.7 MB/s | 220 kB 00:00 (17/177): cracklib-dicts-2.9.6-27.el9.aarch64.r 47 MB/s | 3.6 MB 00:00 (18/177): libverto-0.3.2-3.el9.aarch64.rpm 542 kB/s | 24 kB 00:00 (19/177): dmidecode-3.3-7.el9.aarch64.rpm 1.6 MB/s | 73 kB 00:00 (20/177): popt-1.18-8.el9.aarch64.rpm 1.3 MB/s | 68 kB 00:00 (21/177): json-glib-1.6.6-1.el9.aarch64.rpm 4.2 MB/s | 164 kB 00:00 (22/177): libattr-2.5.1-3.el9.aarch64.rpm 399 kB/s | 20 kB 00:00 (23/177): python3-inotify-0.9.6-25.el9.noarch.r 1.3 MB/s | 56 kB 00:00 (24/177): mpfr-4.1.0-7.el9.aarch64.rpm 5.7 MB/s | 242 kB 00:00 (25/177): gdbm-libs-1.19-4.el9.aarch64.rpm 1.0 MB/s | 56 kB 00:00 (26/177): libutempter-1.2.1-6.el9.aarch64.rpm 242 kB/s | 30 kB 00:00 (27/177): libcomps-0.1.18-1.el9.aarch64.rpm 1.2 MB/s | 78 kB 00:00 (28/177): json-c-0.14-11.el9.aarch64.rpm 939 kB/s | 44 kB 00:00 (29/177): libpwquality-1.4.4-8.el9.aarch64.rpm 1.7 MB/s | 123 kB 00:00 (30/177): readline-8.1-4.el9.aarch64.rpm 2.3 MB/s | 214 kB 00:00 (31/177): python3-idna-2.10-7.el9.noarch.rpm 1.0 MB/s | 101 kB 00:00 (32/177): libevent-2.1.12-6.el9.aarch64.rpm 4.9 MB/s | 259 kB 00:00 (33/177): libreport-filesystem-2.15.2-6.el9.noa 181 kB/s | 15 kB 00:00 (34/177): libunistring-0.9.10-15.el9.aarch64.rp 6.6 MB/s | 491 kB 00:00 (35/177): ncurses-libs-6.2-8.20210508.el9.aarch 5.9 MB/s | 323 kB 00:00 (36/177): libpsl-0.21.1-5.el9.aarch64.rpm 1.1 MB/s | 66 kB 00:00 (37/177): libsigsegv-2.13-4.el9.aarch64.rpm 549 kB/s | 30 kB 00:00 (38/177): passwd-0.80-12.el9.aarch64.rpm 2.4 MB/s | 126 kB 00:00 (39/177): libssh-0.9.6-3.el9.aarch64.rpm 3.9 MB/s | 208 kB 00:00 (40/177): grep-3.6-5.el9.aarch64.rpm 4.2 MB/s | 270 kB 00:00 (41/177): filesystem-3.16-2.el9.aarch64.rpm 52 MB/s | 4.7 MB 00:00 (42/177): basesystem-11-13.el9.noarch.rpm 185 kB/s | 8.0 kB 00:00 (43/177): libssh-config-0.9.6-3.el9.noarch.rpm 260 kB/s | 11 kB 00:00 (44/177): libnghttp2-1.43.0-5.el9.aarch64.rpm 1.7 MB/s | 75 kB 00:00 (45/177): libeconf-0.4.1-2.el9.aarch64.rpm 605 kB/s | 30 kB 00:00 (46/177): libzstd-1.5.1-2.el9.aarch64.rpm 6.2 MB/s | 310 kB 00:00 (47/177): cracklib-2.9.6-27.el9.aarch64.rpm 2.0 MB/s | 99 kB 00:00 (48/177): ncurses-base-6.2-8.20210508.el9.noarc 1.6 MB/s | 100 kB 00:00 (49/177): p11-kit-0.24.1-2.el9.aarch64.rpm 1.4 MB/s | 372 kB 00:00 (50/177): usermode-1.114-4.el9.aarch64.rpm 3.4 MB/s | 193 kB 00:00 (51/177): python3-ethtool-0.15-2.el9.aarch64.rp 594 kB/s | 44 kB 00:00 (52/177): libseccomp-2.5.2-2.el9.aarch64.rpm 1.7 MB/s | 74 kB 00:00 (53/177): libacl-2.3.1-3.el9.aarch64.rpm 616 kB/s | 26 kB 00:00 (54/177): p11-kit-trust-0.24.1-2.el9.aarch64.rp 2.3 MB/s | 146 kB 00:00 (55/177): bzip2-libs-1.0.8-8.el9.aarch64.rpm 426 kB/s | 44 kB 00:00 (56/177): npth-1.6-8.el9.aarch64.rpm 653 kB/s | 26 kB 00:00 (57/177): libyaml-0.2.5-7.el9.aarch64.rpm 1.4 MB/s | 62 kB 00:00 (58/177): python3-six-1.15.0-9.el9.noarch.rpm 805 kB/s | 40 kB 00:00 (59/177): gobject-introspection-1.68.0-10.el9.a 5.7 MB/s | 254 kB 00:00 (60/177): alternatives-1.20-2.el9.aarch64.rpm 850 kB/s | 39 kB 00:00 (61/177): lz4-libs-1.9.3-5.el9.aarch64.rpm 1.5 MB/s | 69 kB 00:00 (62/177): libbrotli-1.0.9-6.el9.aarch64.rpm 3.9 MB/s | 317 kB 00:00 (63/177): python3-requests-2.25.1-6.el9.noarch. 1.9 MB/s | 130 kB 00:00 (64/177): libdb-5.3.28-53.el9.aarch64.rpm 12 MB/s | 714 kB 00:00 (65/177): libffi-3.4.2-7.el9.aarch64.rpm 649 kB/s | 38 kB 00:00 (66/177): python3-chardet-4.0.0-5.el9.noarch.rp 5.4 MB/s | 243 kB 00:00 (67/177): python3-pysocks-1.7.1-12.el9.noarch.r 781 kB/s | 38 kB 00:00 (68/177): librhsm-0.0.3-7.el9.aarch64.rpm 790 kB/s | 36 kB 00:00 (69/177): publicsuffix-list-dafsa-20210518-3.el 1.2 MB/s | 59 kB 00:00 (70/177): cyrus-sasl-lib-2.1.27-20.el9.aarch64. 12 MB/s | 763 kB 00:00 (71/177): gawk-5.1.0-6.el9.aarch64.rpm 8.4 MB/s | 1.0 MB 00:00 (72/177): python3-libcomps-0.1.18-1.el9.aarch64 1.0 MB/s | 52 kB 00:00 (73/177): libidn2-2.3.0-7.el9.aarch64.rpm 1.9 MB/s | 105 kB 00:00 (74/177): acl-2.3.1-3.el9.aarch64.rpm 1.9 MB/s | 77 kB 00:00 (75/177): python3-setuptools-wheel-53.0.0-10.el 7.9 MB/s | 472 kB 00:00 (76/177): libcap-ng-0.8.2-7.el9.aarch64.rpm 822 kB/s | 35 kB 00:00 (77/177): python3-dateutil-2.8.1-6.el9.noarch.r 6.8 MB/s | 306 kB 00:00 (78/177): gmp-6.2.0-10.el9.aarch64.rpm 4.9 MB/s | 270 kB 00:00 (79/177): python3-pip-wheel-21.2.3-6.el9.noarch 14 MB/s | 1.1 MB 00:00 (80/177): xz-libs-5.2.5-8.el9_0.aarch64.rpm 1.2 MB/s | 92 kB 00:00 (81/177): libgpg-error-1.42-5.el9.aarch64.rpm 5.1 MB/s | 217 kB 00:00 (82/177): libassuan-2.5.5-3.el9.aarch64.rpm 1.0 MB/s | 69 kB 00:00 (83/177): openldap-compat-2.6.2-3.el9.aarch64.r 532 kB/s | 21 kB 00:00 (84/177): libuuid-2.37.4-9.el9.aarch64.rpm 723 kB/s | 29 kB 00:00 (85/177): libblkid-2.37.4-9.el9.aarch64.rpm 1.4 MB/s | 109 kB 00:00 (86/177): libstdc++-11.3.1-2.1.el9.aarch64.rpm 6.2 MB/s | 730 kB 00:00 (87/177): python3-gobject-base-noarch-3.40.1-6. 2.8 MB/s | 165 kB 00:00 (88/177): libsepol-3.4-1.1.el9.aarch64.rpm 3.0 MB/s | 308 kB 00:00 (89/177): pcre2-10.40-2.el9.aarch64.rpm 3.1 MB/s | 222 kB 00:00 (90/177): ca-certificates-2022.2.54-90.2.el9_0. 4.4 MB/s | 835 kB 00:00 (91/177): dnf-data-4.12.0-4.el9.noarch.rpm 1.2 MB/s | 48 kB 00:00 (92/177): gnupg2-2.3.3-2.el9_0.aarch64.rpm 50 MB/s | 2.5 MB 00:00 (93/177): librepo-1.14.2-3.el9.aarch64.rpm 2.2 MB/s | 88 kB 00:00 (94/177): python3-dnf-4.12.0-4.el9.noarch.rpm 11 MB/s | 470 kB 00:00 (95/177): lua-libs-5.4.2-4.el9_0.3.aarch64.rpm 3.6 MB/s | 211 kB 00:00 (96/177): device-mapper-1.02.185-3.el9.aarch64. 1.4 MB/s | 142 kB 00:00 (97/177): python3-gobject-base-3.40.1-6.el9.aar 3.6 MB/s | 188 kB 00:00 (98/177): python3-librepo-1.14.2-3.el9.aarch64. 1.2 MB/s | 51 kB 00:00 (99/177): tpm2-tss-3.0.3-8.el9.aarch64.rpm 9.9 MB/s | 532 kB 00:00 (100/177): openssl-3.0.1-43.el9_0.aarch64.rpm 25 MB/s | 1.2 MB 00:00 (101/177): which-2.21-28.el9.aarch64.rpm 1.1 MB/s | 45 kB 00:00 (102/177): libgcc-11.3.1-2.1.el9.aarch64.rpm 2.6 MB/s | 113 kB 00:00 (103/177): elfutils-libs-0.187-5.el9.aarch64.rp 6.3 MB/s | 255 kB 00:00 (104/177): virt-what-1.25-1.el9.aarch64.rpm 736 kB/s | 35 kB 00:00 (105/177): device-mapper-libs-1.02.185-3.el9.aa 2.4 MB/s | 174 kB 00:00 (106/177): dnf-plugins-core-4.1.0-3.el9.noarch. 959 kB/s | 38 kB 00:00 (107/177): audit-libs-3.0.7-103.el9.aarch64.rpm 1.8 MB/s | 120 kB 00:00 (108/177): nettle-3.8-3.el9_0.aarch64.rpm 10 MB/s | 520 kB 00:00 (109/177): libarchive-3.5.3-3.el9.aarch64.rpm 7.5 MB/s | 390 kB 00:00 (110/177): redhat-release-9.1-1.9.el9.aarch64.r 1.1 MB/s | 46 kB 00:00 (111/177): coreutils-common-8.32-32.el9.aarch64 27 MB/s | 2.0 MB 00:00 (112/177): util-linux-2.37.4-9.el9.aarch64.rpm 36 MB/s | 2.3 MB 00:00 (113/177): elfutils-libelf-0.187-5.el9.aarch64. 4.7 MB/s | 198 kB 00:00 (114/177): libsemanage-3.4-2.el9.aarch64.rpm 2.6 MB/s | 119 kB 00:00 (115/177): elfutils-default-yama-scope-0.187-5. 412 kB/s | 16 kB 00:00 (116/177): pcre2-syntax-10.40-2.el9.noarch.rpm 3.5 MB/s | 147 kB 00:00 (117/177): crypto-policies-20220815-1.git0fbe86 1.8 MB/s | 85 kB 00:00 (118/177): libfdisk-2.37.4-9.el9.aarch64.rpm 2.9 MB/s | 151 kB 00:00 (119/177): libgcrypt-1.10.0-8.el9_0.aarch64.rpm 7.1 MB/s | 460 kB 00:00 (120/177): util-linux-core-2.37.4-9.el9.aarch64 9.1 MB/s | 461 kB 00:00 (121/177): libuser-0.63-11.el9.aarch64.rpm 4.8 MB/s | 409 kB 00:00 (122/177): coreutils-8.32-32.el9.aarch64.rpm 19 MB/s | 1.1 MB 00:00 (123/177): file-libs-5.39-10.el9.aarch64.rpm 11 MB/s | 590 kB 00:00 (124/177): gnutls-3.7.6-12.el9_0.aarch64.rpm 19 MB/s | 1.0 MB 00:00 (125/177): shadow-utils-4.9-5.el9.aarch64.rpm 23 MB/s | 1.2 MB 00:00 (126/177): libselinux-3.4-3.el9.aarch64.rpm 1.2 MB/s | 87 kB 00:00 (127/177): python3-hawkey-0.67.0-3.el9.aarch64. 1.3 MB/s | 102 kB 00:00 (128/177): libsmartcols-2.37.4-9.el9.aarch64.rp 618 kB/s | 64 kB 00:00 (129/177): openldap-2.6.2-3.el9.aarch64.rpm 4.1 MB/s | 281 kB 00:00 (130/177): libcom_err-1.46.5-3.el9.aarch64.rpm 402 kB/s | 28 kB 00:00 (131/177): dbus-broker-28-7.el9.aarch64.rpm 3.6 MB/s | 169 kB 00:00 (132/177): python3-libdnf-0.67.0-3.el9.aarch64. 14 MB/s | 735 kB 00:00 (133/177): libnl3-3.7.0-1.el9.aarch64.rpm 7.6 MB/s | 342 kB 00:00 (134/177): python3-dnf-plugins-core-4.1.0-3.el9 3.3 MB/s | 241 kB 00:00 (135/177): gzip-1.12-1.el9.aarch64.rpm 1.5 MB/s | 166 kB 00:00 (136/177): pam-1.5.1-12.el9.aarch64.rpm 11 MB/s | 624 kB 00:00 (137/177): libgomp-11.3.1-2.1.el9.aarch64.rpm 3.4 MB/s | 292 kB 00:00 (138/177): setup-2.13.7-7.el9.noarch.rpm 3.1 MB/s | 150 kB 00:00 (139/177): openssl-libs-3.0.1-43.el9_0.aarch64. 18 MB/s | 2.0 MB 00:00 (140/177): subscription-manager-rhsm-certificat 394 kB/s | 22 kB 00:00 (141/177): libmount-2.37.4-9.el9.aarch64.rpm 2.1 MB/s | 133 kB 00:00 (142/177): libdnf-0.67.0-3.el9.aarch64.rpm 10 MB/s | 617 kB 00:00 (143/177): dnf-4.12.0-4.el9.noarch.rpm 8.9 MB/s | 468 kB 00:00 (144/177): libsolv-0.7.22-1.el9.aarch64.rpm 4.2 MB/s | 380 kB 00:00 (145/177): rpm-build-libs-4.16.1.3-19.el9_1.aar 1.8 MB/s | 89 kB 00:00 (146/177): rpm-sign-libs-4.16.1.3-19.el9_1.aarc 479 kB/s | 23 kB 00:00 (147/177): python3-rpm-4.16.1.3-19.el9_1.aarch6 1.9 MB/s | 93 kB 00:00 (148/177): rpm-libs-4.16.1.3-19.el9_1.aarch64.r 6.8 MB/s | 302 kB 00:00 (149/177): python3-3.9.14-1.el9_1.1.aarch64.rpm 645 kB/s | 31 kB 00:00 (150/177): rpm-4.16.1.3-19.el9_1.aarch64.rpm 8.2 MB/s | 539 kB 00:00 (151/177): krb5-libs-1.19.1-24.el9_1.aarch64.rp 16 MB/s | 736 kB 00:00 (152/177): tzdata-2022g-1.el9_1.noarch.rpm 18 MB/s | 839 kB 00:00 (153/177): python3-libs-3.9.14-1.el9_1.1.aarch6 76 MB/s | 7.8 MB 00:00 (154/177): libxml2-2.9.13-3.el9_1.aarch64.rpm 17 MB/s | 734 kB 00:00 (155/177): cryptsetup-libs-2.4.3-5.el9_1.1.aarc 8.3 MB/s | 443 kB 00:00 (156/177): systemd-libs-250-12.el9_1.1.aarch64. 10 MB/s | 602 kB 00:00 (157/177): libdnf-plugin-subscription-manager-1 1.2 MB/s | 78 kB 00:00 (158/177): dbus-libs-1.12.20-7.el9_1.aarch64.rp 3.4 MB/s | 152 kB 00:00 (159/177): curl-7.76.1-19.el9_1.1.aarch64.rpm 7.6 MB/s | 296 kB 00:00 (160/177): glibc-common-2.34-40.el9_1.1.aarch64 5.0 MB/s | 302 kB 00:00 (161/177): sqlite-libs-3.34.1-6.el9_1.aarch64.r 14 MB/s | 617 kB 00:00 (162/177): subscription-manager-1.29.30.1-1.el9 7.2 MB/s | 897 kB 00:00 (163/177): systemd-250-12.el9_1.1.aarch64.rpm 60 MB/s | 4.0 MB 00:00 (164/177): dbus-common-1.12.20-7.el9_1.noarch.r 372 kB/s | 18 kB 00:00 (165/177): libtasn1-4.16.0-8.el9_1.aarch64.rpm 1.6 MB/s | 76 kB 00:00 (166/177): expat-2.4.9-1.el9_1.1.aarch64.rpm 2.7 MB/s | 115 kB 00:00 (167/177): dbus-1.12.20-7.el9_1.aarch64.rpm 169 kB/s | 8.0 kB 00:00 (168/177): glibc-minimal-langpack-2.34-40.el9_1 678 kB/s | 29 kB 00:00 (169/177): systemd-pam-250-12.el9_1.1.aarch64.r 6.1 MB/s | 247 kB 00:00 (170/177): zlib-1.2.11-35.el9_1.aarch64.rpm 1.9 MB/s | 92 kB 00:00 (171/177): bash-5.1.8-6.el9_1.aarch64.rpm 25 MB/s | 1.7 MB 00:00 (172/177): python3-cloud-what-1.29.30.1-1.el9_1 1.8 MB/s | 94 kB 00:00 (173/177): systemd-rpm-macros-250-12.el9_1.1.no 1.0 MB/s | 43 kB 00:00 (174/177): python3-subscription-manager-rhsm-1. 3.5 MB/s | 174 kB 00:00 (175/177): libcurl-7.76.1-19.el9_1.1.aarch64.rp 6.7 MB/s | 283 kB 00:00 (176/177): glibc-2.34-40.el9_1.1.aarch64.rpm 32 MB/s | 1.7 MB 00:00 (177/177): libksba-1.5.1-6.el9_1.aarch64.rpm 3.1 MB/s | 155 kB 00:00 -------------------------------------------------------------------------------- Total 21 MB/s | 74 MB 00:03 Red Hat Enterprise Linux - BaseOS 3.5 MB/s | 3.6 kB 00:00 Importing GPG key 0xFD431D51: Userid : "Red Hat, Inc. (release key 2) " Fingerprint: 567E 347A D004 4ADE 55BA 8A5F 199E 2F91 FD43 1D51 From : /usr/share/distribution-gpg-keys/redhat/RPM-GPG-KEY-redhat9-release Key imported successfully Importing GPG key 0x5A6340B3: Userid : "Red Hat, Inc. (auxiliary key 3) " Fingerprint: 7E46 2425 8C40 6535 D56D 6F13 5054 E4A4 5A63 40B3 From : /usr/share/distribution-gpg-keys/redhat/RPM-GPG-KEY-redhat9-release Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.16-2.el9.aarch64 1/1 Preparing : 1/1 Installing : libgcc-11.3.1-2.1.el9.aarch64 1/177 Running scriptlet: libgcc-11.3.1-2.1.el9.aarch64 1/177 Installing : crypto-policies-20220815-1.git0fbe86f.el9.noarch 2/177 Running scriptlet: crypto-policies-20220815-1.git0fbe86f.el9.noarch 2/177 Installing : tzdata-2022g-1.el9_1.noarch 3/177 Installing : subscription-manager-rhsm-certificates-20220623- 4/177 Installing : pcre2-syntax-10.40-2.el9.noarch 5/177 Installing : redhat-release-9.1-1.9.el9.aarch64 6/177 Installing : setup-2.13.7-7.el9.noarch 7/177 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.13.7-7.el9.noarch 7/177 Installing : filesystem-3.16-2.el9.aarch64 8/177 Installing : basesystem-11-13.el9.noarch 9/177 Installing : coreutils-common-8.32-32.el9.aarch64 10/177 Installing : python3-setuptools-wheel-53.0.0-10.el9.noarch 11/177 Installing : publicsuffix-list-dafsa-20210518-3.el9.noarch 12/177 Installing : ncurses-base-6.2-8.20210508.el9.noarch 13/177 Installing : glibc-minimal-langpack-2.34-40.el9_1.1.aarch64 14/177 Running scriptlet: glibc-2.34-40.el9_1.1.aarch64 15/177 Installing : glibc-2.34-40.el9_1.1.aarch64 15/177 Running scriptlet: glibc-2.34-40.el9_1.1.aarch64 15/177 Installing : ncurses-libs-6.2-8.20210508.el9.aarch64 16/177 Installing : bash-5.1.8-6.el9_1.aarch64 17/177 Running scriptlet: bash-5.1.8-6.el9_1.aarch64 17/177 Installing : glibc-common-2.34-40.el9_1.1.aarch64 18/177 Installing : zlib-1.2.11-35.el9_1.aarch64 19/177 Installing : xz-libs-5.2.5-8.el9_0.aarch64 20/177 Installing : bzip2-libs-1.0.8-8.el9.aarch64 21/177 Installing : libzstd-1.5.1-2.el9.aarch64 22/177 Installing : libxcrypt-4.4.18-3.el9.aarch64 23/177 Installing : libcap-2.48-8.el9.aarch64 24/177 Installing : sqlite-libs-3.34.1-6.el9_1.aarch64 25/177 Installing : popt-1.18-8.el9.aarch64 26/177 Installing : libuuid-2.37.4-9.el9.aarch64 27/177 Installing : libffi-3.4.2-7.el9.aarch64 28/177 Installing : p11-kit-0.24.1-2.el9.aarch64 29/177 Installing : libgpg-error-1.42-5.el9.aarch64 30/177 Installing : libxml2-2.9.13-3.el9_1.aarch64 31/177 Installing : readline-8.1-4.el9.aarch64 32/177 Installing : json-c-0.14-11.el9.aarch64 33/177 Installing : lua-libs-5.4.2-4.el9_0.3.aarch64 34/177 Installing : libsmartcols-2.37.4-9.el9.aarch64 35/177 Installing : libgcrypt-1.10.0-8.el9_0.aarch64 36/177 Installing : elfutils-libelf-0.187-5.el9.aarch64 37/177 Installing : file-libs-5.39-10.el9.aarch64 38/177 Installing : dmidecode-1:3.3-7.el9.aarch64 39/177 Installing : libattr-2.5.1-3.el9.aarch64 40/177 Installing : libacl-2.3.1-3.el9.aarch64 41/177 Installing : libunistring-0.9.10-15.el9.aarch64 42/177 Installing : libidn2-2.3.0-7.el9.aarch64 43/177 Installing : lz4-libs-1.9.3-5.el9.aarch64 44/177 Installing : libcap-ng-0.8.2-7.el9.aarch64 45/177 Installing : audit-libs-3.0.7-103.el9.aarch64 46/177 Installing : gmp-1:6.2.0-10.el9.aarch64 47/177 Installing : libstdc++-11.3.1-2.1.el9.aarch64 48/177 Installing : libcom_err-1.46.5-3.el9.aarch64 49/177 Installing : expat-2.4.9-1.el9_1.1.aarch64 50/177 Installing : libassuan-2.5.5-3.el9.aarch64 51/177 Installing : pcre-8.44-3.el9.3.aarch64 52/177 Installing : keyutils-libs-1.6.1-4.el9.aarch64 53/177 Installing : gdbm-libs-1:1.19-4.el9.aarch64 54/177 Installing : libsigsegv-2.13-4.el9.aarch64 55/177 Installing : grep-3.6-5.el9.aarch64 56/177 Installing : libsepol-3.4-1.1.el9.aarch64 57/177 Installing : pcre2-10.40-2.el9.aarch64 58/177 Installing : libselinux-3.4-3.el9.aarch64 59/177 Installing : sed-4.8-9.el9.aarch64 60/177 Installing : libtasn1-4.16.0-8.el9_1.aarch64 61/177 Installing : libsemanage-3.4-2.el9.aarch64 62/177 Installing : shadow-utils-2:4.9-5.el9.aarch64 63/177 Running scriptlet: libutempter-1.2.1-6.el9.aarch64 64/177 Installing : libutempter-1.2.1-6.el9.aarch64 64/177 Installing : libcomps-0.1.18-1.el9.aarch64 65/177 Installing : mpfr-4.1.0-7.el9.aarch64 66/177 Installing : gawk-5.1.0-6.el9.aarch64 67/177 Installing : libpsl-0.21.1-5.el9.aarch64 68/177 Installing : acl-2.3.1-3.el9.aarch64 69/177 Installing : libksba-1.5.1-6.el9_1.aarch64 70/177 Installing : systemd-rpm-macros-250-12.el9_1.1.noarch 71/177 Installing : libverto-0.3.2-3.el9.aarch64 72/177 Installing : libnghttp2-1.43.0-5.el9.aarch64 73/177 Installing : libeconf-0.4.1-2.el9.aarch64 74/177 Installing : libseccomp-2.5.2-2.el9.aarch64 75/177 Installing : npth-1.6-8.el9.aarch64 76/177 Installing : libyaml-0.2.5-7.el9.aarch64 77/177 Installing : alternatives-1.20-2.el9.aarch64 78/177 Installing : p11-kit-trust-0.24.1-2.el9.aarch64 79/177 Running scriptlet: p11-kit-trust-0.24.1-2.el9.aarch64 79/177 Installing : openssl-libs-1:3.0.1-43.el9_0.aarch64 80/177 Installing : coreutils-8.32-32.el9.aarch64 81/177 Running scriptlet: ca-certificates-2022.2.54-90.2.el9_0.noarch 82/177 Installing : ca-certificates-2022.2.54-90.2.el9_0.noarch 82/177 Running scriptlet: ca-certificates-2022.2.54-90.2.el9_0.noarch 82/177 Installing : libblkid-2.37.4-9.el9.aarch64 83/177 Running scriptlet: libblkid-2.37.4-9.el9.aarch64 83/177 Installing : systemd-libs-250-12.el9_1.1.aarch64 84/177 Running scriptlet: systemd-libs-250-12.el9_1.1.aarch64 84/177 Installing : libmount-2.37.4-9.el9.aarch64 85/177 Installing : krb5-libs-1.19.1-24.el9_1.aarch64 86/177 Installing : cyrus-sasl-lib-2.1.27-20.el9.aarch64 87/177 Installing : util-linux-core-2.37.4-9.el9.aarch64 88/177 Running scriptlet: util-linux-core-2.37.4-9.el9.aarch64 88/177 Installing : dbus-libs-1:1.12.20-7.el9_1.aarch64 89/177 Installing : libfdisk-2.37.4-9.el9.aarch64 90/177 Installing : python3-pip-wheel-21.2.3-6.el9.noarch 91/177 Installing : python3-3.9.14-1.el9_1.1.aarch64 92/177 Installing : python3-libs-3.9.14-1.el9_1.1.aarch64 93/177 Installing : python3-six-1.15.0-9.el9.noarch 94/177 Installing : python3-dateutil-1:2.8.1-6.el9.noarch 95/177 Installing : python3-iniparse-0.4-45.el9.noarch 96/177 Installing : python3-setuptools-53.0.0-10.el9.noarch 97/177 Installing : python3-idna-2.10-7.el9.noarch 98/177 Installing : python3-inotify-0.9.6-25.el9.noarch 99/177 Installing : python3-libcomps-0.1.18-1.el9.aarch64 100/177 Installing : python3-decorator-4.4.2-6.el9.noarch 101/177 Installing : python3-chardet-4.0.0-5.el9.noarch 102/177 Installing : python3-pysocks-1.7.1-12.el9.noarch 103/177 Installing : python3-urllib3-1.26.5-3.el9.noarch 104/177 Installing : python3-requests-2.25.1-6.el9.noarch 105/177 Installing : python3-cloud-what-1.29.30.1-1.el9_1.aarch64 106/177 Installing : openssl-1:3.0.1-43.el9_0.aarch64 107/177 Installing : gzip-1.12-1.el9.aarch64 108/177 Installing : cracklib-2.9.6-27.el9.aarch64 109/177 Installing : cracklib-dicts-2.9.6-27.el9.aarch64 110/177 Installing : kmod-libs-28-7.el9.aarch64 111/177 Installing : libevent-2.1.12-6.el9.aarch64 112/177 Installing : openldap-2.6.2-3.el9.aarch64 113/177 Installing : openldap-compat-2.6.2-3.el9.aarch64 114/177 Installing : libarchive-3.5.3-3.el9.aarch64 115/177 Installing : libbrotli-1.0.9-6.el9.aarch64 116/177 Installing : libdb-5.3.28-53.el9.aarch64 117/177 Installing : libpwquality-1.4.4-8.el9.aarch64 118/177 Installing : pam-1.5.1-12.el9.aarch64 119/177 Installing : util-linux-2.37.4-9.el9.aarch64 120/177 Installing : device-mapper-9:1.02.185-3.el9.aarch64 121/177 Installing : device-mapper-libs-9:1.02.185-3.el9.aarch64 122/177 Installing : cryptsetup-libs-2.4.3-5.el9_1.1.aarch64 123/177 Installing : dbus-1:1.12.20-7.el9_1.aarch64 124/177 Installing : systemd-pam-250-12.el9_1.1.aarch64 125/177 Running scriptlet: systemd-250-12.el9_1.1.aarch64 126/177 Installing : systemd-250-12.el9_1.1.aarch64 126/177 Running scriptlet: systemd-250-12.el9_1.1.aarch64 126/177 Installing : dbus-common-1:1.12.20-7.el9_1.noarch 127/177 Running scriptlet: dbus-common-1:1.12.20-7.el9_1.noarch 127/177 Created symlink /etc/systemd/system/sockets.target.wants/dbus.socket → /usr/lib/systemd/system/dbus.socket. Created symlink /etc/systemd/user/sockets.target.wants/dbus.socket → /usr/lib/systemd/user/dbus.socket. Running scriptlet: dbus-broker-28-7.el9.aarch64 128/177 Installing : dbus-broker-28-7.el9.aarch64 128/177 Running scriptlet: dbus-broker-28-7.el9.aarch64 128/177 Created symlink /etc/systemd/system/dbus.service → /usr/lib/systemd/system/dbus-broker.service. Created symlink /etc/systemd/user/dbus.service → /usr/lib/systemd/user/dbus-broker.service. Installing : elfutils-default-yama-scope-0.187-5.el9.noarch 129/177 Running scriptlet: elfutils-default-yama-scope-0.187-5.el9.noarch 129/177 Installing : elfutils-libs-0.187-5.el9.aarch64 130/177 Installing : which-2.21-28.el9.aarch64 131/177 Installing : virt-what-1.25-1.el9.aarch64 132/177 Installing : nettle-3.8-3.el9_0.aarch64 133/177 Installing : gnutls-3.7.6-12.el9_0.aarch64 134/177 Installing : glib2-2.68.4-5.el9.aarch64 135/177 Installing : python3-dbus-1.2.18-2.el9.aarch64 136/177 Installing : libuser-0.63-11.el9.aarch64 137/177 Installing : gnupg2-2.3.3-2.el9_0.aarch64 138/177 Installing : gpgme-1.15.1-6.el9.aarch64 139/177 Installing : python3-gpg-1.15.1-6.el9.aarch64 140/177 Installing : passwd-0.80-12.el9.aarch64 141/177 Installing : usermode-1.114-4.el9.aarch64 142/177 Installing : json-glib-1.6.6-1.el9.aarch64 143/177 Installing : librhsm-0.0.3-7.el9.aarch64 144/177 Installing : gobject-introspection-1.68.0-10.el9.aarch64 145/177 Installing : python3-gobject-base-noarch-3.40.1-6.el9.noarch 146/177 Installing : python3-gobject-base-3.40.1-6.el9.aarch64 147/177 Installing : libnl3-3.7.0-1.el9.aarch64 148/177 Installing : python3-ethtool-0.15-2.el9.aarch64 149/177 Installing : libgomp-11.3.1-2.1.el9.aarch64 150/177 Installing : libssh-config-0.9.6-3.el9.noarch 151/177 Installing : libssh-0.9.6-3.el9.aarch64 152/177 Installing : libcurl-7.76.1-19.el9_1.1.aarch64 153/177 Installing : librepo-1.14.2-3.el9.aarch64 154/177 Installing : python3-librepo-1.14.2-3.el9.aarch64 155/177 Running scriptlet: tpm2-tss-3.0.3-8.el9.aarch64 156/177 Installing : tpm2-tss-3.0.3-8.el9.aarch64 156/177 Installing : ima-evm-utils-1.4-4.el9.aarch64 157/177 Installing : curl-7.76.1-19.el9_1.1.aarch64 158/177 Installing : rpm-libs-4.16.1.3-19.el9_1.aarch64 159/177 Installing : rpm-4.16.1.3-19.el9_1.aarch64 160/177 Installing : libmodulemd-2.13.0-2.el9.aarch64 161/177 Installing : libsolv-0.7.22-1.el9.aarch64 162/177 Installing : libdnf-0.67.0-3.el9.aarch64 163/177 Installing : python3-libdnf-0.67.0-3.el9.aarch64 164/177 Installing : python3-hawkey-0.67.0-3.el9.aarch64 165/177 Installing : rpm-build-libs-4.16.1.3-19.el9_1.aarch64 166/177 Installing : rpm-sign-libs-4.16.1.3-19.el9_1.aarch64 167/177 Installing : python3-rpm-4.16.1.3-19.el9_1.aarch64 168/177 Installing : python3-subscription-manager-rhsm-1.29.30.1-1.el 169/177 Installing : libreport-filesystem-2.15.2-6.el9.noarch 170/177 Installing : dnf-data-4.12.0-4.el9.noarch 171/177 warning: /etc/dnf/dnf.conf created as /etc/dnf/dnf.conf.rpmnew Installing : python3-dnf-4.12.0-4.el9.noarch 172/177 Installing : python3-dnf-plugins-core-4.1.0-3.el9.noarch 173/177 Installing : dnf-4.12.0-4.el9.noarch 174/177 Running scriptlet: dnf-4.12.0-4.el9.noarch 174/177 Created symlink /etc/systemd/system/timers.target.wants/dnf-makecache.timer → /usr/lib/systemd/system/dnf-makecache.timer. Installing : libdnf-plugin-subscription-manager-1.29.30.1-1.e 175/177 Running scriptlet: subscription-manager-1.29.30.1-1.el9_1.aarch64 176/177 Installing : subscription-manager-1.29.30.1-1.el9_1.aarch64 176/177 Running scriptlet: subscription-manager-1.29.30.1-1.el9_1.aarch64 176/177 Created symlink /etc/systemd/system/multi-user.target.wants/rhsmcertd.service → /usr/lib/systemd/system/rhsmcertd.service. /var/tmp/rpm-tmp.bMNrdn: line 17: find: command not found /var/tmp/rpm-tmp.bMNrdn: line 17: xargs: command not found Installing : dnf-plugins-core-4.1.0-3.el9.noarch 177/177 Running scriptlet: filesystem-3.16-2.el9.aarch64 177/177 Running scriptlet: ca-certificates-2022.2.54-90.2.el9_0.noarch 177/177 Running scriptlet: rpm-4.16.1.3-19.el9_1.aarch64 177/177 Running scriptlet: subscription-manager-1.29.30.1-1.el9_1.aarch64 177/177 Running scriptlet: dnf-plugins-core-4.1.0-3.el9.noarch 177/177 Verifying : gpgme-1.15.1-6.el9.aarch64 1/177 Verifying : python3-dbus-1.2.18-2.el9.aarch64 2/177 Verifying : python3-iniparse-0.4-45.el9.noarch 3/177 Verifying : python3-setuptools-53.0.0-10.el9.noarch 4/177 Verifying : libxcrypt-4.4.18-3.el9.aarch64 5/177 Verifying : pcre-8.44-3.el9.3.aarch64 6/177 Verifying : python3-gpg-1.15.1-6.el9.aarch64 7/177 Verifying : keyutils-libs-1.6.1-4.el9.aarch64 8/177 Verifying : ima-evm-utils-1.4-4.el9.aarch64 9/177 Verifying : sed-4.8-9.el9.aarch64 10/177 Verifying : python3-decorator-4.4.2-6.el9.noarch 11/177 Verifying : libmodulemd-2.13.0-2.el9.aarch64 12/177 Verifying : glib2-2.68.4-5.el9.aarch64 13/177 Verifying : libcap-2.48-8.el9.aarch64 14/177 Verifying : kmod-libs-28-7.el9.aarch64 15/177 Verifying : cracklib-dicts-2.9.6-27.el9.aarch64 16/177 Verifying : python3-urllib3-1.26.5-3.el9.noarch 17/177 Verifying : libverto-0.3.2-3.el9.aarch64 18/177 Verifying : dmidecode-1:3.3-7.el9.aarch64 19/177 Verifying : popt-1.18-8.el9.aarch64 20/177 Verifying : json-glib-1.6.6-1.el9.aarch64 21/177 Verifying : libattr-2.5.1-3.el9.aarch64 22/177 Verifying : python3-inotify-0.9.6-25.el9.noarch 23/177 Verifying : libutempter-1.2.1-6.el9.aarch64 24/177 Verifying : mpfr-4.1.0-7.el9.aarch64 25/177 Verifying : gdbm-libs-1:1.19-4.el9.aarch64 26/177 Verifying : libcomps-0.1.18-1.el9.aarch64 27/177 Verifying : json-c-0.14-11.el9.aarch64 28/177 Verifying : readline-8.1-4.el9.aarch64 29/177 Verifying : libpwquality-1.4.4-8.el9.aarch64 30/177 Verifying : python3-idna-2.10-7.el9.noarch 31/177 Verifying : libreport-filesystem-2.15.2-6.el9.noarch 32/177 Verifying : libevent-2.1.12-6.el9.aarch64 33/177 Verifying : libunistring-0.9.10-15.el9.aarch64 34/177 Verifying : ncurses-libs-6.2-8.20210508.el9.aarch64 35/177 Verifying : libpsl-0.21.1-5.el9.aarch64 36/177 Verifying : libsigsegv-2.13-4.el9.aarch64 37/177 Verifying : passwd-0.80-12.el9.aarch64 38/177 Verifying : libssh-0.9.6-3.el9.aarch64 39/177 Verifying : grep-3.6-5.el9.aarch64 40/177 Verifying : filesystem-3.16-2.el9.aarch64 41/177 Verifying : p11-kit-0.24.1-2.el9.aarch64 42/177 Verifying : basesystem-11-13.el9.noarch 43/177 Verifying : libssh-config-0.9.6-3.el9.noarch 44/177 Verifying : libnghttp2-1.43.0-5.el9.aarch64 45/177 Verifying : libeconf-0.4.1-2.el9.aarch64 46/177 Verifying : libzstd-1.5.1-2.el9.aarch64 47/177 Verifying : ncurses-base-6.2-8.20210508.el9.noarch 48/177 Verifying : cracklib-2.9.6-27.el9.aarch64 49/177 Verifying : usermode-1.114-4.el9.aarch64 50/177 Verifying : python3-ethtool-0.15-2.el9.aarch64 51/177 Verifying : bzip2-libs-1.0.8-8.el9.aarch64 52/177 Verifying : libseccomp-2.5.2-2.el9.aarch64 53/177 Verifying : p11-kit-trust-0.24.1-2.el9.aarch64 54/177 Verifying : libacl-2.3.1-3.el9.aarch64 55/177 Verifying : npth-1.6-8.el9.aarch64 56/177 Verifying : libyaml-0.2.5-7.el9.aarch64 57/177 Verifying : python3-six-1.15.0-9.el9.noarch 58/177 Verifying : gobject-introspection-1.68.0-10.el9.aarch64 59/177 Verifying : alternatives-1.20-2.el9.aarch64 60/177 Verifying : libbrotli-1.0.9-6.el9.aarch64 61/177 Verifying : lz4-libs-1.9.3-5.el9.aarch64 62/177 Verifying : python3-requests-2.25.1-6.el9.noarch 63/177 Verifying : libdb-5.3.28-53.el9.aarch64 64/177 Verifying : libffi-3.4.2-7.el9.aarch64 65/177 Verifying : python3-chardet-4.0.0-5.el9.noarch 66/177 Verifying : python3-pysocks-1.7.1-12.el9.noarch 67/177 Verifying : librhsm-0.0.3-7.el9.aarch64 68/177 Verifying : gawk-5.1.0-6.el9.aarch64 69/177 Verifying : publicsuffix-list-dafsa-20210518-3.el9.noarch 70/177 Verifying : cyrus-sasl-lib-2.1.27-20.el9.aarch64 71/177 Verifying : python3-libcomps-0.1.18-1.el9.aarch64 72/177 Verifying : libidn2-2.3.0-7.el9.aarch64 73/177 Verifying : python3-setuptools-wheel-53.0.0-10.el9.noarch 74/177 Verifying : acl-2.3.1-3.el9.aarch64 75/177 Verifying : libcap-ng-0.8.2-7.el9.aarch64 76/177 Verifying : python3-dateutil-1:2.8.1-6.el9.noarch 77/177 Verifying : python3-pip-wheel-21.2.3-6.el9.noarch 78/177 Verifying : gmp-1:6.2.0-10.el9.aarch64 79/177 Verifying : xz-libs-5.2.5-8.el9_0.aarch64 80/177 Verifying : libgpg-error-1.42-5.el9.aarch64 81/177 Verifying : libassuan-2.5.5-3.el9.aarch64 82/177 Verifying : openldap-compat-2.6.2-3.el9.aarch64 83/177 Verifying : libstdc++-11.3.1-2.1.el9.aarch64 84/177 Verifying : libuuid-2.37.4-9.el9.aarch64 85/177 Verifying : libblkid-2.37.4-9.el9.aarch64 86/177 Verifying : ca-certificates-2022.2.54-90.2.el9_0.noarch 87/177 Verifying : python3-gobject-base-noarch-3.40.1-6.el9.noarch 88/177 Verifying : libsepol-3.4-1.1.el9.aarch64 89/177 Verifying : pcre2-10.40-2.el9.aarch64 90/177 Verifying : dnf-data-4.12.0-4.el9.noarch 91/177 Verifying : gnupg2-2.3.3-2.el9_0.aarch64 92/177 Verifying : device-mapper-9:1.02.185-3.el9.aarch64 93/177 Verifying : librepo-1.14.2-3.el9.aarch64 94/177 Verifying : lua-libs-5.4.2-4.el9_0.3.aarch64 95/177 Verifying : python3-dnf-4.12.0-4.el9.noarch 96/177 Verifying : python3-gobject-base-3.40.1-6.el9.aarch64 97/177 Verifying : tpm2-tss-3.0.3-8.el9.aarch64 98/177 Verifying : python3-librepo-1.14.2-3.el9.aarch64 99/177 Verifying : openssl-1:3.0.1-43.el9_0.aarch64 100/177 Verifying : libgcc-11.3.1-2.1.el9.aarch64 101/177 Verifying : which-2.21-28.el9.aarch64 102/177 Verifying : virt-what-1.25-1.el9.aarch64 103/177 Verifying : elfutils-libs-0.187-5.el9.aarch64 104/177 Verifying : device-mapper-libs-9:1.02.185-3.el9.aarch64 105/177 Verifying : audit-libs-3.0.7-103.el9.aarch64 106/177 Verifying : dnf-plugins-core-4.1.0-3.el9.noarch 107/177 Verifying : nettle-3.8-3.el9_0.aarch64 108/177 Verifying : libarchive-3.5.3-3.el9.aarch64 109/177 Verifying : coreutils-common-8.32-32.el9.aarch64 110/177 Verifying : redhat-release-9.1-1.9.el9.aarch64 111/177 Verifying : util-linux-2.37.4-9.el9.aarch64 112/177 Verifying : elfutils-libelf-0.187-5.el9.aarch64 113/177 Verifying : libsemanage-3.4-2.el9.aarch64 114/177 Verifying : elfutils-default-yama-scope-0.187-5.el9.noarch 115/177 Verifying : pcre2-syntax-10.40-2.el9.noarch 116/177 Verifying : crypto-policies-20220815-1.git0fbe86f.el9.noarch 117/177 Verifying : libgcrypt-1.10.0-8.el9_0.aarch64 118/177 Verifying : libfdisk-2.37.4-9.el9.aarch64 119/177 Verifying : libuser-0.63-11.el9.aarch64 120/177 Verifying : util-linux-core-2.37.4-9.el9.aarch64 121/177 Verifying : coreutils-8.32-32.el9.aarch64 122/177 Verifying : file-libs-5.39-10.el9.aarch64 123/177 Verifying : gnutls-3.7.6-12.el9_0.aarch64 124/177 Verifying : shadow-utils-2:4.9-5.el9.aarch64 125/177 Verifying : libselinux-3.4-3.el9.aarch64 126/177 Verifying : python3-hawkey-0.67.0-3.el9.aarch64 127/177 Verifying : libsmartcols-2.37.4-9.el9.aarch64 128/177 Verifying : openldap-2.6.2-3.el9.aarch64 129/177 Verifying : libcom_err-1.46.5-3.el9.aarch64 130/177 Verifying : dbus-broker-28-7.el9.aarch64 131/177 Verifying : python3-libdnf-0.67.0-3.el9.aarch64 132/177 Verifying : gzip-1.12-1.el9.aarch64 133/177 Verifying : python3-dnf-plugins-core-4.1.0-3.el9.noarch 134/177 Verifying : libnl3-3.7.0-1.el9.aarch64 135/177 Verifying : libgomp-11.3.1-2.1.el9.aarch64 136/177 Verifying : pam-1.5.1-12.el9.aarch64 137/177 Verifying : openssl-libs-1:3.0.1-43.el9_0.aarch64 138/177 Verifying : setup-2.13.7-7.el9.noarch 139/177 Verifying : subscription-manager-rhsm-certificates-20220623- 140/177 Verifying : libmount-2.37.4-9.el9.aarch64 141/177 Verifying : libsolv-0.7.22-1.el9.aarch64 142/177 Verifying : libdnf-0.67.0-3.el9.aarch64 143/177 Verifying : dnf-4.12.0-4.el9.noarch 144/177 Verifying : rpm-build-libs-4.16.1.3-19.el9_1.aarch64 145/177 Verifying : rpm-sign-libs-4.16.1.3-19.el9_1.aarch64 146/177 Verifying : python3-rpm-4.16.1.3-19.el9_1.aarch64 147/177 Verifying : rpm-libs-4.16.1.3-19.el9_1.aarch64 148/177 Verifying : rpm-4.16.1.3-19.el9_1.aarch64 149/177 Verifying : python3-3.9.14-1.el9_1.1.aarch64 150/177 Verifying : python3-libs-3.9.14-1.el9_1.1.aarch64 151/177 Verifying : krb5-libs-1.19.1-24.el9_1.aarch64 152/177 Verifying : tzdata-2022g-1.el9_1.noarch 153/177 Verifying : libxml2-2.9.13-3.el9_1.aarch64 154/177 Verifying : cryptsetup-libs-2.4.3-5.el9_1.1.aarch64 155/177 Verifying : systemd-libs-250-12.el9_1.1.aarch64 156/177 Verifying : libdnf-plugin-subscription-manager-1.29.30.1-1.e 157/177 Verifying : dbus-libs-1:1.12.20-7.el9_1.aarch64 158/177 Verifying : subscription-manager-1.29.30.1-1.el9_1.aarch64 159/177 Verifying : curl-7.76.1-19.el9_1.1.aarch64 160/177 Verifying : glibc-common-2.34-40.el9_1.1.aarch64 161/177 Verifying : sqlite-libs-3.34.1-6.el9_1.aarch64 162/177 Verifying : systemd-250-12.el9_1.1.aarch64 163/177 Verifying : dbus-common-1:1.12.20-7.el9_1.noarch 164/177 Verifying : libtasn1-4.16.0-8.el9_1.aarch64 165/177 Verifying : expat-2.4.9-1.el9_1.1.aarch64 166/177 Verifying : dbus-1:1.12.20-7.el9_1.aarch64 167/177 Verifying : glibc-minimal-langpack-2.34-40.el9_1.1.aarch64 168/177 Verifying : bash-5.1.8-6.el9_1.aarch64 169/177 Verifying : systemd-pam-250-12.el9_1.1.aarch64 170/177 Verifying : zlib-1.2.11-35.el9_1.aarch64 171/177 Verifying : python3-cloud-what-1.29.30.1-1.el9_1.aarch64 172/177 Verifying : systemd-rpm-macros-250-12.el9_1.1.noarch 173/177 Verifying : python3-subscription-manager-rhsm-1.29.30.1-1.el 174/177 Verifying : glibc-2.34-40.el9_1.1.aarch64 175/177 Verifying : libcurl-7.76.1-19.el9_1.1.aarch64 176/177 Verifying : libksba-1.5.1-6.el9_1.aarch64 177/177 Installed products updated. Installed: acl-2.3.1-3.el9.aarch64 alternatives-1.20-2.el9.aarch64 audit-libs-3.0.7-103.el9.aarch64 basesystem-11-13.el9.noarch bash-5.1.8-6.el9_1.aarch64 bzip2-libs-1.0.8-8.el9.aarch64 ca-certificates-2022.2.54-90.2.el9_0.noarch coreutils-8.32-32.el9.aarch64 coreutils-common-8.32-32.el9.aarch64 cracklib-2.9.6-27.el9.aarch64 cracklib-dicts-2.9.6-27.el9.aarch64 crypto-policies-20220815-1.git0fbe86f.el9.noarch cryptsetup-libs-2.4.3-5.el9_1.1.aarch64 curl-7.76.1-19.el9_1.1.aarch64 cyrus-sasl-lib-2.1.27-20.el9.aarch64 dbus-1:1.12.20-7.el9_1.aarch64 dbus-broker-28-7.el9.aarch64 dbus-common-1:1.12.20-7.el9_1.noarch dbus-libs-1:1.12.20-7.el9_1.aarch64 device-mapper-9:1.02.185-3.el9.aarch64 device-mapper-libs-9:1.02.185-3.el9.aarch64 dmidecode-1:3.3-7.el9.aarch64 dnf-4.12.0-4.el9.noarch dnf-data-4.12.0-4.el9.noarch dnf-plugins-core-4.1.0-3.el9.noarch elfutils-default-yama-scope-0.187-5.el9.noarch elfutils-libelf-0.187-5.el9.aarch64 elfutils-libs-0.187-5.el9.aarch64 expat-2.4.9-1.el9_1.1.aarch64 file-libs-5.39-10.el9.aarch64 filesystem-3.16-2.el9.aarch64 gawk-5.1.0-6.el9.aarch64 gdbm-libs-1:1.19-4.el9.aarch64 glib2-2.68.4-5.el9.aarch64 glibc-2.34-40.el9_1.1.aarch64 glibc-common-2.34-40.el9_1.1.aarch64 glibc-minimal-langpack-2.34-40.el9_1.1.aarch64 gmp-1:6.2.0-10.el9.aarch64 gnupg2-2.3.3-2.el9_0.aarch64 gnutls-3.7.6-12.el9_0.aarch64 gobject-introspection-1.68.0-10.el9.aarch64 gpgme-1.15.1-6.el9.aarch64 grep-3.6-5.el9.aarch64 gzip-1.12-1.el9.aarch64 ima-evm-utils-1.4-4.el9.aarch64 json-c-0.14-11.el9.aarch64 json-glib-1.6.6-1.el9.aarch64 keyutils-libs-1.6.1-4.el9.aarch64 kmod-libs-28-7.el9.aarch64 krb5-libs-1.19.1-24.el9_1.aarch64 libacl-2.3.1-3.el9.aarch64 libarchive-3.5.3-3.el9.aarch64 libassuan-2.5.5-3.el9.aarch64 libattr-2.5.1-3.el9.aarch64 libblkid-2.37.4-9.el9.aarch64 libbrotli-1.0.9-6.el9.aarch64 libcap-2.48-8.el9.aarch64 libcap-ng-0.8.2-7.el9.aarch64 libcom_err-1.46.5-3.el9.aarch64 libcomps-0.1.18-1.el9.aarch64 libcurl-7.76.1-19.el9_1.1.aarch64 libdb-5.3.28-53.el9.aarch64 libdnf-0.67.0-3.el9.aarch64 libdnf-plugin-subscription-manager-1.29.30.1-1.el9_1.aarch64 libeconf-0.4.1-2.el9.aarch64 libevent-2.1.12-6.el9.aarch64 libfdisk-2.37.4-9.el9.aarch64 libffi-3.4.2-7.el9.aarch64 libgcc-11.3.1-2.1.el9.aarch64 libgcrypt-1.10.0-8.el9_0.aarch64 libgomp-11.3.1-2.1.el9.aarch64 libgpg-error-1.42-5.el9.aarch64 libidn2-2.3.0-7.el9.aarch64 libksba-1.5.1-6.el9_1.aarch64 libmodulemd-2.13.0-2.el9.aarch64 libmount-2.37.4-9.el9.aarch64 libnghttp2-1.43.0-5.el9.aarch64 libnl3-3.7.0-1.el9.aarch64 libpsl-0.21.1-5.el9.aarch64 libpwquality-1.4.4-8.el9.aarch64 librepo-1.14.2-3.el9.aarch64 libreport-filesystem-2.15.2-6.el9.noarch librhsm-0.0.3-7.el9.aarch64 libseccomp-2.5.2-2.el9.aarch64 libselinux-3.4-3.el9.aarch64 libsemanage-3.4-2.el9.aarch64 libsepol-3.4-1.1.el9.aarch64 libsigsegv-2.13-4.el9.aarch64 libsmartcols-2.37.4-9.el9.aarch64 libsolv-0.7.22-1.el9.aarch64 libssh-0.9.6-3.el9.aarch64 libssh-config-0.9.6-3.el9.noarch libstdc++-11.3.1-2.1.el9.aarch64 libtasn1-4.16.0-8.el9_1.aarch64 libunistring-0.9.10-15.el9.aarch64 libuser-0.63-11.el9.aarch64 libutempter-1.2.1-6.el9.aarch64 libuuid-2.37.4-9.el9.aarch64 libverto-0.3.2-3.el9.aarch64 libxcrypt-4.4.18-3.el9.aarch64 libxml2-2.9.13-3.el9_1.aarch64 libyaml-0.2.5-7.el9.aarch64 libzstd-1.5.1-2.el9.aarch64 lua-libs-5.4.2-4.el9_0.3.aarch64 lz4-libs-1.9.3-5.el9.aarch64 mpfr-4.1.0-7.el9.aarch64 ncurses-base-6.2-8.20210508.el9.noarch ncurses-libs-6.2-8.20210508.el9.aarch64 nettle-3.8-3.el9_0.aarch64 npth-1.6-8.el9.aarch64 openldap-2.6.2-3.el9.aarch64 openldap-compat-2.6.2-3.el9.aarch64 openssl-1:3.0.1-43.el9_0.aarch64 openssl-libs-1:3.0.1-43.el9_0.aarch64 p11-kit-0.24.1-2.el9.aarch64 p11-kit-trust-0.24.1-2.el9.aarch64 pam-1.5.1-12.el9.aarch64 passwd-0.80-12.el9.aarch64 pcre-8.44-3.el9.3.aarch64 pcre2-10.40-2.el9.aarch64 pcre2-syntax-10.40-2.el9.noarch popt-1.18-8.el9.aarch64 publicsuffix-list-dafsa-20210518-3.el9.noarch python3-3.9.14-1.el9_1.1.aarch64 python3-chardet-4.0.0-5.el9.noarch python3-cloud-what-1.29.30.1-1.el9_1.aarch64 python3-dateutil-1:2.8.1-6.el9.noarch python3-dbus-1.2.18-2.el9.aarch64 python3-decorator-4.4.2-6.el9.noarch python3-dnf-4.12.0-4.el9.noarch python3-dnf-plugins-core-4.1.0-3.el9.noarch python3-ethtool-0.15-2.el9.aarch64 python3-gobject-base-3.40.1-6.el9.aarch64 python3-gobject-base-noarch-3.40.1-6.el9.noarch python3-gpg-1.15.1-6.el9.aarch64 python3-hawkey-0.67.0-3.el9.aarch64 python3-idna-2.10-7.el9.noarch python3-iniparse-0.4-45.el9.noarch python3-inotify-0.9.6-25.el9.noarch python3-libcomps-0.1.18-1.el9.aarch64 python3-libdnf-0.67.0-3.el9.aarch64 python3-librepo-1.14.2-3.el9.aarch64 python3-libs-3.9.14-1.el9_1.1.aarch64 python3-pip-wheel-21.2.3-6.el9.noarch python3-pysocks-1.7.1-12.el9.noarch python3-requests-2.25.1-6.el9.noarch python3-rpm-4.16.1.3-19.el9_1.aarch64 python3-setuptools-53.0.0-10.el9.noarch python3-setuptools-wheel-53.0.0-10.el9.noarch python3-six-1.15.0-9.el9.noarch python3-subscription-manager-rhsm-1.29.30.1-1.el9_1.aarch64 python3-urllib3-1.26.5-3.el9.noarch readline-8.1-4.el9.aarch64 redhat-release-9.1-1.9.el9.aarch64 rpm-4.16.1.3-19.el9_1.aarch64 rpm-build-libs-4.16.1.3-19.el9_1.aarch64 rpm-libs-4.16.1.3-19.el9_1.aarch64 rpm-sign-libs-4.16.1.3-19.el9_1.aarch64 sed-4.8-9.el9.aarch64 setup-2.13.7-7.el9.noarch shadow-utils-2:4.9-5.el9.aarch64 sqlite-libs-3.34.1-6.el9_1.aarch64 subscription-manager-1.29.30.1-1.el9_1.aarch64 subscription-manager-rhsm-certificates-20220623-1.el9.noarch systemd-250-12.el9_1.1.aarch64 systemd-libs-250-12.el9_1.1.aarch64 systemd-pam-250-12.el9_1.1.aarch64 systemd-rpm-macros-250-12.el9_1.1.noarch tpm2-tss-3.0.3-8.el9.aarch64 tzdata-2022g-1.el9_1.noarch usermode-1.114-4.el9.aarch64 util-linux-2.37.4-9.el9.aarch64 util-linux-core-2.37.4-9.el9.aarch64 virt-what-1.25-1.el9.aarch64 which-2.21-28.el9.aarch64 xz-libs-5.2.5-8.el9_0.aarch64 zlib-1.2.11-35.el9_1.aarch64 Complete! Finish(bootstrap): dnf install Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/rhel+epel-9-aarch64-1676637830.164282/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.5 INFO: Mock Version: 3.5 Start: dnf install No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 26 kB/s | 5.0 kB 00:00 Red Hat Enterprise Linux - BaseOS 20 MB/s | 6.1 MB 00:00 Red Hat Enterprise Linux - AppStream 43 MB/s | 14 MB 00:00 Red Hat Enterprise Linux - CodeReady Linux Buil 16 MB/s | 3.4 MB 00:00 Extra Packages for Enterprise Linux 9 - aarch64 23 MB/s | 14 MB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: bash aarch64 5.1.8-6.el9_1 baseos 1.7 M bzip2 aarch64 1.0.8-8.el9 baseos 60 k coreutils aarch64 8.32-32.el9 baseos 1.1 M cpio aarch64 2.13-16.el9 baseos 278 k diffutils aarch64 3.7-12.el9 baseos 396 k epel-rpm-macros noarch 9-8.el9 epel 16 k findutils aarch64 1:4.8.0-5.el9 baseos 552 k gawk aarch64 5.1.0-6.el9 baseos 1.0 M glibc-minimal-langpack aarch64 2.34-40.el9_1.1 baseos 29 k grep aarch64 3.6-5.el9 baseos 270 k gzip aarch64 1.12-1.el9 baseos 166 k info aarch64 6.7-15.el9 baseos 225 k patch aarch64 2.7.6-16.el9 appstream 126 k redhat-release aarch64 9.1-1.9.el9 baseos 46 k redhat-rpm-config noarch 196-1.el9 appstream 77 k rpm-build aarch64 4.16.1.3-19.el9_1 appstream 104 k sed aarch64 4.8-9.el9 baseos 307 k shadow-utils aarch64 2:4.9-5.el9 baseos 1.2 M tar aarch64 2:1.34-5.el9 baseos 880 k unzip aarch64 6.0-56.el9 baseos 183 k util-linux aarch64 2.37.4-9.el9 baseos 2.3 M which aarch64 2.21-28.el9 baseos 45 k xz aarch64 5.2.5-8.el9_0 baseos 230 k Installing dependencies: alternatives aarch64 1.20-2.el9 baseos 39 k ansible-srpm-macros noarch 1-8.1.el9 epel 8.5 k audit-libs aarch64 3.0.7-103.el9 baseos 120 k basesystem noarch 11-13.el9 baseos 8.0 k binutils aarch64 2.35.2-24.el9 baseos 4.8 M binutils-gold aarch64 2.35.2-24.el9 baseos 886 k bzip2-libs aarch64 1.0.8-8.el9 baseos 44 k ca-certificates noarch 2022.2.54-90.2.el9_0 baseos 835 k coreutils-common aarch64 8.32-32.el9 baseos 2.0 M cracklib aarch64 2.9.6-27.el9 baseos 99 k cracklib-dicts aarch64 2.9.6-27.el9 baseos 3.6 M crypto-policies noarch 20220815-1.git0fbe86f.el9 baseos 85 k curl aarch64 7.76.1-19.el9_1.1 baseos 296 k cyrus-sasl-lib aarch64 2.1.27-20.el9 baseos 763 k dwz aarch64 0.14-3.el9 appstream 128 k ed aarch64 1.14.2-12.el9 baseos 77 k efi-srpm-macros noarch 6-2.el9_0 appstream 24 k elfutils aarch64 0.187-5.el9 baseos 525 k elfutils-debuginfod-client aarch64 0.187-5.el9 baseos 40 k elfutils-default-yama-scope noarch 0.187-5.el9 baseos 16 k elfutils-libelf aarch64 0.187-5.el9 baseos 198 k elfutils-libs aarch64 0.187-5.el9 baseos 255 k file aarch64 5.39-10.el9 baseos 52 k file-libs aarch64 5.39-10.el9 baseos 590 k filesystem aarch64 3.16-2.el9 baseos 4.7 M fonts-srpm-macros noarch 1:2.0.5-7.el9.1 appstream 29 k gdb-minimal aarch64 10.2-10.el9 appstream 3.1 M gdbm-libs aarch64 1:1.19-4.el9 baseos 56 k ghc-srpm-macros noarch 1.5.0-6.el9 appstream 9.0 k glibc aarch64 2.34-40.el9_1.1 baseos 1.7 M glibc-common aarch64 2.34-40.el9_1.1 baseos 302 k glibc-gconv-extra aarch64 2.34-40.el9_1.1 baseos 1.7 M gmp aarch64 1:6.2.0-10.el9 baseos 270 k go-srpm-macros noarch 3.0.9-9.el9 appstream 28 k go-srpm-macros-epel noarch 1-8.el9 epel 22 k groff-base aarch64 1.22.4-10.el9 baseos 1.0 M kernel-srpm-macros noarch 1.0-11.el9 appstream 17 k keyutils-libs aarch64 1.6.1-4.el9 baseos 34 k krb5-libs aarch64 1.19.1-24.el9_1 baseos 736 k libacl aarch64 2.3.1-3.el9 baseos 26 k libarchive aarch64 3.5.3-3.el9 baseos 390 k libattr aarch64 2.5.1-3.el9 baseos 20 k libblkid aarch64 2.37.4-9.el9 baseos 109 k libbrotli aarch64 1.0.9-6.el9 baseos 317 k libcap aarch64 2.48-8.el9 baseos 75 k libcap-ng aarch64 0.8.2-7.el9 baseos 35 k libcom_err aarch64 1.46.5-3.el9 baseos 28 k libcurl aarch64 7.76.1-19.el9_1.1 baseos 283 k libdb aarch64 5.3.28-53.el9 baseos 714 k libeconf aarch64 0.4.1-2.el9 baseos 30 k libevent aarch64 2.1.12-6.el9 baseos 259 k libfdisk aarch64 2.37.4-9.el9 baseos 151 k libffi aarch64 3.4.2-7.el9 baseos 38 k libgcc aarch64 11.3.1-2.1.el9 baseos 113 k libgcrypt aarch64 1.10.0-8.el9_0 baseos 460 k libgomp aarch64 11.3.1-2.1.el9 baseos 292 k libgpg-error aarch64 1.42-5.el9 baseos 217 k libidn2 aarch64 2.3.0-7.el9 baseos 105 k libmount aarch64 2.37.4-9.el9 baseos 133 k libnghttp2 aarch64 1.43.0-5.el9 baseos 75 k libpkgconf aarch64 1.7.3-9.el9 baseos 38 k libpsl aarch64 0.21.1-5.el9 baseos 66 k libpwquality aarch64 1.4.4-8.el9 baseos 123 k libselinux aarch64 3.4-3.el9 baseos 87 k libsemanage aarch64 3.4-2.el9 baseos 119 k libsepol aarch64 3.4-1.1.el9 baseos 308 k libsigsegv aarch64 2.13-4.el9 baseos 30 k libsmartcols aarch64 2.37.4-9.el9 baseos 64 k libssh aarch64 0.9.6-3.el9 baseos 208 k libssh-config noarch 0.9.6-3.el9 baseos 11 k libstdc++ aarch64 11.3.1-2.1.el9 baseos 730 k libtasn1 aarch64 4.16.0-8.el9_1 baseos 76 k libunistring aarch64 0.9.10-15.el9 baseos 491 k libutempter aarch64 1.2.1-6.el9 baseos 30 k libuuid aarch64 2.37.4-9.el9 baseos 29 k libverto aarch64 0.3.2-3.el9 baseos 24 k libxcrypt aarch64 4.4.18-3.el9 baseos 125 k libxml2 aarch64 2.9.13-3.el9_1 baseos 734 k libzstd aarch64 1.5.1-2.el9 baseos 310 k lua-libs aarch64 5.4.2-4.el9_0.3 baseos 211 k lua-srpm-macros noarch 1-6.el9 appstream 10 k lz4-libs aarch64 1.9.3-5.el9 baseos 69 k mpfr aarch64 4.1.0-7.el9 baseos 242 k ncurses aarch64 6.2-8.20210508.el9 baseos 410 k ncurses-base noarch 6.2-8.20210508.el9 baseos 100 k ncurses-libs aarch64 6.2-8.20210508.el9 baseos 323 k ocaml-srpm-macros noarch 6-6.el9 appstream 9.1 k openblas-srpm-macros noarch 2-11.el9 appstream 8.6 k openldap aarch64 2.6.2-3.el9 baseos 281 k openssl aarch64 1:3.0.1-43.el9_0 baseos 1.2 M openssl-libs aarch64 1:3.0.1-43.el9_0 baseos 2.0 M p11-kit aarch64 0.24.1-2.el9 baseos 372 k p11-kit-trust aarch64 0.24.1-2.el9 baseos 146 k pam aarch64 1.5.1-12.el9 baseos 624 k pcre aarch64 8.44-3.el9.3 baseos 184 k pcre2 aarch64 10.40-2.el9 baseos 222 k pcre2-syntax noarch 10.40-2.el9 baseos 147 k perl-Carp noarch 1.50-460.el9 appstream 31 k perl-Class-Struct noarch 0.66-479.el9 appstream 32 k perl-Encode aarch64 4:3.08-462.el9 appstream 1.7 M perl-Errno aarch64 1.30-479.el9 appstream 25 k perl-Exporter noarch 5.74-461.el9 appstream 34 k perl-Fcntl aarch64 1.13-479.el9 appstream 32 k perl-File-Basename noarch 2.85-479.el9 appstream 27 k perl-File-Path noarch 2.18-4.el9 appstream 38 k perl-File-Temp noarch 1:0.231.100-4.el9 appstream 63 k perl-File-stat noarch 1.09-479.el9 appstream 27 k perl-Getopt-Long noarch 1:2.52-4.el9 appstream 64 k perl-Getopt-Std noarch 1.12-479.el9 appstream 26 k perl-HTTP-Tiny noarch 0.076-460.el9 appstream 58 k perl-IO aarch64 1.43-479.el9 appstream 102 k perl-IPC-Open3 noarch 1.21-479.el9 appstream 34 k perl-MIME-Base64 aarch64 3.16-4.el9 appstream 34 k perl-POSIX aarch64 1.94-479.el9 appstream 108 k perl-PathTools aarch64 3.78-461.el9 appstream 92 k perl-Pod-Escapes noarch 1:1.07-460.el9 appstream 22 k perl-Pod-Perldoc noarch 3.28.01-461.el9 appstream 92 k perl-Pod-Simple noarch 1:3.42-4.el9 appstream 229 k perl-Pod-Usage noarch 4:2.01-4.el9 appstream 43 k perl-Scalar-List-Utils aarch64 4:1.56-461.el9 appstream 76 k perl-SelectSaver noarch 1.02-479.el9 appstream 22 k perl-Socket aarch64 4:2.031-4.el9 appstream 58 k perl-Storable aarch64 1:3.21-460.el9 appstream 96 k perl-Symbol noarch 1.08-479.el9 appstream 24 k perl-Term-ANSIColor noarch 5.01-461.el9 appstream 51 k perl-Term-Cap noarch 1.17-460.el9 appstream 24 k perl-Text-ParseWords noarch 3.30-460.el9 appstream 18 k perl-Text-Tabs+Wrap noarch 2013.0523-460.el9 appstream 25 k perl-Time-Local noarch 2:1.300-7.el9 appstream 37 k perl-constant noarch 1.33-461.el9 appstream 25 k perl-if noarch 0.60.800-479.el9 appstream 24 k perl-interpreter aarch64 4:5.32.1-479.el9 appstream 83 k perl-libs aarch64 4:5.32.1-479.el9 appstream 2.2 M perl-mro aarch64 1.23-479.el9 appstream 39 k perl-overload noarch 1.31-479.el9 appstream 56 k perl-overloading noarch 0.02-479.el9 appstream 23 k perl-parent noarch 1:0.238-460.el9 appstream 16 k perl-podlators noarch 1:4.14-460.el9 appstream 118 k perl-srpm-macros noarch 1-41.el9 appstream 9.4 k perl-subs noarch 1.03-479.el9 appstream 22 k perl-vars noarch 1.05-479.el9 appstream 23 k pkgconf aarch64 1.7.3-9.el9 baseos 44 k pkgconf-m4 noarch 1.7.3-9.el9 baseos 16 k pkgconf-pkg-config aarch64 1.7.3-9.el9 baseos 12 k popt aarch64 1.18-8.el9 baseos 68 k