Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c2a6' (ED25519) to the list of known hosts. Running: /usr/bin/copr-rpmbuild --verbose --drop-resultdir --build-id 5537085 --chroot fedora-37-ppc64le --detached Version: 0.64 PID: 6048 Logging PID: 6049 Task: {'appstream': False, 'background': False, 'build_id': 5537085, 'buildroot_pkgs': [], 'chroot': 'fedora-37-ppc64le', 'enable_net': False, 'fedora_review': True, 'git_hash': '2b9ba5d315dfb5287bd3122131a9536e1c3118d7', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/omos/review-selint/selint', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'selint', 'package_version': '1.4.0-1.fc39', 'project_dirname': 'review-selint', 'project_name': 'review-selint', 'project_owner': 'omos', 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/omos/review-selint/fedora-37-ppc64le/', 'id': 'copr_base', 'name': 'Copr repository'}], 'sandbox': 'omos/review-selint--omos', 'source_json': {}, 'source_type': None, 'submitter': 'omos', 'tags': [], 'task_id': '5537085-fedora-37-ppc64le', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/omos/review-selint/selint /var/lib/copr-rpmbuild/workspace/workdir-nkwgmsti/selint --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/omos/review-selint/selint', '/var/lib/copr-rpmbuild/workspace/workdir-nkwgmsti/selint', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-nkwgmsti/selint'... Running: git checkout 2b9ba5d315dfb5287bd3122131a9536e1c3118d7 cmd: ['git', 'checkout', '2b9ba5d315dfb5287bd3122131a9536e1c3118d7'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-nkwgmsti/selint rc: 0 stdout: stderr: Note: switching to '2b9ba5d315dfb5287bd3122131a9536e1c3118d7'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 2b9ba5d automatic import of selint Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-nkwgmsti/selint rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading selint-1.4.0.tar.gz /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated INFO: Calling: curl -H Pragma: -o selint-1.4.0.tar.gz --location --remote-time --show-error --fail https://copr-dist-git.fedorainfracloud.org/repo/pkgs/omos/review-selint/selint/selint-1.4.0.tar.gz/md5/998566b710dbc2e5cefe382875df37ce/selint-1.4.0.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 315k 100 315k 0 0 2153k 0 --:--:-- --:--:-- --:--:-- 2163k INFO: Reading stdout from command: md5sum selint-1.4.0.tar.gz Running (timeout=18000): unbuffer mock --buildsrpm --spec /var/lib/copr-rpmbuild/workspace/workdir-nkwgmsti/selint/selint.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-nkwgmsti/selint --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1676637831.397156 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 3.5 starting (python version = 3.11.0, NVR = mock-3.5-1.fc37)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-nkwgmsti/selint/selint.spec) Config(fedora-37-ppc64le) Start: clean chroot Finish: clean chroot Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-37-ppc64le-bootstrap-1676637831.397156/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.5 INFO: Mock Version: 3.5 Start(bootstrap): dnf install No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 22 kB/s | 5.1 kB 00:00 fedora 2.9 MB/s | 76 MB 00:26 updates 13 MB/s | 21 MB 00:01 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: dnf noarch 4.14.0-1.fc37 fedora 481 k dnf-plugins-core noarch 4.3.1-1.fc37 fedora 34 k Installing dependencies: alternatives ppc64le 1.21-1.fc37 updates 40 k audit-libs ppc64le 3.1-2.fc37 updates 131 k basesystem noarch 11-14.fc37 fedora 7.0 k bash ppc64le 5.2.15-1.fc37 updates 1.9 M bzip2-libs ppc64le 1.0.8-12.fc37 fedora 47 k ca-certificates noarch 2023.2.60-1.0.fc37 updates 844 k coreutils ppc64le 9.1-7.fc37 updates 1.4 M coreutils-common ppc64le 9.1-7.fc37 updates 2.0 M crypto-policies noarch 20220815-1.gite4ed860.fc37 fedora 86 k curl ppc64le 7.85.0-5.fc37 updates 320 k cyrus-sasl-lib ppc64le 2.1.28-8.fc37 fedora 882 k dbus-libs ppc64le 1:1.14.6-1.fc37 updates 176 k dnf-data noarch 4.14.0-1.fc37 fedora 43 k elfutils-default-yama-scope noarch 0.188-3.fc37 updates 15 k elfutils-libelf ppc64le 0.188-3.fc37 updates 205 k elfutils-libs ppc64le 0.188-3.fc37 updates 291 k expat ppc64le 2.5.0-1.fc37 updates 117 k fedora-gpg-keys noarch 37-2 updates 126 k fedora-release noarch 37-15 updates 11 k fedora-release-common noarch 37-15 updates 21 k fedora-release-identity-basic noarch 37-15 updates 11 k fedora-repos noarch 37-2 updates 9.4 k file-libs ppc64le 5.42-4.fc37 fedora 688 k filesystem ppc64le 3.18-2.fc37 fedora 1.1 M findutils ppc64le 1:4.9.0-2.fc37 fedora 538 k gawk ppc64le 5.1.1-4.fc37 fedora 1.0 M gdbm-libs ppc64le 1:1.23-2.fc37 fedora 62 k glib2 ppc64le 2.74.1-2.fc37 fedora 2.9 M glibc ppc64le 2.36-9.fc37 updates 2.3 M glibc-common ppc64le 2.36-9.fc37 updates 378 k glibc-minimal-langpack ppc64le 2.36-9.fc37 updates 87 k gmp ppc64le 1:6.2.1-3.fc37 fedora 302 k gnupg2 ppc64le 2.3.8-1.fc37 updates 2.7 M gnutls ppc64le 3.7.8-3.fc37 updates 1.1 M gpgme ppc64le 1.17.0-4.fc37 fedora 229 k grep ppc64le 3.7-4.fc37 fedora 283 k ima-evm-utils ppc64le 1.4-6.fc37 fedora 66 k json-c ppc64le 0.16-3.fc37 updates 46 k keyutils-libs ppc64le 1.6.1-5.fc37 fedora 32 k krb5-libs ppc64le 1.19.2-13.fc37 updates 812 k libacl ppc64le 2.3.1-4.fc37 fedora 26 k libarchive ppc64le 3.6.1-3.fc37 updates 463 k libassuan ppc64le 2.5.5-5.fc37 fedora 70 k libattr ppc64le 2.5.1-5.fc37 fedora 19 k libb2 ppc64le 0.98.1-7.fc37 fedora 26 k libblkid ppc64le 2.38.1-1.fc37 fedora 123 k libbrotli ppc64le 1.0.9-9.fc37 fedora 343 k libcap ppc64le 2.48-5.fc37 fedora 72 k libcap-ng ppc64le 0.8.3-3.fc37 fedora 34 k libcom_err ppc64le 1.46.5-3.fc37 fedora 26 k libcomps ppc64le 0.1.18-4.fc37 fedora 84 k libcurl ppc64le 7.85.0-5.fc37 updates 335 k libdnf ppc64le 0.68.0-1.fc37 fedora 681 k libevent ppc64le 2.1.12-7.fc37 fedora 277 k libffi ppc64le 3.4.4-1.fc37 updates 38 k libfsverity ppc64le 1.4-8.fc37 fedora 20 k libgcc ppc64le 12.2.1-4.fc37 updates 106 k libgcrypt ppc64le 1.10.1-4.fc37 fedora 583 k libgomp ppc64le 12.2.1-4.fc37 updates 310 k libgpg-error ppc64le 1.46-1.fc37 updates 238 k libidn2 ppc64le 2.3.4-1.fc37 updates 163 k libksba ppc64le 1.6.3-1.fc37 updates 174 k libmodulemd ppc64le 2.14.0-4.fc37 fedora 221 k libmount ppc64le 2.38.1-1.fc37 fedora 154 k libnghttp2 ppc64le 1.51.0-1.fc37 updates 84 k libnsl2 ppc64le 2.0.0-4.fc37 fedora 32 k libpsl ppc64le 0.21.1-6.fc37 fedora 65 k librepo ppc64le 1.15.1-1.fc37 updates 103 k libreport-filesystem noarch 2.17.4-1.fc37 fedora 14 k libselinux ppc64le 3.4-5.fc37 fedora 99 k libsemanage ppc64le 3.4-5.fc37 fedora 131 k libsepol ppc64le 3.4-3.fc37 fedora 356 k libsigsegv ppc64le 2.14-3.fc37 fedora 28 k libsmartcols ppc64le 2.38.1-1.fc37 fedora 70 k libsolv ppc64le 0.7.22-3.fc37 fedora 467 k libssh ppc64le 0.10.4-2.fc37 updates 235 k libssh-config noarch 0.10.4-2.fc37 updates 8.4 k libstdc++ ppc64le 12.2.1-4.fc37 updates 936 k libtasn1 ppc64le 4.19.0-1.fc37 updates 80 k libtirpc ppc64le 1.3.3-0.fc37 fedora 108 k libunistring ppc64le 1.0-2.fc37 fedora 586 k libuuid ppc64le 2.38.1-1.fc37 fedora 29 k libverto ppc64le 0.3.2-4.fc37 fedora 22 k libxcrypt ppc64le 4.4.33-4.fc37 updates 132 k libxml2 ppc64le 2.10.3-2.fc37 updates 781 k libyaml ppc64le 0.2.5-8.fc37 fedora 70 k libzstd ppc64le 1.5.4-1.fc37 updates 328 k lua-libs ppc64le 5.4.4-7.fc37 updates 148 k lz4-libs ppc64le 1.9.4-1.fc37 updates 85 k mpdecimal ppc64le 2.5.1-4.fc37 fedora 117 k mpfr ppc64le 4.1.0-10.fc37 fedora 340 k ncurses-base noarch 6.3-4.20220501.fc37 updates 86 k ncurses-libs ppc64le 6.3-4.20220501.fc37 updates 372 k nettle ppc64le 3.8-2.fc37 fedora 442 k npth ppc64le 1.6-9.fc37 fedora 25 k openldap ppc64le 2.6.3-1.fc37 fedora 287 k openssl-libs ppc64le 1:3.0.8-1.fc37 updates 2.3 M p11-kit ppc64le 0.24.1-3.fc37 fedora 376 k p11-kit-trust ppc64le 0.24.1-3.fc37 fedora 152 k pcre ppc64le 8.45-1.fc37.2 fedora 204 k pcre2 ppc64le 10.40-1.fc37.1 fedora 240 k pcre2-syntax noarch 10.40-1.fc37.1 fedora 142 k popt ppc64le 1.19-1.fc37 fedora 71 k publicsuffix-list-dafsa noarch 20210518-5.fc37 fedora 58 k python-pip-wheel noarch 22.2.2-3.fc37 updates 1.4 M python-setuptools-wheel noarch 62.6.0-2.fc37 fedora 712 k python3 ppc64le 3.11.1-3.fc37 updates 28 k python3-dateutil noarch 1:2.8.2-4.fc37 fedora 361 k python3-dbus ppc64le 1.3.2-1.fc37 updates 162 k python3-distro noarch 1.7.0-3.fc37 fedora 48 k python3-dnf noarch 4.14.0-1.fc37 fedora 607 k python3-dnf-plugins-core noarch 4.3.1-1.fc37 fedora 278 k python3-gpg ppc64le 1.17.0-4.fc37 fedora 303 k python3-hawkey ppc64le 0.68.0-1.fc37 fedora 108 k python3-libcomps ppc64le 0.1.18-4.fc37 fedora 52 k python3-libdnf ppc64le 0.68.0-1.fc37 fedora 819 k python3-libs ppc64le 3.11.1-3.fc37 updates 9.7 M python3-rpm ppc64le 4.18.0-1.fc37 fedora 101 k python3-six noarch 1.16.0-8.fc37 fedora 42 k readline ppc64le 8.2-2.fc37 updates 229 k rpm ppc64le 4.18.0-1.fc37 fedora 570 k rpm-build-libs ppc64le 4.18.0-1.fc37 fedora 102 k rpm-libs ppc64le 4.18.0-1.fc37 fedora 366 k rpm-sign-libs ppc64le 4.18.0-1.fc37 fedora 27 k sed ppc64le 4.8-11.fc37 fedora 313 k setup noarch 2.14.1-2.fc37 fedora 149 k shadow-utils ppc64le 2:4.12.3-4.fc37 updates 1.3 M sqlite-libs ppc64le 3.40.0-1.fc37 updates 776 k systemd-libs ppc64le 251.11-2.fc37 updates 653 k tpm2-tss ppc64le 3.2.2-1.fc37 updates 534 k tzdata noarch 2022g-1.fc37 updates 716 k xz-libs ppc64le 5.4.1-1.fc37 updates 121 k zchunk-libs ppc64le 1.2.3-1.fc37 fedora 55 k zlib ppc64le 1.2.12-5.fc37 fedora 102 k Transaction Summary ================================================================================ Install 136 Packages Total download size: 59 M Installed size: 279 M Downloading Packages: (1/136): basesystem-11-14.fc37.noarch.rpm 80 kB/s | 7.0 kB 00:00 (2/136): bzip2-libs-1.0.8-12.fc37.ppc64le.rpm 423 kB/s | 47 kB 00:00 (3/136): crypto-policies-20220815-1.gite4ed860. 692 kB/s | 86 kB 00:00 (4/136): dnf-data-4.14.0-1.fc37.noarch.rpm 808 kB/s | 43 kB 00:00 (5/136): dnf-plugins-core-4.3.1-1.fc37.noarch.r 1.0 MB/s | 34 kB 00:00 (6/136): dnf-4.14.0-1.fc37.noarch.rpm 2.5 MB/s | 481 kB 00:00 (7/136): cyrus-sasl-lib-2.1.28-8.fc37.ppc64le.r 2.9 MB/s | 882 kB 00:00 (8/136): file-libs-5.42-4.fc37.ppc64le.rpm 2.3 MB/s | 688 kB 00:00 (9/136): findutils-4.9.0-2.fc37.ppc64le.rpm 3.9 MB/s | 538 kB 00:00 (10/136): filesystem-3.18-2.fc37.ppc64le.rpm 4.5 MB/s | 1.1 MB 00:00 (11/136): gdbm-libs-1.23-2.fc37.ppc64le.rpm 1.0 MB/s | 62 kB 00:00 (12/136): gmp-6.2.1-3.fc37.ppc64le.rpm 2.9 MB/s | 302 kB 00:00 (13/136): gawk-5.1.1-4.fc37.ppc64le.rpm 3.8 MB/s | 1.0 MB 00:00 (14/136): gpgme-1.17.0-4.fc37.ppc64le.rpm 1.9 MB/s | 229 kB 00:00 (15/136): grep-3.7-4.fc37.ppc64le.rpm 3.4 MB/s | 283 kB 00:00 (16/136): ima-evm-utils-1.4-6.fc37.ppc64le.rpm 632 kB/s | 66 kB 00:00 (17/136): keyutils-libs-1.6.1-5.fc37.ppc64le.rp 282 kB/s | 32 kB 00:00 (18/136): libacl-2.3.1-4.fc37.ppc64le.rpm 345 kB/s | 26 kB 00:00 (19/136): glib2-2.74.1-2.fc37.ppc64le.rpm 6.1 MB/s | 2.9 MB 00:00 (20/136): libattr-2.5.1-5.fc37.ppc64le.rpm 398 kB/s | 19 kB 00:00 (21/136): libassuan-2.5.5-5.fc37.ppc64le.rpm 1.3 MB/s | 70 kB 00:00 (22/136): libb2-0.98.1-7.fc37.ppc64le.rpm 1.5 MB/s | 26 kB 00:00 (23/136): libblkid-2.38.1-1.fc37.ppc64le.rpm 2.3 MB/s | 123 kB 00:00 (24/136): libcap-2.48-5.fc37.ppc64le.rpm 1.7 MB/s | 72 kB 00:00 (25/136): libcap-ng-0.8.3-3.fc37.ppc64le.rpm 752 kB/s | 34 kB 00:00 (26/136): libcom_err-1.46.5-3.fc37.ppc64le.rpm 573 kB/s | 26 kB 00:00 (27/136): libcomps-0.1.18-4.fc37.ppc64le.rpm 3.5 MB/s | 84 kB 00:00 (28/136): libbrotli-1.0.9-9.fc37.ppc64le.rpm 2.5 MB/s | 343 kB 00:00 (29/136): libfsverity-1.4-8.fc37.ppc64le.rpm 238 kB/s | 20 kB 00:00 (30/136): libevent-2.1.12-7.fc37.ppc64le.rpm 2.6 MB/s | 277 kB 00:00 (31/136): libdnf-0.68.0-1.fc37.ppc64le.rpm 5.3 MB/s | 681 kB 00:00 (32/136): libmount-2.38.1-1.fc37.ppc64le.rpm 3.5 MB/s | 154 kB 00:00 (33/136): libmodulemd-2.14.0-4.fc37.ppc64le.rpm 2.9 MB/s | 221 kB 00:00 (34/136): libnsl2-2.0.0-4.fc37.ppc64le.rpm 1.1 MB/s | 32 kB 00:00 (35/136): libpsl-0.21.1-6.fc37.ppc64le.rpm 3.1 MB/s | 65 kB 00:00 (36/136): libgcrypt-1.10.1-4.fc37.ppc64le.rpm 4.4 MB/s | 583 kB 00:00 (37/136): libreport-filesystem-2.17.4-1.fc37.no 278 kB/s | 14 kB 00:00 (38/136): libselinux-3.4-5.fc37.ppc64le.rpm 2.1 MB/s | 99 kB 00:00 (39/136): libsemanage-3.4-5.fc37.ppc64le.rpm 3.3 MB/s | 131 kB 00:00 (40/136): libsigsegv-2.14-3.fc37.ppc64le.rpm 1.3 MB/s | 28 kB 00:00 (41/136): libsmartcols-2.38.1-1.fc37.ppc64le.rp 3.3 MB/s | 70 kB 00:00 (42/136): libsepol-3.4-3.fc37.ppc64le.rpm 4.6 MB/s | 356 kB 00:00 (43/136): libtirpc-1.3.3-0.fc37.ppc64le.rpm 3.0 MB/s | 108 kB 00:00 (44/136): libuuid-2.38.1-1.fc37.ppc64le.rpm 892 kB/s | 29 kB 00:00 (45/136): libverto-0.3.2-4.fc37.ppc64le.rpm 523 kB/s | 22 kB 00:00 (46/136): libunistring-1.0-2.fc37.ppc64le.rpm 5.6 MB/s | 586 kB 00:00 (47/136): libsolv-0.7.22-3.fc37.ppc64le.rpm 3.1 MB/s | 467 kB 00:00 (48/136): libyaml-0.2.5-8.fc37.ppc64le.rpm 2.1 MB/s | 70 kB 00:00 (49/136): mpdecimal-2.5.1-4.fc37.ppc64le.rpm 1.8 MB/s | 117 kB 00:00 (50/136): npth-1.6-9.fc37.ppc64le.rpm 371 kB/s | 25 kB 00:00 (51/136): mpfr-4.1.0-10.fc37.ppc64le.rpm 1.9 MB/s | 340 kB 00:00 (52/136): nettle-3.8-2.fc37.ppc64le.rpm 2.2 MB/s | 442 kB 00:00 (53/136): openldap-2.6.3-1.fc37.ppc64le.rpm 2.7 MB/s | 287 kB 00:00 (54/136): p11-kit-trust-0.24.1-3.fc37.ppc64le.r 2.1 MB/s | 152 kB 00:00 (55/136): pcre-8.45-1.fc37.2.ppc64le.rpm 3.1 MB/s | 204 kB 00:00 (56/136): p11-kit-0.24.1-3.fc37.ppc64le.rpm 2.8 MB/s | 376 kB 00:00 (57/136): pcre2-10.40-1.fc37.1.ppc64le.rpm 4.8 MB/s | 240 kB 00:00 (58/136): pcre2-syntax-10.40-1.fc37.1.noarch.rp 2.5 MB/s | 142 kB 00:00 (59/136): popt-1.19-1.fc37.ppc64le.rpm 1.5 MB/s | 71 kB 00:00 (60/136): publicsuffix-list-dafsa-20210518-5.fc 1.9 MB/s | 58 kB 00:00 (61/136): python3-distro-1.7.0-3.fc37.noarch.rp 996 kB/s | 48 kB 00:00 (62/136): python-setuptools-wheel-62.6.0-2.fc37 5.9 MB/s | 712 kB 00:00 (63/136): python3-dateutil-2.8.2-4.fc37.noarch. 2.5 MB/s | 361 kB 00:00 (64/136): python3-dnf-4.14.0-1.fc37.noarch.rpm 5.3 MB/s | 607 kB 00:00 (65/136): python3-dnf-plugins-core-4.3.1-1.fc37 4.2 MB/s | 278 kB 00:00 (66/136): python3-libcomps-0.1.18-4.fc37.ppc64l 1.8 MB/s | 52 kB 00:00 (67/136): python3-hawkey-0.68.0-1.fc37.ppc64le. 2.7 MB/s | 108 kB 00:00 (68/136): python3-gpg-1.17.0-4.fc37.ppc64le.rpm 4.2 MB/s | 303 kB 00:00 (69/136): python3-rpm-4.18.0-1.fc37.ppc64le.rpm 2.1 MB/s | 101 kB 00:00 (70/136): python3-six-1.16.0-8.fc37.noarch.rpm 856 kB/s | 42 kB 00:00 (71/136): rpm-build-libs-4.18.0-1.fc37.ppc64le. 1.1 MB/s | 102 kB 00:00 (72/136): python3-libdnf-0.68.0-1.fc37.ppc64le. 4.9 MB/s | 819 kB 00:00 (73/136): rpm-sign-libs-4.18.0-1.fc37.ppc64le.r 613 kB/s | 27 kB 00:00 (74/136): rpm-4.18.0-1.fc37.ppc64le.rpm 3.4 MB/s | 570 kB 00:00 (75/136): rpm-libs-4.18.0-1.fc37.ppc64le.rpm 3.8 MB/s | 366 kB 00:00 (76/136): zchunk-libs-1.2.3-1.fc37.ppc64le.rpm 462 kB/s | 55 kB 00:00 (77/136): sed-4.8-11.fc37.ppc64le.rpm 1.9 MB/s | 313 kB 00:00 (78/136): setup-2.14.1-2.fc37.noarch.rpm 957 kB/s | 149 kB 00:00 (79/136): zlib-1.2.12-5.fc37.ppc64le.rpm 1.8 MB/s | 102 kB 00:00 (80/136): alternatives-1.21-1.fc37.ppc64le.rpm 150 kB/s | 40 kB 00:00 (81/136): audit-libs-3.1-2.fc37.ppc64le.rpm 332 kB/s | 131 kB 00:00 (82/136): ca-certificates-2023.2.60-1.0.fc37.no 1.9 MB/s | 844 kB 00:00 (83/136): bash-5.2.15-1.fc37.ppc64le.rpm 2.7 MB/s | 1.9 MB 00:00 (84/136): coreutils-9.1-7.fc37.ppc64le.rpm 3.9 MB/s | 1.4 MB 00:00 (85/136): curl-7.85.0-5.fc37.ppc64le.rpm 3.9 MB/s | 320 kB 00:00 (86/136): dbus-libs-1.14.6-1.fc37.ppc64le.rpm 2.0 MB/s | 176 kB 00:00 (87/136): elfutils-default-yama-scope-0.188-3.f 214 kB/s | 15 kB 00:00 (88/136): coreutils-common-9.1-7.fc37.ppc64le.r 9.0 MB/s | 2.0 MB 00:00 (89/136): elfutils-libelf-0.188-3.fc37.ppc64le. 2.3 MB/s | 205 kB 00:00 (90/136): elfutils-libs-0.188-3.fc37.ppc64le.rp 3.6 MB/s | 291 kB 00:00 (91/136): expat-2.5.0-1.fc37.ppc64le.rpm 1.5 MB/s | 117 kB 00:00 (92/136): fedora-gpg-keys-37-2.noarch.rpm 1.6 MB/s | 126 kB 00:00 (93/136): fedora-release-37-15.noarch.rpm 150 kB/s | 11 kB 00:00 (94/136): fedora-release-common-37-15.noarch.rp 290 kB/s | 21 kB 00:00 (95/136): fedora-release-identity-basic-37-15.n 160 kB/s | 11 kB 00:00 (96/136): fedora-repos-37-2.noarch.rpm 130 kB/s | 9.4 kB 00:00 (97/136): glibc-common-2.36-9.fc37.ppc64le.rpm 4.3 MB/s | 378 kB 00:00 (98/136): glibc-minimal-langpack-2.36-9.fc37.pp 1.1 MB/s | 87 kB 00:00 (99/136): glibc-2.36-9.fc37.ppc64le.rpm 16 MB/s | 2.3 MB 00:00 (100/136): json-c-0.16-3.fc37.ppc64le.rpm 612 kB/s | 46 kB 00:00 (101/136): gnutls-3.7.8-3.fc37.ppc64le.rpm 10 MB/s | 1.1 MB 00:00 (102/136): gnupg2-2.3.8-1.fc37.ppc64le.rpm 15 MB/s | 2.7 MB 00:00 (103/136): libarchive-3.6.1-3.fc37.ppc64le.rpm 5.3 MB/s | 463 kB 00:00 (104/136): krb5-libs-1.19.2-13.fc37.ppc64le.rpm 8.0 MB/s | 812 kB 00:00 (105/136): libcurl-7.85.0-5.fc37.ppc64le.rpm 4.2 MB/s | 335 kB 00:00 (106/136): libffi-3.4.4-1.fc37.ppc64le.rpm 526 kB/s | 38 kB 00:00 (107/136): libgcc-12.2.1-4.fc37.ppc64le.rpm 