publicsuffix-list-dafsa noarch 20210518-3.el9 baseos 59 k python-srpm-macros noarch 3.9-52.el9 appstream 24 k qt5-srpm-macros noarch 5.15.3-1.el9 appstream 9.9 k readline aarch64 8.1-4.el9 baseos 214 k rpm aarch64 4.16.1.3-19.el9_1 baseos 539 k rpm-build-libs aarch64 4.16.1.3-19.el9_1 baseos 89 k rpm-libs aarch64 4.16.1.3-19.el9_1 baseos 302 k rust-srpm-macros noarch 17-4.el9 appstream 11 k setup noarch 2.13.7-7.el9 baseos 150 k sqlite-libs aarch64 3.34.1-6.el9_1 baseos 617 k systemd-libs aarch64 250-12.el9_1.1 baseos 602 k tzdata noarch 2022g-1.el9_1 baseos 839 k util-linux-core aarch64 2.37.4-9.el9 baseos 461 k xz-libs aarch64 5.2.5-8.el9_0 baseos 92 k zip aarch64 3.0-33.el9 baseos 239 k zlib aarch64 1.2.11-35.el9_1 baseos 92 k zstd aarch64 1.5.1-2.el9 baseos 391 k Transaction Summary ================================================================================ Install 185 Packages Total download size: 65 M Installed size: 236 M Downloading Packages: (1/185): ncurses-6.2-8.20210508.el9.aarch64.rpm 4.5 MB/s | 410 kB 00:00 (2/185): ed-1.14.2-12.el9.aarch64.rpm 850 kB/s | 77 kB 00:00 (3/185): xz-5.2.5-8.el9_0.aarch64.rpm 2.3 MB/s | 230 kB 00:00 (4/185): pcre-8.44-3.el9.3.aarch64.rpm 3.9 MB/s | 184 kB 00:00 (5/185): groff-base-1.22.4-10.el9.aarch64.rpm 13 MB/s | 1.0 MB 00:00 (6/185): libxcrypt-4.4.18-3.el9.aarch64.rpm 1.4 MB/s | 125 kB 00:00 (7/185): findutils-4.8.0-5.el9.aarch64.rpm 9.7 MB/s | 552 kB 00:00 (8/185): pkgconf-m4-1.7.3-9.el9.noarch.rpm 361 kB/s | 16 kB 00:00 (9/185): sed-4.8-9.el9.aarch64.rpm 6.2 MB/s | 307 kB 00:00 (10/185): diffutils-3.7-12.el9.aarch64.rpm 8.3 MB/s | 396 kB 00:00 (11/185): bzip2-1.0.8-8.el9.aarch64.rpm 1.4 MB/s | 60 kB 00:00 (12/185): keyutils-libs-1.6.1-4.el9.aarch64.rpm 263 kB/s | 34 kB 00:00 (13/185): libcap-2.48-8.el9.aarch64.rpm 1.5 MB/s | 75 kB 00:00 (14/185): popt-1.18-8.el9.aarch64.rpm 1.6 MB/s | 68 kB 00:00 (15/185): cracklib-dicts-2.9.6-27.el9.aarch64.r 47 MB/s | 3.6 MB 00:00 (16/185): libattr-2.5.1-3.el9.aarch64.rpm 475 kB/s | 20 kB 00:00 (17/185): libverto-0.3.2-3.el9.aarch64.rpm 270 kB/s | 24 kB 00:00 (18/185): libutempter-1.2.1-6.el9.aarch64.rpm 703 kB/s | 30 kB 00:00 (19/185): cpio-2.13-16.el9.aarch64.rpm 6.0 MB/s | 278 kB 00:00 (20/185): mpfr-4.1.0-7.el9.aarch64.rpm 4.5 MB/s | 242 kB 00:00 (21/185): gdbm-libs-1.19-4.el9.aarch64.rpm 1.1 MB/s | 56 kB 00:00 (22/185): libpwquality-1.4.4-8.el9.aarch64.rpm 3.0 MB/s | 123 kB 00:00 (23/185): readline-8.1-4.el9.aarch64.rpm 4.6 MB/s | 214 kB 00:00 (24/185): libevent-2.1.12-6.el9.aarch64.rpm 3.8 MB/s | 259 kB 00:00 (25/185): libunistring-0.9.10-15.el9.aarch64.rp 12 MB/s | 491 kB 00:00 (26/185): ncurses-libs-6.2-8.20210508.el9.aarch 6.8 MB/s | 323 kB 00:00 (27/185): libsigsegv-2.13-4.el9.aarch64.rpm 799 kB/s | 30 kB 00:00 (28/185): libssh-0.9.6-3.el9.aarch64.rpm 4.8 MB/s | 208 kB 00:00 (29/185): libpsl-0.21.1-5.el9.aarch64.rpm 1.2 MB/s | 66 kB 00:00 (30/185): grep-3.6-5.el9.aarch64.rpm 6.0 MB/s | 270 kB 00:00 (31/185): p11-kit-0.24.1-2.el9.aarch64.rpm 7.2 MB/s | 372 kB 00:00 (32/185): filesystem-3.16-2.el9.aarch64.rpm 72 MB/s | 4.7 MB 00:00 (33/185): basesystem-11-13.el9.noarch.rpm 193 kB/s | 8.0 kB 00:00 (34/185): unzip-6.0-56.el9.aarch64.rpm 4.3 MB/s | 183 kB 00:00 (35/185): libnghttp2-1.43.0-5.el9.aarch64.rpm 2.0 MB/s | 75 kB 00:00 (36/185): libssh-config-0.9.6-3.el9.noarch.rpm 155 kB/s | 11 kB 00:00 (37/185): libzstd-1.5.1-2.el9.aarch64.rpm 7.6 MB/s | 310 kB 00:00 (38/185): libeconf-0.4.1-2.el9.aarch64.rpm 706 kB/s | 30 kB 00:00 (39/185): ncurses-base-6.2-8.20210508.el9.noarc 1.8 MB/s | 100 kB 00:00 (40/185): cracklib-2.9.6-27.el9.aarch64.rpm 2.4 MB/s | 99 kB 00:00 (41/185): bzip2-libs-1.0.8-8.el9.aarch64.rpm 1.0 MB/s | 44 kB 00:00 (42/185): p11-kit-trust-0.24.1-2.el9.aarch64.rp 2.8 MB/s | 146 kB 00:00 (43/185): libacl-2.3.1-3.el9.aarch64.rpm 604 kB/s | 26 kB 00:00 (44/185): libpkgconf-1.7.3-9.el9.aarch64.rpm 884 kB/s | 38 kB 00:00 (45/185): libbrotli-1.0.9-6.el9.aarch64.rpm 7.5 MB/s | 317 kB 00:00 (46/185): zstd-1.5.1-2.el9.aarch64.rpm 7.6 MB/s | 391 kB 00:00 (47/185): alternatives-1.20-2.el9.aarch64.rpm 620 kB/s | 39 kB 00:00 (48/185): lz4-libs-1.9.3-5.el9.aarch64.rpm 1.5 MB/s | 69 kB 00:00 (49/185): info-6.7-15.el9.aarch64.rpm 3.8 MB/s | 225 kB 00:00 (50/185): libdb-5.3.28-53.el9.aarch64.rpm 15 MB/s | 714 kB 00:00 (51/185): libffi-3.4.2-7.el9.aarch64.rpm 714 kB/s | 38 kB 00:00 (52/185): pkgconf-pkg-config-1.7.3-9.el9.aarch6 267 kB/s | 12 kB 00:00 (53/185): gawk-5.1.0-6.el9.aarch64.rpm 19 MB/s | 1.0 MB 00:00 (54/185): cyrus-sasl-lib-2.1.27-20.el9.aarch64. 16 MB/s | 763 kB 00:00 (55/185): libidn2-2.3.0-7.el9.aarch64.rpm 2.7 MB/s | 105 kB 00:00 (56/185): publicsuffix-list-dafsa-20210518-3.el 1.0 MB/s | 59 kB 00:00 (57/185): libcap-ng-0.8.2-7.el9.aarch64.rpm 852 kB/s | 35 kB 00:00 (58/185): zip-3.0-33.el9.aarch64.rpm 5.4 MB/s | 239 kB 00:00 (59/185): gmp-6.2.0-10.el9.aarch64.rpm 5.2 MB/s | 270 kB 00:00 (60/185): pkgconf-1.7.3-9.el9.aarch64.rpm 1.1 MB/s | 44 kB 00:00 (61/185): libgpg-error-1.42-5.el9.aarch64.rpm 2.6 MB/s | 217 kB 00:00 (62/185): xz-libs-5.2.5-8.el9_0.aarch64.rpm 857 kB/s | 92 kB 00:00 (63/185): libuuid-2.37.4-9.el9.aarch64.rpm 688 kB/s | 29 kB 00:00 (64/185): libstdc++-11.3.1-2.1.el9.aarch64.rpm 8.2 MB/s | 730 kB 00:00 (65/185): elfutils-0.187-5.el9.aarch64.rpm 12 MB/s | 525 kB 00:00 (66/185): ca-certificates-2022.2.54-90.2.el9_0. 16 MB/s | 835 kB 00:00 (67/185): libblkid-2.37.4-9.el9.aarch64.rpm 1.1 MB/s | 109 kB 00:00 (68/185): libsepol-3.4-1.1.el9.aarch64.rpm 6.8 MB/s | 308 kB 00:00 (69/185): lua-libs-5.4.2-4.el9_0.3.aarch64.rpm 3.8 MB/s | 211 kB 00:00 (70/185): pcre2-10.40-2.el9.aarch64.rpm 3.2 MB/s | 222 kB 00:00 (71/185): openssl-3.0.1-43.el9_0.aarch64.rpm 23 MB/s | 1.2 MB 00:00 (72/185): which-2.21-28.el9.aarch64.rpm 1.1 MB/s | 45 kB 00:00 (73/185): libgcc-11.3.1-2.1.el9.aarch64.rpm 2.4 MB/s | 113 kB 00:00 (74/185): elfutils-libs-0.187-5.el9.aarch64.rpm 5.5 MB/s | 255 kB 00:00 (75/185): libarchive-3.5.3-3.el9.aarch64.rpm 7.8 MB/s | 390 kB 00:00 (76/185): audit-libs-3.0.7-103.el9.aarch64.rpm 2.2 MB/s | 120 kB 00:00 (77/185): elfutils-debuginfod-client-0.187-5.el 859 kB/s | 40 kB 00:00 (78/185): util-linux-2.37.4-9.el9.aarch64.rpm 42 MB/s | 2.3 MB 00:00 (79/185): coreutils-common-8.32-32.el9.aarch64. 31 MB/s | 2.0 MB 00:00 (80/185): redhat-release-9.1-1.9.el9.aarch64.rp 672 kB/s | 46 kB 00:00 (81/185): libsemanage-3.4-2.el9.aarch64.rpm 2.2 MB/s | 119 kB 00:00 (82/185): elfutils-default-yama-scope-0.187-5.e 237 kB/s | 16 kB 00:00 (83/185): pcre2-syntax-10.40-2.el9.noarch.rpm 2.9 MB/s | 147 kB 00:00 (84/185): crypto-policies-20220815-1.git0fbe86f 1.7 MB/s | 85 kB 00:00 (85/185): libgcrypt-1.10.0-8.el9_0.aarch64.rpm 9.6 MB/s | 460 kB 00:00 (86/185): libfdisk-2.37.4-9.el9.aarch64.rpm 2.9 MB/s | 151 kB 00:00 (87/185): elfutils-libelf-0.187-5.el9.aarch64.r 1.0 MB/s | 198 kB 00:00 (88/185): tar-1.34-5.el9.aarch64.rpm 13 MB/s | 880 kB 00:00 (89/185): util-linux-core-2.37.4-9.el9.aarch64. 4.3 MB/s | 461 kB 00:00 (90/185): file-libs-5.39-10.el9.aarch64.rpm 7.6 MB/s | 590 kB 00:00 (91/185): coreutils-8.32-32.el9.aarch64.rpm 8.7 MB/s | 1.1 MB 00:00 (92/185): shadow-utils-4.9-5.el9.aarch64.rpm 21 MB/s | 1.2 MB 00:00 (93/185): libselinux-3.4-3.el9.aarch64.rpm 1.4 MB/s | 87 kB 00:00 (94/185): openldap-2.6.2-3.el9.aarch64.rpm 2.4 MB/s | 281 kB 00:00 (95/185): binutils-2.35.2-24.el9.aarch64.rpm 31 MB/s | 4.8 MB 00:00 (96/185): libcom_err-1.46.5-3.el9.aarch64.rpm 373 kB/s | 28 kB 00:00 (97/185): file-5.39-10.el9.aarch64.rpm 1.3 MB/s | 52 kB 00:00 (98/185): gzip-1.12-1.el9.aarch64.rpm 3.4 MB/s | 166 kB 00:00 (99/185): libsmartcols-2.37.4-9.el9.aarch64.rpm 243 kB/s | 64 kB 00:00 (100/185): libgomp-11.3.1-2.1.el9.aarch64.rpm 5.2 MB/s | 292 kB 00:00 (101/185): pam-1.5.1-12.el9.aarch64.rpm 14 MB/s | 624 kB 00:00 (102/185): setup-2.13.7-7.el9.noarch.rpm 2.6 MB/s | 150 kB 00:00 (103/185): libmount-2.37.4-9.el9.aarch64.rpm 2.1 MB/s | 133 kB 00:00 (104/185): openssl-libs-3.0.1-43.el9_0.aarch64. 19 MB/s | 2.0 MB 00:00 (105/185): binutils-gold-2.35.2-24.el9.aarch64. 17 MB/s | 886 kB 00:00 (106/185): rpm-libs-4.16.1.3-19.el9_1.aarch64.r 4.9 MB/s | 302 kB 00:00 (107/185): rpm-4.16.1.3-19.el9_1.aarch64.rpm 11 MB/s | 539 kB 00:00 (108/185): rpm-build-libs-4.16.1.3-19.el9_1.aar 846 kB/s | 89 kB 00:00 (109/185): krb5-libs-1.19.1-24.el9_1.aarch64.rp 11 MB/s | 736 kB 00:00 (110/185): tzdata-2022g-1.el9_1.noarch.rpm 15 MB/s | 839 kB 00:00 (111/185): libxml2-2.9.13-3.el9_1.aarch64.rpm 15 MB/s | 734 kB 00:00 (112/185): systemd-libs-250-12.el9_1.1.aarch64. 14 MB/s | 602 kB 00:00 (113/185): curl-7.76.1-19.el9_1.1.aarch64.rpm 5.3 MB/s | 296 kB 00:00 (114/185): glibc-common-2.34-40.el9_1.1.aarch64 6.6 MB/s | 302 kB 00:00 (115/185): sqlite-libs-3.34.1-6.el9_1.aarch64.r 15 MB/s | 617 kB 00:00 (116/185): libtasn1-4.16.0-8.el9_1.aarch64.rpm 1.6 MB/s | 76 kB 00:00 (117/185): glibc-minimal-langpack-2.34-40.el9_1 664 kB/s | 29 kB 00:00 (118/185): zlib-1.2.11-35.el9_1.aarch64.rpm 2.3 MB/s | 92 kB 00:00 (119/185): glibc-gconv-extra-2.34-40.el9_1.1.aa 23 MB/s | 1.7 MB 00:00 (120/185): bash-5.1.8-6.el9_1.aarch64.rpm 25 MB/s | 1.7 MB 00:00 (121/185): glibc-2.34-40.el9_1.1.aarch64.rpm 35 MB/s | 1.7 MB 00:00 (122/185): libcurl-7.76.1-19.el9_1.1.aarch64.rp 5.4 MB/s | 283 kB 00:00 (123/185): perl-SelectSaver-1.02-479.el9.noarch 486 kB/s | 22 kB 00:00 (124/185): perl-srpm-macros-1-41.el9.noarch.rpm 174 kB/s | 9.4 kB 00:00 (125/185): perl-Class-Struct-0.66-479.el9.noarc 680 kB/s | 32 kB 00:00 (126/185): perl-interpreter-5.32.1-479.el9.aarc 1.6 MB/s | 83 kB 00:00 (127/185): perl-overload-1.31-479.el9.noarch.rp 1.3 MB/s | 56 kB 00:00 (128/185): perl-vars-1.05-479.el9.noarch.rpm 397 kB/s | 23 kB 00:00 (129/185): rust-srpm-macros-17-4.el9.noarch.rpm 120 kB/s | 11 kB 00:00 (130/185): perl-File-Temp-0.231.100-4.el9.noarc 1.3 MB/s | 63 kB 00:00 (131/185): perl-Scalar-List-Utils-1.56-461.el9. 1.5 MB/s | 76 kB 00:00 (132/185): perl-IO-1.43-479.el9.aarch64.rpm 1.2 MB/s | 102 kB 00:00 (133/185): perl-Exporter-5.74-461.el9.noarch.rp 511 kB/s | 34 kB 00:00 (134/185): perl-Symbol-1.08-479.el9.noarch.rpm 378 kB/s | 24 kB 00:00 (135/185): perl-parent-0.238-460.el9.noarch.rpm 292 kB/s | 16 kB 00:00 (136/185): perl-Term-Cap-1.17-460.el9.noarch.rp 477 kB/s | 24 kB 00:00 (137/185): perl-Fcntl-1.13-479.el9.aarch64.rpm 653 kB/s | 32 kB 00:00 (138/185): perl-Time-Local-1.300-7.el9.noarch.r 843 kB/s | 37 kB 00:00 (139/185): kernel-srpm-macros-1.0-11.el9.noarch 284 kB/s | 17 kB 00:00 (140/185): openblas-srpm-macros-2-11.el9.noarch 205 kB/s | 8.6 kB 00:00 (141/185): perl-Term-ANSIColor-5.01-461.el9.noa 1.0 MB/s | 51 kB 00:00 (142/185): patch-2.7.6-16.el9.aarch64.rpm 2.9 MB/s | 126 kB 00:00 (143/185): perl-constant-1.33-461.el9.noarch.rp 604 kB/s | 25 kB 00:00 (144/185): perl-overloading-0.02-479.el9.noarch 385 kB/s | 23 kB 00:00 (145/185): ghc-srpm-macros-1.5.0-6.el9.noarch.r 234 kB/s | 9.0 kB 00:00 (146/185): perl-if-0.60.800-479.el9.noarch.rpm 385 kB/s | 24 kB 00:00 (147/185): perl-Pod-Simple-3.42-4.el9.noarch.rp 4.4 MB/s | 229 kB 00:00 (148/185): perl-Text-ParseWords-3.30-460.el9.no 470 kB/s | 18 kB 00:00 (149/185): perl-subs-1.03-479.el9.noarch.rpm 83 kB/s | 22 kB 00:00 (150/185): perl-HTTP-Tiny-0.076-460.el9.noarch. 309 kB/s | 58 kB 00:00 (151/185): perl-MIME-Base64-3.16-4.el9.aarch64. 142 kB/s | 34 kB 00:00 (152/185): perl-Pod-Usage-2.01-4.el9.noarch.rpm 195 kB/s | 43 kB 00:00 (153/185): perl-PathTools-3.78-461.el9.aarch64. 1.2 MB/s | 92 kB 00:00 (154/185): perl-Pod-Perldoc-3.28.01-461.el9.noa 673 kB/s | 92 kB 00:00 (155/185): perl-Getopt-Std-1.12-479.el9.noarch. 365 kB/s | 26 kB 00:00 (156/185): perl-IPC-Open3-1.21-479.el9.noarch.r 381 kB/s | 34 kB 00:00 (157/185): perl-libs-5.32.1-479.el9.aarch64.rpm 7.3 MB/s | 2.2 MB 00:00 (158/185): perl-File-stat-1.09-479.el9.noarch.r 311 kB/s | 27 kB 00:00 (159/185): perl-File-Path-2.18-4.el9.noarch.rpm 521 kB/s | 38 kB 00:00 (160/185): perl-Pod-Escapes-1.07-460.el9.noarch 256 kB/s | 22 kB 00:00 (161/185): perl-POSIX-1.94-479.el9.aarch64.rpm 1.1 MB/s | 108 kB 00:00 (162/185): python-srpm-macros-3.9-52.el9.noarch 325 kB/s | 24 kB 00:00 (163/185): perl-podlators-4.14-460.el9.noarch.r 1.5 MB/s | 118 kB 00:00 (164/185): perl-Text-Tabs+Wrap-2013.0523-460.el 308 kB/s | 25 kB 00:00 (165/185): lua-srpm-macros-1-6.el9.noarch.rpm 130 kB/s | 10 kB 00:00 (166/185): perl-Carp-1.50-460.el9.noarch.rpm 443 kB/s | 31 kB 00:00 (167/185): perl-Socket-2.031-4.el9.aarch64.rpm 549 kB/s | 58 kB 00:00 (168/185): efi-srpm-macros-6-2.el9_0.noarch.rpm 282 kB/s | 24 kB 00:00 (169/185): perl-Storable-3.21-460.el9.aarch64.r 1.1 MB/s | 96 kB 00:00 (170/185): fonts-srpm-macros-2.0.5-7.el9.1.noar 390 kB/s | 29 kB 00:00 (171/185): perl-File-Basename-2.85-479.el9.noar 303 kB/s | 27 kB 00:00 (172/185): ocaml-srpm-macros-6-6.el9.noarch.rpm 109 kB/s | 9.1 kB 00:00 (173/185): perl-mro-1.23-479.el9.aarch64.rpm 489 kB/s | 39 kB 00:00 (174/185): perl-Encode-3.08-462.el9.aarch64.rpm 18 MB/s | 1.7 MB 00:00 (175/185): dwz-0.14-3.el9.aarch64.rpm 1.5 MB/s | 128 kB 00:00 (176/185): perl-Getopt-Long-2.52-4.el9.noarch.r 830 kB/s | 64 kB 00:00 (177/185): go-srpm-macros-3.0.9-9.el9.noarch.rp 306 kB/s | 28 kB 00:00 (178/185): perl-Errno-1.30-479.el9.aarch64.rpm 312 kB/s | 25 kB 00:00 (179/185): gdb-minimal-10.2-10.el9.aarch64.rpm 31 MB/s | 3.1 MB 00:00 (180/185): redhat-rpm-config-196-1.el9.noarch.r 906 kB/s | 77 kB 00:00 (181/185): qt5-srpm-macros-5.15.3-1.el9.noarch. 97 kB/s | 9.9 kB 00:00 (182/185): ansible-srpm-macros-1-8.1.el9.noarch 72 kB/s | 8.5 kB 00:00 (183/185): rpm-build-4.16.1.3-19.el9_1.aarch64. 822 kB/s | 104 kB 00:00 (184/185): epel-rpm-macros-9-8.el9.noarch.rpm 252 kB/s | 16 kB 00:00 (185/185): go-srpm-macros-epel-1-8.el9.noarch.r 8.0 MB/s | 22 kB 00:00 -------------------------------------------------------------------------------- Total 14 MB/s | 65 MB 00:04 Red Hat Enterprise Linux - BaseOS 3.5 MB/s | 3.6 kB 00:00 Importing GPG key 0xFD431D51: Userid : "Red Hat, Inc. (release key 2) " Fingerprint: 567E 347A D004 4ADE 55BA 8A5F 199E 2F91 FD43 1D51 From : /usr/share/distribution-gpg-keys/redhat/RPM-GPG-KEY-redhat9-release Key imported successfully Importing GPG key 0x5A6340B3: Userid : "Red Hat, Inc. (auxiliary key 3) " Fingerprint: 7E46 2425 8C40 6535 D56D 6F13 5054 E4A4 5A63 40B3 From : /usr/share/distribution-gpg-keys/redhat/RPM-GPG-KEY-redhat9-release Key imported successfully Extra Packages for Enterprise Linux 9 - aarch64 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x3228467C: Userid : "Fedora (epel9) " Fingerprint: FF8A D134 4597 106E CE81 3B91 8A38 72BF 3228 467C From : /usr/share/distribution-gpg-keys/epel/RPM-GPG-KEY-EPEL-9 Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.16-2.el9.aarch64 1/1 Preparing : 1/1 Installing : libgcc-11.3.1-2.1.el9.aarch64 1/185 Running scriptlet: libgcc-11.3.1-2.1.el9.aarch64 1/185 Installing : crypto-policies-20220815-1.git0fbe86f.el9.noarch 2/185 Running scriptlet: crypto-policies-20220815-1.git0fbe86f.el9.noarch 2/185 Installing : redhat-release-9.1-1.9.el9.aarch64 3/185 Installing : setup-2.13.7-7.el9.noarch 4/185 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.13.7-7.el9.noarch 4/185 Installing : filesystem-3.16-2.el9.aarch64 5/185 Installing : basesystem-11-13.el9.noarch 6/185 Installing : ansible-srpm-macros-1-8.1.el9.noarch 7/185 Installing : qt5-srpm-macros-5.15.3-1.el9.noarch 8/185 Installing : ocaml-srpm-macros-6-6.el9.noarch 9/185 Installing : ghc-srpm-macros-1.5.0-6.el9.noarch 10/185 Installing : openblas-srpm-macros-2-11.el9.noarch 11/185 Installing : rust-srpm-macros-17-4.el9.noarch 12/185 Installing : perl-srpm-macros-1-41.el9.noarch 13/185 Installing : tzdata-2022g-1.el9_1.noarch 14/185 Installing : pcre2-syntax-10.40-2.el9.noarch 15/185 Installing : coreutils-common-8.32-32.el9.aarch64 16/185 Installing : publicsuffix-list-dafsa-20210518-3.el9.noarch 17/185 Installing : ncurses-base-6.2-8.20210508.el9.noarch 18/185 Installing : glibc-minimal-langpack-2.34-40.el9_1.1.aarch64 19/185 Installing : glibc-gconv-extra-2.34-40.el9_1.1.aarch64 20/185 Running scriptlet: glibc-gconv-extra-2.34-40.el9_1.1.aarch64 20/185 Running scriptlet: glibc-2.34-40.el9_1.1.aarch64 21/185 Installing : glibc-2.34-40.el9_1.1.aarch64 21/185 Running scriptlet: glibc-2.34-40.el9_1.1.aarch64 21/185 Installing : ncurses-libs-6.2-8.20210508.el9.aarch64 22/185 Installing : bash-5.1.8-6.el9_1.aarch64 23/185 Running scriptlet: bash-5.1.8-6.el9_1.aarch64 23/185 Installing : glibc-common-2.34-40.el9_1.1.aarch64 24/185 Installing : zlib-1.2.11-35.el9_1.aarch64 25/185 Installing : xz-libs-5.2.5-8.el9_0.aarch64 26/185 Installing : bzip2-libs-1.0.8-8.el9.aarch64 27/185 Installing : elfutils-libelf-0.187-5.el9.aarch64 28/185 Installing : libxcrypt-4.4.18-3.el9.aarch64 29/185 Installing : libzstd-1.5.1-2.el9.aarch64 30/185 Installing : libstdc++-11.3.1-2.1.el9.aarch64 31/185 Installing : libuuid-2.37.4-9.el9.aarch64 32/185 Installing : libcap-2.48-8.el9.aarch64 33/185 Installing : popt-1.18-8.el9.aarch64 34/185 Installing : libattr-2.5.1-3.el9.aarch64 35/185 Installing : libacl-2.3.1-3.el9.aarch64 36/185 Installing : readline-8.1-4.el9.aarch64 37/185 Installing : lz4-libs-1.9.3-5.el9.aarch64 38/185 Installing : gmp-1:6.2.0-10.el9.aarch64 39/185 Installing : libcom_err-1.46.5-3.el9.aarch64 40/185 Installing : mpfr-4.1.0-7.el9.aarch64 41/185 Installing : unzip-6.0-56.el9.aarch64 42/185 Installing : file-libs-5.39-10.el9.aarch64 43/185 Installing : file-5.39-10.el9.aarch64 44/185 Installing : sqlite-libs-3.34.1-6.el9_1.aarch64 45/185 Installing : libunistring-0.9.10-15.el9.aarch64 46/185 Installing : libidn2-2.3.0-7.el9.aarch64 47/185 Installing : libsigsegv-2.13-4.el9.aarch64 48/185 Installing : gawk-5.1.0-6.el9.aarch64 49/185 Installing : alternatives-1.20-2.el9.aarch64 50/185 Installing : libcap-ng-0.8.2-7.el9.aarch64 51/185 Installing : audit-libs-3.0.7-103.el9.aarch64 52/185 Installing : libsepol-3.4-1.1.el9.aarch64 53/185 Installing : lua-libs-5.4.2-4.el9_0.3.aarch64 54/185 Installing : libsmartcols-2.37.4-9.el9.aarch64 55/185 Installing : libpsl-0.21.1-5.el9.aarch64 56/185 Installing : zip-3.0-33.el9.aarch64 57/185 Installing : zstd-1.5.1-2.el9.aarch64 58/185 Running scriptlet: groff-base-1.22.4-10.el9.aarch64 59/185 Installing : groff-base-1.22.4-10.el9.aarch64 59/185 Running scriptlet: groff-base-1.22.4-10.el9.aarch64 59/185 Installing : dwz-0.14-3.el9.aarch64 60/185 Installing : bzip2-1.0.8-8.el9.aarch64 61/185 Installing : libxml2-2.9.13-3.el9_1.aarch64 62/185 Installing : info-6.7-15.el9.aarch64 63/185 Installing : ed-1.14.2-12.el9.aarch64 64/185 Installing : elfutils-default-yama-scope-0.187-5.el9.noarch 65/185 Running scriptlet: elfutils-default-yama-scope-0.187-5.el9.noarch 65/185 Installing : elfutils-libs-0.187-5.el9.aarch64 66/185 Installing : ncurses-6.2-8.20210508.el9.aarch64 67/185 Installing : perl-if-0.60.800-479.el9.noarch 68/185 Installing : perl-Pod-Escapes-1:1.07-460.el9.noarch 69/185 Installing : perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch 70/185 Installing : perl-Time-Local-2:1.300-7.el9.noarch 71/185 Installing : perl-File-Path-2.18-4.el9.noarch 72/185 Installing : perl-subs-1.03-479.el9.noarch 73/185 Installing : perl-Class-Struct-0.66-479.el9.noarch 74/185 Installing : perl-Term-ANSIColor-5.01-461.el9.noarch 75/185 Installing : perl-POSIX-1.94-479.el9.aarch64 76/185 Installing : perl-HTTP-Tiny-0.076-460.el9.noarch 77/185 Installing : perl-IPC-Open3-1.21-479.el9.noarch 78/185 Installing : perl-Pod-Simple-1:3.42-4.el9.noarch 79/185 Installing : perl-File-Temp-1:0.231.100-4.el9.noarch 80/185 Installing : perl-Term-Cap-1.17-460.el9.noarch 81/185 Installing : perl-SelectSaver-1.02-479.el9.noarch 82/185 Installing : perl-Symbol-1.08-479.el9.noarch 83/185 Installing : perl-Socket-4:2.031-4.el9.aarch64 84/185 Installing : perl-File-stat-1.09-479.el9.noarch 85/185 Installing : perl-Pod-Perldoc-3.28.01-461.el9.noarch 86/185 Installing : perl-podlators-1:4.14-460.el9.noarch 87/185 Installing : perl-Fcntl-1.13-479.el9.aarch64 88/185 Installing : perl-overloading-0.02-479.el9.noarch 89/185 Installing : perl-Text-ParseWords-3.30-460.el9.noarch 90/185 Installing : perl-mro-1.23-479.el9.aarch64 91/185 Installing : perl-IO-1.43-479.el9.aarch64 92/185 Installing : perl-Pod-Usage-4:2.01-4.el9.noarch 93/185 Installing : perl-parent-1:0.238-460.el9.noarch 94/185 Installing : perl-vars-1.05-479.el9.noarch 95/185 Installing : perl-Scalar-List-Utils-4:1.56-461.el9.aarch64 96/185 Installing : perl-MIME-Base64-3.16-4.el9.aarch64 97/185 Installing : perl-Getopt-Std-1.12-479.el9.noarch 98/185 Installing : perl-constant-1.33-461.el9.noarch 99/185 Installing : perl-File-Basename-2.85-479.el9.noarch 100/185 Installing : perl-overload-1.31-479.el9.noarch 101/185 Installing : perl-Storable-1:3.21-460.el9.aarch64 102/185 Installing : perl-Errno-1.30-479.el9.aarch64 103/185 Installing : perl-Getopt-Long-1:2.52-4.el9.noarch 104/185 Installing : perl-Exporter-5.74-461.el9.noarch 105/185 Installing : perl-Carp-1.50-460.el9.noarch 106/185 Installing : perl-PathTools-3.78-461.el9.aarch64 107/185 Installing : perl-Encode-4:3.08-462.el9.aarch64 108/185 Installing : perl-libs-4:5.32.1-479.el9.aarch64 109/185 Installing : perl-interpreter-4:5.32.1-479.el9.aarch64 110/185 Installing : kernel-srpm-macros-1.0-11.el9.noarch 111/185 Installing : pcre-8.44-3.el9.3.aarch64 112/185 Installing : grep-3.6-5.el9.aarch64 113/185 Installing : xz-5.2.5-8.el9_0.aarch64 114/185 Installing : keyutils-libs-1.6.1-4.el9.aarch64 115/185 Installing : diffutils-3.7-12.el9.aarch64 116/185 Installing : libverto-0.3.2-3.el9.aarch64 117/185 Installing : cpio-2.13-16.el9.aarch64 118/185 Installing : gdbm-libs-1:1.19-4.el9.aarch64 119/185 Installing : libnghttp2-1.43.0-5.el9.aarch64 120/185 Installing : libeconf-0.4.1-2.el9.aarch64 121/185 Installing : libpkgconf-1.7.3-9.el9.aarch64 122/185 Installing : pkgconf-1.7.3-9.el9.aarch64 123/185 Installing : libbrotli-1.0.9-6.el9.aarch64 124/185 Installing : libdb-5.3.28-53.el9.aarch64 125/185 Installing : libffi-3.4.2-7.el9.aarch64 126/185 Installing : p11-kit-0.24.1-2.el9.aarch64 127/185 Installing : libgpg-error-1.42-5.el9.aarch64 128/185 Installing : libgcrypt-1.10.0-8.el9_0.aarch64 129/185 Installing : pcre2-10.40-2.el9.aarch64 130/185 Installing : libselinux-3.4-3.el9.aarch64 131/185 Installing : sed-4.8-9.el9.aarch64 132/185 Installing : findutils-1:4.8.0-5.el9.aarch64 133/185 Installing : libsemanage-3.4-2.el9.aarch64 134/185 Installing : shadow-utils-2:4.9-5.el9.aarch64 135/185 Running scriptlet: libutempter-1.2.1-6.el9.aarch64 136/185 Installing : libutempter-1.2.1-6.el9.aarch64 136/185 Installing : tar-2:1.34-5.el9.aarch64 137/185 Installing : patch-2.7.6-16.el9.aarch64 138/185 Installing : libgomp-11.3.1-2.1.el9.aarch64 139/185 Installing : libtasn1-4.16.0-8.el9_1.aarch64 140/185 Installing : p11-kit-trust-0.24.1-2.el9.aarch64 141/185 Running scriptlet: p11-kit-trust-0.24.1-2.el9.aarch64 141/185 Installing : openssl-libs-1:3.0.1-43.el9_0.aarch64 142/185 Installing : coreutils-8.32-32.el9.aarch64 143/185 Running scriptlet: ca-certificates-2022.2.54-90.2.el9_0.noarch 144/185 Installing : ca-certificates-2022.2.54-90.2.el9_0.noarch 144/185 Running scriptlet: ca-certificates-2022.2.54-90.2.el9_0.noarch 144/185 Installing : libblkid-2.37.4-9.el9.aarch64 145/185 Running scriptlet: libblkid-2.37.4-9.el9.aarch64 145/185 Installing : krb5-libs-1.19.1-24.el9_1.aarch64 146/185 Installing : libmount-2.37.4-9.el9.aarch64 147/185 Installing : gzip-1.12-1.el9.aarch64 148/185 Installing : cracklib-2.9.6-27.el9.aarch64 149/185 Installing : systemd-libs-250-12.el9_1.1.aarch64 150/185 Running scriptlet: systemd-libs-250-12.el9_1.1.aarch64 150/185 Installing : util-linux-core-2.37.4-9.el9.aarch64 151/185 Running scriptlet: util-linux-core-2.37.4-9.el9.aarch64 151/185 Installing : cracklib-dicts-2.9.6-27.el9.aarch64 152/185 Installing : cyrus-sasl-lib-2.1.27-20.el9.aarch64 153/185 Installing : libfdisk-2.37.4-9.el9.aarch64 154/185 Installing : openssl-1:3.0.1-43.el9_0.aarch64 155/185 Installing : libpwquality-1.4.4-8.el9.aarch64 156/185 Installing : pam-1.5.1-12.el9.aarch64 157/185 Installing : libevent-2.1.12-6.el9.aarch64 158/185 Installing : openldap-2.6.2-3.el9.aarch64 159/185 Installing : libarchive-3.5.3-3.el9.aarch64 160/185 Installing : libssh-config-0.9.6-3.el9.noarch 161/185 Installing : libssh-0.9.6-3.el9.aarch64 162/185 Installing : libcurl-7.76.1-19.el9_1.1.aarch64 163/185 Installing : elfutils-debuginfod-client-0.187-5.el9.aarch64 164/185 Installing : binutils-gold-2.35.2-24.el9.aarch64 165/185 Installing : binutils-2.35.2-24.el9.aarch64 166/185 Running scriptlet: binutils-2.35.2-24.el9.aarch64 166/185 Installing : elfutils-0.187-5.el9.aarch64 167/185 Installing : gdb-minimal-10.2-10.el9.aarch64 168/185 Installing : curl-7.76.1-19.el9_1.1.aarch64 169/185 Installing : rpm-libs-4.16.1.3-19.el9_1.aarch64 170/185 Installing : rpm-4.16.1.3-19.el9_1.aarch64 171/185 Installing : lua-srpm-macros-1-6.el9.noarch 172/185 Installing : efi-srpm-macros-6-2.el9_0.noarch 173/185 Installing : python-srpm-macros-3.9-52.el9.noarch 174/185 Installing : fonts-srpm-macros-1:2.0.5-7.el9.1.noarch 175/185 Installing : go-srpm-macros-3.0.9-9.el9.noarch 176/185 Installing : redhat-rpm-config-196-1.el9.noarch 177/185 Installing : go-srpm-macros-epel-1-8.el9.noarch 178/185 Installing : rpm-build-libs-4.16.1.3-19.el9_1.aarch64 179/185 Installing : pkgconf-m4-1.7.3-9.el9.noarch 180/185 Installing : pkgconf-pkg-config-1.7.3-9.el9.aarch64 181/185 Installing : rpm-build-4.16.1.3-19.el9_1.aarch64 182/185 Installing : epel-rpm-macros-9-8.el9.noarch 183/185 Installing : util-linux-2.37.4-9.el9.aarch64 184/185 Installing : which-2.21-28.el9.aarch64 185/185 Running scriptlet: filesystem-3.16-2.el9.aarch64 185/185 Running scriptlet: ca-certificates-2022.2.54-90.2.el9_0.noarch 185/185 Running scriptlet: rpm-4.16.1.3-19.el9_1.aarch64 185/185 Running scriptlet: which-2.21-28.el9.aarch64 185/185 Verifying : ed-1.14.2-12.el9.aarch64 1/185 Verifying : ncurses-6.2-8.20210508.el9.aarch64 2/185 Verifying : xz-5.2.5-8.el9_0.aarch64 3/185 Verifying : groff-base-1.22.4-10.el9.aarch64 4/185 Verifying : libxcrypt-4.4.18-3.el9.aarch64 5/185 Verifying : pcre-8.44-3.el9.3.aarch64 6/185 Verifying : findutils-1:4.8.0-5.el9.aarch64 7/185 Verifying : pkgconf-m4-1.7.3-9.el9.noarch 8/185 Verifying : keyutils-libs-1.6.1-4.el9.aarch64 9/185 Verifying : sed-4.8-9.el9.aarch64 10/185 Verifying : diffutils-3.7-12.el9.aarch64 11/185 Verifying : bzip2-1.0.8-8.el9.aarch64 12/185 Verifying : libcap-2.48-8.el9.aarch64 13/185 Verifying : cracklib-dicts-2.9.6-27.el9.aarch64 14/185 Verifying : libverto-0.3.2-3.el9.aarch64 15/185 Verifying : popt-1.18-8.el9.aarch64 16/185 Verifying : libattr-2.5.1-3.el9.aarch64 17/185 Verifying : libutempter-1.2.1-6.el9.aarch64 18/185 Verifying : mpfr-4.1.0-7.el9.aarch64 19/185 Verifying : cpio-2.13-16.el9.aarch64 20/185 Verifying : gdbm-libs-1:1.19-4.el9.aarch64 21/185 Verifying : readline-8.1-4.el9.aarch64 22/185 Verifying : libpwquality-1.4.4-8.el9.aarch64 23/185 Verifying : libevent-2.1.12-6.el9.aarch64 24/185 Verifying : libunistring-0.9.10-15.el9.aarch64 25/185 Verifying : ncurses-libs-6.2-8.20210508.el9.aarch64 26/185 Verifying : libpsl-0.21.1-5.el9.aarch64 27/185 Verifying : libsigsegv-2.13-4.el9.aarch64 28/185 Verifying : libssh-0.9.6-3.el9.aarch64 29/185 Verifying : grep-3.6-5.el9.aarch64 30/185 Verifying : filesystem-3.16-2.el9.aarch64 31/185 Verifying : p11-kit-0.24.1-2.el9.aarch64 32/185 Verifying : basesystem-11-13.el9.noarch 33/185 Verifying : libssh-config-0.9.6-3.el9.noarch 34/185 Verifying : unzip-6.0-56.el9.aarch64 35/185 Verifying : libnghttp2-1.43.0-5.el9.aarch64 36/185 Verifying : libeconf-0.4.1-2.el9.aarch64 37/185 Verifying : libzstd-1.5.1-2.el9.aarch64 38/185 Verifying : ncurses-base-6.2-8.20210508.el9.noarch 39/185 Verifying : cracklib-2.9.6-27.el9.aarch64 40/185 Verifying : bzip2-libs-1.0.8-8.el9.aarch64 41/185 Verifying : p11-kit-trust-0.24.1-2.el9.aarch64 42/185 Verifying : libacl-2.3.1-3.el9.aarch64 43/185 Verifying : libpkgconf-1.7.3-9.el9.aarch64 44/185 Verifying : alternatives-1.20-2.el9.aarch64 45/185 Verifying : zstd-1.5.1-2.el9.aarch64 46/185 Verifying : libbrotli-1.0.9-6.el9.aarch64 47/185 Verifying : lz4-libs-1.9.3-5.el9.aarch64 48/185 Verifying : info-6.7-15.el9.aarch64 49/185 Verifying : libdb-5.3.28-53.el9.aarch64 50/185 Verifying : libffi-3.4.2-7.el9.aarch64 51/185 Verifying : pkgconf-pkg-config-1.7.3-9.el9.aarch64 52/185 Verifying : gawk-5.1.0-6.el9.aarch64 53/185 Verifying : publicsuffix-list-dafsa-20210518-3.el9.noarch 54/185 Verifying : cyrus-sasl-lib-2.1.27-20.el9.aarch64 55/185 Verifying : libidn2-2.3.0-7.el9.aarch64 56/185 Verifying : zip-3.0-33.el9.aarch64 57/185 Verifying : libcap-ng-0.8.2-7.el9.aarch64 58/185 Verifying : gmp-1:6.2.0-10.el9.aarch64 59/185 Verifying : xz-libs-5.2.5-8.el9_0.aarch64 60/185 Verifying : libgpg-error-1.42-5.el9.aarch64 61/185 Verifying : pkgconf-1.7.3-9.el9.aarch64 62/185 Verifying : libstdc++-11.3.1-2.1.el9.aarch64 63/185 Verifying : libuuid-2.37.4-9.el9.aarch64 64/185 Verifying : libblkid-2.37.4-9.el9.aarch64 65/185 Verifying : elfutils-0.187-5.el9.aarch64 66/185 Verifying : ca-certificates-2022.2.54-90.2.el9_0.noarch 67/185 Verifying : libsepol-3.4-1.1.el9.aarch64 68/185 Verifying : pcre2-10.40-2.el9.aarch64 69/185 Verifying : lua-libs-5.4.2-4.el9_0.3.aarch64 70/185 Verifying : openssl-1:3.0.1-43.el9_0.aarch64 71/185 Verifying : libgcc-11.3.1-2.1.el9.aarch64 72/185 Verifying : which-2.21-28.el9.aarch64 73/185 Verifying : elfutils-libs-0.187-5.el9.aarch64 74/185 Verifying : audit-libs-3.0.7-103.el9.aarch64 75/185 Verifying : libarchive-3.5.3-3.el9.aarch64 76/185 Verifying : elfutils-debuginfod-client-0.187-5.el9.aarch64 77/185 Verifying : coreutils-common-8.32-32.el9.aarch64 78/185 Verifying : redhat-release-9.1-1.9.el9.aarch64 79/185 Verifying : util-linux-2.37.4-9.el9.aarch64 80/185 Verifying : elfutils-libelf-0.187-5.el9.aarch64 81/185 Verifying : libsemanage-3.4-2.el9.aarch64 82/185 Verifying : elfutils-default-yama-scope-0.187-5.el9.noarch 83/185 Verifying : pcre2-syntax-10.40-2.el9.noarch 84/185 Verifying : crypto-policies-20220815-1.git0fbe86f.el9.noarch 85/185 Verifying : libgcrypt-1.10.0-8.el9_0.aarch64 86/185 Verifying : libfdisk-2.37.4-9.el9.aarch64 87/185 Verifying : tar-2:1.34-5.el9.aarch64 88/185 Verifying : util-linux-core-2.37.4-9.el9.aarch64 89/185 Verifying : coreutils-8.32-32.el9.aarch64 90/185 Verifying : file-libs-5.39-10.el9.aarch64 91/185 Verifying : shadow-utils-2:4.9-5.el9.aarch64 92/185 Verifying : libselinux-3.4-3.el9.aarch64 93/185 Verifying : libsmartcols-2.37.4-9.el9.aarch64 94/185 Verifying : openldap-2.6.2-3.el9.aarch64 95/185 Verifying : binutils-2.35.2-24.el9.aarch64 96/185 Verifying : libcom_err-1.46.5-3.el9.aarch64 97/185 Verifying : file-5.39-10.el9.aarch64 98/185 Verifying : gzip-1.12-1.el9.aarch64 99/185 Verifying : libgomp-11.3.1-2.1.el9.aarch64 100/185 Verifying : pam-1.5.1-12.el9.aarch64 101/185 Verifying : openssl-libs-1:3.0.1-43.el9_0.aarch64 102/185 Verifying : setup-2.13.7-7.el9.noarch 103/185 Verifying : libmount-2.37.4-9.el9.aarch64 104/185 Verifying : binutils-gold-2.35.2-24.el9.aarch64 105/185 Verifying : rpm-build-libs-4.16.1.3-19.el9_1.aarch64 106/185 Verifying : rpm-libs-4.16.1.3-19.el9_1.aarch64 107/185 Verifying : rpm-4.16.1.3-19.el9_1.aarch64 108/185 Verifying : krb5-libs-1.19.1-24.el9_1.aarch64 109/185 Verifying : tzdata-2022g-1.el9_1.noarch 110/185 Verifying : libxml2-2.9.13-3.el9_1.aarch64 111/185 Verifying : systemd-libs-250-12.el9_1.1.aarch64 112/185 Verifying : curl-7.76.1-19.el9_1.1.aarch64 113/185 Verifying : glibc-common-2.34-40.el9_1.1.aarch64 114/185 Verifying : sqlite-libs-3.34.1-6.el9_1.aarch64 115/185 Verifying : libtasn1-4.16.0-8.el9_1.aarch64 116/185 Verifying : glibc-minimal-langpack-2.34-40.el9_1.1.aarch64 117/185 Verifying : glibc-gconv-extra-2.34-40.el9_1.1.aarch64 118/185 Verifying : bash-5.1.8-6.el9_1.aarch64 119/185 Verifying : zlib-1.2.11-35.el9_1.aarch64 120/185 Verifying : glibc-2.34-40.el9_1.1.aarch64 121/185 Verifying : libcurl-7.76.1-19.el9_1.1.aarch64 122/185 Verifying : perl-SelectSaver-1.02-479.el9.noarch 123/185 Verifying : perl-srpm-macros-1-41.el9.noarch 124/185 Verifying : perl-Class-Struct-0.66-479.el9.noarch 125/185 Verifying : perl-interpreter-4:5.32.1-479.el9.aarch64 126/185 Verifying : rust-srpm-macros-17-4.el9.noarch 127/185 Verifying : perl-overload-1.31-479.el9.noarch 128/185 Verifying : perl-vars-1.05-479.el9.noarch 129/185 Verifying : perl-File-Temp-1:0.231.100-4.el9.noarch 130/185 Verifying : perl-IO-1.43-479.el9.aarch64 131/185 Verifying : perl-Scalar-List-Utils-4:1.56-461.el9.aarch64 132/185 Verifying : perl-Exporter-5.74-461.el9.noarch 133/185 Verifying : perl-Symbol-1.08-479.el9.noarch 134/185 Verifying : perl-parent-1:0.238-460.el9.noarch 135/185 Verifying : perl-Term-Cap-1.17-460.el9.noarch 136/185 Verifying : perl-Fcntl-1.13-479.el9.aarch64 137/185 Verifying : perl-Time-Local-2:1.300-7.el9.noarch 138/185 Verifying : kernel-srpm-macros-1.0-11.el9.noarch 139/185 Verifying : perl-subs-1.03-479.el9.noarch 140/185 Verifying : openblas-srpm-macros-2-11.el9.noarch 141/185 Verifying : perl-Term-ANSIColor-5.01-461.el9.noarch 142/185 Verifying : patch-2.7.6-16.el9.aarch64 143/185 Verifying : perl-overloading-0.02-479.el9.noarch 144/185 Verifying : perl-constant-1.33-461.el9.noarch 145/185 Verifying : ghc-srpm-macros-1.5.0-6.el9.noarch 146/185 Verifying : perl-if-0.60.800-479.el9.noarch 147/185 Verifying : perl-Pod-Simple-1:3.42-4.el9.noarch 148/185 Verifying : perl-Text-ParseWords-3.30-460.el9.noarch 149/185 Verifying : perl-MIME-Base64-3.16-4.el9.aarch64 150/185 Verifying : perl-HTTP-Tiny-0.076-460.el9.noarch 151/185 Verifying : perl-Pod-Usage-4:2.01-4.el9.noarch 152/185 Verifying : perl-libs-4:5.32.1-479.el9.aarch64 153/185 Verifying : perl-Pod-Perldoc-3.28.01-461.el9.noarch 154/185 Verifying : perl-PathTools-3.78-461.el9.aarch64 155/185 Verifying : perl-Getopt-Std-1.12-479.el9.noarch 156/185 Verifying : perl-IPC-Open3-1.21-479.el9.noarch 157/185 Verifying : perl-File-stat-1.09-479.el9.noarch 158/185 Verifying : perl-File-Path-2.18-4.el9.noarch 159/185 Verifying : perl-POSIX-1.94-479.el9.aarch64 160/185 Verifying : perl-Pod-Escapes-1:1.07-460.el9.noarch 161/185 Verifying : python-srpm-macros-3.9-52.el9.noarch 162/185 Verifying : perl-podlators-1:4.14-460.el9.noarch 163/185 Verifying : perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch 164/185 Verifying : lua-srpm-macros-1-6.el9.noarch 165/185 Verifying : perl-Socket-4:2.031-4.el9.aarch64 166/185 Verifying : perl-Carp-1.50-460.el9.noarch 167/185 Verifying : efi-srpm-macros-6-2.el9_0.noarch 168/185 Verifying : perl-Storable-1:3.21-460.el9.aarch64 169/185 Verifying : perl-File-Basename-2.85-479.el9.noarch 170/185 Verifying : fonts-srpm-macros-1:2.0.5-7.el9.1.noarch 171/185 Verifying : ocaml-srpm-macros-6-6.el9.noarch 172/185 Verifying : perl-Encode-4:3.08-462.el9.aarch64 173/185 Verifying : perl-mro-1.23-479.el9.aarch64 174/185 Verifying : dwz-0.14-3.el9.aarch64 175/185 Verifying : perl-Getopt-Long-1:2.52-4.el9.noarch 176/185 Verifying : go-srpm-macros-3.0.9-9.el9.noarch 177/185 Verifying : perl-Errno-1.30-479.el9.aarch64 178/185 Verifying : gdb-minimal-10.2-10.el9.aarch64 179/185 Verifying : redhat-rpm-config-196-1.el9.noarch 180/185 Verifying : qt5-srpm-macros-5.15.3-1.el9.noarch 181/185 Verifying : rpm-build-4.16.1.3-19.el9_1.aarch64 182/185 Verifying : ansible-srpm-macros-1-8.1.el9.noarch 183/185 Verifying : epel-rpm-macros-9-8.el9.noarch 184/185 Verifying : go-srpm-macros-epel-1-8.el9.noarch 185/185 Installed products updated. Installed: alternatives-1.20-2.el9.aarch64 ansible-srpm-macros-1-8.1.el9.noarch audit-libs-3.0.7-103.el9.aarch64 basesystem-11-13.el9.noarch bash-5.1.8-6.el9_1.aarch64 binutils-2.35.2-24.el9.aarch64 binutils-gold-2.35.2-24.el9.aarch64 bzip2-1.0.8-8.el9.aarch64 bzip2-libs-1.0.8-8.el9.aarch64 ca-certificates-2022.2.54-90.2.el9_0.noarch coreutils-8.32-32.el9.aarch64 coreutils-common-8.32-32.el9.aarch64 cpio-2.13-16.el9.aarch64 cracklib-2.9.6-27.el9.aarch64 cracklib-dicts-2.9.6-27.el9.aarch64 crypto-policies-20220815-1.git0fbe86f.el9.noarch curl-7.76.1-19.el9_1.1.aarch64 cyrus-sasl-lib-2.1.27-20.el9.aarch64 diffutils-3.7-12.el9.aarch64 dwz-0.14-3.el9.aarch64 ed-1.14.2-12.el9.aarch64 efi-srpm-macros-6-2.el9_0.noarch elfutils-0.187-5.el9.aarch64 elfutils-debuginfod-client-0.187-5.el9.aarch64 elfutils-default-yama-scope-0.187-5.el9.noarch elfutils-libelf-0.187-5.el9.aarch64 elfutils-libs-0.187-5.el9.aarch64 epel-rpm-macros-9-8.el9.noarch file-5.39-10.el9.aarch64 file-libs-5.39-10.el9.aarch64 filesystem-3.16-2.el9.aarch64 findutils-1:4.8.0-5.el9.aarch64 fonts-srpm-macros-1:2.0.5-7.el9.1.noarch gawk-5.1.0-6.el9.aarch64 gdb-minimal-10.2-10.el9.aarch64 gdbm-libs-1:1.19-4.el9.aarch64 ghc-srpm-macros-1.5.0-6.el9.noarch glibc-2.34-40.el9_1.1.aarch64 glibc-common-2.34-40.el9_1.1.aarch64 glibc-gconv-extra-2.34-40.el9_1.1.aarch64 glibc-minimal-langpack-2.34-40.el9_1.1.aarch64 gmp-1:6.2.0-10.el9.aarch64 go-srpm-macros-3.0.9-9.el9.noarch go-srpm-macros-epel-1-8.el9.noarch grep-3.6-5.el9.aarch64 groff-base-1.22.4-10.el9.aarch64 gzip-1.12-1.el9.aarch64 info-6.7-15.el9.aarch64 kernel-srpm-macros-1.0-11.el9.noarch keyutils-libs-1.6.1-4.el9.aarch64 krb5-libs-1.19.1-24.el9_1.aarch64 libacl-2.3.1-3.el9.aarch64 libarchive-3.5.3-3.el9.aarch64 libattr-2.5.1-3.el9.aarch64 libblkid-2.37.4-9.el9.aarch64 libbrotli-1.0.9-6.el9.aarch64 libcap-2.48-8.el9.aarch64 libcap-ng-0.8.2-7.el9.aarch64 libcom_err-1.46.5-3.el9.aarch64 libcurl-7.76.1-19.el9_1.1.aarch64 libdb-5.3.28-53.el9.aarch64 libeconf-0.4.1-2.el9.aarch64 libevent-2.1.12-6.el9.aarch64 libfdisk-2.37.4-9.el9.aarch64 libffi-3.4.2-7.el9.aarch64 libgcc-11.3.1-2.1.el9.aarch64 libgcrypt-1.10.0-8.el9_0.aarch64 libgomp-11.3.1-2.1.el9.aarch64 libgpg-error-1.42-5.el9.aarch64 libidn2-2.3.0-7.el9.aarch64 libmount-2.37.4-9.el9.aarch64 libnghttp2-1.43.0-5.el9.aarch64 libpkgconf-1.7.3-9.el9.aarch64 libpsl-0.21.1-5.el9.aarch64 libpwquality-1.4.4-8.el9.aarch64 libselinux-3.4-3.el9.aarch64 libsemanage-3.4-2.el9.aarch64 libsepol-3.4-1.1.el9.aarch64 libsigsegv-2.13-4.el9.aarch64 libsmartcols-2.37.4-9.el9.aarch64 libssh-0.9.6-3.el9.aarch64 libssh-config-0.9.6-3.el9.noarch libstdc++-11.3.1-2.1.el9.aarch64 libtasn1-4.16.0-8.el9_1.aarch64 libunistring-0.9.10-15.el9.aarch64 libutempter-1.2.1-6.el9.aarch64 libuuid-2.37.4-9.el9.aarch64 libverto-0.3.2-3.el9.aarch64 libxcrypt-4.4.18-3.el9.aarch64 libxml2-2.9.13-3.el9_1.aarch64 libzstd-1.5.1-2.el9.aarch64 lua-libs-5.4.2-4.el9_0.3.aarch64 lua-srpm-macros-1-6.el9.noarch lz4-libs-1.9.3-5.el9.aarch64 mpfr-4.1.0-7.el9.aarch64 ncurses-6.2-8.20210508.el9.aarch64 ncurses-base-6.2-8.20210508.el9.noarch ncurses-libs-6.2-8.20210508.el9.aarch64 ocaml-srpm-macros-6-6.el9.noarch openblas-srpm-macros-2-11.el9.noarch openldap-2.6.2-3.el9.aarch64 openssl-1:3.0.1-43.el9_0.aarch64 openssl-libs-1:3.0.1-43.el9_0.aarch64 p11-kit-0.24.1-2.el9.aarch64 p11-kit-trust-0.24.1-2.el9.aarch64 pam-1.5.1-12.el9.aarch64 patch-2.7.6-16.el9.aarch64 pcre-8.44-3.el9.3.aarch64 pcre2-10.40-2.el9.aarch64 pcre2-syntax-10.40-2.el9.noarch perl-Carp-1.50-460.el9.noarch perl-Class-Struct-0.66-479.el9.noarch perl-Encode-4:3.08-462.el9.aarch64 perl-Errno-1.30-479.el9.aarch64 perl-Exporter-5.74-461.el9.noarch perl-Fcntl-1.13-479.el9.aarch64 perl-File-Basename-2.85-479.el9.noarch perl-File-Path-2.18-4.el9.noarch perl-File-Temp-1:0.231.100-4.el9.noarch perl-File-stat-1.09-479.el9.noarch perl-Getopt-Long-1:2.52-4.el9.noarch perl-Getopt-Std-1.12-479.el9.noarch perl-HTTP-Tiny-0.076-460.el9.noarch perl-IO-1.43-479.el9.aarch64 perl-IPC-Open3-1.21-479.el9.noarch perl-MIME-Base64-3.16-4.el9.aarch64 perl-POSIX-1.94-479.el9.aarch64 perl-PathTools-3.78-461.el9.aarch64 perl-Pod-Escapes-1:1.07-460.el9.noarch perl-Pod-Perldoc-3.28.01-461.el9.noarch perl-Pod-Simple-1:3.42-4.el9.noarch perl-Pod-Usage-4:2.01-4.el9.noarch perl-Scalar-List-Utils-4:1.56-461.el9.aarch64 perl-SelectSaver-1.02-479.el9.noarch perl-Socket-4:2.031-4.el9.aarch64 perl-Storable-1:3.21-460.el9.aarch64 perl-Symbol-1.08-479.el9.noarch perl-Term-ANSIColor-5.01-461.el9.noarch perl-Term-Cap-1.17-460.el9.noarch perl-Text-ParseWords-3.30-460.el9.noarch perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch perl-Time-Local-2:1.300-7.el9.noarch perl-constant-1.33-461.el9.noarch perl-if-0.60.800-479.el9.noarch perl-interpreter-4:5.32.1-479.el9.aarch64 perl-libs-4:5.32.1-479.el9.aarch64 perl-mro-1.23-479.el9.aarch64 perl-overload-1.31-479.el9.noarch perl-overloading-0.02-479.el9.noarch perl-parent-1:0.238-460.el9.noarch perl-podlators-1:4.14-460.el9.noarch perl-srpm-macros-1-41.el9.noarch perl-subs-1.03-479.el9.noarch perl-vars-1.05-479.el9.noarch pkgconf-1.7.3-9.el9.aarch64 pkgconf-m4-1.7.3-9.el9.noarch pkgconf-pkg-config-1.7.3-9.el9.aarch64 popt-1.18-8.el9.aarch64 publicsuffix-list-dafsa-20210518-3.el9.noarch python-srpm-macros-3.9-52.el9.noarch qt5-srpm-macros-5.15.3-1.el9.noarch readline-8.1-4.el9.aarch64 redhat-release-9.1-1.9.el9.aarch64 redhat-rpm-config-196-1.el9.noarch rpm-4.16.1.3-19.el9_1.aarch64 rpm-build-4.16.1.3-19.el9_1.aarch64 rpm-build-libs-4.16.1.3-19.el9_1.aarch64 rpm-libs-4.16.1.3-19.el9_1.aarch64 rust-srpm-macros-17-4.el9.noarch sed-4.8-9.el9.aarch64 setup-2.13.7-7.el9.noarch shadow-utils-2:4.9-5.el9.aarch64 sqlite-libs-3.34.1-6.el9_1.aarch64 systemd-libs-250-12.el9_1.1.aarch64 tar-2:1.34-5.el9.aarch64 tzdata-2022g-1.el9_1.noarch unzip-6.0-56.el9.aarch64 util-linux-2.37.4-9.el9.aarch64 util-linux-core-2.37.4-9.el9.aarch64 which-2.21-28.el9.aarch64 xz-5.2.5-8.el9_0.aarch64 xz-libs-5.2.5-8.el9_0.aarch64 zip-3.0-33.el9.aarch64 zlib-1.2.11-35.el9_1.aarch64 zstd-1.5.1-2.el9.aarch64 Complete! Finish: dnf install Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: mpfr-4.1.0-7.el9.aarch64 perl-Getopt-Std-1.12-479.el9.noarch file-5.39-10.el9.aarch64 ncurses-libs-6.2-8.20210508.el9.aarch64 sed-4.8-9.el9.aarch64 perl-podlators-4.14-460.el9.noarch alternatives-1.20-2.el9.aarch64 glibc-2.34-40.el9_1.1.aarch64 libverto-0.3.2-3.el9.aarch64 perl-Storable-3.21-460.el9.aarch64 perl-constant-1.33-461.el9.noarch pam-1.5.1-12.el9.aarch64 setup-2.13.7-7.el9.noarch ed-1.14.2-12.el9.aarch64 pkgconf-pkg-config-1.7.3-9.el9.aarch64 audit-libs-3.0.7-103.el9.aarch64 tzdata-2022g-1.el9_1.noarch libeconf-0.4.1-2.el9.aarch64 p11-kit-trust-0.24.1-2.el9.aarch64 libfdisk-2.37.4-9.el9.aarch64 libffi-3.4.2-7.el9.aarch64 ca-certificates-2022.2.54-90.2.el9_0.noarch gpg-pubkey-fd431d51-4ae0493b libcom_err-1.46.5-3.el9.aarch64 xz-libs-5.2.5-8.el9_0.aarch64 libsmartcols-2.37.4-9.el9.aarch64 perl-PathTools-3.78-461.el9.aarch64 perl-File-stat-1.09-479.el9.noarch findutils-4.8.0-5.el9.aarch64 binutils-2.35.2-24.el9.aarch64 grep-3.6-5.el9.aarch64 rpm-build-libs-4.16.1.3-19.el9_1.aarch64 go-srpm-macros-epel-1-8.el9.noarch cpio-2.13-16.el9.aarch64 diffutils-3.7-12.el9.aarch64 cracklib-2.9.6-27.el9.aarch64 glibc-minimal-langpack-2.34-40.el9_1.1.aarch64 cyrus-sasl-lib-2.1.27-20.el9.aarch64 perl-libs-5.32.1-479.el9.aarch64 go-srpm-macros-3.0.9-9.el9.noarch pkgconf-m4-1.7.3-9.el9.noarch libselinux-3.4-3.el9.aarch64 rpm-libs-4.16.1.3-19.el9_1.aarch64 libzstd-1.5.1-2.el9.aarch64 perl-Pod-Escapes-1.07-460.el9.noarch perl-Socket-2.031-4.el9.aarch64 zip-3.0-33.el9.aarch64 zlib-1.2.11-35.el9_1.aarch64 perl-Pod-Simple-3.42-4.el9.noarch patch-2.7.6-16.el9.aarch64 perl-File-Temp-0.231.100-4.el9.noarch openldap-2.6.2-3.el9.aarch64 ghc-srpm-macros-1.5.0-6.el9.noarch perl-File-Basename-2.85-479.el9.noarch perl-Exporter-5.74-461.el9.noarch libbrotli-1.0.9-6.el9.aarch64 lua-libs-5.4.2-4.el9_0.3.aarch64 pkgconf-1.7.3-9.el9.aarch64 crypto-policies-20220815-1.git0fbe86f.el9.noarch glibc-common-2.34-40.el9_1.1.aarch64 keyutils-libs-1.6.1-4.el9.aarch64 libsepol-3.4-1.1.el9.aarch64 libxml2-2.9.13-3.el9_1.aarch64 gpg-pubkey-5a6340b3-6229229e ncurses-base-6.2-8.20210508.el9.noarch gzip-1.12-1.el9.aarch64 basesystem-11-13.el9.noarch perl-Fcntl-1.13-479.el9.aarch64 libgcrypt-1.10.0-8.el9_0.aarch64 curl-7.76.1-19.el9_1.1.aarch64 krb5-libs-1.19.1-24.el9_1.aarch64 openssl-libs-3.0.1-43.el9_0.aarch64 systemd-libs-250-12.el9_1.1.aarch64 gpg-pubkey-3228467c-613798eb redhat-rpm-config-196-1.el9.noarch filesystem-3.16-2.el9.aarch64 perl-POSIX-1.94-479.el9.aarch64 coreutils-common-8.32-32.el9.aarch64 libxcrypt-4.4.18-3.el9.aarch64 perl-vars-1.05-479.el9.noarch lua-srpm-macros-1-6.el9.noarch libarchive-3.5.3-3.el9.aarch64 libssh-0.9.6-3.el9.aarch64 libcap-ng-0.8.2-7.el9.aarch64 perl-interpreter-5.32.1-479.el9.aarch64 perl-Symbol-1.08-479.el9.noarch libblkid-2.37.4-9.el9.aarch64 unzip-6.0-56.el9.aarch64 perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch libstdc++-11.3.1-2.1.el9.aarch64 elfutils-libs-0.187-5.el9.aarch64 perl-Scalar-List-Utils-1.56-461.el9.aarch64 gdb-minimal-10.2-10.el9.aarch64 bzip2-1.0.8-8.el9.aarch64 pcre2-10.40-2.el9.aarch64 perl-IPC-Open3-1.21-479.el9.noarch publicsuffix-list-dafsa-20210518-3.el9.noarch openblas-srpm-macros-2-11.el9.noarch perl-mro-1.23-479.el9.aarch64 pcre-8.44-3.el9.3.aarch64 dwz-0.14-3.el9.aarch64 util-linux-2.37.4-9.el9.aarch64 perl-Text-ParseWords-3.30-460.el9.noarch perl-Time-Local-1.300-7.el9.noarch xz-5.2.5-8.el9_0.aarch64 perl-Carp-1.50-460.el9.noarch libmount-2.37.4-9.el9.aarch64 perl-overloading-0.02-479.el9.noarch which-2.21-28.el9.aarch64 perl-subs-1.03-479.el9.noarch perl-overload-1.31-479.el9.noarch libpwquality-1.4.4-8.el9.aarch64 perl-Term-ANSIColor-5.01-461.el9.noarch elfutils-debuginfod-client-0.187-5.el9.aarch64 perl-Pod-Perldoc-3.28.01-461.el9.noarch sqlite-libs-3.34.1-6.el9_1.aarch64 popt-1.18-8.el9.aarch64 libgpg-error-1.42-5.el9.aarch64 zstd-1.5.1-2.el9.aarch64 libcurl-7.76.1-19.el9_1.1.aarch64 lz4-libs-1.9.3-5.el9.aarch64 rust-srpm-macros-17-4.el9.noarch perl-parent-0.238-460.el9.noarch util-linux-core-2.37.4-9.el9.aarch64 libidn2-2.3.0-7.el9.aarch64 perl-Getopt-Long-2.52-4.el9.noarch readline-8.1-4.el9.aarch64 elfutils-libelf-0.187-5.el9.aarch64 gdbm-libs-1.19-4.el9.aarch64 binutils-gold-2.35.2-24.el9.aarch64 glibc-gconv-extra-2.34-40.el9_1.1.aarch64 bash-5.1.8-6.el9_1.aarch64 rpm-build-4.16.1.3-19.el9_1.aarch64 perl-srpm-macros-1-41.el9.noarch libpsl-0.21.1-5.el9.aarch64 rpm-4.16.1.3-19.el9_1.aarch64 perl-Term-Cap-1.17-460.el9.noarch ocaml-srpm-macros-6-6.el9.noarch libutempter-1.2.1-6.el9.aarch64 qt5-srpm-macros-5.15.3-1.el9.noarch perl-IO-1.43-479.el9.aarch64 kernel-srpm-macros-1.0-11.el9.noarch perl-SelectSaver-1.02-479.el9.noarch perl-File-Path-2.18-4.el9.noarch python-srpm-macros-3.9-52.el9.noarch fonts-srpm-macros-2.0.5-7.el9.1.noarch perl-MIME-Base64-3.16-4.el9.aarch64 libssh-config-0.9.6-3.el9.noarch libsigsegv-2.13-4.el9.aarch64 openssl-3.0.1-43.el9_0.aarch64 gawk-5.1.0-6.el9.aarch64 bzip2-libs-1.0.8-8.el9.aarch64 cracklib-dicts-2.9.6-27.el9.aarch64 p11-kit-0.24.1-2.el9.aarch64 libattr-2.5.1-3.el9.aarch64 gmp-6.2.0-10.el9.aarch64 elfutils-0.187-5.el9.aarch64 ansible-srpm-macros-1-8.1.el9.noarch perl-Encode-3.08-462.el9.aarch64 libsemanage-3.4-2.el9.aarch64 info-6.7-15.el9.aarch64 libuuid-2.37.4-9.el9.aarch64 groff-base-1.22.4-10.el9.aarch64 shadow-utils-4.9-5.el9.aarch64 perl-Class-Struct-0.66-479.el9.noarch libacl-2.3.1-3.el9.aarch64 perl-if-0.60.800-479.el9.noarch libgcc-11.3.1-2.1.el9.aarch64 tar-1.34-5.el9.aarch64 libunistring-0.9.10-15.el9.aarch64 efi-srpm-macros-6-2.el9_0.noarch epel-rpm-macros-9-8.el9.noarch redhat-release-9.1-1.9.el9.aarch64 libcap-2.48-8.el9.aarch64 libpkgconf-1.7.3-9.el9.aarch64 