1.4 MB/s | 106 kB 00:00 (108/136): libgomp-12.2.1-4.fc37.ppc64le.rpm 3.9 MB/s | 310 kB 00:00 (109/136): libgpg-error-1.46-1.fc37.ppc64le.rpm 3.0 MB/s | 238 kB 00:00 (110/136): libidn2-2.3.4-1.fc37.ppc64le.rpm 2.1 MB/s | 163 kB 00:00 (111/136): libksba-1.6.3-1.fc37.ppc64le.rpm 2.3 MB/s | 174 kB 00:00 (112/136): libnghttp2-1.51.0-1.fc37.ppc64le.rpm 1.1 MB/s | 84 kB 00:00 (113/136): librepo-1.15.1-1.fc37.ppc64le.rpm 1.3 MB/s | 103 kB 00:00 (114/136): libssh-0.10.4-2.fc37.ppc64le.rpm 3.0 MB/s | 235 kB 00:00 (115/136): libssh-config-0.10.4-2.fc37.noarch.r 115 kB/s | 8.4 kB 00:00 (116/136): libstdc++-12.2.1-4.fc37.ppc64le.rpm 9.5 MB/s | 936 kB 00:00 (117/136): libtasn1-4.19.0-1.fc37.ppc64le.rpm 1.1 MB/s | 80 kB 00:00 (118/136): libxcrypt-4.4.33-4.fc37.ppc64le.rpm 1.7 MB/s | 132 kB 00:00 (119/136): libzstd-1.5.4-1.fc37.ppc64le.rpm 4.1 MB/s | 328 kB 00:00 (120/136): libxml2-2.10.3-2.fc37.ppc64le.rpm 8.2 MB/s | 781 kB 00:00 (121/136): lua-libs-5.4.4-7.fc37.ppc64le.rpm 1.9 MB/s | 148 kB 00:00 (122/136): lz4-libs-1.9.4-1.fc37.ppc64le.rpm 1.1 MB/s | 85 kB 00:00 (123/136): ncurses-base-6.3-4.20220501.fc37.noa 1.1 MB/s | 86 kB 00:00 (124/136): ncurses-libs-6.3-4.20220501.fc37.ppc 4.2 MB/s | 372 kB 00:00 (125/136): openssl-libs-3.0.8-1.fc37.ppc64le.rp 20 MB/s | 2.3 MB 00:00 (126/136): python-pip-wheel-22.2.2-3.fc37.noarc 13 MB/s | 1.4 MB 00:00 (127/136): python3-3.11.1-3.fc37.ppc64le.rpm 367 kB/s | 28 kB 00:00 (128/136): python3-dbus-1.3.2-1.fc37.ppc64le.rp 2.1 MB/s | 162 kB 00:00 (129/136): readline-8.2-2.fc37.ppc64le.rpm 2.9 MB/s | 229 kB 00:00 (130/136): shadow-utils-4.12.3-4.fc37.ppc64le.r 13 MB/s | 1.3 MB 00:00 (131/136): sqlite-libs-3.40.0-1.fc37.ppc64le.rp 8.1 MB/s | 776 kB 00:00 (132/136): systemd-libs-251.11-2.fc37.ppc64le.r 7.1 MB/s | 653 kB 00:00 (133/136): tpm2-tss-3.2.2-1.fc37.ppc64le.rpm 5.9 MB/s | 534 kB 00:00 (134/136): tzdata-2022g-1.fc37.noarch.rpm 8.1 MB/s | 716 kB 00:00 (135/136): xz-libs-5.4.1-1.fc37.ppc64le.rpm 1.5 MB/s | 121 kB 00:00 (136/136): python3-libs-3.11.1-3.fc37.ppc64le.r 23 MB/s | 9.7 MB 00:00 -------------------------------------------------------------------------------- Total 11 MB/s | 59 MB 00:05 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x5323552A: Userid : "Fedora (37) " Fingerprint: ACB5 EE4E 831C 74BB 7C16 8D27 F55A D3FB 5323 552A From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-2.fc37.ppc64le 1/1 Preparing : 1/1 Installing : libgcc-12.2.1-4.fc37.ppc64le 1/136 Running scriptlet: libgcc-12.2.1-4.fc37.ppc64le 1/136 Installing : crypto-policies-20220815-1.gite4ed860.fc37.noarc 2/136 Running scriptlet: crypto-policies-20220815-1.gite4ed860.fc37.noarc 2/136 Installing : tzdata-2022g-1.fc37.noarch 3/136 Installing : fedora-release-identity-basic-37-15.noarch 4/136 Installing : ncurses-base-6.3-4.20220501.fc37.noarch 5/136 Installing : libssh-config-0.10.4-2.fc37.noarch 6/136 Installing : fedora-gpg-keys-37-2.noarch 7/136 Installing : fedora-release-37-15.noarch 8/136 Installing : fedora-repos-37-2.noarch 9/136 Installing : fedora-release-common-37-15.noarch 10/136 Installing : setup-2.14.1-2.fc37.noarch 11/136 Running scriptlet: setup-2.14.1-2.fc37.noarch 11/136 Installing : filesystem-3.18-2.fc37.ppc64le 12/136 Installing : basesystem-11-14.fc37.noarch 13/136 Installing : glibc-minimal-langpack-2.36-9.fc37.ppc64le 14/136 Installing : glibc-common-2.36-9.fc37.ppc64le 15/136 Running scriptlet: glibc-2.36-9.fc37.ppc64le 16/136 Installing : glibc-2.36-9.fc37.ppc64le 16/136 Running scriptlet: glibc-2.36-9.fc37.ppc64le 16/136 Installing : ncurses-libs-6.3-4.20220501.fc37.ppc64le 17/136 Installing : bash-5.2.15-1.fc37.ppc64le 18/136 Running scriptlet: bash-5.2.15-1.fc37.ppc64le 18/136 Installing : zlib-1.2.12-5.fc37.ppc64le 19/136 Installing : bzip2-libs-1.0.8-12.fc37.ppc64le 20/136 Installing : xz-libs-5.4.1-1.fc37.ppc64le 21/136 Installing : libzstd-1.5.4-1.fc37.ppc64le 22/136 Installing : sqlite-libs-3.40.0-1.fc37.ppc64le 23/136 Installing : libcap-2.48-5.fc37.ppc64le 24/136 Installing : gmp-1:6.2.1-3.fc37.ppc64le 25/136 Installing : popt-1.19-1.fc37.ppc64le 26/136 Installing : libgpg-error-1.46-1.fc37.ppc64le 27/136 Installing : libxml2-2.10.3-2.fc37.ppc64le 28/136 Installing : libstdc++-12.2.1-4.fc37.ppc64le 29/136 Installing : lua-libs-5.4.4-7.fc37.ppc64le 30/136 Installing : file-libs-5.42-4.fc37.ppc64le 31/136 Installing : elfutils-libelf-0.188-3.fc37.ppc64le 32/136 Installing : readline-8.2-2.fc37.ppc64le 33/136 Installing : libattr-2.5.1-5.fc37.ppc64le 34/136 Installing : libacl-2.3.1-4.fc37.ppc64le 35/136 Installing : libunistring-1.0-2.fc37.ppc64le 36/136 Installing : libidn2-2.3.4-1.fc37.ppc64le 37/136 Installing : libuuid-2.38.1-1.fc37.ppc64le 38/136 Installing : libffi-3.4.4-1.fc37.ppc64le 39/136 Installing : p11-kit-0.24.1-3.fc37.ppc64le 40/136 Installing : libxcrypt-4.4.33-4.fc37.ppc64le 41/136 Installing : libassuan-2.5.5-5.fc37.ppc64le 42/136 Installing : gdbm-libs-1:1.23-2.fc37.ppc64le 43/136 Installing : keyutils-libs-1.6.1-5.fc37.ppc64le 44/136 Installing : libcom_err-1.46.5-3.fc37.ppc64le 45/136 Installing : libsepol-3.4-3.fc37.ppc64le 46/136 Installing : libsmartcols-2.38.1-1.fc37.ppc64le 47/136 Installing : expat-2.5.0-1.fc37.ppc64le 48/136 Installing : json-c-0.16-3.fc37.ppc64le 49/136 Installing : libgomp-12.2.1-4.fc37.ppc64le 50/136 Installing : libtasn1-4.19.0-1.fc37.ppc64le 51/136 Installing : lz4-libs-1.9.4-1.fc37.ppc64le 52/136 Installing : systemd-libs-251.11-2.fc37.ppc64le 53/136 Installing : dbus-libs-1:1.14.6-1.fc37.ppc64le 54/136 Installing : libb2-0.98.1-7.fc37.ppc64le 55/136 Installing : libcomps-0.1.18-4.fc37.ppc64le 56/136 Installing : cyrus-sasl-lib-2.1.28-8.fc37.ppc64le 57/136 Installing : libblkid-2.38.1-1.fc37.ppc64le 58/136 Installing : mpdecimal-2.5.1-4.fc37.ppc64le 59/136 Installing : libgcrypt-1.10.1-4.fc37.ppc64le 60/136 Installing : libksba-1.6.3-1.fc37.ppc64le 61/136 Installing : mpfr-4.1.0-10.fc37.ppc64le 62/136 Installing : nettle-3.8-2.fc37.ppc64le 63/136 Installing : elfutils-default-yama-scope-0.188-3.fc37.noarch 64/136 Running scriptlet: elfutils-default-yama-scope-0.188-3.fc37.noarch 64/136 Installing : elfutils-libs-0.188-3.fc37.ppc64le 65/136 Installing : libbrotli-1.0.9-9.fc37.ppc64le 66/136 Installing : libcap-ng-0.8.3-3.fc37.ppc64le 67/136 Installing : audit-libs-3.1-2.fc37.ppc64le 68/136 Installing : libsigsegv-2.14-3.fc37.ppc64le 69/136 Installing : gawk-5.1.1-4.fc37.ppc64le 70/136 Installing : libverto-0.3.2-4.fc37.ppc64le 71/136 Installing : libyaml-0.2.5-8.fc37.ppc64le 72/136 Installing : npth-1.6-9.fc37.ppc64le 73/136 Installing : pcre-8.45-1.fc37.2.ppc64le 74/136 Installing : grep-3.7-4.fc37.ppc64le 75/136 Installing : alternatives-1.21-1.fc37.ppc64le 76/136 Installing : p11-kit-trust-0.24.1-3.fc37.ppc64le 77/136 Running scriptlet: p11-kit-trust-0.24.1-3.fc37.ppc64le 77/136 Installing : gnutls-3.7.8-3.fc37.ppc64le 78/136 Installing : libnghttp2-1.51.0-1.fc37.ppc64le 79/136 Installing : coreutils-common-9.1-7.fc37.ppc64le 80/136 Installing : python-setuptools-wheel-62.6.0-2.fc37.noarch 81/136 Installing : publicsuffix-list-dafsa-20210518-5.fc37.noarch 82/136 Installing : libpsl-0.21.1-6.fc37.ppc64le 83/136 Installing : pcre2-syntax-10.40-1.fc37.1.noarch 84/136 Installing : pcre2-10.40-1.fc37.1.ppc64le 85/136 Installing : libselinux-3.4-5.fc37.ppc64le 86/136 Installing : sed-4.8-11.fc37.ppc64le 87/136 Installing : openssl-libs-1:3.0.8-1.fc37.ppc64le 88/136 Installing : coreutils-9.1-7.fc37.ppc64le 89/136 Running scriptlet: ca-certificates-2023.2.60-1.0.fc37.noarch 90/136 Installing : ca-certificates-2023.2.60-1.0.fc37.noarch 90/136 Running scriptlet: ca-certificates-2023.2.60-1.0.fc37.noarch 90/136 Installing : krb5-libs-1.19.2-13.fc37.ppc64le 91/136 Installing : libtirpc-1.3.3-0.fc37.ppc64le 92/136 Installing : libfsverity-1.4-8.fc37.ppc64le 93/136 Installing : zchunk-libs-1.2.3-1.fc37.ppc64le 94/136 Installing : libnsl2-2.0.0-4.fc37.ppc64le 95/136 Installing : libssh-0.10.4-2.fc37.ppc64le 96/136 Installing : python-pip-wheel-22.2.2-3.fc37.noarch 97/136 Installing : python3-3.11.1-3.fc37.ppc64le 98/136 Installing : python3-libs-3.11.1-3.fc37.ppc64le 99/136 Installing : python3-libcomps-0.1.18-4.fc37.ppc64le 100/136 Installing : python3-distro-1.7.0-3.fc37.noarch 101/136 Installing : python3-six-1.16.0-8.fc37.noarch 102/136 Installing : python3-dateutil-1:2.8.2-4.fc37.noarch 103/136 Installing : libevent-2.1.12-7.fc37.ppc64le 104/136 Installing : openldap-2.6.3-1.fc37.ppc64le 105/136 Installing : libcurl-7.85.0-5.fc37.ppc64le 106/136 Installing : gnupg2-2.3.8-1.fc37.ppc64le 107/136 Installing : gpgme-1.17.0-4.fc37.ppc64le 108/136 Installing : python3-gpg-1.17.0-4.fc37.ppc64le 109/136 Installing : curl-7.85.0-5.fc37.ppc64le 110/136 Installing : libarchive-3.6.1-3.fc37.ppc64le 111/136 Installing : findutils-1:4.9.0-2.fc37.ppc64le 112/136 Installing : rpm-libs-4.18.0-1.fc37.ppc64le 113/136 Running scriptlet: rpm-4.18.0-1.fc37.ppc64le 114/136 Installing : rpm-4.18.0-1.fc37.ppc64le 114/136 Installing : libsolv-0.7.22-3.fc37.ppc64le 115/136 Installing : rpm-build-libs-4.18.0-1.fc37.ppc64le 116/136 Installing : libmount-2.38.1-1.fc37.ppc64le 117/136 Installing : glib2-2.74.1-2.fc37.ppc64le 118/136 Installing : libmodulemd-2.14.0-4.fc37.ppc64le 119/136 Installing : python3-dbus-1.3.2-1.fc37.ppc64le 120/136 Installing : librepo-1.15.1-1.fc37.ppc64le 121/136 Installing : libdnf-0.68.0-1.fc37.ppc64le 122/136 Installing : python3-libdnf-0.68.0-1.fc37.ppc64le 123/136 Installing : python3-hawkey-0.68.0-1.fc37.ppc64le 124/136 Installing : libsemanage-3.4-5.fc37.ppc64le 125/136 Installing : shadow-utils-2:4.12.3-4.fc37.ppc64le 126/136 Running scriptlet: tpm2-tss-3.2.2-1.fc37.ppc64le 127/136 useradd: Warning: missing or non-executable shell '/usr/sbin/nologin' Installing : tpm2-tss-3.2.2-1.fc37.ppc64le 127/136 Installing : ima-evm-utils-1.4-6.fc37.ppc64le 128/136 Installing : rpm-sign-libs-4.18.0-1.fc37.ppc64le 129/136 Installing : python3-rpm-4.18.0-1.fc37.ppc64le 130/136 Installing : libreport-filesystem-2.17.4-1.fc37.noarch 131/136 Installing : dnf-data-4.14.0-1.fc37.noarch 132/136 warning: /etc/dnf/dnf.conf created as /etc/dnf/dnf.conf.rpmnew Installing : python3-dnf-4.14.0-1.fc37.noarch 133/136 Installing : python3-dnf-plugins-core-4.3.1-1.fc37.noarch 134/136 Installing : dnf-plugins-core-4.3.1-1.fc37.noarch 135/136 Installing : dnf-4.14.0-1.fc37.noarch 136/136 Running scriptlet: dnf-4.14.0-1.fc37.noarch 136/136 Running scriptlet: filesystem-3.18-2.fc37.ppc64le 136/136 Running scriptlet: ca-certificates-2023.2.60-1.0.fc37.noarch 136/136 Running scriptlet: rpm-4.18.0-1.fc37.ppc64le 136/136 Running scriptlet: dnf-4.14.0-1.fc37.noarch 136/136 Verifying : basesystem-11-14.fc37.noarch 1/136 Verifying : bzip2-libs-1.0.8-12.fc37.ppc64le 2/136 Verifying : crypto-policies-20220815-1.gite4ed860.fc37.noarc 3/136 Verifying : cyrus-sasl-lib-2.1.28-8.fc37.ppc64le 4/136 Verifying : dnf-4.14.0-1.fc37.noarch 5/136 Verifying : dnf-data-4.14.0-1.fc37.noarch 6/136 Verifying : dnf-plugins-core-4.3.1-1.fc37.noarch 7/136 Verifying : file-libs-5.42-4.fc37.ppc64le 8/136 Verifying : filesystem-3.18-2.fc37.ppc64le 9/136 Verifying : findutils-1:4.9.0-2.fc37.ppc64le 10/136 Verifying : gawk-5.1.1-4.fc37.ppc64le 11/136 Verifying : gdbm-libs-1:1.23-2.fc37.ppc64le 12/136 Verifying : glib2-2.74.1-2.fc37.ppc64le 13/136 Verifying : gmp-1:6.2.1-3.fc37.ppc64le 14/136 Verifying : gpgme-1.17.0-4.fc37.ppc64le 15/136 Verifying : grep-3.7-4.fc37.ppc64le 16/136 Verifying : ima-evm-utils-1.4-6.fc37.ppc64le 17/136 Verifying : keyutils-libs-1.6.1-5.fc37.ppc64le 18/136 Verifying : libacl-2.3.1-4.fc37.ppc64le 19/136 Verifying : libassuan-2.5.5-5.fc37.ppc64le 20/136 Verifying : libattr-2.5.1-5.fc37.ppc64le 21/136 Verifying : libb2-0.98.1-7.fc37.ppc64le 22/136 Verifying : libblkid-2.38.1-1.fc37.ppc64le 23/136 Verifying : libbrotli-1.0.9-9.fc37.ppc64le 24/136 Verifying : libcap-2.48-5.fc37.ppc64le 25/136 Verifying : libcap-ng-0.8.3-3.fc37.ppc64le 26/136 Verifying : libcom_err-1.46.5-3.fc37.ppc64le 27/136 Verifying : libcomps-0.1.18-4.fc37.ppc64le 28/136 Verifying : libdnf-0.68.0-1.fc37.ppc64le 29/136 Verifying : libevent-2.1.12-7.fc37.ppc64le 30/136 Verifying : libfsverity-1.4-8.fc37.ppc64le 31/136 Verifying : libgcrypt-1.10.1-4.fc37.ppc64le 32/136 Verifying : libmodulemd-2.14.0-4.fc37.ppc64le 33/136 Verifying : libmount-2.38.1-1.fc37.ppc64le 34/136 Verifying : libnsl2-2.0.0-4.fc37.ppc64le 35/136 Verifying : libpsl-0.21.1-6.fc37.ppc64le 36/136 Verifying : libreport-filesystem-2.17.4-1.fc37.noarch 37/136 Verifying : libselinux-3.4-5.fc37.ppc64le 38/136 Verifying : libsemanage-3.4-5.fc37.ppc64le 39/136 Verifying : libsepol-3.4-3.fc37.ppc64le 40/136 Verifying : libsigsegv-2.14-3.fc37.ppc64le 41/136 Verifying : libsmartcols-2.38.1-1.fc37.ppc64le 42/136 Verifying : libsolv-0.7.22-3.fc37.ppc64le 43/136 Verifying : libtirpc-1.3.3-0.fc37.ppc64le 44/136 Verifying : libunistring-1.0-2.fc37.ppc64le 45/136 Verifying : libuuid-2.38.1-1.fc37.ppc64le 46/136 Verifying : libverto-0.3.2-4.fc37.ppc64le 47/136 Verifying : libyaml-0.2.5-8.fc37.ppc64le 48/136 Verifying : mpdecimal-2.5.1-4.fc37.ppc64le 49/136 Verifying : mpfr-4.1.0-10.fc37.ppc64le 50/136 Verifying : nettle-3.8-2.fc37.ppc64le 51/136 Verifying : npth-1.6-9.fc37.ppc64le 52/136 Verifying : openldap-2.6.3-1.fc37.ppc64le 53/136 Verifying : p11-kit-0.24.1-3.fc37.ppc64le 54/136 Verifying : p11-kit-trust-0.24.1-3.fc37.ppc64le 55/136 Verifying : pcre-8.45-1.fc37.2.ppc64le 56/136 Verifying : pcre2-10.40-1.fc37.1.ppc64le 57/136 Verifying : pcre2-syntax-10.40-1.fc37.1.noarch 58/136 Verifying : popt-1.19-1.fc37.ppc64le 59/136 Verifying : publicsuffix-list-dafsa-20210518-5.fc37.noarch 60/136 Verifying : python-setuptools-wheel-62.6.0-2.fc37.noarch 61/136 Verifying : python3-dateutil-1:2.8.2-4.fc37.noarch 62/136 Verifying : python3-distro-1.7.0-3.fc37.noarch 63/136 Verifying : python3-dnf-4.14.0-1.fc37.noarch 64/136 Verifying : python3-dnf-plugins-core-4.3.1-1.fc37.noarch 65/136 Verifying : python3-gpg-1.17.0-4.fc37.ppc64le 66/136 Verifying : python3-hawkey-0.68.0-1.fc37.ppc64le 67/136 Verifying : python3-libcomps-0.1.18-4.fc37.ppc64le 68/136 Verifying : python3-libdnf-0.68.0-1.fc37.ppc64le 69/136 Verifying : python3-rpm-4.18.0-1.fc37.ppc64le 70/136 Verifying : python3-six-1.16.0-8.fc37.noarch 71/136 Verifying : rpm-4.18.0-1.fc37.ppc64le 72/136 Verifying : rpm-build-libs-4.18.0-1.fc37.ppc64le 73/136 Verifying : rpm-libs-4.18.0-1.fc37.ppc64le 74/136 Verifying : rpm-sign-libs-4.18.0-1.fc37.ppc64le 75/136 Verifying : sed-4.8-11.fc37.ppc64le 76/136 Verifying : setup-2.14.1-2.fc37.noarch 77/136 Verifying : zchunk-libs-1.2.3-1.fc37.ppc64le 78/136 Verifying : zlib-1.2.12-5.fc37.ppc64le 79/136 Verifying : alternatives-1.21-1.fc37.ppc64le 80/136 Verifying : audit-libs-3.1-2.fc37.ppc64le 81/136 Verifying : bash-5.2.15-1.fc37.ppc64le 82/136 Verifying : ca-certificates-2023.2.60-1.0.fc37.noarch 83/136 Verifying : coreutils-9.1-7.fc37.ppc64le 84/136 Verifying : coreutils-common-9.1-7.fc37.ppc64le 85/136 Verifying : curl-7.85.0-5.fc37.ppc64le 86/136 Verifying : dbus-libs-1:1.14.6-1.fc37.ppc64le 87/136 Verifying : elfutils-default-yama-scope-0.188-3.fc37.noarch 88/136 Verifying : elfutils-libelf-0.188-3.fc37.ppc64le 89/136 Verifying : elfutils-libs-0.188-3.fc37.ppc64le 90/136 Verifying : expat-2.5.0-1.fc37.ppc64le 91/136 Verifying : fedora-gpg-keys-37-2.noarch 92/136 Verifying : fedora-release-37-15.noarch 93/136 Verifying : fedora-release-common-37-15.noarch 94/136 Verifying : fedora-release-identity-basic-37-15.noarch 95/136 Verifying : fedora-repos-37-2.noarch 96/136 Verifying : glibc-2.36-9.fc37.ppc64le 97/136 Verifying : glibc-common-2.36-9.fc37.ppc64le 98/136 Verifying : glibc-minimal-langpack-2.36-9.fc37.ppc64le 99/136 Verifying : gnupg2-2.3.8-1.fc37.ppc64le 100/136 Verifying : gnutls-3.7.8-3.fc37.ppc64le 101/136 Verifying : json-c-0.16-3.fc37.ppc64le 102/136 Verifying : krb5-libs-1.19.2-13.fc37.ppc64le 103/136 Verifying : libarchive-3.6.1-3.fc37.ppc64le 104/136 Verifying : libcurl-7.85.0-5.fc37.ppc64le 105/136 Verifying : libffi-3.4.4-1.fc37.ppc64le 106/136 Verifying : libgcc-12.2.1-4.fc37.ppc64le 107/136 Verifying : libgomp-12.2.1-4.fc37.ppc64le 108/136 Verifying : libgpg-error-1.46-1.fc37.ppc64le 109/136 Verifying : libidn2-2.3.4-1.fc37.ppc64le 110/136 Verifying : libksba-1.6.3-1.fc37.ppc64le 111/136 Verifying : libnghttp2-1.51.0-1.fc37.ppc64le 112/136 Verifying : librepo-1.15.1-1.fc37.ppc64le 113/136 Verifying : libssh-0.10.4-2.fc37.ppc64le 114/136 Verifying : libssh-config-0.10.4-2.fc37.noarch 115/136 Verifying : libstdc++-12.2.1-4.fc37.ppc64le 116/136 Verifying : libtasn1-4.19.0-1.fc37.ppc64le 117/136 Verifying : libxcrypt-4.4.33-4.fc37.ppc64le 118/136 Verifying : libxml2-2.10.3-2.fc37.ppc64le 119/136 Verifying : libzstd-1.5.4-1.fc37.ppc64le 120/136 Verifying : lua-libs-5.4.4-7.fc37.ppc64le 121/136 Verifying : lz4-libs-1.9.4-1.fc37.ppc64le 122/136 Verifying : ncurses-base-6.3-4.20220501.fc37.noarch 123/136 Verifying : ncurses-libs-6.3-4.20220501.fc37.ppc64le 124/136 Verifying : openssl-libs-1:3.0.8-1.fc37.ppc64le 125/136 Verifying : python-pip-wheel-22.2.2-3.fc37.noarch 126/136 Verifying : python3-3.11.1-3.fc37.ppc64le 127/136 Verifying : python3-dbus-1.3.2-1.fc37.ppc64le 128/136 Verifying : python3-libs-3.11.1-3.fc37.ppc64le 129/136 Verifying : readline-8.2-2.fc37.ppc64le 130/136 Verifying : shadow-utils-2:4.12.3-4.fc37.ppc64le 131/136 Verifying : sqlite-libs-3.40.0-1.fc37.ppc64le 132/136 Verifying : systemd-libs-251.11-2.fc37.ppc64le 133/136 Verifying : tpm2-tss-3.2.2-1.fc37.ppc64le 134/136 Verifying : tzdata-2022g-1.fc37.noarch 135/136 Verifying : xz-libs-5.4.1-1.fc37.ppc64le 136/136 Installed products updated. Installed: alternatives-1.21-1.fc37.ppc64le audit-libs-3.1-2.fc37.ppc64le basesystem-11-14.fc37.noarch bash-5.2.15-1.fc37.ppc64le bzip2-libs-1.0.8-12.fc37.ppc64le ca-certificates-2023.2.60-1.0.fc37.noarch coreutils-9.1-7.fc37.ppc64le coreutils-common-9.1-7.fc37.ppc64le crypto-policies-20220815-1.gite4ed860.fc37.noarch curl-7.85.0-5.fc37.ppc64le cyrus-sasl-lib-2.1.28-8.fc37.ppc64le dbus-libs-1:1.14.6-1.fc37.ppc64le dnf-4.14.0-1.fc37.noarch dnf-data-4.14.0-1.fc37.noarch dnf-plugins-core-4.3.1-1.fc37.noarch elfutils-default-yama-scope-0.188-3.fc37.noarch elfutils-libelf-0.188-3.fc37.ppc64le elfutils-libs-0.188-3.fc37.ppc64le expat-2.5.0-1.fc37.ppc64le fedora-gpg-keys-37-2.noarch fedora-release-37-15.noarch fedora-release-common-37-15.noarch fedora-release-identity-basic-37-15.noarch fedora-repos-37-2.noarch file-libs-5.42-4.fc37.ppc64le filesystem-3.18-2.fc37.ppc64le findutils-1:4.9.0-2.fc37.ppc64le gawk-5.1.1-4.fc37.ppc64le gdbm-libs-1:1.23-2.fc37.ppc64le glib2-2.74.1-2.fc37.ppc64le glibc-2.36-9.fc37.ppc64le glibc-common-2.36-9.fc37.ppc64le glibc-minimal-langpack-2.36-9.fc37.ppc64le gmp-1:6.2.1-3.fc37.ppc64le gnupg2-2.3.8-1.fc37.ppc64le gnutls-3.7.8-3.fc37.ppc64le gpgme-1.17.0-4.fc37.ppc64le grep-3.7-4.fc37.ppc64le ima-evm-utils-1.4-6.fc37.ppc64le json-c-0.16-3.fc37.ppc64le keyutils-libs-1.6.1-5.fc37.ppc64le krb5-libs-1.19.2-13.fc37.ppc64le libacl-2.3.1-4.fc37.ppc64le libarchive-3.6.1-3.fc37.ppc64le libassuan-2.5.5-5.fc37.ppc64le libattr-2.5.1-5.fc37.ppc64le libb2-0.98.1-7.fc37.ppc64le libblkid-2.38.1-1.fc37.ppc64le libbrotli-1.0.9-9.fc37.ppc64le libcap-2.48-5.fc37.ppc64le libcap-ng-0.8.3-3.fc37.ppc64le libcom_err-1.46.5-3.fc37.ppc64le libcomps-0.1.18-4.fc37.ppc64le libcurl-7.85.0-5.fc37.ppc64le libdnf-0.68.0-1.fc37.ppc64le libevent-2.1.12-7.fc37.ppc64le libffi-3.4.4-1.fc37.ppc64le libfsverity-1.4-8.fc37.ppc64le libgcc-12.2.1-4.fc37.ppc64le libgcrypt-1.10.1-4.fc37.ppc64le libgomp-12.2.1-4.fc37.ppc64le libgpg-error-1.46-1.fc37.ppc64le libidn2-2.3.4-1.fc37.ppc64le libksba-1.6.3-1.fc37.ppc64le libmodulemd-2.14.0-4.fc37.ppc64le libmount-2.38.1-1.fc37.ppc64le libnghttp2-1.51.0-1.fc37.ppc64le libnsl2-2.0.0-4.fc37.ppc64le libpsl-0.21.1-6.fc37.ppc64le librepo-1.15.1-1.fc37.ppc64le libreport-filesystem-2.17.4-1.fc37.noarch libselinux-3.4-5.fc37.ppc64le libsemanage-3.4-5.fc37.ppc64le libsepol-3.4-3.fc37.ppc64le libsigsegv-2.14-3.fc37.ppc64le libsmartcols-2.38.1-1.fc37.ppc64le libsolv-0.7.22-3.fc37.ppc64le libssh-0.10.4-2.fc37.ppc64le libssh-config-0.10.4-2.fc37.noarch libstdc++-12.2.1-4.fc37.ppc64le libtasn1-4.19.0-1.fc37.ppc64le libtirpc-1.3.3-0.fc37.ppc64le libunistring-1.0-2.fc37.ppc64le libuuid-2.38.1-1.fc37.ppc64le libverto-0.3.2-4.fc37.ppc64le libxcrypt-4.4.33-4.fc37.ppc64le libxml2-2.10.3-2.fc37.ppc64le libyaml-0.2.5-8.fc37.ppc64le libzstd-1.5.4-1.fc37.ppc64le lua-libs-5.4.4-7.fc37.ppc64le lz4-libs-1.9.4-1.fc37.ppc64le mpdecimal-2.5.1-4.fc37.ppc64le mpfr-4.1.0-10.fc37.ppc64le ncurses-base-6.3-4.20220501.fc37.noarch ncurses-libs-6.3-4.20220501.fc37.ppc64le nettle-3.8-2.fc37.ppc64le npth-1.6-9.fc37.ppc64le openldap-2.6.3-1.fc37.ppc64le openssl-libs-1:3.0.8-1.fc37.ppc64le p11-kit-0.24.1-3.fc37.ppc64le p11-kit-trust-0.24.1-3.fc37.ppc64le pcre-8.45-1.fc37.2.ppc64le pcre2-10.40-1.fc37.1.ppc64le pcre2-syntax-10.40-1.fc37.1.noarch popt-1.19-1.fc37.ppc64le publicsuffix-list-dafsa-20210518-5.fc37.noarch python-pip-wheel-22.2.2-3.fc37.noarch python-setuptools-wheel-62.6.0-2.fc37.noarch python3-3.11.1-3.fc37.ppc64le python3-dateutil-1:2.8.2-4.fc37.noarch python3-dbus-1.3.2-1.fc37.ppc64le python3-distro-1.7.0-3.fc37.noarch python3-dnf-4.14.0-1.fc37.noarch python3-dnf-plugins-core-4.3.1-1.fc37.noarch python3-gpg-1.17.0-4.fc37.ppc64le python3-hawkey-0.68.0-1.fc37.ppc64le python3-libcomps-0.1.18-4.fc37.ppc64le python3-libdnf-0.68.0-1.fc37.ppc64le python3-libs-3.11.1-3.fc37.ppc64le python3-rpm-4.18.0-1.fc37.ppc64le python3-six-1.16.0-8.fc37.noarch readline-8.2-2.fc37.ppc64le rpm-4.18.0-1.fc37.ppc64le rpm-build-libs-4.18.0-1.fc37.ppc64le rpm-libs-4.18.0-1.fc37.ppc64le rpm-sign-libs-4.18.0-1.fc37.ppc64le sed-4.8-11.fc37.ppc64le setup-2.14.1-2.fc37.noarch shadow-utils-2:4.12.3-4.fc37.ppc64le sqlite-libs-3.40.0-1.fc37.ppc64le systemd-libs-251.11-2.fc37.ppc64le tpm2-tss-3.2.2-1.fc37.ppc64le tzdata-2022g-1.fc37.noarch xz-libs-5.4.1-1.fc37.ppc64le zchunk-libs-1.2.3-1.fc37.ppc64le zlib-1.2.12-5.fc37.ppc64le Complete! Finish(bootstrap): dnf install Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-37-ppc64le-1676637831.397156/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.5 INFO: Mock Version: 3.5 Start: dnf install No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 18 kB/s | 5.1 kB 00:00 fedora 5.0 MB/s | 76 MB 00:15 updates 16 MB/s | 21 MB 00:01 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing group/module packages: bash ppc64le 5.2.15-1.fc37 updates 1.9 M bzip2 ppc64le 1.0.8-12.fc37 fedora 53 k coreutils ppc64le 9.1-7.fc37 updates 1.4 M cpio ppc64le 2.13-13.fc37 fedora 283 k diffutils ppc64le 3.8-3.fc37 fedora 389 k fedora-release-common noarch 37-15 updates 21 k findutils ppc64le 1:4.9.0-2.fc37 fedora 538 k gawk ppc64le 5.1.1-4.fc37 fedora 1.0 M glibc-minimal-langpack ppc64le 2.36-9.fc37 updates 87 k grep ppc64le 3.7-4.fc37 fedora 283 k gzip ppc64le 1.12-2.fc37 fedora 170 k info ppc64le 6.8-4.fc37 fedora 252 k patch ppc64le 2.7.6-17.fc37 fedora 135 k redhat-rpm-config noarch 229-1.fc37 updates 80 k rpm-build ppc64le 4.18.0-1.fc37 fedora 78 k sed ppc64le 4.8-11.fc37 fedora 313 k shadow-utils ppc64le 2:4.12.3-4.fc37 updates 1.3 M tar ppc64le 2:1.34-5.fc37 updates 913 k unzip ppc64le 6.0-58.fc37 fedora 188 k util-linux ppc64le 2.38.1-1.fc37 fedora 2.4 M which ppc64le 2.21-35.fc37 fedora 42 k xz ppc64le 5.4.1-1.fc37 updates 423 k Installing dependencies: alternatives ppc64le 1.21-1.fc37 updates 40 k ansible-srpm-macros noarch 1-8.1.fc37 updates 8.6 k audit-libs ppc64le 3.1-2.fc37 updates 131 k authselect ppc64le 1.4.2-1.fc37 updates 145 k authselect-libs ppc64le 1.4.2-1.fc37 updates 254 k basesystem noarch 11-14.fc37 fedora 7.0 k binutils ppc64le 2.38-25.fc37 updates 6.2 M binutils-gold ppc64le 2.38-25.fc37 updates 1.1 M bzip2-libs ppc64le 1.0.8-12.fc37 fedora 47 k ca-certificates noarch 2023.2.60-1.0.fc37 updates 844 k coreutils-common ppc64le 9.1-7.fc37 updates 2.0 M cracklib ppc64le 2.9.7-30.fc37 fedora 94 k crypto-policies noarch 20220815-1.gite4ed860.fc37 fedora 86 k curl ppc64le 7.85.0-5.fc37 updates 320 k cyrus-sasl-lib ppc64le 2.1.28-8.fc37 fedora 882 k debugedit ppc64le 5.0-7.fc37 updates 81 k dwz ppc64le 0.14-7.fc37 fedora 137 k ed ppc64le 1.18-2.fc37 fedora 81 k efi-srpm-macros noarch 5-6.fc37 fedora 22 k elfutils ppc64le 0.188-3.fc37 updates 557 k elfutils-debuginfod-client ppc64le 0.188-3.fc37 updates 41 k elfutils-default-yama-scope noarch 0.188-3.fc37 updates 15 k elfutils-libelf ppc64le 0.188-3.fc37 updates 205 k elfutils-libs ppc64le 0.188-3.fc37 updates 291 k fedora-gpg-keys noarch 37-2 updates 126 k fedora-release noarch 37-15 updates 11 k fedora-release-identity-basic noarch 37-15 updates 11 k fedora-repos noarch 37-2 updates 9.4 k file ppc64le 5.42-4.fc37 fedora 49 k file-libs ppc64le 5.42-4.fc37 fedora 688 k filesystem ppc64le 3.18-2.fc37 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-9.fc37 fedora 26 k fpc-srpm-macros noarch 1.3-6.fc37 fedora 7.7 k gdb-minimal ppc64le 12.1-7.fc37 updates 3.9 M gdbm-libs ppc64le 1:1.23-2.fc37 fedora 62 k ghc-srpm-macros noarch 1.6.1-1.fc37 updates 8.0 k glibc ppc64le 2.36-9.fc37 updates 2.3 M glibc-common ppc64le 2.36-9.fc37 updates 378 k glibc-gconv-extra ppc64le 2.36-9.fc37 updates 2.0 M gmp ppc64le 1:6.2.1-3.fc37 fedora 302 k gnat-srpm-macros noarch 5-1.fc37 updates 8.3 k go-srpm-macros noarch 3.2.0-1.fc37 fedora 27 k kernel-srpm-macros noarch 1.0-15.fc37 fedora 9.4 k keyutils-libs ppc64le 1.6.1-5.fc37 fedora 32 k krb5-libs ppc64le 1.19.2-13.fc37 updates 812 k libacl ppc64le 2.3.1-4.fc37 fedora 26 k libarchive ppc64le 3.6.1-3.fc37 updates 463 k libattr ppc64le 2.5.1-5.fc37 fedora 19 k libblkid ppc64le 2.38.1-1.fc37 fedora 123 k libbrotli ppc64le 1.0.9-9.fc37 fedora 343 k libcap ppc64le 2.48-5.fc37 fedora 72 k libcap-ng ppc64le 0.8.3-3.fc37 fedora 34 k libcom_err ppc64le 1.46.5-3.fc37 fedora 26 k libcurl ppc64le 7.85.0-5.fc37 updates 335 k libdb ppc64le 5.3.28-53.fc37 fedora 844 k libeconf ppc64le 0.4.0-4.fc37 fedora 30 k libevent ppc64le 2.1.12-7.fc37 fedora 277 k libfdisk ppc64le 2.38.1-1.fc37 fedora 176 k libffi ppc64le 3.4.4-1.fc37 updates 38 k libgcc ppc64le 12.2.1-4.fc37 updates 106 k libgomp ppc64le 12.2.1-4.fc37 updates 310 k libidn2 ppc64le 2.3.4-1.fc37 updates 163 k libmount ppc64le 2.38.1-1.fc37 fedora 154 k libnghttp2 ppc64le 1.51.0-1.fc37 updates 84 k libnsl2 ppc64le 2.0.0-4.fc37 fedora 32 k libpkgconf ppc64le 1.8.0-3.fc37 fedora 40 k libpsl ppc64le 0.21.1-6.fc37 fedora 65 k libpwquality ppc64le 1.4.5-3.fc37 updates 122 k librtas ppc64le 2.0.2-13.fc37 fedora 65 k libselinux ppc64le 3.4-5.fc37 fedora 99 k libsemanage ppc64le 3.4-5.fc37 fedora 131 k libsepol ppc64le 3.4-3.fc37 fedora 356 k libsigsegv ppc64le 2.14-3.fc37 fedora 28 k libsmartcols ppc64le 2.38.1-1.fc37 fedora 70 k libssh ppc64le 0.10.4-2.fc37 updates 235 k libssh-config noarch 0.10.4-2.fc37 updates 8.4 k libstdc++ ppc64le 12.2.1-4.fc37 updates 936 k libtasn1 ppc64le 4.19.0-1.fc37 updates 80 k libtirpc ppc64le 1.3.3-0.fc37 fedora 108 k libunistring ppc64le 1.0-2.fc37 fedora 586 k libutempter ppc64le 1.2.1-7.fc37 fedora 27 k libuuid ppc64le 2.38.1-1.fc37 fedora 29 k libverto ppc64le 0.3.2-4.fc37 fedora 22 k libxcrypt ppc64le 4.4.33-4.fc37 updates 132 k libxml2 ppc64le 2.10.3-2.fc37 updates 781 k libzstd ppc64le 1.5.4-1.fc37 updates 328 k lua-libs ppc64le 5.4.4-7.fc37 updates 148 k lua-srpm-macros noarch 1-7.fc37 fedora 8.8 k lz4-libs ppc64le 1.9.4-1.fc37 updates 85 k mpfr ppc64le 4.1.0-10.fc37 fedora 340 k ncurses-base noarch 6.3-4.20220501.fc37 updates 86 k ncurses-libs ppc64le 6.3-4.20220501.fc37 updates 372 k nim-srpm-macros noarch 3-7.fc37 fedora 8.4 k ocaml-srpm-macros noarch 7-2.fc37 fedora 13 k openblas-srpm-macros noarch 2-12.fc37 fedora 7.5 k openldap ppc64le 2.6.3-1.fc37 fedora 287 k openssl-libs ppc64le 1:3.0.8-1.fc37 updates 2.3 M p11-kit ppc64le 0.24.1-3.fc37 fedora 376 k p11-kit-trust ppc64le 0.24.1-3.fc37 fedora 152 k package-notes-srpm-macros noarch 0.5-6.fc37 fedora 11 k pam ppc64le 1.5.2-14.fc37 fedora 606 k pam-libs ppc64le 1.5.2-14.fc37 fedora 65 k pcre ppc64le 8.45-1.fc37.2 fedora 204 k pcre2 ppc64le 10.40-1.fc37.1 fedora 240 k pcre2-syntax noarch 10.40-1.fc37.1 fedora 142 k perl-srpm-macros noarch 1-46.fc37 fedora 8.3 k pkgconf ppc64le 1.8.0-3.fc37 fedora 43 k pkgconf-m4 noarch 1.8.0-3.fc37 fedora 14 k pkgconf-pkg-config ppc64le 1.8.0-3.fc37 fedora 10 k popt ppc64le 1.19-1.fc37 fedora 71 k publicsuffix-list-dafsa noarch 20210518-5.fc37 fedora 58 k pyproject-srpm-macros noarch 1.6.1-1.fc37 updates 14 k python-srpm-macros noarch 3.11-5.fc37 updates 24 k qt5-srpm-macros noarch 5.15.8-1.fc37 updates 8.0 k readline ppc64le 8.2-2.fc37 updates 229 k rpm ppc64le 4.18.0-1.fc37 fedora 570 k rpm-build-libs ppc64le 4.18.0-1.fc37 fedora 102 k rpm-libs ppc64le 4.18.0-1.fc37 fedora 366 k rpmautospec-rpm-macros noarch 0.3.2-1.fc37 updates 9.0 k rust-srpm-macros noarch 23-1.fc37 updates 9.4 k setup noarch 2.14.1-2.fc37 fedora 149 k sqlite-libs ppc64le 3.40.0-1.fc37 updates 776 k systemd-libs ppc64le 251.11-2.fc37 updates 653 k tzdata noarch 2022g-1.fc37 updates 716 k util-linux-core ppc64le 2.38.1-1.fc37 fedora 515 k xxhash-libs ppc64le 0.8.1-3.fc37 fedora 38 k xz-libs ppc64le 5.4.1-1.fc37 updates 121 k zip ppc64le 3.0-33.fc37 fedora 267 k zlib ppc64le 1.2.12-5.fc37 fedora 102 k zstd ppc64le 1.5.4-1.fc37 updates 489 k Installing Groups: Buildsystem building group Transaction Summary ================================================================================ Install 152 Packages Total download size: 56 M Installed size: 323 M Downloading Packages: (1/152): basesystem-11-14.fc37.noarch.rpm 103 kB/s | 7.0 kB 00:00 (2/152): bzip2-libs-1.0.8-12.fc37.ppc64le.rpm 426 kB/s | 47 kB 00:00 (3/152): bzip2-1.0.8-12.fc37.ppc64le.rpm 472 kB/s | 53 kB 00:00 (4/152): crypto-policies-20220815-1.gite4ed860. 1.3 MB/s | 86 kB 00:00 (5/152): cracklib-2.9.7-30.fc37.ppc64le.rpm 1.3 MB/s | 94 kB 00:00 (6/152): cpio-2.13-13.fc37.ppc64le.rpm 2.0 MB/s | 283 kB 00:00 (7/152): diffutils-3.8-3.fc37.ppc64le.rpm 6.4 MB/s | 389 kB 00:00 (8/152): dwz-0.14-7.fc37.ppc64le.rpm 4.1 MB/s | 137 kB 00:00 (9/152): cyrus-sasl-lib-2.1.28-8.fc37.ppc64le.r 9.1 MB/s | 882 kB 00:00 (10/152): efi-srpm-macros-5-6.fc37.noarch.rpm 567 kB/s | 22 kB 00:00 (11/152): ed-1.18-2.fc37.ppc64le.rpm 1.7 MB/s | 81 kB 00:00 (12/152): file-5.42-4.fc37.ppc64le.rpm 1.6 MB/s | 49 kB 00:00 (13/152): file-libs-5.42-4.fc37.ppc64le.rpm 8.3 MB/s | 688 kB 00:00 (14/152): findutils-4.9.0-2.fc37.ppc64le.rpm 8.2 MB/s | 538 kB 00:00 (15/152): filesystem-3.18-2.fc37.ppc64le.rpm 12 MB/s | 1.1 MB 00:00 (16/152): fonts-srpm-macros-2.0.5-9.fc37.noarch 727 kB/s | 26 kB 00:00 (17/152): fpc-srpm-macros-1.3-6.fc37.noarch.rpm 167 kB/s | 7.7 kB 00:00 (18/152): gawk-5.1.1-4.fc37.ppc64le.rpm 16 MB/s | 1.0 MB 00:00 (19/152): gdbm-libs-1.23-2.fc37.ppc64le.rpm 1.3 MB/s | 62 kB 00:00 (20/152): gmp-6.2.1-3.fc37.ppc64le.rpm 6.2 MB/s | 302 kB 00:00 (21/152): go-srpm-macros-3.2.0-1.fc37.noarch.rp 857 kB/s | 27 kB 00:00 (22/152): grep-3.7-4.fc37.ppc64le.rpm 6.1 MB/s | 283 kB 00:00 (23/152): gzip-1.12-2.fc37.ppc64le.rpm 4.2 MB/s | 170 kB 00:00 (24/152): info-6.8-4.fc37.ppc64le.rpm 5.3 MB/s | 252 kB 00:00 (25/152): kernel-srpm-macros-1.0-15.fc37.noarch 268 kB/s | 9.4 kB 00:00 (26/152): libacl-2.3.1-4.fc37.ppc64le.rpm 895 kB/s | 26 kB 00:00 (27/152): libattr-2.5.1-5.fc37.ppc64le.rpm 652 kB/s | 19 kB 00:00 (28/152): keyutils-libs-1.6.1-5.fc37.ppc64le.rp 510 kB/s | 32 kB 00:00 (29/152): libbrotli-1.0.9-9.fc37.ppc64le.rpm 7.1 MB/s | 343 kB 00:00 (30/152): libcap-2.48-5.fc37.ppc64le.rpm 1.8 MB/s | 72 kB 00:00 (31/152): libblkid-2.38.1-1.fc37.ppc64le.rpm 2.1 MB/s | 123 kB 00:00 (32/152): libcap-ng-0.8.3-3.fc37.ppc64le.rpm 959 kB/s | 34 kB 00:00 (33/152): libcom_err-1.46.5-3.fc37.ppc64le.rpm 691 kB/s | 26 kB 00:00 (34/152): libdb-5.3.28-53.fc37.ppc64le.rpm 11 MB/s | 844 kB 00:00 (35/152): libeconf-0.4.0-4.fc37.ppc64le.rpm 663 kB/s | 30 kB 00:00 (36/152): libevent-2.1.12-7.fc37.ppc64le.rpm 3.1 MB/s | 277 kB 00:00 (37/152): libmount-2.38.1-1.fc37.ppc64le.rpm 3.2 MB/s | 154 kB 00:00 (38/152): libfdisk-2.38.1-1.fc37.ppc64le.rpm 2.5 MB/s | 176 kB 00:00 (39/152): libnsl2-2.0.0-4.fc37.ppc64le.rpm 799 kB/s | 32 kB 00:00 (40/152): libpkgconf-1.8.0-3.fc37.ppc64le.rpm 950 kB/s | 40 kB 00:00 (41/152): libpsl-0.21.1-6.fc37.ppc64le.rpm 2.0 MB/s | 65 kB 00:00 (42/152): librtas-2.0.2-13.fc37.ppc64le.rpm 1.5 MB/s | 65 kB 00:00 (43/152): libselinux-3.4-5.fc37.ppc64le.rpm 2.2 MB/s | 99 kB 00:00 (44/152): libsemanage-3.4-5.fc37.ppc64le.rpm 2.9 MB/s | 131 kB 00:00 (45/152): libsepol-3.4-3.fc37.ppc64le.rpm 7.9 MB/s | 356 kB 00:00 (46/152): libsigsegv-2.14-3.fc37.ppc64le.rpm 641 kB/s | 28 kB 00:00 (47/152): libsmartcols-2.38.1-1.fc37.ppc64le.rp 1.7 MB/s | 70 kB 00:00 (48/152): libunistring-1.0-2.fc37.ppc64le.rpm 12 MB/s | 586 kB 00:00 (49/152): libutempter-1.2.1-7.fc37.ppc64le.rpm 613 kB/s | 27 kB 00:00 (50/152): libtirpc-1.3.3-0.fc37.ppc64le.rpm 1.9 MB/s | 108 kB 00:00 (51/152): libverto-0.3.2-4.fc37.ppc64le.rpm 714 kB/s | 22 kB 00:00 (52/152): lua-srpm-macros-1-7.fc37.noarch.rpm 288 kB/s | 8.8 kB 00:00 (53/152): libuuid-2.38.1-1.fc37.ppc64le.rpm 661 kB/s | 29 kB 00:00 (54/152): nim-srpm-macros-3-7.fc37.noarch.rpm 253 kB/s | 8.4 kB 00:00 (55/152): mpfr-4.1.0-10.fc37.ppc64le.rpm 8.6 MB/s | 340 kB 00:00 (56/152): ocaml-srpm-macros-7-2.fc37.noarch.rpm 351 kB/s | 13 kB 00:00 (57/152): openblas-srpm-macros-2-12.fc37.noarch 328 kB/s | 7.5 kB 00:00 (58/152): openldap-2.6.3-1.fc37.ppc64le.rpm 6.9 MB/s | 287 kB 00:00 (59/152): p11-kit-trust-0.24.1-3.fc37.ppc64le.r 4.1 MB/s | 152 kB 00:00 (60/152): p11-kit-0.24.1-3.fc37.ppc64le.rpm 7.2 MB/s | 376 kB 00:00 (61/152): package-notes-srpm-macros-0.5-6.fc37. 336 kB/s | 11 kB 00:00 (62/152): pam-1.5.2-14.fc37.ppc64le.rpm 14 MB/s | 606 kB 00:00 (63/152): pam-libs-1.5.2-14.fc37.ppc64le.rpm 1.5 MB/s | 65 kB 00:00 (64/152): patch-2.7.6-17.fc37.ppc64le.rpm 3.4 MB/s | 135 kB 00:00 (65/152): pcre-8.45-1.fc37.2.ppc64le.rpm 4.7 MB/s | 204 kB 00:00 (66/152): pcre2-10.40-1.fc37.1.ppc64le.rpm 5.4 MB/s | 240 kB 00:00 (67/152): pcre2-syntax-10.40-1.fc37.1.noarch.rp 3.6 MB/s | 142 kB 00:00 (68/152): perl-srpm-macros-1-46.fc37.noarch.rpm 232 kB/s | 8.3 kB 00:00 (69/152): pkgconf-m4-1.8.0-3.fc37.noarch.rpm 392 kB/s | 14 kB 00:00 (70/152): pkgconf-1.8.0-3.fc37.ppc64le.rpm 783 kB/s | 43 kB 00:00 (71/152): pkgconf-pkg-config-1.8.0-3.fc37.ppc64 308 kB/s | 10 kB 00:00 (72/152): popt-1.19-1.fc37.ppc64le.rpm 2.5 MB/s | 71 kB 00:00 (73/152): publicsuffix-list-dafsa-20210518-5.fc 1.6 MB/s | 58 kB 00:00 (74/152): rpm-4.18.0-1.fc37.ppc64le.rpm 12 MB/s | 570 kB 00:00 (75/152): rpm-build-4.18.0-1.fc37.ppc64le.rpm 1.6 MB/s | 78 kB 00:00 (76/152): rpm-build-libs-4.18.0-1.fc37.ppc64le. 2.1 MB/s | 102 kB 00:00 (77/152): sed-4.8-11.fc37.ppc64le.rpm 7.7 MB/s | 313 kB 00:00 (78/152): rpm-libs-4.18.0-1.fc37.ppc64le.rpm 6.5 MB/s | 366 kB 00:00 (79/152): setup-2.14.1-2.fc37.noarch.rpm 2.8 MB/s | 149 kB 00:00 (80/152): unzip-6.0-58.fc37.ppc64le.rpm 4.2 MB/s | 188 kB 00:00 (81/152): which-2.21-35.fc37.ppc64le.rpm 1.1 MB/s | 42 kB 00:00 (82/152): util-linux-core-2.38.1-1.fc37.ppc64le 9.6 MB/s | 515 kB 00:00 (83/152): util-linux-2.38.1-1.fc37.ppc64le.rpm 20 MB/s | 2.4 MB 00:00 (84/152): xxhash-libs-0.8.1-3.fc37.ppc64le.rpm 807 kB/s | 38 kB 00:00 (85/152): zip-3.0-33.fc37.ppc64le.rpm 5.7 MB/s | 267 kB 00:00 (86/152): alternatives-1.21-1.fc37.ppc64le.rpm 1.7 MB/s | 40 kB 00:00 (87/152): ansible-srpm-macros-1-8.1.fc37.noarch 396 kB/s | 8.6 kB 00:00 (88/152): zlib-1.2.12-5.fc37.ppc64le.rpm 2.8 MB/s | 102 kB 00:00 (89/152): audit-libs-3.1-2.fc37.ppc64le.rpm 5.4 MB/s | 131 kB 00:00 (90/152): authselect-1.4.2-1.fc37.ppc64le.rpm 5.9 MB/s | 145 kB 00:00 (91/152): authselect-libs-1.4.2-1.fc37.ppc64le. 9.7 MB/s | 254 kB 00:00 (92/152): bash-5.2.15-1.fc37.ppc64le.rpm 31 MB/s | 1.9 MB 00:00 (93/152): ca-certificates-2023.2.60-1.0.fc37.no 24 MB/s | 844 kB 00:00 (94/152): coreutils-9.1-7.fc37.ppc64le.rpm 9.7 MB/s | 1.4 MB 00:00 (95/152): binutils-2.38-25.fc37.ppc64le.rpm 20 MB/s | 6.2 MB 00:00 (96/152): coreutils-common-9.1-7.fc37.ppc64le.r 19 MB/s | 2.0 MB 00:00 (97/152): binutils-gold-2.38-25.fc37.ppc64le.rp 3.1 MB/s | 1.1 MB 00:00 (98/152): curl-7.85.0-5.fc37.ppc64le.rpm 6.8 MB/s | 320 kB 00:00 (99/152): debugedit-5.0-7.fc37.ppc64le.rpm 3.3 MB/s | 81 kB 00:00 (100/152): elfutils-0.188-3.fc37.ppc64le.rpm 18 MB/s | 557 kB 00:00 (101/152): elfutils-debuginfod-client-0.188-3.f 1.5 MB/s | 41 kB 00:00 (102/152): elfutils-default-yama-scope-0.188-3. 704 kB/s | 15 kB 00:00 (103/152): elfutils-libelf-0.188-3.fc37.ppc64le 8.0 MB/s | 205 kB 00:00 (104/152): elfutils-libs-0.188-3.fc37.ppc64le.r 10 MB/s | 291 kB 00:00 (105/152): fedora-gpg-keys-37-2.noarch.rpm 5.1 MB/s | 126 kB 00:00 (106/152): fedora-release-37-15.noarch.rpm 494 kB/s | 11 kB 00:00 (107/152): fedora-release-common-37-15.noarch.r 963 kB/s | 21 kB 00:00 (108/152): fedora-release-identity-basic-37-15. 526 kB/s | 11 kB 00:00 (109/152): fedora-repos-37-2.noarch.rpm 431 kB/s | 9.4 kB 00:00 (110/152): ghc-srpm-macros-1.6.1-1.fc37.noarch. 289 kB/s | 8.0 kB 00:00 (111/152): glibc-common-2.36-9.fc37.ppc64le.rpm 11 MB/s | 378 kB 00:00 (112/152): glibc-2.36-9.fc37.ppc64le.rpm 26 MB/s | 2.3 MB 00:00 (113/152): glibc-minimal-langpack-2.36-9.fc37.p 3.4 MB/s | 87 kB 00:00 (114/152): gdb-minimal-12.1-7.fc37.ppc64le.rpm 25 MB/s | 3.9 MB 00:00 (115/152): gnat-srpm-macros-5-1.fc37.noarch.rpm 331 kB/s | 8.3 kB 00:00 (116/152): glibc-gconv-extra-2.36-9.fc37.ppc64l 19 MB/s | 2.0 MB 00:00 (117/152): libarchive-3.6.1-3.fc37.ppc64le.rpm 13 MB/s | 463 kB 00:00 (118/152): libcurl-7.85.0-5.fc37.ppc64le.rpm 12 MB/s | 335 kB 00:00 (119/152): libffi-3.4.4-1.fc37.ppc64le.rpm 1.7 MB/s | 38 kB 00:00 (120/152): libgcc-12.2.1-4.fc37.ppc64le.rpm 4.4 MB/s | 106 kB 00:00 (121/152): libgomp-12.2.1-4.fc37.ppc64le.rpm 11 MB/s | 310 kB 00:00 (122/152): libidn2-2.3.4-1.fc37.ppc64le.rpm 6.3 MB/s | 163 kB 00:00 (123/152): libnghttp2-1.51.0-1.fc37.ppc64le.rpm 3.6 MB/s | 84 kB 00:00 (124/152): libpwquality-1.4.5-3.fc37.ppc64le.rp 5.0 MB/s | 122 kB 00:00 (125/152): libssh-0.10.4-2.fc37.ppc64le.rpm 9.1 MB/s | 235 kB 00:00 (126/152): libssh-config-0.10.4-2.fc37.noarch.r 387 kB/s | 8.4 kB 00:00 (127/152): libstdc++-12.2.1-4.fc37.ppc64le.rpm 26 MB/s | 936 kB 00:00 (128/152): libtasn1-4.19.0-1.fc37.ppc64le.rpm 2.6 MB/s | 80 kB 00:00 (129/152): libxcrypt-4.4.33-4.fc37.ppc64le.rpm 5.4 MB/s | 132 kB 00:00 (130/152): libxml2-2.10.3-2.fc37.ppc64le.rpm 23 MB/s | 781 kB 00:00 (131/152): libzstd-1.5.4-1.fc37.ppc64le.rpm 12 MB/s | 328 kB 00:00 (132/152): lua-libs-5.4.4-7.fc37.ppc64le.rpm 6.0 MB/s | 148 kB 00:00 (133/152): krb5-libs-1.19.2-13.fc37.ppc64le.rpm 3.3 MB/s | 812 kB 00:00 (134/152): lz4-libs-1.9.4-1.fc37.ppc64le.rpm 3.6 MB/s | 85 kB 00:00 (135/152): ncurses-base-6.3-4.20220501.fc37.noa 3.6 MB/s | 86 kB 00:00 (136/152): ncurses-libs-6.3-4.20220501.fc37.ppc 12 MB/s | 372 kB 00:00 (137/152): pyproject-srpm-macros-1.6.1-1.fc37.n 562 kB/s | 14 kB 00:00 (138/152): python-srpm-macros-3.11-5.fc37.noarc 1.1 MB/s | 24 kB 00:00 (139/152): qt5-srpm-macros-5.15.8-1.fc37.noarch 361 kB/s | 8.0 kB 00:00 (140/152): readline-8.2-2.fc37.ppc64le.rpm 8.6 MB/s | 229 kB 00:00 (141/152): openssl-libs-3.0.8-1.fc37.ppc64le.rp 27 MB/s | 2.3 MB 00:00 (142/152): redhat-rpm-config-229-1.fc37.noarch. 2.6 MB/s | 80 kB 00:00 (143/152): rpmautospec-rpm-macros-0.3.2-1.fc37. 411 kB/s | 9.0 kB 00:00 (144/152): rust-srpm-macros-23-1.fc37.noarch.rp 428 kB/s | 9.4 kB 00:00 (145/152): shadow-utils-4.12.3-4.fc37.ppc64le.r 11 MB/s | 1.3 MB 00:00 (146/152): sqlite-libs-3.40.0-1.fc37.ppc64le.rp 2.9 MB/s | 776 kB 00:00 (147/152): tar-1.34-5.fc37.ppc64le.rpm 4.7 MB/s | 913 kB 00:00 (148/152): tzdata-2022g-1.fc37.noarch.rpm 14 MB/s | 716 kB 00:00 (149/152): xz-libs-5.4.1-1.fc37.ppc64le.rpm 4.8 MB/s | 121 kB 00:00 (150/152): xz-5.4.1-1.fc37.ppc64le.rpm 8.1 MB/s | 423 kB 00:00 (151/152): zstd-1.5.4-1.fc37.ppc64le.rpm 16 MB/s | 489 kB 00:00 (152/152): systemd-libs-251.11-2.fc37.ppc64le.r 1.2 MB/s | 653 kB 00:00 -------------------------------------------------------------------------------- Total 18 MB/s | 56 MB 00:03 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x5323552A: Userid : "Fedora (37) " Fingerprint: ACB5 EE4E 831C 74BB 7C16 8D27 F55A D3FB 5323 552A From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-2.fc37.ppc64le 1/1 Preparing : 1/1 Installing : libgcc-12.2.1-4.fc37.ppc64le 1/152 Running scriptlet: libgcc-12.2.1-4.fc37.ppc64le 1/152 Installing : crypto-policies-20220815-1.gite4ed860.fc37.noarc 2/152 Running scriptlet: crypto-policies-20220815-1.gite4ed860.fc37.noarc 2/152 Installing : fedora-release-identity-basic-37-15.noarch 3/152 Installing : tzdata-2022g-1.fc37.noarch 4/152 Installing : rust-srpm-macros-23-1.fc37.noarch 5/152 Installing : qt5-srpm-macros-5.15.8-1.fc37.noarch 6/152 Installing : pyproject-srpm-macros-1.6.1-1.fc37.noarch 7/152 Installing : ncurses-base-6.3-4.20220501.fc37.noarch 8/152 Installing : libssh-config-0.10.4-2.fc37.noarch 9/152 Installing : gnat-srpm-macros-5-1.fc37.noarch 10/152 Installing : ghc-srpm-macros-1.6.1-1.fc37.noarch 11/152 Installing : fedora-gpg-keys-37-2.noarch 12/152 Installing : fedora-release-37-15.noarch 13/152 Installing : fedora-repos-37-2.noarch 14/152 Installing : fedora-release-common-37-15.noarch 15/152 Installing : setup-2.14.1-2.fc37.noarch 16/152 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.1-2.fc37.noarch 16/152 Installing : filesystem-3.18-2.fc37.ppc64le 17/152 Installing : basesystem-11-14.fc37.noarch 18/152 Installing : glibc-gconv-extra-2.36-9.fc37.ppc64le 19/152 Running scriptlet: glibc-gconv-extra-2.36-9.fc37.ppc64le 19/152 Installing : glibc-minimal-langpack-2.36-9.fc37.ppc64le 20/152 Installing : glibc-common-2.36-9.fc37.ppc64le 21/152 Running scriptlet: glibc-2.36-9.fc37.ppc64le 22/152 Installing : glibc-2.36-9.fc37.ppc64le 22/152 Running scriptlet: glibc-2.36-9.fc37.ppc64le 22/152 Installing : ncurses-libs-6.3-4.20220501.fc37.ppc64le 23/152 Installing : bash-5.2.15-1.fc37.ppc64le 24/152 Running scriptlet: bash-5.2.15-1.fc37.ppc64le 24/152 Installing : zlib-1.2.12-5.fc37.ppc64le 25/152 Installing : xz-libs-5.4.1-1.fc37.ppc64le 26/152 Installing : bzip2-libs-1.0.8-12.fc37.ppc64le 27/152 Installing : elfutils-libelf-0.188-3.fc37.ppc64le 28/152 Installing : libuuid-2.38.1-1.fc37.ppc64le 29/152 Installing : popt-1.19-1.fc37.ppc64le 30/152 Installing : libstdc++-12.2.1-4.fc37.ppc64le 31/152 Installing : libzstd-1.5.4-1.fc37.ppc64le 32/152 Installing : libblkid-2.38.1-1.fc37.ppc64le 33/152 Installing : readline-8.2-2.fc37.ppc64le 34/152 Installing : gmp-1:6.2.1-3.fc37.ppc64le 35/152 Installing : libattr-2.5.1-5.fc37.ppc64le 36/152 Installing : libacl-2.3.1-4.fc37.ppc64le 37/152 Installing : libcap-2.48-5.fc37.ppc64le 38/152 Installing : libxcrypt-4.4.33-4.fc37.ppc64le 39/152 Installing : lz4-libs-1.9.4-1.fc37.ppc64le 40/152 Installing : systemd-libs-251.11-2.fc37.ppc64le 41/152 Installing : mpfr-4.1.0-10.fc37.ppc64le 42/152 Installing : dwz-0.14-7.fc37.ppc64le 43/152 Installing : unzip-6.0-58.fc37.ppc64le 44/152 Installing : file-libs-5.42-4.fc37.ppc64le 45/152 Installing : file-5.42-4.fc37.ppc64le 46/152 Installing : sqlite-libs-3.40.0-1.fc37.ppc64le 47/152 Installing : libcap-ng-0.8.3-3.fc37.ppc64le 48/152 Installing : audit-libs-3.1-2.fc37.ppc64le 49/152 Installing : libcom_err-1.46.5-3.fc37.ppc64le 50/152 Installing : libeconf-0.4.0-4.fc37.ppc64le 51/152 Installing : pam-libs-1.5.2-14.fc37.ppc64le 52/152 Installing : libsepol-3.4-3.fc37.ppc64le 53/152 Installing : libsmartcols-2.38.1-1.fc37.ppc64le 54/152 Installing : libunistring-1.0-2.fc37.ppc64le 55/152 Installing : libidn2-2.3.4-1.fc37.ppc64le 56/152 Installing : alternatives-1.21-1.fc37.ppc64le 57/152 Installing : lua-libs-5.4.4-7.fc37.ppc64le 58/152 Installing : zip-3.0-33.fc37.ppc64le 59/152 Installing : zstd-1.5.4-1.fc37.ppc64le 60/152 Installing : libfdisk-2.38.1-1.fc37.ppc64le 61/152 Installing : bzip2-1.0.8-12.fc37.ppc64le 62/152 Installing : libxml2-2.10.3-2.fc37.ppc64le 63/152 Installing : ed-1.18-2.fc37.ppc64le 64/152 Installing : elfutils-default-yama-scope-0.188-3.fc37.noarch 65/152 Running scriptlet: elfutils-default-yama-scope-0.188-3.fc37.noarch 65/152 Installing : cpio-2.13-13.fc37.ppc64le 66/152 Installing : diffutils-3.8-3.fc37.ppc64le 67/152 Installing : gdbm-libs-1:1.23-2.fc37.ppc64le 68/152 Installing : cyrus-sasl-lib-2.1.28-8.fc37.ppc64le 69/152 Installing : keyutils-libs-1.6.1-5.fc37.ppc64le 70/152 Installing : libbrotli-1.0.9-9.fc37.ppc64le 71/152 Installing : libdb-5.3.28-53.fc37.ppc64le 72/152 Installing : libpkgconf-1.8.0-3.fc37.ppc64le 73/152 Installing : pkgconf-1.8.0-3.fc37.ppc64le 74/152 Installing : librtas-2.0.2-13.fc37.ppc64le 75/152 Running scriptlet: librtas-2.0.2-13.fc37.ppc64le 75/152 Installing : libsigsegv-2.14-3.fc37.ppc64le 76/152 Installing : gawk-5.1.1-4.fc37.ppc64le 77/152 Installing : libverto-0.3.2-4.fc37.ppc64le 78/152 Installing : pcre-8.45-1.fc37.2.ppc64le 79/152 Installing : grep-3.7-4.fc37.ppc64le 80/152 Installing : xz-5.4.1-1.fc37.ppc64le 81/152 Installing : xxhash-libs-0.8.1-3.fc37.ppc64le 82/152 Installing : libffi-3.4.4-1.fc37.ppc64le 83/152 Installing : p11-kit-0.24.1-3.fc37.ppc64le 84/152 Installing : libgomp-12.2.1-4.fc37.ppc64le 85/152 Installing : libnghttp2-1.51.0-1.fc37.ppc64le 86/152 Installing : libtasn1-4.19.0-1.fc37.ppc64le 87/152 Installing : p11-kit-trust-0.24.1-3.fc37.ppc64le 88/152 Running scriptlet: p11-kit-trust-0.24.1-3.fc37.ppc64le 88/152 Installing : coreutils-common-9.1-7.fc37.ppc64le 89/152 Installing : ansible-srpm-macros-1-8.1.fc37.noarch 90/152 Installing : publicsuffix-list-dafsa-20210518-5.fc37.noarch 91/152 Installing : libpsl-0.21.1-6.fc37.ppc64le 92/152 Installing : pkgconf-m4-1.8.0-3.fc37.noarch 93/152 Installing : pkgconf-pkg-config-1.8.0-3.fc37.ppc64le 94/152 Installing : perl-srpm-macros-1-46.fc37.noarch 95/152 Installing : pcre2-syntax-10.40-1.fc37.1.noarch 96/152 Installing : pcre2-10.40-1.fc37.1.ppc64le 97/152 Installing : libselinux-3.4-5.fc37.ppc64le 98/152 Installing : sed-4.8-11.fc37.ppc64le 99/152 Installing : findutils-1:4.9.0-2.fc37.ppc64le 100/152 Installing : libmount-2.38.1-1.fc37.ppc64le 101/152 Installing : util-linux-core-2.38.1-1.fc37.ppc64le 102/152 Installing : openssl-libs-1:3.0.8-1.fc37.ppc64le 103/152 Installing : coreutils-9.1-7.fc37.ppc64le 104/152 Running scriptlet: ca-certificates-2023.2.60-1.0.fc37.noarch 105/152 Installing : ca-certificates-2023.2.60-1.0.fc37.noarch 105/152 Running scriptlet: ca-certificates-2023.2.60-1.0.fc37.noarch 105/152 Installing : krb5-libs-1.19.2-13.fc37.ppc64le 106/152 Installing : libtirpc-1.3.3-0.fc37.ppc64le 107/152 Installing : gzip-1.12-2.fc37.ppc64le 108/152 Running scriptlet: authselect-libs-1.4.2-1.fc37.ppc64le 109/152 Installing : authselect-libs-1.4.2-1.fc37.ppc64le 109/152 Installing : authselect-1.4.2-1.fc37.ppc64le 110/152 Installing : cracklib-2.9.7-30.fc37.ppc64le 111/152 Installing : libpwquality-1.4.5-3.fc37.ppc64le 112/152 Installing : libnsl2-2.0.0-4.fc37.ppc64le 113/152 Installing : pam-1.5.2-14.fc37.ppc64le 114/152 Installing : libssh-0.10.4-2.fc37.ppc64le 115/152 Installing : libevent-2.1.12-7.fc37.ppc64le 116/152 Installing : openldap-2.6.3-1.fc37.ppc64le 117/152 Installing : libcurl-7.85.0-5.fc37.ppc64le 118/152 Installing : elfutils-debuginfod-client-0.188-3.fc37.ppc64le 119/152 Installing : elfutils-libs-0.188-3.fc37.ppc64le 120/152 Installing : binutils-gold-2.38-25.fc37.ppc64le 121/152 Installing : binutils-2.38-25.fc37.ppc64le 122/152 Running scriptlet: binutils-2.38-25.fc37.ppc64le 122/152 Installing : elfutils-0.188-3.fc37.ppc64le 123/152 Installing : gdb-minimal-12.1-7.fc37.ppc64le 124/152 Installing : debugedit-5.0-7.fc37.ppc64le 125/152 Installing : curl-7.85.0-5.fc37.ppc64le 126/152 Installing : libarchive-3.6.1-3.fc37.ppc64le 127/152 Installing : rpm-libs-4.18.0-1.fc37.ppc64le 128/152 Running scriptlet: rpm-4.18.0-1.fc37.ppc64le 129/152 Installing : rpm-4.18.0-1.fc37.ppc64le 129/152 Installing : efi-srpm-macros-5-6.fc37.noarch 130/152 Installing : lua-srpm-macros-1-7.fc37.noarch 131/152 Installing : rpmautospec-rpm-macros-0.3.2-1.fc37.noarch 132/152 Installing : rpm-build-libs-4.18.0-1.fc37.ppc64le 133/152 Installing : libsemanage-3.4-5.fc37.ppc64le 134/152 Installing : shadow-utils-2:4.12.3-4.fc37.ppc64le 135/152 Running scriptlet: libutempter-1.2.1-7.fc37.ppc64le 136/152 Installing : libutempter-1.2.1-7.fc37.ppc64le 136/152 Installing : patch-2.7.6-17.fc37.ppc64le 137/152 Installing : tar-2:1.34-5.fc37.ppc64le 138/152 Installing : package-notes-srpm-macros-0.5-6.fc37.noarch 139/152 Installing : openblas-srpm-macros-2-12.fc37.noarch 140/152 Installing : ocaml-srpm-macros-7-2.fc37.noarch 141/152 Installing : nim-srpm-macros-3-7.fc37.noarch 142/152 Installing : kernel-srpm-macros-1.0-15.fc37.noarch 143/152 Installing : fpc-srpm-macros-1.3-6.fc37.noarch 144/152 Installing : fonts-srpm-macros-1:2.0.5-9.fc37.noarch 145/152 Installing : go-srpm-macros-3.2.0-1.fc37.noarch 146/152 Installing : python-srpm-macros-3.11-5.fc37.noarch 147/152 Installing : redhat-rpm-config-229-1.fc37.noarch 148/152 Installing : rpm-build-4.18.0-1.fc37.ppc64le 149/152 Installing : util-linux-2.38.1-1.fc37.ppc64le 150/152 Installing : which-2.21-35.fc37.ppc64le 151/152 Installing : info-6.8-4.fc37.ppc64le 152/152 Running scriptlet: filesystem-3.18-2.fc37.ppc64le 152/152 Running scriptlet: ca-certificates-2023.2.60-1.0.fc37.noarch 152/152 Running scriptlet: authselect-libs-1.4.2-1.fc37.ppc64le 152/152 Running scriptlet: rpm-4.18.0-1.fc37.ppc64le 152/152 Running scriptlet: info-6.8-4.fc37.ppc64le 152/152 Verifying : basesystem-11-14.fc37.noarch 1/152 Verifying : bzip2-1.0.8-12.fc37.ppc64le 2/152 Verifying : bzip2-libs-1.0.8-12.fc37.ppc64le 3/152 Verifying : cpio-2.13-13.fc37.ppc64le 4/152 Verifying : cracklib-2.9.7-30.fc37.ppc64le 5/152 Verifying : crypto-policies-20220815-1.gite4ed860.fc37.noarc 6/152 Verifying : cyrus-sasl-lib-2.1.28-8.fc37.ppc64le 7/152 Verifying : diffutils-3.8-3.fc37.ppc64le 8/152 Verifying : dwz-0.14-7.fc37.ppc64le 9/152 Verifying : ed-1.18-2.fc37.ppc64le 10/152 Verifying : efi-srpm-macros-5-6.fc37.noarch 11/152 Verifying : file-5.42-4.fc37.ppc64le 12/152 Verifying : file-libs-5.42-4.fc37.ppc64le 13/152 Verifying : filesystem-3.18-2.fc37.ppc64le 14/152 Verifying : findutils-1:4.9.0-2.fc37.ppc64le 15/152 Verifying : fonts-srpm-macros-1:2.0.5-9.fc37.noarch 16/152 Verifying : fpc-srpm-macros-1.3-6.fc37.noarch 17/152 Verifying : gawk-5.1.1-4.fc37.ppc64le 18/152 Verifying : gdbm-libs-1:1.23-2.fc37.ppc64le 19/152 Verifying : gmp-1:6.2.1-3.fc37.ppc64le 20/152 Verifying : go-srpm-macros-3.2.0-1.fc37.noarch 21/152 Verifying : grep-3.7-4.fc37.ppc64le 22/152 Verifying : gzip-1.12-2.fc37.ppc64le 23/152 Verifying : info-6.8-4.fc37.ppc64le 24/152 Verifying : kernel-srpm-macros-1.0-15.fc37.noarch 25/152 Verifying : keyutils-libs-1.6.1-5.fc37.ppc64le 26/152 Verifying : libacl-2.3.1-4.fc37.ppc64le 27/152 Verifying : libattr-2.5.1-5.fc37.ppc64le 28/152 Verifying : libblkid-2.38.1-1.fc37.ppc64le 29/152 Verifying : libbrotli-1.0.9-9.fc37.ppc64le 30/152 Verifying : libcap-2.48-5.fc37.ppc64le 31/152 Verifying : libcap-ng-0.8.3-3.fc37.ppc64le 32/152 Verifying : libcom_err-1.46.5-3.fc37.ppc64le 33/152 Verifying : libdb-5.3.28-53.fc37.ppc64le 34/152 Verifying : libeconf-0.4.0-4.fc37.ppc64le 35/152 Verifying : libevent-2.1.12-7.fc37.ppc64le 36/152 Verifying : libfdisk-2.38.1-1.fc37.ppc64le 37/152 Verifying : libmount-2.38.1-1.fc37.ppc64le 38/152 Verifying : libnsl2-2.0.0-4.fc37.ppc64le 39/152 Verifying : libpkgconf-1.8.0-3.fc37.ppc64le 40/152 Verifying : libpsl-0.21.1-6.fc37.ppc64le 41/152 Verifying : librtas-2.0.2-13.fc37.ppc64le 42/152 Verifying : libselinux-3.4-5.fc37.ppc64le 43/152 Verifying : libsemanage-3.4-5.fc37.ppc64le 44/152 Verifying : libsepol-3.4-3.fc37.ppc64le 45/152 Verifying : libsigsegv-2.14-3.fc37.ppc64le 46/152 Verifying : libsmartcols-2.38.1-1.fc37.ppc64le 47/152 Verifying : libtirpc-1.3.3-0.fc37.ppc64le 48/152 Verifying : libunistring-1.0-2.fc37.ppc64le 49/152 Verifying : libutempter-1.2.1-7.fc37.ppc64le 50/152 Verifying : libuuid-2.38.1-1.fc37.ppc64le 51/152 Verifying : libverto-0.3.2-4.fc37.ppc64le 52/152 Verifying : lua-srpm-macros-1-7.fc37.noarch 53/152 Verifying : mpfr-4.1.0-10.fc37.ppc64le 54/152 Verifying : nim-srpm-macros-3-7.fc37.noarch 55/152 Verifying : ocaml-srpm-macros-7-2.fc37.noarch 56/152 Verifying : openblas-srpm-macros-2-12.fc37.noarch 57/152 Verifying : openldap-2.6.3-1.fc37.ppc64le 58/152 Verifying : p11-kit-0.24.1-3.fc37.ppc64le 59/152 Verifying : p11-kit-trust-0.24.1-3.fc37.ppc64le 60/152 Verifying : package-notes-srpm-macros-0.5-6.fc37.noarch 61/152 Verifying : pam-1.5.2-14.fc37.ppc64le 62/152 Verifying : pam-libs-1.5.2-14.fc37.ppc64le 63/152 Verifying : patch-2.7.6-17.fc37.ppc64le 64/152 Verifying : pcre-8.45-1.fc37.2.ppc64le 65/152 Verifying : pcre2-10.40-1.fc37.1.ppc64le 66/152 Verifying : pcre2-syntax-10.40-1.fc37.1.noarch 67/152 Verifying : perl-srpm-macros-1-46.fc37.noarch 68/152 Verifying : pkgconf-1.8.0-3.fc37.ppc64le 69/152 Verifying : pkgconf-m4-1.8.0-3.fc37.noarch 70/152 Verifying : pkgconf-pkg-config-1.8.0-3.fc37.ppc64le 71/152 Verifying : popt-1.19-1.fc37.ppc64le 72/152 Verifying : publicsuffix-list-dafsa-20210518-5.fc37.noarch 73/152 Verifying : rpm-4.18.0-1.fc37.ppc64le 74/152 Verifying : rpm-build-4.18.0-1.fc37.ppc64le 75/152 Verifying : rpm-build-libs-4.18.0-1.fc37.ppc64le 76/152 Verifying : rpm-libs-4.18.0-1.fc37.ppc64le 77/152 Verifying : sed-4.8-11.fc37.ppc64le 78/152 Verifying : setup-2.14.1-2.fc37.noarch 79/152 Verifying : unzip-6.0-58.fc37.ppc64le 80/152 Verifying : util-linux-2.38.1-1.fc37.ppc64le 81/152 Verifying : util-linux-core-2.38.1-1.fc37.ppc64le 82/152 Verifying : which-2.21-35.fc37.ppc64le 83/152 Verifying : xxhash-libs-0.8.1-3.fc37.ppc64le 84/152 Verifying : zip-3.0-33.fc37.ppc64le 85/152 Verifying : zlib-1.2.12-5.fc37.ppc64le 86/152 Verifying : alternatives-1.21-1.fc37.ppc64le 87/152 Verifying : ansible-srpm-macros-1-8.1.fc37.noarch 88/152 Verifying : audit-libs-3.1-2.fc37.ppc64le 89/152 Verifying : authselect-1.4.2-1.fc37.ppc64le 90/152 Verifying : authselect-libs-1.4.2-1.fc37.ppc64le 91/152 Verifying : bash-5.2.15-1.fc37.ppc64le 92/152 Verifying : binutils-2.38-25.fc37.ppc64le 93/152 Verifying : binutils-gold-2.38-25.fc37.ppc64le 94/152 Verifying : ca-certificates-2023.2.60-1.0.fc37.noarch 95/152 Verifying : coreutils-9.1-7.fc37.ppc64le 96/152 Verifying : coreutils-common-9.1-7.fc37.ppc64le 97/152 Verifying : curl-7.85.0-5.fc37.ppc64le 98/152 Verifying : debugedit-5.0-7.fc37.ppc64le 99/152 Verifying : elfutils-0.188-3.fc37.ppc64le 100/152 Verifying : elfutils-debuginfod-client-0.188-3.fc37.ppc64le 101/152 Verifying : elfutils-default-yama-scope-0.188-3.fc37.noarch 102/152 Verifying : elfutils-libelf-0.188-3.fc37.ppc64le 103/152 Verifying : elfutils-libs-0.188-3.fc37.ppc64le 104/152 Verifying : fedora-gpg-keys-37-2.noarch 105/152 Verifying : fedora-release-37-15.noarch 106/152 Verifying : fedora-release-common-37-15.noarch 107/152 Verifying : fedora-release-identity-basic-37-15.noarch 108/152 Verifying : fedora-repos-37-2.noarch 109/152 Verifying : gdb-minimal-12.1-7.fc37.ppc64le 110/152 Verifying : ghc-srpm-macros-1.6.1-1.fc37.noarch 111/152 Verifying : glibc-2.36-9.fc37.ppc64le 112/152 Verifying : glibc-common-2.36-9.fc37.ppc64le 113/152 Verifying : glibc-gconv-extra-2.36-9.fc37.ppc64le 114/152 Verifying : glibc-minimal-langpack-2.36-9.fc37.ppc64le 115/152 Verifying : gnat-srpm-macros-5-1.fc37.noarch 116/152 Verifying : krb5-libs-1.19.2-13.fc37.ppc64le 117/152 Verifying : libarchive-3.6.1-3.fc37.ppc64le 118/152 Verifying : libcurl-7.85.0-5.fc37.ppc64le 119/152 Verifying : libffi-3.4.4-1.fc37.ppc64le 120/152 Verifying : libgcc-12.2.1-4.fc37.ppc64le 121/152 Verifying : libgomp-12.2.1-4.fc37.ppc64le 122/152 Verifying : libidn2-2.3.4-1.fc37.ppc64le 123/152 Verifying : libnghttp2-1.51.0-1.fc37.ppc64le 124/152 Verifying : libpwquality-1.4.5-3.fc37.ppc64le 125/152 Verifying : libssh-0.10.4-2.fc37.ppc64le 126/152 Verifying : libssh-config-0.10.4-2.fc37.noarch 127/152 Verifying : libstdc++-12.2.1-4.fc37.ppc64le 128/152 Verifying : libtasn1-4.19.0-1.fc37.ppc64le 129/152 Verifying : libxcrypt-4.4.33-4.fc37.ppc64le 130/152 Verifying : libxml2-2.10.3-2.fc37.ppc64le 131/152 Verifying : libzstd-1.5.4-1.fc37.ppc64le 132/152 Verifying : lua-libs-5.4.4-7.fc37.ppc64le 133/152 Verifying : lz4-libs-1.9.4-1.fc37.ppc64le 134/152 Verifying : ncurses-base-6.3-4.20220501.fc37.noarch 135/152 Verifying : ncurses-libs-6.3-4.20220501.fc37.ppc64le 136/152 Verifying : openssl-libs-1:3.0.8-1.fc37.ppc64le 137/152 Verifying : pyproject-srpm-macros-1.6.1-1.fc37.noarch 138/152 Verifying : python-srpm-macros-3.11-5.fc37.noarch 139/152 Verifying : qt5-srpm-macros-5.15.8-1.fc37.noarch 140/152 Verifying : readline-8.2-2.fc37.ppc64le 141/152 Verifying : redhat-rpm-config-229-1.fc37.noarch 142/152 Verifying : rpmautospec-rpm-macros-0.3.2-1.fc37.noarch 143/152 Verifying : rust-srpm-macros-23-1.fc37.noarch 144/152 Verifying : shadow-utils-2:4.12.3-4.fc37.ppc64le 145/152 Verifying : sqlite-libs-3.40.0-1.fc37.ppc64le 146/152 Verifying : systemd-libs-251.11-2.fc37.ppc64le 147/152 Verifying : tar-2:1.34-5.fc37.ppc64le 148/152 Verifying : tzdata-2022g-1.fc37.noarch 149/152 Verifying : xz-5.4.1-1.fc37.ppc64le 150/152 Verifying : xz-libs-5.4.1-1.fc37.ppc64le 151/152 Verifying : zstd-1.5.4-1.fc37.ppc64le 152/152 Installed: alternatives-1.21-1.fc37.ppc64le ansible-srpm-macros-1-8.1.fc37.noarch audit-libs-3.1-2.fc37.ppc64le authselect-1.4.2-1.fc37.ppc64le authselect-libs-1.4.2-1.fc37.ppc64le basesystem-11-14.fc37.noarch bash-5.2.15-1.fc37.ppc64le binutils-2.38-25.fc37.ppc64le binutils-gold-2.38-25.fc37.ppc64le bzip2-1.0.8-12.fc37.ppc64le bzip2-libs-1.0.8-12.fc37.ppc64le ca-certificates-2023.2.60-1.0.fc37.noarch coreutils-9.1-7.fc37.ppc64le coreutils-common-9.1-7.fc37.ppc64le cpio-2.13-13.fc37.ppc64le cracklib-2.9.7-30.fc37.ppc64le crypto-policies-20220815-1.gite4ed860.fc37.noarch curl-7.85.0-5.fc37.ppc64le cyrus-sasl-lib-2.1.28-8.fc37.ppc64le debugedit-5.0-7.fc37.ppc64le diffutils-3.8-3.fc37.ppc64le dwz-0.14-7.fc37.ppc64le ed-1.18-2.fc37.ppc64le efi-srpm-macros-5-6.fc37.noarch elfutils-0.188-3.fc37.ppc64le elfutils-debuginfod-client-0.188-3.fc37.ppc64le elfutils-default-yama-scope-0.188-3.fc37.noarch elfutils-libelf-0.188-3.fc37.ppc64le elfutils-libs-0.188-3.fc37.ppc64le fedora-gpg-keys-37-2.noarch fedora-release-37-15.noarch fedora-release-common-37-15.noarch fedora-release-identity-basic-37-15.noarch fedora-repos-37-2.noarch file-5.42-4.fc37.ppc64le file-libs-5.42-4.fc37.ppc64le filesystem-3.18-2.fc37.ppc64le findutils-1:4.9.0-2.fc37.ppc64le fonts-srpm-macros-1:2.0.5-9.fc37.noarch fpc-srpm-macros-1.3-6.fc37.noarch gawk-5.1.1-4.fc37.ppc64le gdb-minimal-12.1-7.fc37.ppc64le gdbm-libs-1:1.23-2.fc37.ppc64le ghc-srpm-macros-1.6.1-1.fc37.noarch glibc-2.36-9.fc37.ppc64le glibc-common-2.36-9.fc37.ppc64le glibc-gconv-extra-2.36-9.fc37.ppc64le glibc-minimal-langpack-2.36-9.fc37.ppc64le gmp-1:6.2.1-3.fc37.ppc64le gnat-srpm-macros-5-1.fc37.noarch go-srpm-macros-3.2.0-1.fc37.noarch grep-3.7-4.fc37.ppc64le gzip-1.12-2.fc37.ppc64le info-6.8-4.fc37.ppc64le kernel-srpm-macros-1.0-15.fc37.noarch keyutils-libs-1.6.1-5.fc37.ppc64le krb5-libs-1.19.2-13.fc37.ppc64le libacl-2.3.1-4.fc37.ppc64le libarchive-3.6.1-3.fc37.ppc64le libattr-2.5.1-5.fc37.ppc64le libblkid-2.38.1-1.fc37.ppc64le libbrotli-1.0.9-9.fc37.ppc64le libcap-2.48-5.fc37.ppc64le libcap-ng-0.8.3-3.fc37.ppc64le libcom_err-1.46.5-3.fc37.ppc64le libcurl-7.85.0-5.fc37.ppc64le libdb-5.3.28-53.fc37.ppc64le libeconf-0.4.0-4.fc37.ppc64le libevent-2.1.12-7.fc37.ppc64le libfdisk-2.38.1-1.fc37.ppc64le libffi-3.4.4-1.fc37.ppc64le libgcc-12.2.1-4.fc37.ppc64le libgomp-12.2.1-4.fc37.ppc64le libidn2-2.3.4-1.fc37.ppc64le libmount-2.38.1-1.fc37.ppc64le libnghttp2-1.51.0-1.fc37.ppc64le libnsl2-2.0.0-4.fc37.ppc64le libpkgconf-1.8.0-3.fc37.ppc64le libpsl-0.21.1-6.fc37.ppc64le libpwquality-1.4.5-3.fc37.ppc64le librtas-2.0.2-13.fc37.ppc64le libselinux-3.4-5.fc37.ppc64le libsemanage-3.4-5.fc37.ppc64le libsepol-3.4-3.fc37.ppc64le libsigsegv-2.14-3.fc37.ppc64le libsmartcols-2.38.1-1.fc37.ppc64le libssh-0.10.4-2.fc37.ppc64le libssh-config-0.10.4-2.fc37.noarch libstdc++-12.2.1-4.fc37.ppc64le libtasn1-4.19.0-1.fc37.ppc64le libtirpc-1.3.3-0.fc37.ppc64le libunistring-1.0-2.fc37.ppc64le libutempter-1.2.1-7.fc37.ppc64le libuuid-2.38.1-1.fc37.ppc64le libverto-0.3.2-4.fc37.ppc64le libxcrypt-4.4.33-4.fc37.ppc64le libxml2-2.10.3-2.fc37.ppc64le libzstd-1.5.4-1.fc37.ppc64le lua-libs-5.4.4-7.fc37.ppc64le lua-srpm-macros-1-7.fc37.noarch lz4-libs-1.9.4-1.fc37.ppc64le mpfr-4.1.0-10.fc37.ppc64le ncurses-base-6.3-4.20220501.fc37.noarch ncurses-libs-6.3-4.20220501.fc37.ppc64le nim-srpm-macros-3-7.fc37.noarch ocaml-srpm-macros-7-2.fc37.noarch openblas-srpm-macros-2-12.fc37.noarch openldap-2.6.3-1.fc37.ppc64le openssl-libs-1:3.0.8-1.fc37.ppc64le p11-kit-0.24.1-3.fc37.ppc64le p11-kit-trust-0.24.1-3.fc37.ppc64le package-notes-srpm-macros-0.5-6.fc37.noarch pam-1.5.2-14.fc37.ppc64le pam-libs-1.5.2-14.fc37.ppc64le patch-2.7.6-17.fc37.ppc64le pcre-8.45-1.fc37.2.ppc64le pcre2-10.40-1.fc37.1.ppc64le pcre2-syntax-10.40-1.fc37.1.noarch perl-srpm-macros-1-46.fc37.noarch pkgconf-1.8.0-3.fc37.ppc64le pkgconf-m4-1.8.0-3.fc37.noarch pkgconf-pkg-config-1.8.0-3.fc37.ppc64le popt-1.19-1.fc37.ppc64le publicsuffix-list-dafsa-20210518-5.fc37.noarch pyproject-srpm-macros-1.6.1-1.fc37.noarch python-srpm-macros-3.11-5.fc37.noarch qt5-srpm-macros-5.15.8-1.fc37.noarch readline-8.2-2.fc37.ppc64le redhat-rpm-config-229-1.fc37.noarch rpm-4.18.0-1.fc37.ppc64le rpm-build-4.18.0-1.fc37.ppc64le rpm-build-libs-4.18.0-1.fc37.ppc64le rpm-libs-4.18.0-1.fc37.ppc64le rpmautospec-rpm-macros-0.3.2-1.fc37.noarch rust-srpm-macros-23-1.fc37.noarch sed-4.8-11.fc37.ppc64le setup-2.14.1-2.fc37.noarch shadow-utils-2:4.12.3-4.fc37.ppc64le sqlite-libs-3.40.0-1.fc37.ppc64le systemd-libs-251.11-2.fc37.ppc64le tar-2:1.34-5.fc37.ppc64le tzdata-2022g-1.fc37.noarch unzip-6.0-58.fc37.ppc64le util-linux-2.38.1-1.fc37.ppc64le util-linux-core-2.38.1-1.fc37.ppc64le which-2.21-35.fc37.ppc64le xxhash-libs-0.8.1-3.fc37.ppc64le xz-5.4.1-1.fc37.ppc64le xz-libs-5.4.1-1.fc37.ppc64le zip-3.0-33.fc37.ppc64le zlib-1.2.12-5.fc37.ppc64le zstd-1.5.4-1.fc37.ppc64le Complete! Finish: dnf install Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: audit-libs-3.1-2.fc37.ppc64le elfutils-default-yama-scope-0.188-3.fc37.noarch libselinux-3.4-5.fc37.ppc64le authselect-libs-1.4.2-1.fc37.ppc64le publicsuffix-list-dafsa-20210518-5.fc37.noarch setup-2.14.1-2.fc37.noarch pam-libs-1.5.2-14.fc37.ppc64le alternatives-1.21-1.fc37.ppc64le libnghttp2-1.51.0-1.fc37.ppc64le glibc-gconv-extra-2.36-9.fc37.ppc64le libunistring-1.0-2.fc37.ppc64le basesystem-11-14.fc37.noarch qt5-srpm-macros-5.15.8-1.fc37.noarch libzstd-1.5.4-1.fc37.ppc64le sed-4.8-11.fc37.ppc64le xz-5.4.1-1.fc37.ppc64le openblas-srpm-macros-2-12.fc37.noarch bzip2-libs-1.0.8-12.fc37.ppc64le pam-1.5.2-14.fc37.ppc64le gdb-minimal-12.1-7.fc37.ppc64le glibc-common-2.36-9.fc37.ppc64le fedora-gpg-keys-37-2.noarch file-5.42-4.fc37.ppc64le crypto-policies-20220815-1.gite4ed860.fc37.noarch libuuid-2.38.1-1.fc37.ppc64le libtirpc-1.3.3-0.fc37.ppc64le util-linux-core-2.38.1-1.fc37.ppc64le tzdata-2022g-1.fc37.noarch zip-3.0-33.fc37.ppc64le ansible-srpm-macros-1-8.1.fc37.noarch filesystem-3.18-2.fc37.ppc64le package-notes-srpm-macros-0.5-6.fc37.noarch fonts-srpm-macros-2.0.5-9.fc37.noarch ncurses-libs-6.3-4.20220501.fc37.ppc64le fedora-release-37-15.noarch pyproject-srpm-macros-1.6.1-1.fc37.noarch ncurses-base-6.3-4.20220501.fc37.noarch lz4-libs-1.9.4-1.fc37.ppc64le rust-srpm-macros-23-1.fc37.noarch cyrus-sasl-lib-2.1.28-8.fc37.ppc64le perl-srpm-macros-1-46.fc37.noarch rpm-4.18.0-1.fc37.ppc64le grep-3.7-4.fc37.ppc64le libssh-0.10.4-2.fc37.ppc64le libevent-2.1.12-7.fc37.ppc64le libidn2-2.3.4-1.fc37.ppc64le mpfr-4.1.0-10.fc37.ppc64le openssl-libs-3.0.8-1.fc37.ppc64le libstdc++-12.2.1-4.fc37.ppc64le info-6.8-4.fc37.ppc64le sqlite-libs-3.40.0-1.fc37.ppc64le libbrotli-1.0.9-9.fc37.ppc64le lua-srpm-macros-1-7.fc37.noarch coreutils-common-9.1-7.fc37.ppc64le gawk-5.1.1-4.fc37.ppc64le nim-srpm-macros-3-7.fc37.noarch elfutils-libs-0.188-3.fc37.ppc64le libxml2-2.10.3-2.fc37.ppc64le zstd-1.5.4-1.fc37.ppc64le diffutils-3.8-3.fc37.ppc64le pkgconf-pkg-config-1.8.0-3.fc37.ppc64le cracklib-2.9.7-30.fc37.ppc64le redhat-rpm-config-229-1.fc37.noarch tar-1.34-5.fc37.ppc64le rpmautospec-rpm-macros-0.3.2-1.fc37.noarch python-srpm-macros-3.11-5.fc37.noarch fedora-release-common-37-15.noarch libblkid-2.38.1-1.fc37.ppc64le libsigsegv-2.14-3.fc37.ppc64le libattr-2.5.1-5.fc37.ppc64le libgcc-12.2.1-4.fc37.ppc64le gmp-6.2.1-3.fc37.ppc64le openldap-2.6.3-1.fc37.ppc64le libffi-3.4.4-1.fc37.ppc64le libssh-config-0.10.4-2.fc37.noarch libcap-ng-0.8.3-3.fc37.ppc64le bzip2-1.0.8-12.fc37.ppc64le dwz-0.14-7.fc37.ppc64le p11-kit-trust-0.24.1-3.fc37.ppc64le libverto-0.3.2-4.fc37.ppc64le kernel-srpm-macros-1.0-15.fc37.noarch libgomp-12.2.1-4.fc37.ppc64le zlib-1.2.12-5.fc37.ppc64le ca-certificates-2023.2.60-1.0.fc37.noarch libeconf-0.4.0-4.fc37.ppc64le debugedit-5.0-7.fc37.ppc64le libutempter-1.2.1-7.fc37.ppc64le libsemanage-3.4-5.fc37.ppc64le keyutils-libs-1.6.1-5.fc37.ppc64le efi-srpm-macros-5-6.fc37.noarch coreutils-9.1-7.fc37.ppc64le pkgconf-m4-1.8.0-3.fc37.noarch libacl-2.3.1-4.fc37.ppc64le unzip-6.0-58.fc37.ppc64le util-linux-2.38.1-1.fc37.ppc64le rpm-build-4.18.0-1.fc37.ppc64le libfdisk-2.38.1-1.fc37.ppc64le libcap-2.48-5.fc37.ppc64le libsmartcols-2.38.1-1.fc37.ppc64le libsepol-3.4-3.fc37.ppc64le systemd-libs-251.11-2.fc37.ppc64le libarchive-3.6.1-3.fc37.ppc64le fedora-release-identity-basic-37-15.noarch xxhash-libs-0.8.1-3.fc37.ppc64le rpm-libs-4.18.0-1.fc37.ppc64le fedora-repos-37-2.noarch libpwquality-1.4.5-3.fc37.ppc64le popt-1.19-1.fc37.ppc64le librtas-2.0.2-13.fc37.ppc64le glibc-minimal-langpack-2.36-9.fc37.ppc64le libpkgconf-1.8.0-3.fc37.ppc64le libcurl-7.85.0-5.fc37.ppc64le gnat-srpm-macros-5-1.fc37.noarch curl-7.85.0-5.fc37.ppc64le krb5-libs-1.19.2-13.fc37.ppc64le glibc-2.36-9.fc37.ppc64le pcre2-10.40-1.fc37.1.ppc64le ghc-srpm-macros-1.6.1-1.fc37.noarch p11-kit-0.24.1-3.fc37.ppc64le rpm-build-libs-4.18.0-1.fc37.ppc64le file-libs-5.42-4.fc37.ppc64le libnsl2-2.0.0-4.fc37.ppc64le libtasn1-4.19.0-1.fc37.ppc64le xz-libs-5.4.1-1.fc37.ppc64le findutils-4.9.0-2.fc37.ppc64le gpg-pubkey-5323552a-6112bcdc pkgconf-1.8.0-3.fc37.ppc64le patch-2.7.6-17.fc37.ppc64le elfutils-debuginfod-client-0.188-3.fc37.ppc64le authselect-1.4.2-1.fc37.ppc64le readline-8.2-2.fc37.ppc64le lua-libs-5.4.4-7.fc37.ppc64le libmount-2.38.1-1.fc37.ppc64le go-srpm-macros-3.2.0-1.fc37.noarch gdbm-libs-1.23-2.fc37.ppc64le pcre2-syntax-10.40-1.fc37.1.noarch which-2.21-35.fc37.ppc64le elfutils-0.188-3.fc37.ppc64le pcre-8.45-1.fc37.2.ppc64le elfutils-libelf-0.188-3.fc37.ppc64le binutils-2.38-25.fc37.ppc64le binutils-gold-2.38-25.fc37.ppc64le fpc-srpm-macros-1.3-6.fc37.noarch bash-5.2.15-1.fc37.ppc64le libcom_err-1.46.5-3.fc37.ppc64le gzip-1.12-2.fc37.ppc64le ocaml-srpm-macros-7-2.fc37.noarch ed-1.18-2.fc37.ppc64le shadow-utils-4.12.3-4.fc37.ppc64le libxcrypt-4.4.33-4.fc37.ppc64le libdb-5.3.28-53.fc37.ppc64le cpio-2.13-13.fc37.ppc64le libpsl-0.21.1-6.fc37.ppc64le Start: buildsrpm Start: rpmbuild -bs Building target platforms: ppc64le Building for target ppc64le setting SOURCE_DATE_EPOCH=1675814400 Wrote: /builddir/build/SRPMS/selint-1.4.0-1.fc37.src.rpm Finish: rpmbuild -bs cp: ‘var/lib/mock/fedora-37-ppc64le-1676637831.397156/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-37-ppc64le-1676637831.397156/root/var/log/dnf.rpm.log /var/lib/mock/fedora-37-ppc64le-1676637831.397156/root/var/log/dnf.librepo.log /var/lib/mock/fedora-37-ppc64le-1676637831.397156/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-nkwgmsti/selint/selint.spec) Config(child) 2 minutes 35 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running (timeout=18000): unbuffer mock --rebuild /var/lib/copr-rpmbuild/results/selint-1.4.0-1.fc37.src.rpm --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1676637831.397156 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 3.5 starting (python version = 3.11.0, NVR = mock-3.5-1.fc37)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/results/selint-1.4.0-1.fc37.src.rpm) Config(fedora-37-ppc64le) Start: clean chroot Finish: clean chroot Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-37-ppc64le-bootstrap-1676637831.397156/root. INFO: reusing tmpfs at /var/lib/mock/fedora-37-ppc64le-bootstrap-1676637831.397156/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.5 INFO: Mock Version: 3.5 Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-37-ppc64le-1676637831.397156/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.5 INFO: Mock Version: 3.5 Start: dnf update No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 19 kB/s | 3.0 kB 00:00 fedora 77 kB/s | 5.7 kB 00:00 updates 81 kB/s | 6.1 kB 00:00 Dependencies resolved. Nothing to do. Complete! Finish: dnf update Finish: chroot init Start: build phase for selint-1.4.0-1.fc37.src.rpm Start: build setup for selint-1.4.0-1.fc37.src.rpm Building target platforms: ppc64le Building for target ppc64le setting SOURCE_DATE_EPOCH=1675814400 Wrote: /builddir/build/SRPMS/selint-1.4.0-1.fc37.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 38 kB/s | 3.0 kB 00:00 fedora 72 kB/s | 5.7 kB 00:00 updates 83 kB/s | 6.2 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: autoconf noarch 2.71-4.fc37 updates 733 k autoconf-archive noarch 2022.09.03-1.fc37 fedora 702 k automake noarch 1.16.5-9.fc37 fedora 696 k bison ppc64le 3.8.2-3.fc37 fedora 1.0 M check-devel ppc64le 0.15.2-7.fc37 fedora 40 k flex ppc64le 2.6.4-11.fc37 fedora 311 k gcc ppc64le 12.2.1-4.fc37 updates 29 M help2man noarch 1.49.3-1.fc37 updates 228 k libconfuse-devel ppc64le 3.3-7.fc37 fedora 21 k make ppc64le 1:4.3-11.fc37 fedora 554 k uthash-devel noarch 2.3.0-3.fc37 fedora 33 k Installing dependencies: annobin-docs noarch 10.92-1.fc37 updates 92 k annobin-plugin-gcc ppc64le 10.92-1.fc37 updates 889 k check ppc64le 0.15.2-7.fc37 fedora 88 k cmake-filesystem ppc64le 3.25.2-1.fc37 updates 17 k cpp ppc64le 12.2.1-4.fc37 updates 9.4 M emacs-filesystem noarch 1:28.2-3.fc37 updates 7.5 k gc ppc64le 8.0.6-4.fc37 fedora 113 k gcc-plugin-annobin ppc64le 12.2.1-4.fc37 updates 55 k glibc-devel ppc64le 2.36-9.fc37 updates 600 k groff-base ppc64le 1.22.4-10.fc37 fedora 1.1 M guile22 ppc64le 2.2.7-6.fc37 fedora 6.6 M kernel-headers ppc64le 6.1.5-200.fc37 updates 1.5 M libasan ppc64le 12.2.1-4.fc37 updates 461 k libatomic ppc64le 12.2.1-4.fc37 updates 43 k libconfuse ppc64le 3.3-7.fc37 fedora 215 k libmpc ppc64le 1.2.1-5.fc37 fedora 85 k libtool-ltdl ppc64le 2.4.7-2.fc37 fedora 41 k libubsan ppc64le 12.2.1-4.fc37 updates 235 k libxcrypt-devel ppc64le 4.4.33-4.fc37 updates 30 k m4 ppc64le 1.4.19-4.fc37 fedora 321 k ncurses ppc64le 6.3-4.20220501.fc37 updates 418 k perl-B ppc64le 1.83-492.fc37 fedora 188 k perl-Carp noarch 1.52-489.fc37 fedora 29 k perl-Class-Struct noarch 0.66-492.fc37 fedora 25 k perl-Data-Dumper ppc64le 2.184-490.fc37 fedora 58 k perl-DynaLoader ppc64le 1.52-492.fc37 fedora 29 k perl-Encode ppc64le 4:3.19-492.fc37 fedora 1.7 M perl-Errno ppc64le 1.36-492.fc37 fedora 18 k perl-Exporter noarch 5.77-489.fc37 fedora 31 k perl-Fcntl ppc64le 1.15-492.fc37 fedora 24 k perl-File-Basename noarch 2.85-492.fc37 fedora 20 k perl-File-Compare noarch 1.100.700-492.fc37 fedora 16 k perl-File-Copy noarch 2.39-492.fc37 fedora 23 k perl-File-Find noarch 1.40-492.fc37 fedora 28 k perl-File-Path noarch 2.18-489.fc37 fedora 35 k perl-File-Temp noarch 1:0.231.100-489.fc37 fedora 59 k perl-File-stat noarch 1.12-492.fc37 fedora 20 k perl-Getopt-Long noarch 1:2.54-1.fc37 updates 60 k perl-Getopt-Std noarch 1.13-492.fc37 fedora 19 k perl-HTTP-Tiny noarch 0.082-1.fc37 fedora 55 k perl-IO ppc64le 1.50-492.fc37 fedora 95 k perl-IPC-Open3 noarch 1.22-492.fc37 fedora 26 k perl-MIME-Base64 ppc64le 3.16-489.fc37 fedora 31 k perl-POSIX ppc64le 2.03-492.fc37 fedora 122 k perl-PathTools ppc64le 3.84-489.fc37 fedora 90 k perl-Pod-Escapes noarch 1:1.07-489.fc37 fedora 20 k perl-Pod-Perldoc noarch 3.28.01-490.fc37 fedora 90 k perl-Pod-Simple noarch 1:3.43-490.fc37 fedora 225 k perl-Pod-Usage noarch 4:2.03-3.fc37 fedora 40 k perl-Scalar-List-Utils ppc64le 5:1.63-489.fc37 fedora 76 k perl-SelectSaver noarch 1.02-492.fc37 fedora 15 k perl-Socket ppc64le 4:2.036-1.fc37 fedora 56 k perl-Storable ppc64le 1:3.26-489.fc37 fedora 101 k perl-Symbol noarch 1.09-492.fc37 fedora 17 k perl-Term-ANSIColor noarch 5.01-490.fc37 fedora 48 k perl-Term-Cap noarch 1.17-489.fc37 fedora 22 k perl-Text-ParseWords noarch 3.31-489.fc37 fedora 16 k perl-Text-Tabs+Wrap noarch 2021.0814-489.fc37 fedora 22 k perl-Thread-Queue noarch 3.14-489.fc37 fedora 21 k perl-Time-Local noarch 2:1.300-489.fc37 fedora 33 k perl-constant noarch 1.33-490.fc37 fedora 23 k perl-if noarch 0.61.000-492.fc37 fedora 17 k perl-interpreter ppc64le 4:5.36.0-492.fc37 fedora 75 k perl-libs ppc64le 4:5.36.0-492.fc37 fedora 2.3 M perl-mro ppc64le 1.26-492.fc37 fedora 32 k perl-overload noarch 1.35-492.fc37 fedora 49 k perl-overloading noarch 0.02-492.fc37 fedora 16 k perl-parent noarch 1:0.238-489.fc37 fedora 14 k perl-podlators noarch 1:4.14-489.fc37 fedora 116 k perl-subs noarch 1.04-492.fc37 fedora 15 k perl-threads ppc64le 1:2.27-489.fc37 fedora 58 k perl-threads-shared ppc64le 1.64-489.fc37 fedora 46 k perl-vars noarch 1.05-492.fc37 fedora 16 k subunit ppc64le 1.4.2-1.fc37 updates 33 k subunit-devel ppc64le 1.4.2-1.fc37 updates 11 k Transaction Summary ================================================================================ Install 86 Packages Total download size: 62 M Installed size: 220 M Downloading Packages: (1/86): autoconf-archive-2022.09.03-1.fc37.noar 3.7 MB/s | 702 kB 00:00 (2/86): automake-1.16.5-9.fc37.noarch.rpm 3.5 MB/s | 696 kB 00:00 (3/86): bison-3.8.2-3.fc37.ppc64le.rpm 4.6 MB/s | 1.0 MB 00:00 (4/86): check-0.15.2-7.fc37.ppc64le.rpm 2.2 MB/s | 88 kB 00:00 (5/86): check-devel-0.15.2-7.fc37.ppc64le.rpm 1.0 MB/s | 40 kB 00:00 (6/86): flex-2.6.4-11.fc37.ppc64le.rpm 6.9 MB/s | 311 kB 00:00 (7/86): gc-8.0.6-4.fc37.ppc64le.rpm 2.6 MB/s | 113 kB 00:00 (8/86): groff-base-1.22.4-10.fc37.ppc64le.rpm 14 MB/s | 1.1 MB 00:00 (9/86): libconfuse-3.3-7.fc37.ppc64le.rpm 4.6 MB/s | 215 kB 00:00 (10/86): libconfuse-devel-3.3-7.fc37.ppc64le.rp 484 kB/s | 21 kB 00:00 (11/86): libmpc-1.2.1-5.fc37.ppc64le.rpm 1.9 MB/s | 85 kB 00:00 (12/86): libtool-ltdl-2.4.7-2.fc37.ppc64le.rpm 764 kB/s | 41 kB 00:00 (13/86): guile22-2.2.7-6.fc37.ppc64le.rpm 23 MB/s | 6.6 MB 00:00 (14/86): perl-B-1.83-492.fc37.ppc64le.rpm 5.0 MB/s | 188 kB 00:00 (15/86): make-4.3-11.fc37.ppc64le.rpm 2.9 MB/s | 554 kB 00:00 (16/86): perl-Carp-1.52-489.fc37.noarch.rpm 1.3 MB/s | 29 kB 00:00 (17/86): m4-1.4.19-4.fc37.ppc64le.rpm 1.2 MB/s | 321 kB 00:00 (18/86): perl-Class-Struct-0.66-492.fc37.noarch 1.1 MB/s | 25 kB 00:00 (19/86): perl-Data-Dumper-2.184-490.fc37.ppc64l 1.5 MB/s | 58 kB 00:00 (20/86): perl-DynaLoader-1.52-492.fc37.ppc64le. 771 kB/s | 29 kB 00:00 (21/86): perl-Exporter-5.77-489.fc37.noarch.rpm 1.4 MB/s | 31 kB 00:00 (22/86): perl-Errno-1.36-492.fc37.ppc64le.rpm 470 kB/s | 18 kB 00:00 (23/86): perl-File-Basename-2.85-492.fc37.noarc 805 kB/s | 20 kB 00:00 (24/86): perl-Encode-3.19-492.fc37.ppc64le.rpm 17 MB/s | 1.7 MB 00:00 (25/86): perl-Fcntl-1.15-492.fc37.ppc64le.rpm 538 kB/s | 24 kB 00:00 (26/86): perl-File-Compare-1.100.700-492.fc37.n 425 kB/s | 16 kB 00:00 (27/86): perl-File-Find-1.40-492.fc37.noarch.rp 1.2 MB/s | 28 kB 00:00 (28/86): perl-File-Path-2.18-489.fc37.noarch.rp 1.5 MB/s | 35 kB 00:00 (29/86): perl-File-Temp-0.231.100-489.fc37.noar 2.4 MB/s | 59 kB 00:00 (30/86): perl-File-stat-1.12-492.fc37.noarch.rp 857 kB/s | 20 kB 00:00 (31/86): perl-Getopt-Std-1.13-492.fc37.noarch.r 843 kB/s | 19 kB 00:00 (32/86): perl-File-Copy-2.39-492.fc37.noarch.rp 262 kB/s | 23 kB 00:00 (33/86): perl-HTTP-Tiny-0.082-1.fc37.noarch.rpm 2.4 MB/s | 55 kB 00:00 (34/86): perl-IPC-Open3-1.22-492.fc37.noarch.rp 1.1 MB/s | 26 kB 00:00 (35/86): perl-IO-1.50-492.fc37.ppc64le.rpm 2.0 MB/s | 95 kB 00:00 (36/86): perl-MIME-Base64-3.16-489.fc37.ppc64le 954 kB/s | 31 kB 00:00 (37/86): perl-Pod-Escapes-1.07-489.fc37.noarch. 858 kB/s | 20 kB 00:00 (38/86): perl-POSIX-2.03-492.fc37.ppc64le.rpm 2.9 MB/s | 122 kB 00:00 (39/86): perl-PathTools-3.84-489.fc37.ppc64le.r 2.3 MB/s | 90 kB 00:00 (40/86): perl-Pod-Perldoc-3.28.01-490.fc37.noar 3.8 MB/s | 90 kB 00:00 (41/86): perl-Pod-Simple-3.43-490.fc37.noarch.r 8.6 MB/s | 225 kB 00:00 (42/86): perl-Pod-Usage-2.03-3.fc37.noarch.rpm 1.6 MB/s | 40 kB 00:00 (43/86): perl-SelectSaver-1.02-492.fc37.noarch. 667 kB/s | 15 kB 00:00 (44/86): perl-Scalar-List-Utils-1.63-489.fc37.p 1.7 MB/s | 76 kB 00:00 (45/86): perl-Socket-2.036-1.fc37.ppc64le.rpm 1.5 MB/s | 56 kB 00:00 (46/86): perl-Storable-3.26-489.fc37.ppc64le.rp 2.8 MB/s | 101 kB 00:00 (47/86): perl-Symbol-1.09-492.fc37.noarch.rpm 773 kB/s | 17 kB 00:00 (48/86): perl-Term-ANSIColor-5.01-490.fc37.noar 2.1 MB/s | 48 kB 00:00 (49/86): perl-Term-Cap-1.17-489.fc37.noarch.rpm 893 kB/s | 22 kB 00:00 (50/86): perl-Text-ParseWords-3.31-489.fc37.noa 680 kB/s | 16 kB 00:00 (51/86): perl-Text-Tabs+Wrap-2021.0814-489.fc37 988 kB/s | 22 kB 00:00 (52/86): perl-Time-Local-1.300-489.fc37.noarch. 1.5 MB/s | 33 kB 00:00 (53/86): perl-constant-1.33-490.fc37.noarch.rpm 1.0 MB/s | 23 kB 00:00 (54/86): perl-Thread-Queue-3.14-489.fc37.noarch 474 kB/s | 21 kB 00:00 (55/86): perl-if-0.61.000-492.fc37.noarch.rpm 752 kB/s | 17 kB 00:00 (56/86): perl-interpreter-5.36.0-492.fc37.ppc64 1.1 MB/s | 75 kB 00:00 (57/86): perl-mro-1.26-492.fc37.ppc64le.rpm 672 kB/s | 32 kB 00:00 (58/86): perl-overload-1.35-492.fc37.noarch.rpm 1.9 MB/s | 49 kB 00:00 (59/86): perl-overloading-0.02-492.fc37.noarch. 713 kB/s | 16 kB 00:00 (60/86): perl-libs-5.36.0-492.fc37.ppc64le.rpm 23 MB/s | 2.3 MB 00:00 (61/86): perl-parent-0.238-489.fc37.noarch.rpm 417 kB/s | 14 kB 00:00 (62/86): perl-podlators-4.14-489.fc37.noarch.rp 3.5 MB/s | 116 kB 00:00 (63/86): perl-subs-1.04-492.fc37.noarch.rpm 616 kB/s | 15 kB 00:00 (64/86): perl-threads-2.27-489.fc37.ppc64le.rpm 1.8 MB/s | 58 kB 00:00 (65/86): perl-vars-1.05-492.fc37.noarch.rpm 720 kB/s | 16 kB 00:00 (66/86): perl-threads-shared-1.64-489.fc37.ppc6 894 kB/s | 46 kB 00:00 (67/86): uthash-devel-2.3.0-3.fc37.noarch.rpm 1.0 MB/s | 33 kB 00:00 (68/86): annobin-docs-10.92-1.fc37.noarch.rpm 2.3 MB/s | 92 kB 00:00 (69/86): autoconf-2.71-4.fc37.noarch.rpm 14 MB/s | 733 kB 00:00 (70/86): cmake-filesystem-3.25.2-1.fc37.ppc64le 415 kB/s | 17 kB 00:00 (71/86): annobin-plugin-gcc-10.92-1.fc37.ppc64l 7.8 MB/s | 889 kB 00:00 (72/86): emacs-filesystem-28.2-3.fc37.noarch.rp 195 kB/s | 7.5 kB 00:00 (73/86): gcc-plugin-annobin-12.2.1-4.fc37.ppc64 1.5 MB/s | 55 kB 00:00 (74/86): cpp-12.2.1-4.fc37.ppc64le.rpm 24 MB/s | 9.4 MB 00:00 (75/86): glibc-devel-2.36-9.fc37.ppc64le.rpm 1.9 MB/s | 600 kB 00:00 (76/86): help2man-1.49.3-1.fc37.noarch.rpm 3.6 MB/s | 228 kB 00:00 (77/86): libasan-12.2.1-4.fc37.ppc64le.rpm 9.8 MB/s | 461 kB 00:00 (78/86): libatomic-12.2.1-4.fc37.ppc64le.rpm 1.2 MB/s | 43 kB 00:00 (79/86): kernel-headers-6.1.5-200.fc37.ppc64le. 9.8 MB/s | 1.5 MB 00:00 (80/86): libubsan-12.2.1-4.fc37.ppc64le.rpm 6.7 MB/s | 235 kB 00:00 (81/86): libxcrypt-devel-4.4.33-4.fc37.ppc64le. 671 kB/s | 30 kB 00:00 (82/86): ncurses-6.3-4.20220501.fc37.ppc64le.rp 8.6 MB/s | 418 kB 00:00 (83/86): perl-Getopt-Long-2.54-1.fc37.noarch.rp 1.3 MB/s | 60 kB 00:00 (84/86): subunit-1.4.2-1.fc37.ppc64le.rpm 898 kB/s | 33 kB 00:00 (85/86): subunit-devel-1.4.2-1.fc37.ppc64le.rpm 305 kB/s | 11 kB 00:00 (86/86): gcc-12.2.1-4.fc37.ppc64le.rpm 17 MB/s | 29 MB 00:01 -------------------------------------------------------------------------------- Total 19 MB/s | 62 MB 00:03 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : m4-1.4.19-4.fc37.ppc64le 1/86 Installing : subunit-1.4.2-1.fc37.ppc64le 2/86 Installing : libmpc-1.2.1-5.fc37.ppc64le 3/86 Installing : cpp-12.2.1-4.fc37.ppc64le 4/86 Installing : check-0.15.2-7.fc37.ppc64le 5/86 Installing : subunit-devel-1.4.2-1.fc37.ppc64le 6/86 Installing : ncurses-6.3-4.20220501.fc37.ppc64le 7/86 Installing : libubsan-12.2.1-4.fc37.ppc64le 8/86 Installing : libatomic-12.2.1-4.fc37.ppc64le 9/86 Installing : libasan-12.2.1-4.fc37.ppc64le 10/86 Installing : kernel-headers-6.1.5-200.fc37.ppc64le 11/86 Installing : libxcrypt-devel-4.4.33-4.fc37.ppc64le 12/86 Installing : glibc-devel-2.36-9.fc37.ppc64le 13/86 Installing : emacs-filesystem-1:28.2-3.fc37.noarch 14/86 Installing : cmake-filesystem-3.25.2-1.fc37.ppc64le 15/86 Installing : annobin-docs-10.92-1.fc37.noarch 16/86 Installing : libtool-ltdl-2.4.7-2.fc37.ppc64le 17/86 Installing : libconfuse-3.3-7.fc37.ppc64le 18/86 Running scriptlet: groff-base-1.22.4-10.fc37.ppc64le 19/86 Installing : groff-base-1.22.4-10.fc37.ppc64le 19/86 Running scriptlet: groff-base-1.22.4-10.fc37.ppc64le 19/86 Installing : perl-Text-Tabs+Wrap-2021.0814-489.fc37.noarch 20/86 Installing : perl-if-0.61.000-492.fc37.noarch 21/86 Installing : perl-Time-Local-2:1.300-489.fc37.noarch 22/86 Installing : perl-File-Path-2.18-489.fc37.noarch 23/86 Installing : perl-Pod-Escapes-1:1.07-489.fc37.noarch 24/86 Installing : perl-Class-Struct-0.66-492.fc37.noarch 25/86 Installing : perl-POSIX-2.03-492.fc37.ppc64le 26/86 Installing : perl-Term-ANSIColor-5.01-490.fc37.noarch 27/86 Installing : perl-IPC-Open3-1.22-492.fc37.noarch 28/86 Installing : perl-HTTP-Tiny-0.082-1.fc37.noarch 29/86 Installing : perl-subs-1.04-492.fc37.noarch 30/86 Installing : perl-File-Temp-1:0.231.100-489.fc37.noarch 31/86 Installing : perl-Term-Cap-1.17-489.fc37.noarch 32/86 Installing : perl-Pod-Simple-1:3.43-490.fc37.noarch 33/86 Installing : perl-Socket-4:2.036-1.fc37.ppc64le 34/86 Installing : perl-SelectSaver-1.02-492.fc37.noarch 35/86 Installing : perl-Symbol-1.09-492.fc37.noarch 36/86 Installing : perl-File-stat-1.12-492.fc37.noarch 37/86 Installing : perl-podlators-1:4.14-489.fc37.noarch 38/86 Installing : perl-Pod-Perldoc-3.28.01-490.fc37.noarch 39/86 Installing : perl-Fcntl-1.15-492.fc37.ppc64le 40/86 Installing : perl-Text-ParseWords-3.31-489.fc37.noarch 41/86 Installing : perl-mro-1.26-492.fc37.ppc64le 42/86 Installing : perl-IO-1.50-492.fc37.ppc64le 43/86 Installing : perl-overloading-0.02-492.fc37.noarch 44/86 Installing : perl-Pod-Usage-4:2.03-3.fc37.noarch 45/86 Installing : perl-Errno-1.36-492.fc37.ppc64le 46/86 Installing : perl-File-Basename-2.85-492.fc37.noarch 47/86 Installing : perl-Getopt-Std-1.13-492.fc37.noarch 48/86 Installing : perl-MIME-Base64-3.16-489.fc37.ppc64le 49/86 Installing : perl-Scalar-List-Utils-5:1.63-489.fc37.ppc64le 50/86 Installing : perl-constant-1.33-490.fc37.noarch 51/86 Installing : perl-Storable-1:3.26-489.fc37.ppc64le 52/86 Installing : perl-overload-1.35-492.fc37.noarch 53/86 Installing : perl-parent-1:0.238-489.fc37.noarch 54/86 Installing : perl-vars-1.05-492.fc37.noarch 55/86 Installing : perl-Getopt-Long-1:2.54-1.fc37.noarch 56/86 Installing : perl-Carp-1.52-489.fc37.noarch 57/86 Installing : perl-Exporter-5.77-489.fc37.noarch 58/86 Installing : perl-PathTools-3.84-489.fc37.ppc64le 59/86 Installing : perl-DynaLoader-1.52-492.fc37.ppc64le 60/86 Installing : perl-Encode-4:3.19-492.fc37.ppc64le 61/86 Installing : perl-libs-4:5.36.0-492.fc37.ppc64le 62/86 Installing : perl-interpreter-4:5.36.0-492.fc37.ppc64le 63/86 Installing : perl-threads-1:2.27-489.fc37.ppc64le 64/86 Installing : perl-threads-shared-1.64-489.fc37.ppc64le 65/86 Installing : perl-Thread-Queue-3.14-489.fc37.noarch 66/86 Installing : perl-Data-Dumper-2.184-490.fc37.ppc64le 67/86 Installing : perl-B-1.83-492.fc37.ppc64le 68/86 Installing : perl-File-Compare-1.100.700-492.fc37.noarch 69/86 Installing : perl-File-Copy-2.39-492.fc37.noarch 70/86 Installing : perl-File-Find-1.40-492.fc37.noarch 71/86 Installing : autoconf-2.71-4.fc37.noarch 72/86 Installing : gc-8.0.6-4.fc37.ppc64le 73/86 Installing : guile22-2.2.7-6.fc37.ppc64le 74/86 Installing : make-1:4.3-11.fc37.ppc64le 75/86 Installing : gcc-12.2.1-4.fc37.ppc64le 76/86 Running scriptlet: gcc-12.2.1-4.fc37.ppc64le 76/86 Installing : annobin-plugin-gcc-10.92-1.fc37.ppc64le 77/86 Running scriptlet: annobin-plugin-gcc-10.92-1.fc37.ppc64le 77/86 Installing : gcc-plugin-annobin-12.2.1-4.fc37.ppc64le 78/86 Installing : autoconf-archive-2022.09.03-1.fc37.noarch 79/86 Installing : automake-1.16.5-9.fc37.noarch 80/86 Installing : help2man-1.49.3-1.fc37.noarch 81/86 Installing : libconfuse-devel-3.3-7.fc37.ppc64le 82/86 Installing : check-devel-0.15.2-7.fc37.ppc64le 83/86 Installing : bison-3.8.2-3.fc37.ppc64le 84/86 Installing : flex-2.6.4-11.fc37.ppc64le 85/86 Installing : uthash-devel-2.3.0-3.fc37.noarch 86/86 Running scriptlet: uthash-devel-2.3.0-3.fc37.noarch 86/86 Verifying : autoconf-archive-2022.09.03-1.fc37.noarch 1/86 Verifying : automake-1.16.5-9.fc37.noarch 2/86 Verifying : bison-3.8.2-3.fc37.ppc64le 3/86 Verifying : check-0.15.2-7.fc37.ppc64le 4/86 Verifying : check-devel-0.15.2-7.fc37.ppc64le 5/86 Verifying : flex-2.6.4-11.fc37.ppc64le 6/86 Verifying : gc-8.0.6-4.fc37.ppc64le 7/86 Verifying : groff-base-1.22.4-10.fc37.ppc64le 8/86 Verifying : guile22-2.2.7-6.fc37.ppc64le 9/86 Verifying : libconfuse-3.3-7.fc37.ppc64le 10/86 Verifying : libconfuse-devel-3.3-7.fc37.ppc64le 11/86 Verifying : libmpc-1.2.1-5.fc37.ppc64le 12/86 Verifying : libtool-ltdl-2.4.7-2.fc37.ppc64le 13/86 Verifying : m4-1.4.19-4.fc37.ppc64le 14/86 Verifying : make-1:4.3-11.fc37.ppc64le 15/86 Verifying : perl-B-1.83-492.fc37.ppc64le 16/86 Verifying : perl-Carp-1.52-489.fc37.noarch 17/86 Verifying : perl-Class-Struct-0.66-492.fc37.noarch 18/86 Verifying : perl-Data-Dumper-2.184-490.fc37.ppc64le 19/86 Verifying : perl-DynaLoader-1.52-492.fc37.ppc64le 20/86 Verifying : perl-Encode-4:3.19-492.fc37.ppc64le 21/86 Verifying : perl-Errno-1.36-492.fc37.ppc64le 22/86 Verifying : perl-Exporter-5.77-489.fc37.noarch 23/86 Verifying : perl-Fcntl-1.15-492.fc37.ppc64le 24/86 Verifying : perl-File-Basename-2.85-492.fc37.noarch 25/86 Verifying : perl-File-Compare-1.100.700-492.fc37.noarch 26/86 Verifying : perl-File-Copy-2.39-492.fc37.noarch 27/86 Verifying : perl-File-Find-1.40-492.fc37.noarch 28/86 Verifying : perl-File-Path-2.18-489.fc37.noarch 29/86 Verifying : perl-File-Temp-1:0.231.100-489.fc37.noarch 30/86 Verifying : perl-File-stat-1.12-492.fc37.noarch 31/86 Verifying : perl-Getopt-Std-1.13-492.fc37.noarch 32/86 Verifying : perl-HTTP-Tiny-0.082-1.fc37.noarch 33/86 Verifying : perl-IO-1.50-492.fc37.ppc64le 34/86 Verifying : perl-IPC-Open3-1.22-492.fc37.noarch 35/86 Verifying : perl-MIME-Base64-3.16-489.fc37.ppc64le 36/86 Verifying : perl-POSIX-2.03-492.fc37.ppc64le 37/86 Verifying : perl-PathTools-3.84-489.fc37.ppc64le 38/86 Verifying : perl-Pod-Escapes-1:1.07-489.fc37.noarch 39/86 Verifying : perl-Pod-Perldoc-3.28.01-490.fc37.noarch 40/86 Verifying : perl-Pod-Simple-1:3.43-490.fc37.noarch 41/86 Verifying : perl-Pod-Usage-4:2.03-3.fc37.noarch 42/86 Verifying : perl-Scalar-List-Utils-5:1.63-489.fc37.ppc64le 43/86 Verifying : perl-SelectSaver-1.02-492.fc37.noarch 44/86 Verifying : perl-Socket-4:2.036-1.fc37.ppc64le 45/86 Verifying : perl-Storable-1:3.26-489.fc37.ppc64le 46/86 Verifying : perl-Symbol-1.09-492.fc37.noarch 47/86 Verifying : perl-Term-ANSIColor-5.01-490.fc37.noarch 48/86 Verifying : perl-Term-Cap-1.17-489.fc37.noarch 49/86 Verifying : perl-Text-ParseWords-3.31-489.fc37.noarch 50/86 Verifying : perl-Text-Tabs+Wrap-2021.0814-489.fc37.noarch 51/86 Verifying : perl-Thread-Queue-3.14-489.fc37.noarch 52/86 Verifying : perl-Time-Local-2:1.300-489.fc37.noarch 53/86 Verifying : perl-constant-1.33-490.fc37.noarch 54/86 Verifying : perl-if-0.61.000-492.fc37.noarch 55/86 Verifying : perl-interpreter-4:5.36.0-492.fc37.ppc64le 56/86 Verifying : perl-libs-4:5.36.0-492.fc37.ppc64le 57/86 Verifying : perl-mro-1.26-492.fc37.ppc64le 58/86 Verifying : perl-overload-1.35-492.fc37.noarch 59/86 Verifying : perl-overloading-0.02-492.fc37.noarch 60/86 Verifying : perl-parent-1:0.238-489.fc37.noarch 61/86 Verifying : perl-podlators-1:4.14-489.fc37.noarch 62/86 Verifying : perl-subs-1.04-492.fc37.noarch 63/86 Verifying : perl-threads-1:2.27-489.fc37.ppc64le 64/86 Verifying : perl-threads-shared-1.64-489.fc37.ppc64le 65/86 Verifying : perl-vars-1.05-492.fc37.noarch 66/86 Verifying : uthash-devel-2.3.0-3.fc37.noarch 67/86 Verifying : annobin-docs-10.92-1.fc37.noarch 68/86 Verifying : annobin-plugin-gcc-10.92-1.fc37.ppc64le 69/86 Verifying : autoconf-2.71-4.fc37.noarch 70/86 Verifying : cmake-filesystem-3.25.2-1.fc37.ppc64le 71/86 Verifying : cpp-12.2.1-4.fc37.ppc64le 72/86 Verifying : emacs-filesystem-1:28.2-3.fc37.noarch 73/86 Verifying : gcc-12.2.1-4.fc37.ppc64le 74/86 Verifying : gcc-plugin-annobin-12.2.1-4.fc37.ppc64le 75/86 Verifying : glibc-devel-2.36-9.fc37.ppc64le 76/86 Verifying : help2man-1.49.3-1.fc37.noarch 77/86 Verifying : kernel-headers-6.1.5-200.fc37.ppc64le 78/86 Verifying : libasan-12.2.1-4.fc37.ppc64le 79/86 Verifying : libatomic-12.2.1-4.fc37.ppc64le 80/86 Verifying : libubsan-12.2.1-4.fc37.ppc64le 81/86 Verifying : libxcrypt-devel-4.4.33-4.fc37.ppc64le 82/86 Verifying : ncurses-6.3-4.20220501.fc37.ppc64le 83/86 Verifying : perl-Getopt-Long-1:2.54-1.fc37.noarch 84/86 Verifying : subunit-1.4.2-1.fc37.ppc64le 85/86 Verifying : subunit-devel-1.4.2-1.fc37.ppc64le 86/86 Installed: annobin-docs-10.92-1.fc37.noarch annobin-plugin-gcc-10.92-1.fc37.ppc64le autoconf-2.71-4.fc37.noarch autoconf-archive-2022.09.03-1.fc37.noarch automake-1.16.5-9.fc37.noarch bison-3.8.2-3.fc37.ppc64le check-0.15.2-7.fc37.ppc64le check-devel-0.15.2-7.fc37.ppc64le cmake-filesystem-3.25.2-1.fc37.ppc64le cpp-12.2.1-4.fc37.ppc64le emacs-filesystem-1:28.2-3.fc37.noarch flex-2.6.4-11.fc37.ppc64le gc-8.0.6-4.fc37.ppc64le gcc-12.2.1-4.fc37.ppc64le gcc-plugin-annobin-12.2.1-4.fc37.ppc64le glibc-devel-2.36-9.fc37.ppc64le groff-base-1.22.4-10.fc37.ppc64le guile22-2.2.7-6.fc37.ppc64le help2man-1.49.3-1.fc37.noarch kernel-headers-6.1.5-200.fc37.ppc64le libasan-12.2.1-4.fc37.ppc64le libatomic-12.2.1-4.fc37.ppc64le libconfuse-3.3-7.fc37.ppc64le libconfuse-devel-3.3-7.fc37.ppc64le libmpc-1.2.1-5.fc37.ppc64le libtool-ltdl-2.4.7-2.fc37.ppc64le libubsan-12.2.1-4.fc37.ppc64le libxcrypt-devel-4.4.33-4.fc37.ppc64le m4-1.4.19-4.fc37.ppc64le make-1:4.3-11.fc37.ppc64le ncurses-6.3-4.20220501.fc37.ppc64le perl-B-1.83-492.fc37.ppc64le perl-Carp-1.52-489.fc37.noarch perl-Class-Struct-0.66-492.fc37.noarch perl-Data-Dumper-2.184-490.fc37.ppc64le perl-DynaLoader-1.52-492.fc37.ppc64le perl-Encode-4:3.19-492.fc37.ppc64le perl-Errno-1.36-492.fc37.ppc64le perl-Exporter-5.77-489.fc37.noarch perl-Fcntl-1.15-492.fc37.ppc64le perl-File-Basename-2.85-492.fc37.noarch perl-File-Compare-1.100.700-492.fc37.noarch perl-File-Copy-2.39-492.fc37.noarch perl-File-Find-1.40-492.fc37.noarch perl-File-Path-2.18-489.fc37.noarch perl-File-Temp-1:0.231.100-489.fc37.noarch perl-File-stat-1.12-492.fc37.noarch perl-Getopt-Long-1:2.54-1.fc37.noarch perl-Getopt-Std-1.13-492.fc37.noarch perl-HTTP-Tiny-0.082-1.fc37.noarch perl-IO-1.50-492.fc37.ppc64le perl-IPC-Open3-1.22-492.fc37.noarch perl-MIME-Base64-3.16-489.fc37.ppc64le perl-POSIX-2.03-492.fc37.ppc64le perl-PathTools-3.84-489.fc37.ppc64le perl-Pod-Escapes-1:1.07-489.fc37.noarch perl-Pod-Perldoc-3.28.01-490.fc37.noarch perl-Pod-Simple-1:3.43-490.fc37.noarch perl-Pod-Usage-4:2.03-3.fc37.noarch perl-Scalar-List-Utils-5:1.63-489.fc37.ppc64le perl-SelectSaver-1.02-492.fc37.noarch perl-Socket-4:2.036-1.fc37.ppc64le perl-Storable-1:3.26-489.fc37.ppc64le perl-Symbol-1.09-492.fc37.noarch perl-Term-ANSIColor-5.01-490.fc37.noarch perl-Term-Cap-1.17-489.fc37.noarch perl-Text-ParseWords-3.31-489.fc37.noarch perl-Text-Tabs+Wrap-2021.0814-489.fc37.noarch perl-Thread-Queue-3.14-489.fc37.noarch perl-Time-Local-2:1.300-489.fc37.noarch perl-constant-1.33-490.fc37.noarch perl-if-0.61.000-492.fc37.noarch perl-interpreter-4:5.36.0-492.fc37.ppc64le perl-libs-4:5.36.0-492.fc37.ppc64le perl-mro-1.26-492.fc37.ppc64le perl-overload-1.35-492.fc37.noarch perl-overloading-0.02-492.fc37.noarch perl-parent-1:0.238-489.fc37.noarch perl-podlators-1:4.14-489.fc37.noarch perl-subs-1.04-492.fc37.noarch perl-threads-1:2.27-489.fc37.ppc64le perl-threads-shared-1.64-489.fc37.ppc64le perl-vars-1.05-492.fc37.noarch subunit-1.4.2-1.fc37.ppc64le subunit-devel-1.4.2-1.fc37.ppc64le uthash-devel-2.3.0-3.fc37.noarch Complete! Finish: build setup for selint-1.4.0-1.fc37.src.rpm Start: rpmbuild selint-1.4.0-1.fc37.src.rpm Building target platforms: ppc64le Building for target ppc64le setting SOURCE_DATE_EPOCH=1675814400 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.kUwpdE + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf selint-1.4.0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/selint-1.4.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd selint-1.4.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.K8YlNC + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd selint-1.4.0 + autoreconf -fiv -Wall -Wno-portability autoreconf: export WARNINGS=all autoreconf: Entering directory '.' autoreconf: configure.ac: not using Gettext autoreconf: running: aclocal --force autoreconf: configure.ac: tracing autoreconf: configure.ac: not using Libtool autoreconf: configure.ac: not using Intltool autoreconf: configure.ac: not using Gtkdoc autoreconf: running: /usr/bin/autoconf --force configure.ac:27: warning: The macro `AC_PROG_CC_STDC' is obsolete. configure.ac:27: You should run autoupdate. ./lib/autoconf/c.m4:1666: AC_PROG_CC_STDC is expanded from... configure.ac:27: the top level configure.ac:28: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete ./lib/autoconf/programs.m4:716: _AC_PROG_LEX is expanded from... ./lib/autoconf/programs.m4:709: AC_PROG_LEX is expanded from... configure.ac:28: the top level autoreconf: running: /usr/bin/autoheader --force autoreconf: running: automake --add-missing --copy --force-missing automake: warning: check-valgrind was already defined in condition !WITH_CHECK, which is included in condition TRUE ... automake: ... 'check-valgrind' previously defined here tests/Makefile.am:325: warning: sort ${STRING_LIST_OBJS}: non-POSIX variable name tests/Makefile.am:325: (probably a GNU make extension) tests/Makefile.am:328: warning: sort ${SELINT_CONFIG_OBJS} ${STRING_LIST_OBJS}: non-POSIX variable name tests/Makefile.am:328: (probably a GNU make extension) tests/Makefile.am:331: warning: sort ${MAPS_OBJS}: non-POSIX variable name tests/Makefile.am:331: (probably a GNU make extension) tests/Makefile.am:334: warning: sort ${STARTUP_OBJS} ${MAPS_OBJS}: non-POSIX variable name tests/Makefile.am:334: (probably a GNU make extension) tests/Makefile.am:337: warning: sort ${TREE_OBJS} ${MAPS_OBJS} ${TEST_UTILS_OBJS}: non-POSIX variable name tests/Makefile.am:337: (probably a GNU make extension) tests/Makefile.am:340: warning: sort ${FILE_LIST_OBJS}: non-POSIX variable name tests/Makefile.am:340: (probably a GNU make extension) tests/Makefile.am:343: warning: sort ${PARSE_FUNCTIONS_OBJS} ${MAPS_OBJS} ${PARSE_OBJS}: non-POSIX variable name tests/Makefile.am:343: (probably a GNU make extension) tests/Makefile.am:346: warning: sort ${PARSE_OBJS} ${TREE_OBJS} ${PARSE_FUNCTIONS_OBJS}: non-POSIX variable name tests/Makefile.am:346: (probably a GNU make extension) tests/Makefile.am:349: warning: sort ${PARSE_FC_OBJS} ${TREE_OBJS}: non-POSIX variable name tests/Makefile.am:349: (probably a GNU make extension) tests/Makefile.am:352: warning: sort ${PARSE_FUNCTIONS_OBJS} ${TEMPLATE_OBJS} ${PARSE_OBJS} ${MAPS_OBJS}: non-POSIX variable name tests/Makefile.am:352: (probably a GNU make extension) tests/Makefile.am:355: warning: sort ${CHECK_HOOKS_OBJS}: non-POSIX variable name tests/Makefile.am:355: (probably a GNU make extension) tests/Makefile.am:358: warning: sort ${FC_CHECKS_OBJS} ${CHECK_HOOKS_OBJS} ${MAPS_OBJS} ${UTIL_OBJS}: non-POSIX variable name tests/Makefile.am:358: (probably a GNU make extension) tests/Makefile.am:361: warning: sort ${IF_CHECKS_OBJS} ${CHECK_HOOKS_OBJS} ${MAPS_OBJS} ${TEST_UTILS_OBJS}: non-POSIX variable name tests/Makefile.am:361: (probably a GNU make extension) tests/Makefile.am:364: warning: sort ${TE_CHECKS_OBJS} ${CHECK_HOOKS_OBJS} ${MAPS_OBJS} ${TEST_UTILS_OBJS} ${PERM_MACRO_OBJS}: non-POSIX variable name tests/Makefile.am:364: (probably a GNU make extension) tests/Makefile.am:367: warning: sort ${STRING_LIST_OBJS} ${RUNNER_OBJS}: non-POSIX variable name tests/Makefile.am:367: (probably a GNU make extension) tests/Makefile.am:370: warning: sort ${ORDERING_OBJS} ${RUNNER_OBJS} ${MAPS_OBJS}: non-POSIX variable name tests/Makefile.am:370: (probably a GNU make extension) tests/Makefile.am:373: warning: sort ${PERM_MACRO_OBJS} ${STARTUP_OBJS} ${MAPS_OBJS}: non-POSIX variable name tests/Makefile.am:373: (probably a GNU make extension) automake: warning: sort ${CHECK_HOOKS_OBJS}: non-POSIX variable name automake: (probably a GNU make extension) automake: warning: sort $(am__DEPENDENCIES_3: non-POSIX variable name automake: (probably a GNU make extension) automake: warning: sort ${FILE_LIST_OBJS}: non-POSIX variable name automake: (probably a GNU make extension) automake: warning: sort $(am__DEPENDENCIES_5: non-POSIX variable name automake: (probably a GNU make extension) automake: warning: sort ${MAPS_OBJS}: non-POSIX variable name automake: (probably a GNU make extension) automake: warning: sort $(am__DEPENDENCIES_6: non-POSIX variable name automake: (probably a GNU make extension) automake: warning: sort $(am__DEPENDENCIES_12: non-POSIX variable name automake: (probably a GNU make extension) automake: warning: sort $(am__DEPENDENCIES_9: non-POSIX variable name automake: (probably a GNU make extension) automake: warning: sort $(am__DEPENDENCIES_13: non-POSIX variable name automake: (probably a GNU make extension) automake: warning: sort $(am__DEPENDENCIES_8: non-POSIX variable name automake: (probably a GNU make extension) automake: warning: sort $(STRING_LIST_OBJS: non-POSIX variable name automake: (probably a GNU make extension) automake: warning: sort $(am__DEPENDENCIES_16: non-POSIX variable name automake: (probably a GNU make extension) automake: warning: sort $(am__DEPENDENCIES_14: non-POSIX variable name automake: (probably a GNU make extension) automake: warning: sort ${STRING_LIST_OBJS}: non-POSIX variable name automake: (probably a GNU make extension) automake: warning: sort $(am__DEPENDENCIES_11: non-POSIX variable name automake: (probably a GNU make extension) automake: warning: sort $(am__DEPENDENCIES_1: non-POSIX variable name automake: (probably a GNU make extension) autoreconf: Leaving directory '.' + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2023-02-17 12:47:18.445526452 +0000 +++ ./configure 2023-02-17 12:47:19.545494301 +0000 @@ -1935,7 +1935,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + ./configure --build=powerpc64le-redhat-linux-gnu --host=powerpc64le-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking for powerpc64le-redhat-linux-gnu-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for powerpc64le-redhat-linux-gnu-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for CHECK... yes checking for library containing cfg_init... -lconfuse checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking for inttypes.h... (cached) yes checking for libintl.h... yes checking for malloc.h... yes checking for stddef.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for unistd.h... (cached) yes checking for stdbool.h... yes checking for int16_t... yes checking for int32_t... yes checking for int8_t... yes checking for size_t... (cached) yes checking for uint16_t... yes checking for uint32_t... yes checking for uint8_t... yes checking for memset... yes checking for strdup... yes checking for help2man... help2man checking for valgrind... no checking for uthash.h... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating src/Makefile config.status: creating tests/Makefile config.status: creating man/Makefile config.status: creating config.h config.status: executing depfiles commands + /usr/bin/make -O -j5 V=1 VERBOSE=1 /usr/bin/make all-recursive Making all in src /usr/bin/make all-am make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o tree.o tree.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o main.o main.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o parse_functions.o parse_functions.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o parse_fc.o parse_fc.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o runner.o runner.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o lex.o lex.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o file_list.o file_list.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o template.o template.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o util.o util.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o fc_checks.o fc_checks.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_hooks.o check_hooks.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o parse.o parse.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o string_list.o string_list.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o if_checks.o if_checks.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o startup.o startup.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o color.o color.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o selint_config.o selint_config.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o perm_macro.o perm_macro.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o te_checks.o te_checks.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o ordering.o ordering.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o maps.o maps.c make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSYSCONFDIR='"/etc"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o selint main.o lex.o parse.o tree.o parse_functions.o maps.o runner.o parse_fc.o template.o file_list.o check_hooks.o fc_checks.o util.o if_checks.o selint_config.o string_list.o startup.o te_checks.o ordering.o color.o perm_macro.o -lconfuse make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' Making all in . Making all in tests make[2]: Nothing to be done for 'all'. Making all in . Making all in man make[2]: Nothing to be done for 'all'. + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.dmnvMc + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le '!=' / ']' + rm -rf /builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le ++ dirname /builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd selint-1.4.0 + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le 'INSTALL=/usr/bin/install -p' Making install in src make[1]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' /usr/bin/make install-am make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/src' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le/usr/bin' /usr/bin/install -p selint '/builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le/usr/bin' make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' make[1]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/src' Making install in . make[1]: Entering directory '/builddir/build/BUILD/selint-1.4.0' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0' make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le/etc' /usr/bin/install -p -m 644 selint.conf '/builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le/etc' make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0' make[1]: Leaving directory '/builddir/build/BUILD/selint-1.4.0' Making install in tests make[1]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[1]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' Making install in . make[1]: Entering directory '/builddir/build/BUILD/selint-1.4.0' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0' make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le/etc' /usr/bin/install -p -m 644 selint.conf '/builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le/etc' make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0' make[1]: Leaving directory '/builddir/build/BUILD/selint-1.4.0' Making install in man make[1]: Entering directory '/builddir/build/BUILD/selint-1.4.0/man' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/man' make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le/usr/share/man/man1' /usr/bin/install -p -m 644 selint.1 '/builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le/usr/share/man/man1' make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/man' make[1]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/man' + /usr/bin/find-debuginfo -j5 --strict-build-id -m -i --build-id-seed 1.4.0-1.fc37 --unique-debug-suffix -1.4.0-1.fc37.ppc64le --unique-debug-src-base selint-1.4.0-1.fc37.ppc64le --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/selint-1.4.0 extracting debug info from /builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le/usr/bin/selint original debug info size: 704kB, size after compression: 640kB /usr/bin/sepdebugcrcfix: Updated 1 CRC32s, 0 CRC32s did match. 1241 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.Fo4p3Y + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd selint-1.4.0 + /usr/bin/make -O -j5 V=1 VERBOSE=1 check Making check in src /usr/bin/make check-am make[2]: Nothing to be done for 'check-am'. Making check in . /usr/bin/make check-local make[2]: Nothing to be done for 'check-local'. Making check in tests /usr/bin/make check_tree check_parse_functions check_maps check_parsing check_parse_fc check_template check_file_list check_fc_checks check_check_hooks check_selint_config check_if_checks check_string_list check_runner check_startup check_te_checks check_ordering check_perm_macro make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o test_utils.o test_utils.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_tree.o check_tree.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_maps.o check_maps.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_file_list.o check_file_list.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_parse_fc.o check_parse_fc.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_parse_functions.o check_parse_functions.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_template.o check_template.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_fc_checks.o check_fc_checks.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_check_hooks.o check_check_hooks.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_if_checks.o check_if_checks.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_runner.o check_runner.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_selint_config.o check_selint_config.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_startup.o check_startup.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_string_list.o check_string_list.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_te_checks.o check_te_checks.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_ordering.o check_ordering.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_perm_macro.o check_perm_macro.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o check_tree check_tree.o test_utils.o -lcheck ../src/maps.o ../src/string_list.o ../src/tree.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_parsing.o check_parsing.c make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o check_parse_fc check_parse_fc.o -lcheck ../src/maps.o ../src/parse_fc.o ../src/string_list.o ../src/tree.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o check_file_list check_file_list.o -lcheck ../src/file_list.o ../src/maps.o ../src/string_list.o ../src/tree.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o check_check_hooks check_check_hooks.o -lcheck ../src/check_hooks.o ../src/color.o ../src/maps.o ../src/string_list.o ../src/tree.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o check_parse_functions check_parse_functions.o -lcheck ../src/check_hooks.o ../src/color.o ../src/lex.o ../src/maps.o ../src/ordering.o ../src/parse.o ../src/parse_functions.o ../src/perm_macro.o ../src/string_list.o ../src/template.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o check_maps check_maps.o -lcheck ../src/maps.o ../src/string_list.o ../src/tree.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o check_fc_checks check_fc_checks.o -lcheck ../src/check_hooks.o ../src/color.o ../src/fc_checks.o ../src/maps.o ../src/string_list.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o check_runner check_runner.o -lcheck ../src/check_hooks.o ../src/color.o ../src/fc_checks.o ../src/file_list.o ../src/if_checks.o ../src/lex.o ../src/maps.o ../src/ordering.o ../src/parse.o ../src/parse_fc.o ../src/parse_functions.o ../src/perm_macro.o ../src/runner.o ../src/startup.o ../src/string_list.o ../src/te_checks.o ../src/template.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o check_string_list check_string_list.o -lcheck ../src/string_list.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o check_selint_config check_selint_config.o -lcheck ../src/maps.o ../src/selint_config.o ../src/string_list.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o check_template check_template.o -lcheck ../src/check_hooks.o ../src/color.o ../src/lex.o ../src/maps.o ../src/ordering.o ../src/parse.o ../src/parse_functions.o ../src/perm_macro.o ../src/string_list.o ../src/template.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o check_if_checks check_if_checks.o test_utils.o -lcheck ../src/check_hooks.o ../src/color.o ../src/if_checks.o ../src/maps.o ../src/string_list.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o check_startup check_startup.o -lcheck ../src/check_hooks.o ../src/color.o ../src/file_list.o ../src/lex.o ../src/maps.o ../src/ordering.o ../src/parse.o ../src/parse_functions.o ../src/perm_macro.o ../src/startup.o ../src/string_list.o ../src/template.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o check_te_checks check_te_checks.o test_utils.o -lcheck ../src/check_hooks.o ../src/color.o ../src/maps.o ../src/ordering.o ../src/perm_macro.o ../src/string_list.o ../src/te_checks.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o check_perm_macro check_perm_macro.o -lcheck ../src/check_hooks.o ../src/color.o ../src/file_list.o ../src/lex.o ../src/maps.o ../src/ordering.o ../src/parse.o ../src/parse_functions.o ../src/perm_macro.o ../src/startup.o ../src/string_list.o ../src/template.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o check_ordering check_ordering.o -lcheck ../src/check_hooks.o ../src/color.o ../src/fc_checks.o ../src/file_list.o ../src/if_checks.o ../src/lex.o ../src/maps.o ../src/ordering.o ../src/parse.o ../src/parse_fc.o ../src/parse_functions.o ../src/perm_macro.o ../src/runner.o ../src/startup.o ../src/string_list.o ../src/te_checks.o ../src/template.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[2]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' gcc -Wall -Wextra -Wcast-qual -Wconversion -Wmissing-format-attribute -Wmissing-noreturn -Wmissing-prototypes -Wpointer-arith -Wshadow -Wstrict-prototypes -Wundef -Wunused -Wwrite-strings -DSAMPLE_POL_DIR="\"./sample_policy_files/\"" -DSAMPLE_CONF_DIR="\"./sample_configs/\"" -DSAMPLE_AV_DIR="\"./sample_av/\"" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o check_parsing check_parsing.o -lcheck ../src/check_hooks.o ../src/color.o ../src/lex.o ../src/maps.o ../src/ordering.o ../src/parse.o ../src/parse_functions.o ../src/perm_macro.o ../src/string_list.o ../src/template.o ../src/tree.o ../src/util.o -lconfuse make[2]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' /usr/bin/make check-TESTS make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_tree make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_maps make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_parse_fc make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_parsing make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_parse_functions make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_template make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_file_list make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_fc_checks make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_check_hooks make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_selint_config make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_string_list make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_if_checks make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_runner make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_startup make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_te_checks make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_perm_macro make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' PASS: check_ordering make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' make[3]: Entering directory '/builddir/build/BUILD/selint-1.4.0/tests' ============================================================================ Testsuite summary for selint 1.4.0 ============================================================================ # TOTAL: 17 # PASS: 17 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[3]: Leaving directory '/builddir/build/BUILD/selint-1.4.0/tests' Making check in . /usr/bin/make check-local make[2]: Nothing to be done for 'check-local'. Making check in man make[1]: Nothing to be done for 'check'. Processing files: selint-1.4.0-1.fc37.ppc64le + RPM_EC=0 ++ jobs -p + exit 0 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.0ABE4S + umask 022 + cd /builddir/build/BUILD + cd selint-1.4.0 + DOCDIR=/builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le/usr/share/doc/selint + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le/usr/share/doc/selint + cp -pr CHANGELOG /builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le/usr/share/doc/selint + cp -pr README /builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le/usr/share/doc/selint + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.5HUfi1 + umask 022 + cd /builddir/build/BUILD + cd selint-1.4.0 + LICENSEDIR=/builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le/usr/share/licenses/selint + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le/usr/share/licenses/selint + cp -pr LICENSE /builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le/usr/share/licenses/selint + cp -pr NOTICE /builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le/usr/share/licenses/selint + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(selint) = 1.4.0-1.fc37 selint = 1.4.0-1.fc37 selint(ppc-64) = 1.4.0-1.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.34)(64bit) libconfuse.so.2()(64bit) rtld(GNU_HASH) Processing files: selint-debugsource-1.4.0-1.fc37.ppc64le Provides: selint-debugsource = 1.4.0-1.fc37 selint-debugsource(ppc-64) = 1.4.0-1.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: selint-debuginfo-1.4.0-1.fc37.ppc64le Provides: debuginfo(build-id) = 31936eb090f66727b9d4ae8d8f35ddc01db309bb selint-debuginfo = 1.4.0-1.fc37 selint-debuginfo(ppc-64) = 1.4.0-1.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: selint-debugsource(ppc-64) = 1.4.0-1.fc37 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le Wrote: /builddir/build/RPMS/selint-1.4.0-1.fc37.ppc64le.rpm Wrote: /builddir/build/RPMS/selint-debuginfo-1.4.0-1.fc37.ppc64le.rpm Wrote: /builddir/build/RPMS/selint-debugsource-1.4.0-1.fc37.ppc64le.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.eZD4eK + umask 022 + cd /builddir/build/BUILD + cd selint-1.4.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/selint-1.4.0-1.fc37.ppc64le + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.z70hiY + umask 022 + cd /builddir/build/BUILD + rm -rf selint-1.4.0 selint-1.4.0.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild selint-1.4.0-1.fc37.src.rpm Finish: build phase for selint-1.4.0-1.fc37.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-37-ppc64le-1676637831.397156/root/var/log/dnf.rpm.log /var/lib/mock/fedora-37-ppc64le-1676637831.397156/root/var/log/dnf.librepo.log /var/lib/mock/fedora-37-ppc64le-1676637831.397156/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/selint-1.4.0-1.fc37.src.rpm) Config(child) 0 minutes 46 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running FedoraReview tool Running: fedora-review --no-colors --prebuilt --rpm-spec --name selint --mock-config /var/lib/copr-rpmbuild/results/configs/child.cfg cmd: ['fedora-review', '--no-colors', '--prebuilt', '--rpm-spec', '--name', 'selint', '--mock-config', '/var/lib/copr-rpmbuild/results/configs/child.cfg'] cwd: /var/lib/copr-rpmbuild/results rc: 0 stdout: Review template in: /var/lib/copr-rpmbuild/results/selint/review.txt fedora-review is automated tool, but *YOU* are responsible for manually reviewing the results and finishing the review. Do not just copy-paste the results without understanding them. stderr: INFO: Processing local files: selint INFO: Getting .spec and .srpm Urls from : Local files in /var/lib/copr-rpmbuild/results INFO: --> SRPM url: file:///var/lib/copr-rpmbuild/results/selint-1.4.0-1.fc37.src.rpm INFO: Using review directory: /var/lib/copr-rpmbuild/results/selint INFO: Downloading (Source0): https://github.com/SELinuxProject/selint/releases/download/v1.4.0/selint-1.4.0.tar.gz INFO: Running checks and generating report INFO: Installing built package(s) INFO: Reading configuration from /etc/mock/site-defaults.cfg INFO: Reading configuration from /etc/mock/chroot-aliases.cfg INFO: Reading configuration from /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: WARNING: Probably non-rawhide buildroot used. Rawhide should be used for most package reviews INFO: Active plugins: Generic, C/C++, Shell-api Package basesystem-11-14.fc37.noarch contains no files Package glibc-minimal-langpack-2.36-7.fc37.ppc64le contains no files Package glibc-minimal-langpack-2.36-9.fc37.ppc64le contains no files INFO: ExclusiveArch dependency checking disabled, enable with EXARCH flag Review template in: /var/lib/copr-rpmbuild/results/selint/review.txt fedora-review is automated tool, but *YOU* are responsible for manually reviewing the results and finishing the review. Do not just copy-paste the results without understanding them. Moving the results into `fedora-review' directory. Review template in: /var/lib/copr-rpmbuild/results/fedora-review/review.txt Running RPMResults tool