libevent-2.1.12-6.el9.aarch64 ncurses-6.2-8.20210508.el9.aarch64 coreutils-8.32-32.el9.aarch64 perl-HTTP-Tiny-0.076-460.el9.noarch elfutils-default-yama-scope-0.187-5.el9.noarch perl-Pod-Usage-2.01-4.el9.noarch pcre2-syntax-10.40-2.el9.noarch libdb-5.3.28-53.el9.aarch64 perl-Errno-1.30-479.el9.aarch64 libtasn1-4.16.0-8.el9_1.aarch64 libnghttp2-1.43.0-5.el9.aarch64 libgomp-11.3.1-2.1.el9.aarch64 file-libs-5.39-10.el9.aarch64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1675814400 Wrote: /builddir/build/SRPMS/selint-1.4.0-1.el9.src.rpm Finish: rpmbuild -bs cp: ‘var/lib/mock/rhel+epel-9-aarch64-1676637830.164282/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/rhel+epel-9-aarch64-1676637830.164282/root/var/log/dnf.rpm.log /var/lib/mock/rhel+epel-9-aarch64-1676637830.164282/root/var/log/dnf.librepo.log /var/lib/mock/rhel+epel-9-aarch64-1676637830.164282/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-r06tdxew/selint/selint.spec) Config(child) 0 minutes 54 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running (timeout=18000): unbuffer mock --rebuild /var/lib/copr-rpmbuild/results/selint-1.4.0-1.el9.src.rpm --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1676637830.164282 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 3.5 starting (python version = 3.11.0, NVR = mock-3.5-1.fc37)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/results/selint-1.4.0-1.el9.src.rpm) Config(rhel+epel-9-aarch64) Start: clean chroot Finish: clean chroot Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/rhel+epel-9-aarch64-bootstrap-1676637830.164282/root. INFO: reusing tmpfs at /var/lib/mock/rhel+epel-9-aarch64-bootstrap-1676637830.164282/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.5 INFO: Mock Version: 3.5 Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/rhel+epel-9-aarch64-1676637830.164282/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.5 INFO: Mock Version: 3.5 Start: dnf update No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 35 kB/s | 3.0 kB 00:00 Red Hat Enterprise Linux - BaseOS 35 kB/s | 4.1 kB 00:00 Red Hat Enterprise Linux - AppStream 33 kB/s | 4.5 kB 00:00 Red Hat Enterprise Linux - CodeReady Linux Buil 32 kB/s | 4.0 kB 00:00 Extra Packages for Enterprise Linux 9 - aarch64 141 kB/s | 17 kB 00:00 Dependencies resolved. Nothing to do. Complete! Finish: dnf update Finish: chroot init Start: build phase for selint-1.4.0-1.el9.src.rpm Start: build setup for selint-1.4.0-1.el9.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1675814400 Wrote: /builddir/build/SRPMS/selint-1.4.0-1.el9.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 45 kB/s | 3.0 kB 00:00 Red Hat Enterprise Linux - BaseOS 32 kB/s | 4.1 kB 00:00 Red Hat Enterprise Linux - AppStream 35 kB/s | 4.5 kB 00:00 Red Hat Enterprise Linux - CodeReady Linux Buil 27 kB/s | 4.0 kB 00:00 Extra Packages for Enterprise Linux 9 - aarch64 96 kB/s | 17 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: autoconf noarch 2.69-38.el9 appstream 685 k autoconf-archive noarch 2019.01.06-9.el9 appstream 717 k automake noarch 1.16.2-6.el9 appstream 693 k bison aarch64 3.7.4-5.el9 appstream 937 k check-devel aarch64 0.15.2-6.el9 appstream 44 k flex aarch64 2.6.4-9.el9 appstream 310 k gcc aarch64 11.3.1-2.1.el9 appstream 30 M help2man noarch 1.48.2-3.el9 codeready-builder 215 k libconfuse-devel aarch64 3.3-7.el9 epel 21 k make aarch64 1:4.3-7.el9 baseos 539 k uthash-devel noarch 2.3.0-1.el9 epel 33 k Installing dependencies: annobin aarch64 10.73-3.el9 appstream 963 k check aarch64 0.15.2-6.el9 appstream 89 k cmake-filesystem aarch64 3.20.2-7.el9 appstream 27 k cpp aarch64 11.3.1-2.1.el9 appstream 10 M emacs-filesystem noarch 1:27.2-6.el9 appstream 10 k gcc-plugin-annobin aarch64 11.3.1-2.1.el9 appstream 70 k glibc-devel aarch64 2.34-40.el9_1.1 appstream 560 k kernel-headers aarch64 5.14.0-162.12.1.el9_1 appstream 3.4 M libasan aarch64 11.3.1-2.1.el9 appstream 436 k libatomic aarch64 11.3.1-2.1.el9 baseos 61 k libconfuse aarch64 3.3-7.el9 epel 188 k libedit aarch64 3.1-37.20210216cvs.el9 baseos 106 k libmpc aarch64 1.2.1-4.el9 appstream 66 k libubsan aarch64 11.3.1-2.1.el9 appstream 210 k libxcrypt-devel aarch64 4.4.18-3.el9 appstream 32 k llvm-libs aarch64 14.0.6-1.el9 appstream 19 M m4 aarch64 1.4.19-1.el9 appstream 301 k perl-B aarch64 1.80-479.el9 appstream 194 k perl-Data-Dumper aarch64 2.174-462.el9 appstream 57 k perl-DynaLoader aarch64 1.47-479.el9 appstream 36 k perl-File-Compare noarch 1.100.600-479.el9 appstream 24 k perl-File-Copy noarch 2.34-479.el9 appstream 30 k perl-File-Find noarch 1.37-479.el9 appstream 36 k perl-Thread-Queue noarch 3.14-460.el9 appstream 24 k perl-threads aarch64 1:2.25-460.el9 appstream 60 k perl-threads-shared aarch64 1.61-460.el9 appstream 47 k Transaction Summary ================================================================================ Install 37 Packages Total download size: 70 M Installed size: 208 M Downloading Packages: (1/37): libatomic-11.3.1-2.1.el9.aarch64.rpm 402 kB/s | 61 kB 00:00 (2/37): make-4.3-7.el9.aarch64.rpm 2.8 MB/s | 539 kB 00:00 (3/37): libedit-3.1-37.20210216cvs.el9.aarch64. 559 kB/s | 106 kB 00:00 (4/37): flex-2.6.4-9.el9.aarch64.rpm 3.8 MB/s | 310 kB 00:00 (5/37): perl-B-1.80-479.el9.aarch64.rpm 2.1 MB/s | 194 kB 00:00 (6/37): bison-3.7.4-5.el9.aarch64.rpm 9.2 MB/s | 937 kB 00:00 (7/37): autoconf-2.69-38.el9.noarch.rpm 6.5 MB/s | 685 kB 00:00 (8/37): perl-File-Find-1.37-479.el9.noarch.rpm 470 kB/s | 36 kB 00:00 (9/37): perl-threads-2.25-460.el9.aarch64.rpm 742 kB/s | 60 kB 00:00 (10/37): libmpc-1.2.1-4.el9.aarch64.rpm 810 kB/s | 66 kB 00:00 (11/37): cmake-filesystem-3.20.2-7.el9.aarch64. 318 kB/s | 27 kB 00:00 (12/37): perl-File-Copy-2.34-479.el9.noarch.rpm 427 kB/s | 30 kB 00:00 (13/37): check-devel-0.15.2-6.el9.aarch64.rpm 546 kB/s | 44 kB 00:00 (14/37): perl-DynaLoader-1.47-479.el9.aarch64.r 482 kB/s | 36 kB 00:00 (15/37): m4-1.4.19-1.el9.aarch64.rpm 3.4 MB/s | 301 kB 00:00 (16/37): emacs-filesystem-27.2-6.el9.noarch.rpm 135 kB/s | 10 kB 00:00 (17/37): perl-threads-shared-1.61-460.el9.aarch 561 kB/s | 47 kB 00:00 (18/37): perl-Data-Dumper-2.174-462.el9.aarch64 495 kB/s | 57 kB 00:00 (19/37): automake-1.16.2-6.el9.noarch.rpm 5.2 MB/s | 693 kB 00:00 (20/37): autoconf-archive-2019.01.06-9.el9.noar 9.2 MB/s | 717 kB 00:00 (21/37): libxcrypt-devel-4.4.18-3.el9.aarch64.r 348 kB/s | 32 kB 00:00 (22/37): perl-File-Compare-1.100.600-479.el9.no 113 kB/s | 24 kB 00:00 (23/37): check-0.15.2-6.el9.aarch64.rpm 918 kB/s | 89 kB 00:00 (24/37): perl-Thread-Queue-3.14-460.el9.noarch. 294 kB/s | 24 kB 00:00 (25/37): annobin-10.73-3.el9.aarch64.rpm 12 MB/s | 963 kB 00:00 (26/37): cpp-11.3.1-2.1.el9.aarch64.rpm 60 MB/s | 10 MB 00:00 (27/37): libubsan-11.3.1-2.1.el9.aarch64.rpm 2.1 MB/s | 210 kB 00:00 (28/37): gcc-11.3.1-2.1.el9.aarch64.rpm 72 MB/s | 30 MB 00:00 (29/37): gcc-plugin-annobin-11.3.1-2.1.el9.aarc 398 kB/s | 70 kB 00:00 (30/37): llvm-libs-14.0.6-1.el9.aarch64.rpm 34 MB/s | 19 MB 00:00 (31/37): libasan-11.3.1-2.1.el9.aarch64.rpm 2.5 MB/s | 436 kB 00:00 (32/37): glibc-devel-2.34-40.el9_1.1.aarch64.rp 5.7 MB/s | 560 kB 00:00 (33/37): help2man-1.48.2-3.el9.noarch.rpm 1.9 MB/s | 215 kB 00:00 (34/37): libconfuse-devel-3.3-7.el9.aarch64.rpm 3.8 MB/s | 21 kB 00:00 (35/37): libconfuse-3.3-7.el9.aarch64.rpm 2.5 MB/s | 188 kB 00:00 (36/37): uthash-devel-2.3.0-1.el9.noarch.rpm 5.7 MB/s | 33 kB 00:00 (37/37): kernel-headers-5.14.0-162.12.1.el9_1.a 7.6 MB/s | 3.4 MB 00:00 -------------------------------------------------------------------------------- Total 39 MB/s | 70 MB 00:01 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : m4-1.4.19-1.el9.aarch64 1/37 Installing : perl-File-Compare-1.100.600-479.el9.noarch 2/37 Installing : perl-DynaLoader-1.47-479.el9.aarch64 3/37 Installing : perl-File-Copy-2.34-479.el9.noarch 4/37 Installing : libmpc-1.2.1-4.el9.aarch64 5/37 Installing : perl-threads-1:2.25-460.el9.aarch64 6/37 Installing : perl-threads-shared-1.61-460.el9.aarch64 7/37 Installing : perl-Thread-Queue-3.14-460.el9.noarch 8/37 Installing : cpp-11.3.1-2.1.el9.aarch64 9/37 Installing : perl-Data-Dumper-2.174-462.el9.aarch64 10/37 Installing : perl-B-1.80-479.el9.aarch64 11/37 Installing : libconfuse-3.3-7.el9.aarch64 12/37 Installing : libasan-11.3.1-2.1.el9.aarch64 13/37 Installing : kernel-headers-5.14.0-162.12.1.el9_1.aarch64 14/37 Installing : glibc-devel-2.34-40.el9_1.1.aarch64 15/37 Installing : libxcrypt-devel-4.4.18-3.el9.aarch64 16/37 Installing : libubsan-11.3.1-2.1.el9.aarch64 17/37 Installing : check-0.15.2-6.el9.aarch64 18/37 Installing : emacs-filesystem-1:27.2-6.el9.noarch 19/37 Installing : cmake-filesystem-3.20.2-7.el9.aarch64 20/37 Installing : perl-File-Find-1.37-479.el9.noarch 21/37 Installing : autoconf-2.69-38.el9.noarch 22/37 Installing : libatomic-11.3.1-2.1.el9.aarch64 23/37 Installing : libedit-3.1-37.20210216cvs.el9.aarch64 24/37 Installing : llvm-libs-14.0.6-1.el9.aarch64 25/37 Installing : make-1:4.3-7.el9.aarch64 26/37 Installing : gcc-11.3.1-2.1.el9.aarch64 27/37 Installing : annobin-10.73-3.el9.aarch64 28/37 Running scriptlet: annobin-10.73-3.el9.aarch64 28/37 Installing : gcc-plugin-annobin-11.3.1-2.1.el9.aarch64 29/37 Running scriptlet: gcc-plugin-annobin-11.3.1-2.1.el9.aarch64 29/37 Installing : automake-1.16.2-6.el9.noarch 30/37 Installing : autoconf-archive-2019.01.06-9.el9.noarch 31/37 Installing : check-devel-0.15.2-6.el9.aarch64 32/37 Installing : libconfuse-devel-3.3-7.el9.aarch64 33/37 Installing : flex-2.6.4-9.el9.aarch64 34/37 Installing : bison-3.7.4-5.el9.aarch64 35/37 Installing : uthash-devel-2.3.0-1.el9.noarch 36/37 Installing : help2man-1.48.2-3.el9.noarch 37/37 Running scriptlet: help2man-1.48.2-3.el9.noarch 37/37 Verifying : make-1:4.3-7.el9.aarch64 1/37 Verifying : libedit-3.1-37.20210216cvs.el9.aarch64 2/37 Verifying : libatomic-11.3.1-2.1.el9.aarch64 3/37 Verifying : flex-2.6.4-9.el9.aarch64 4/37 Verifying : perl-B-1.80-479.el9.aarch64 5/37 Verifying : bison-3.7.4-5.el9.aarch64 6/37 Verifying : autoconf-2.69-38.el9.noarch 7/37 Verifying : perl-File-Find-1.37-479.el9.noarch 8/37 Verifying : perl-threads-1:2.25-460.el9.aarch64 9/37 Verifying : libmpc-1.2.1-4.el9.aarch64 10/37 Verifying : cmake-filesystem-3.20.2-7.el9.aarch64 11/37 Verifying : perl-File-Copy-2.34-479.el9.noarch 12/37 Verifying : check-devel-0.15.2-6.el9.aarch64 13/37 Verifying : perl-DynaLoader-1.47-479.el9.aarch64 14/37 Verifying : m4-1.4.19-1.el9.aarch64 15/37 Verifying : emacs-filesystem-1:27.2-6.el9.noarch 16/37 Verifying : perl-threads-shared-1.61-460.el9.aarch64 17/37 Verifying : perl-Data-Dumper-2.174-462.el9.aarch64 18/37 Verifying : automake-1.16.2-6.el9.noarch 19/37 Verifying : perl-File-Compare-1.100.600-479.el9.noarch 20/37 Verifying : autoconf-archive-2019.01.06-9.el9.noarch 21/37 Verifying : libxcrypt-devel-4.4.18-3.el9.aarch64 22/37 Verifying : check-0.15.2-6.el9.aarch64 23/37 Verifying : perl-Thread-Queue-3.14-460.el9.noarch 24/37 Verifying : annobin-10.73-3.el9.aarch64 25/37 Verifying : gcc-11.3.1-2.1.el9.aarch64 26/37 Verifying : cpp-11.3.1-2.1.el9.aarch64 27/37 Verifying : llvm-libs-14.0.6-1.el9.aarch64 28/37 Verifying : libubsan-11.3.1-2.1.el9.aarch64 29/37 Verifying : gcc-plugin-annobin-11.3.1-2.1.el9.aarch64 30/37 Verifying : kernel-headers-5.14.0-162.12.1.el9_1.aarch64 31/37 Verifying : libasan-11.3.1-2.1.el9.aarch64 32/37 Verifying : glibc-devel-2.34-40.el9_1.1.aarch64 33/37 Verifying : help2man-1.48.2-3.el9.noarch 34/37 Verifying : libconfuse-3.3-7.el9.aarch64 35/37 Verifying : libconfuse-devel-3.3-7.el9.aarch64 36/37 Verifying : uthash-devel-2.3.0-1.el9.noarch 37/37 Installed products updated. Installed: annobin-10.73-3.el9.aarch64 autoconf-2.69-38.el9.noarch autoconf-archive-2019.01.06-9.el9.noarch automake-1.16.2-6.el9.noarch bison-3.7.4-5.el9.aarch64 check-0.15.2-6.el9.aarch64 check-devel-0.15.2-6.el9.aarch64 cmake-filesystem-3.20.2-7.el9.aarch64 cpp-11.3.1-2.1.el9.aarch64 emacs-filesystem-1:27.2-6.el9.noarch flex-2.6.4-9.el9.aarch64 gcc-11.3.1-2.1.el9.aarch64 gcc-plugin-annobin-11.3.1-2.1.el9.aarch64 glibc-devel-2.34-40.el9_1.1.aarch64 help2man-1.48.2-3.el9.noarch kernel-headers-5.14.0-162.12.1.el9_1.aarch64 libasan-11.3.1-2.1.el9.aarch64 libatomic-11.3.1-2.1.el9.aarch64 libconfuse-3.3-7.el9.aarch64 libconfuse-devel-3.3-7.el9.aarch64 libedit-3.1-37.20210216cvs.el9.aarch64 libmpc-1.2.1-4.el9.aarch64 libubsan-11.3.1-2.1.el9.aarch64 libxcrypt-devel-4.4.18-3.el9.aarch64 llvm-libs-14.0.6-1.el9.aarch64 m4-1.4.19-1.el9.aarch64 make-1:4.3-7.el9.aarch64 perl-B-1.80-479.el9.aarch64 perl-Data-Dumper-2.174-462.el9.aarch64 perl-DynaLoader-1.47-479.el9.aarch64 perl-File-Compare-1.100.600-479.el9.noarch perl-File-Copy-2.34-479.el9.noarch perl-File-Find-1.37-479.el9.noarch perl-Thread-Queue-3.14-460.el9.noarch perl-threads-1:2.25-460.el9.aarch64 perl-threads-shared-1.61-460.el9.aarch64 uthash-devel-2.3.0-1.el9.noarch Complete! Finish: build setup for selint-1.4.0-1.el9.src.rpm Start: rpmbuild selint-1.4.0-1.el9.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1675814400 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.YYTWYx + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf selint-1.4.0 + /usr/bin/gzip -dc /builddir/build/SOURCES/selint-1.4.0.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd selint-1.4.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.S4vBH8 + umask 022 + cd /builddir/build/BUILD + cd selint-1.4.0 + autoreconf -fiv -Wall -Wno-portability autoreconf: Entering directory `.' autoreconf: configure.ac: not using Gettext autoreconf: running: aclocal --force --warnings=all,no-portability autoreconf: configure.ac: tracing autoreconf: configure.ac: not using Libtool autoreconf: running: /usr/bin/autoconf --force --warnings=all,no-portability autoreconf: running: /usr/bin/autoheader --force --warnings=all,no-portability autoreconf: running: automake --add-missing --copy --force-missing --warnings=all,no-portability autoreconf: Leaving directory `.' + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2023-02-17 12:45:07.272445664 +0000 +++ ./configure 2023-02-17 12:45:08.072464566 +0000 @@ -1810,7 +1810,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + ./configure --build=aarch64-redhat-linux-gnu --host=aarch64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking for aarch64-redhat-linux-gnu-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking for gcc option to accept ISO C99... none needed checking for gcc option to accept ISO Standard C... (cached) none needed checking for flex... flex checking lex output file root... lex.yy checking lex library... none needed checking whether yytext is a pointer... no checking for bison... bison -y checking for aarch64-redhat-linux-gnu-pkg-config... /usr/bin/aarch64-redhat-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for CHECK... yes checking for library containing cfg_init... -lconfuse checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking for inttypes.h... (cached) yes checking libintl.h usability... yes checking libintl.h presence... yes checking for libintl.h... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for unistd.h... (cached) yes checking stdbool.h usability... yes checking stdbool.h presence... yes checking for stdbool.h... yes checking for int16_t... yes checking for int32_t... yes checking for int8_t... yes checking for size_t... (cached) yes checking for uint16_t... yes checking for uint32_t... yes checking for uint8_t... yes checking for memset... yes checking for strdup... yes checking for help2man... help2man checking for valgrind... no checking uthash.h usability... yes checking uthash.h presence... yes checking for uthash.h... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating src/Makefile config.status: creating tests/Makefile config.status: creating man/Makefile config.status: creating config.h config.status: executing depfiles commands + /usr/bin/make -O -j4 V=1 VERBOSE=1 /usr/bin/make all-recursive Making all in src /usr/bin/make all-am make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o tree.o tree.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o main.o main.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o parse_functions.o parse_functions.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o lex.o lex.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o parse_fc.o parse_fc.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o runner.o runner.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o parse.o parse.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o template.o template.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o file_list.o file_list.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o util.o util.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_hooks.o check_hooks.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o fc_checks.o fc_checks.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o string_list.o string_list.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o if_checks.o if_checks.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o selint_config.o selint_config.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o startup.o startup.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o color.o color.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o te_checks.o te_checks.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o ordering.o ordering.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o perm_macro.o perm_macro.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o maps.o maps.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o selint main.o lex.o parse.o tree.o parse_functions.o maps.o runner.o parse_fc.o template.o file_list.o check_hooks.o fc_checks.o util.o if_checks.o selint_config.o string_list.o startup.o te_checks.o ordering.o color.o perm_macro.o -lconfuse make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' Making all in . make[2]: Nothing to be done for 'all-am'. Making all in tests make[2]: Nothing to be done for 'all'. Making all in . make[2]: Nothing to be done for 'all-am'. Making all in man make[2]: Nothing to be done for 'all'. + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.SWdHsm + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64 ++ dirname /builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64 + cd selint-1.4.0 + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64 'INSTALL=/usr/bin/install -p' Making install in src make[1]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' /usr/bin/make install-am make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64/usr/bin' /usr/bin/install -p selint '/builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64/usr/bin' make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[1]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' Making install in . make[1]: Entering directory '/builddir/build/BUILD/selint-1.4.0' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0' make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64/etc' /usr/bin/install -p -m 644 selint.conf '/builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64/etc' make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0' make[1]: Leaving directory '/builddir/build/BUILD/selint-1.4.0' Making install in tests make[1]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[1]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' Making install in . make[1]: Entering directory '/builddir/build/BUILD/selint-1.4.0' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0' make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64/etc' /usr/bin/install -p -m 644 selint.conf '/builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64/etc' make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0' make[1]: Leaving directory '/builddir/build/BUILD/selint-1.4.0' Making install in man make[1]: Entering directory '/builddir/build/BUILD/selint-1.4.0/man' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/man' make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64/usr/share/man/man1' /usr/bin/install -p -m 644 selint.1 '/builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64/usr/share/man/man1' make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/man' make[1]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/man' + /usr/lib/rpm/find-debuginfo.sh -j4 --strict-build-id -m -i --build-id-seed 1.4.0-1.el9 --unique-debug-suffix -1.4.0-1.el9.aarch64 --unique-debug-src-base selint-1.4.0-1.el9.aarch64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 --remove-section .gnu.build.attributes -S debugsourcefiles.list /builddir/build/BUILD/selint-1.4.0 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64/usr/bin/selint extracting debug info from /builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64/usr/bin/selint original debug info size: 664kB, size after compression: 600kB /usr/lib/rpm/sepdebugcrcfix: Updated 1 CRC32s, 0 CRC32s did match. 1241 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.xGjPTT + umask 022 + cd /builddir/build/BUILD + cd selint-1.4.0 + /usr/bin/make -O -j4 V=1 VERBOSE=1 check Making check in src /usr/bin/make check-am make[2]: Nothing to be done for 'check-am'. Making check in . /usr/bin/make check-local make[2]: Nothing to be done for 'check-local'. Making check in tests /usr/bin/make check_tree check_parse_functions check_maps check_parsing check_parse_fc check_template check_file_list check_fc_checks check_check_hooks check_selint_config check_if_checks check_string_list check_runner check_startup check_te_checks check_ordering check_perm_macro make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o test_utils.o test_utils.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_tree.o check_tree.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_maps.o check_maps.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_template.o check_template.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_parse_fc.o check_parse_fc.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_parse_functions.o check_parse_functions.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_file_list.o check_file_list.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_fc_checks.o check_fc_checks.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_check_hooks.o check_check_hooks.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_selint_config.o check_selint_config.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_if_checks.o check_if_checks.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_runner.o check_runner.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_string_list.o check_string_list.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_startup.o check_startup.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_te_checks.o check_te_checks.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_perm_macro.o check_perm_macro.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_parsing.o check_parsing.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_ordering.o check_ordering.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o check_tree check_tree.o test_utils.o -lcheck ../src/maps.o ../src/string_list.o ../src/tree.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o check_parse_fc check_parse_fc.o -lcheck ../src/maps.o ../src/parse_fc.o ../src/string_list.o ../src/tree.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o check_maps check_maps.o -lcheck ../src/maps.o ../src/string_list.o ../src/tree.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o check_parse_functions check_parse_functions.o -lcheck ../src/check_hooks.o ../src/color.o ../src/lex.o ../src/maps.o ../src/ordering.o ../src/parse.o ../src/parse_functions.o ../src/perm_macro.o ../src/string_list.o ../src/template.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o check_file_list check_file_list.o -lcheck ../src/file_list.o ../src/maps.o ../src/string_list.o ../src/tree.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o check_check_hooks check_check_hooks.o -lcheck ../src/check_hooks.o ../src/color.o ../src/maps.o ../src/string_list.o ../src/tree.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o check_parsing check_parsing.o -lcheck ../src/check_hooks.o ../src/color.o ../src/lex.o ../src/maps.o ../src/ordering.o ../src/parse.o ../src/parse_functions.o ../src/perm_macro.o ../src/string_list.o ../src/template.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o check_template check_template.o -lcheck ../src/check_hooks.o ../src/color.o ../src/lex.o ../src/maps.o ../src/ordering.o ../src/parse.o ../src/parse_functions.o ../src/perm_macro.o ../src/string_list.o ../src/template.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o check_fc_checks check_fc_checks.o -lcheck ../src/check_hooks.o ../src/color.o ../src/fc_checks.o ../src/maps.o ../src/string_list.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o check_selint_config check_selint_config.o -lcheck ../src/maps.o ../src/selint_config.o ../src/string_list.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o check_string_list check_string_list.o -lcheck ../src/string_list.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o check_runner check_runner.o -lcheck ../src/check_hooks.o ../src/color.o ../src/fc_checks.o ../src/file_list.o ../src/if_checks.o ../src/lex.o ../src/maps.o ../src/ordering.o ../src/parse.o ../src/parse_fc.o ../src/parse_functions.o ../src/perm_macro.o ../src/runner.o ../src/startup.o ../src/string_list.o ../src/te_checks.o ../src/template.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o check_if_checks check_if_checks.o test_utils.o -lcheck ../src/check_hooks.o ../src/color.o ../src/if_checks.o ../src/maps.o ../src/string_list.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o check_te_checks check_te_checks.o test_utils.o -lcheck ../src/check_hooks.o ../src/color.o ../src/maps.o ../src/ordering.o ../src/perm_macro.o ../src/string_list.o ../src/te_checks.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o check_startup check_startup.o -lcheck ../src/check_hooks.o ../src/color.o ../src/file_list.o ../src/lex.o ../src/maps.o ../src/ordering.o ../src/parse.o ../src/parse_functions.o ../src/perm_macro.o ../src/startup.o ../src/string_list.o ../src/template.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o check_ordering check_ordering.o -lcheck ../src/check_hooks.o ../src/color.o ../src/fc_checks.o ../src/file_list.o ../src/if_checks.o ../src/lex.o ../src/maps.o ../src/ordering.o ../src/parse.o ../src/parse_fc.o ../src/parse_functions.o ../src/perm_macro.o ../src/runner.o ../src/startup.o ../src/string_list.o ../src/te_checks.o ../src/template.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -pthread -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o check_perm_macro check_perm_macro.o -lcheck ../src/check_hooks.o ../src/color.o ../src/file_list.o ../src/lex.o ../src/maps.o ../src/ordering.o ../src/parse.o ../src/parse_functions.o ../src/perm_macro.o ../src/startup.o ../src/string_list.o ../src/template.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' /usr/bin/make check-TESTS make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_tree make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_maps make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_parse_functions make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_parsing make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_template make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_parse_fc make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_file_list make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_fc_checks make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_selint_config make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_check_hooks make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_if_checks make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_string_list make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_runner make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_startup make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_te_checks make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_perm_macro make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_ordering make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' ============================================================================ Testsuite summary for selint 1.4.0 ============================================================================ # TOTAL: 17 # PASS: 17 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' Making check in . /usr/bin/make check-local make[2]: Nothing to be done for 'check-local'. Making check in man make[1]: Nothing to be done for 'check'. + RPM_EC=0 ++ jobs -p + exit 0 Processing files: selint-1.4.0-1.el9.aarch64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.UeMJNB + umask 022 + cd /builddir/build/BUILD + cd selint-1.4.0 + DOCDIR=/builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64/usr/share/doc/selint + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64/usr/share/doc/selint + cp -pr CHANGELOG /builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64/usr/share/doc/selint + cp -pr README /builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64/usr/share/doc/selint + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.F3rmys + umask 022 + cd /builddir/build/BUILD + cd selint-1.4.0 + LICENSEDIR=/builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64/usr/share/licenses/selint + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64/usr/share/licenses/selint + cp -pr LICENSE /builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64/usr/share/licenses/selint + cp -pr NOTICE /builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64/usr/share/licenses/selint + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(selint) = 1.4.0-1.el9 selint = 1.4.0-1.el9 selint(aarch-64) = 1.4.0-1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.34)(64bit) libconfuse.so.2()(64bit) rtld(GNU_HASH) Processing files: selint-debugsource-1.4.0-1.el9.aarch64 Provides: selint-debugsource = 1.4.0-1.el9 selint-debugsource(aarch-64) = 1.4.0-1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: selint-debuginfo-1.4.0-1.el9.aarch64 Provides: debuginfo(build-id) = d7584d94929e8963ca939ce9d959cc1dbc4abe9e selint-debuginfo = 1.4.0-1.el9 selint-debuginfo(aarch-64) = 1.4.0-1.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: selint-debugsource(aarch-64) = 1.4.0-1.el9 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64 Wrote: /builddir/build/RPMS/selint-1.4.0-1.el9.aarch64.rpm Wrote: /builddir/build/RPMS/selint-debuginfo-1.4.0-1.el9.aarch64.rpm Wrote: /builddir/build/RPMS/selint-debugsource-1.4.0-1.el9.aarch64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.cmiwrP + umask 022 + cd /builddir/build/BUILD + cd selint-1.4.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/selint-1.4.0-1.el9.aarch64 + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild selint-1.4.0-1.el9.src.rpm Finish: build phase for selint-1.4.0-1.el9.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/rhel+epel-9-aarch64-1676637830.164282/root/var/log/dnf.rpm.log /var/lib/mock/rhel+epel-9-aarch64-1676637830.164282/root/var/log/dnf.librepo.log /var/lib/mock/rhel+epel-9-aarch64-1676637830.164282/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/selint-1.4.0-1.el9.src.rpm) Config(child) 0 minutes 35 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool