Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c1ce' (ED25519) to the list of known hosts. cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-9vb_yqzj/scap-security-guide rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading scap-security-guide-0.1.73.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o scap-security-guide-0.1.73.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/packit/ComplianceAsCode-content-11791/scap-security-guide/scap-security-guide-0.1.73.tar.gz/md5/c03c57de449f9b5272ff255f99f9aed9/scap-security-guide-0.1.73.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 10.0M 100 10.0M 0 0 53.1M 0 --:--:-- --:--:-- --:--:-- 53.3M INFO: Reading stdout from command: md5sum scap-security-guide-0.1.73.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-9vb_yqzj/scap-security-guide/scap-security-guide.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-9vb_yqzj/scap-security-guide --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1712230201.609720 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.5 starting (python version = 3.12.1, NVR = mock-5.5-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-9vb_yqzj/scap-security-guide/scap-security-guide.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-9vb_yqzj/scap-security-guide --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1712230201.609720 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-9vb_yqzj/scap-security-guide/scap-security-guide.spec) Config(centos-stream-8-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.5 INFO: Mock Version: 5.5 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-8-x86_64-bootstrap-1712230201.609720/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: quay.io/centos/centos:stream8 INFO: Pulling image: quay.io/centos/centos:stream8 INFO: Copy content of container quay.io/centos/centos:stream8 to /var/lib/mock/centos-stream-8-x86_64-bootstrap-1712230201.609720/root INFO: Checking that quay.io/centos/centos:stream8 image matches host's architecture INFO: mounting quay.io/centos/centos:stream8 with podman image mount INFO: image quay.io/centos/centos:stream8 as /var/lib/containers/storage/overlay/7873ffeddfb3142ce7288c4a2ad0093b7799442be8bb91d4be12fdb201370dda/merged INFO: umounting image quay.io/centos/centos:stream8 (/var/lib/containers/storage/overlay/7873ffeddfb3142ce7288c4a2ad0093b7799442be8bb91d4be12fdb201370dda/merged) with podman image umount INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 2.8 kB/s | 257 B 00:00 CentOS Stream 8 - BaseOS 4.8 MB/s | 10 MB 00:02 CentOS Stream 8 - AppStream 31 MB/s | 28 MB 00:00 CentOS Stream 8 - Extras 51 kB/s | 18 kB 00:00 CentOS Stream 8 - PowerTools 11 MB/s | 4.9 MB 00:00 Package python3-dnf-4.7.0-20.el8.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-dnf-plugins-core noarch 4.0.21-25.el8 baseos 280 k Installing dependencies: dbus-glib x86_64 0.110-2.el8 baseos 127 k python3-dateutil noarch 1:2.6.1-6.el8 baseos 251 k python3-dbus x86_64 1.2.4-15.el8 baseos 134 k python3-six noarch 1.11.0-8.el8 baseos 38 k python3-systemd x86_64 234-8.el8 baseos 81 k Transaction Summary ================================================================================ Install 6 Packages Total download size: 912 k Installed size: 2.6 M Downloading Packages: (1/6): dbus-glib-0.110-2.el8.x86_64.rpm 576 kB/s | 127 kB 00:00 (2/6): python3-dbus-1.2.4-15.el8.x86_64.rpm 604 kB/s | 134 kB 00:00 (3/6): python3-six-1.11.0-8.el8.noarch.rpm 813 kB/s | 38 kB 00:00 (4/6): python3-dateutil-2.6.1-6.el8.noarch.rpm 897 kB/s | 251 kB 00:00 (5/6): python3-systemd-234-8.el8.x86_64.rpm 1.4 MB/s | 81 kB 00:00 (6/6): python3-dnf-plugins-core-4.0.21-25.el8.n 2.5 MB/s | 280 kB 00:00 -------------------------------------------------------------------------------- Total 2.3 MB/s | 912 kB 00:00 CentOS Stream 8 - BaseOS 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x8483C65D: Userid : "CentOS (CentOS Official Signing Key) " Fingerprint: 99DB 70FA E1D7 CE22 7FB6 4882 05B5 55B3 8483 C65D From : /usr/share/distribution-gpg-keys/centos/RPM-GPG-KEY-CentOS-Official Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python3-systemd-234-8.el8.x86_64 1/6 Installing : python3-six-1.11.0-8.el8.noarch 2/6 Installing : python3-dateutil-1:2.6.1-6.el8.noarch 3/6 Installing : dbus-glib-0.110-2.el8.x86_64 4/6 Running scriptlet: dbus-glib-0.110-2.el8.x86_64 4/6 Installing : python3-dbus-1.2.4-15.el8.x86_64 5/6 Installing : python3-dnf-plugins-core-4.0.21-25.el8.noarch 6/6 Running scriptlet: python3-dnf-plugins-core-4.0.21-25.el8.noarch 6/6 Verifying : dbus-glib-0.110-2.el8.x86_64 1/6 Verifying : python3-dateutil-1:2.6.1-6.el8.noarch 2/6 Verifying : python3-dbus-1.2.4-15.el8.x86_64 3/6 Verifying : python3-dnf-plugins-core-4.0.21-25.el8.noarch 4/6 Verifying : python3-six-1.11.0-8.el8.noarch 5/6 Verifying : python3-systemd-234-8.el8.x86_64 6/6 Installed: dbus-glib-0.110-2.el8.x86_64 python3-dateutil-1:2.6.1-6.el8.noarch python3-dbus-1.2.4-15.el8.x86_64 python3-dnf-plugins-core-4.0.21-25.el8.noarch python3-six-1.11.0-8.el8.noarch python3-systemd-234-8.el8.x86_64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-8-x86_64-1712230201.609720/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.14.3-31.el8.x86_64 python3-dnf-4.7.0-20.el8.noarch python3-dnf-plugins-core-4.0.21-25.el8.noarch yum-4.7.0-20.el8.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 2.7 kB/s | 257 B 00:00 CentOS Stream 8 - BaseOS 15 MB/s | 10 MB 00:00 CentOS Stream 8 - AppStream 35 MB/s | 28 MB 00:00 CentOS Stream 8 - Extras 52 kB/s | 18 kB 00:00 CentOS Stream 8 - PowerTools 12 MB/s | 4.9 MB 00:00 Dependencies resolved. ====================================================================================== Package Arch Version Repo Size ====================================================================================== Installing: bash x86_64 4.4.20-4.el8 baseos 1.5 M bzip2 x86_64 1.0.6-26.el8 baseos 60 k centos-stream-release noarch 8.6-1.el8 baseos 22 k coreutils x86_64 8.30-15.el8 baseos 1.2 M cpio x86_64 2.12-11.el8 baseos 266 k diffutils x86_64 3.6-6.el8 baseos 358 k findutils x86_64 1:4.6.0-22.el8 baseos 537 k gawk x86_64 4.2.1-4.el8 baseos 1.1 M gcc x86_64 8.5.0-21.el8 baseos 23 M gcc-c++ x86_64 8.5.0-21.el8 appstream 12 M grep x86_64 3.1-6.el8 baseos 274 k gzip x86_64 1.9-13.el8 baseos 167 k info x86_64 6.5-7.el8_5 baseos 198 k make x86_64 1:4.2.1-11.el8 baseos 498 k patch x86_64 2.7.6-11.el8 baseos 138 k redhat-rpm-config noarch 131-1.el8 baseos 94 k rpm-build x86_64 4.14.3-31.el8 appstream 185 k sed x86_64 4.5-5.el8 baseos 298 k tar x86_64 2:1.30-9.el8 baseos 847 k unzip x86_64 6.0-46.el8 baseos 196 k util-linux x86_64 2.32.1-46.el8 baseos 2.6 M which x86_64 2.21-20.el8 baseos 50 k xz x86_64 5.2.4-4.el8 baseos 153 k Installing dependencies: annobin x86_64 11.13-2.el8 baseos 972 k audit-libs x86_64 3.1.2-1.el8 baseos 125 k basesystem noarch 11-5.el8 baseos 10 k binutils x86_64 2.30-123.el8 baseos 5.8 M brotli x86_64 1.0.6-3.el8 baseos 323 k bzip2-libs x86_64 1.0.6-26.el8 baseos 48 k ca-certificates noarch 2023.2.60_v7.0.306-80.0.el8 baseos 935 k centos-gpg-keys noarch 1:8-6.el8 baseos 14 k centos-stream-repos noarch 8-6.el8 baseos 20 k chkconfig x86_64 1.19.2-1.el8 baseos 217 k coreutils-common x86_64 8.30-15.el8 baseos 2.0 M cpp x86_64 8.5.0-21.el8 baseos 10 M cracklib x86_64 2.9.6-15.el8 baseos 93 k cracklib-dicts x86_64 2.9.6-15.el8 baseos 4.0 M crypto-policies noarch 20230731-1.git3177e06.el8 baseos 64 k curl x86_64 7.61.1-34.el8 baseos 353 k cyrus-sasl-lib x86_64 2.1.27-6.el8_5 baseos 123 k dwz x86_64 0.12-10.el8 baseos 109 k efi-srpm-macros noarch 3-3.el8 baseos 22 k elfutils x86_64 0.190-2.el8 baseos 581 k elfutils-default-yama-scope noarch 0.190-2.el8 baseos 53 k elfutils-libelf x86_64 0.190-2.el8 baseos 233 k elfutils-libs x86_64 0.190-2.el8 baseos 305 k expat x86_64 2.2.5-11.el8 baseos 113 k file x86_64 5.33-26.el8 baseos 77 k file-libs x86_64 5.33-26.el8 baseos 544 k filesystem x86_64 3.8-6.el8 baseos 1.1 M gc x86_64 7.6.4-3.el8 baseos 109 k gcc-plugin-annobin x86_64 8.5.0-21.el8 baseos 36 k gdb-headless x86_64 8.2-20.el8 appstream 3.7 M gdbm x86_64 1:1.18-2.el8 baseos 130 k gdbm-libs x86_64 1:1.18-2.el8 baseos 60 k ghc-srpm-macros noarch 1.4.2-7.el8 baseos 9.3 k glib2 x86_64 2.56.4-163.el8 baseos 2.5 M glibc x86_64 2.28-251.el8 baseos 2.3 M glibc-all-langpacks x86_64 2.28-251.el8 baseos 26 M glibc-common x86_64 2.28-251.el8 baseos 1.0 M glibc-devel x86_64 2.28-251.el8 baseos 89 k glibc-gconv-extra x86_64 2.28-251.el8 baseos 1.7 M glibc-headers x86_64 2.28-251.el8 baseos 584 k gmp x86_64 1:6.1.2-12.el8 baseos 318 k gnupg2 x86_64 2.2.20-3.el8 baseos 2.4 M gnutls x86_64 3.6.16-8.el8.1 baseos 1.0 M go-srpm-macros noarch 2-17.el8 baseos 13 k guile x86_64 5:2.0.14-7.el8 baseos 3.5 M ima-evm-utils x86_64 1.3.2-12.el8 baseos 64 k isl x86_64 0.16.1-6.el8 baseos 841 k kernel-headers x86_64 4.18.0-548.el8 baseos 12 M keyutils-libs x86_64 1.5.10-9.el8 baseos 34 k krb5-libs x86_64 1.18.2-26.el8 baseos 852 k libacl x86_64 2.2.53-3.el8 baseos 35 k libarchive x86_64 3.3.3-5.el8 baseos 360 k libassuan x86_64 2.5.1-3.el8 baseos 83 k libatomic_ops x86_64 7.6.2-3.el8 baseos 38 k libattr x86_64 2.4.48-3.el8 baseos 27 k libbabeltrace x86_64 1.5.4-4.el8 baseos 200 k libblkid x86_64 2.32.1-46.el8 baseos 221 k libcap x86_64 2.48-5.el8 baseos 77 k libcap-ng x86_64 0.7.11-1.el8 baseos 33 k libcom_err x86_64 1.45.6-5.el8 baseos 49 k libcurl x86_64 7.61.1-34.el8 baseos 304 k libdb x86_64 5.3.28-42.el8_4 baseos 751 k libdb-utils x86_64 5.3.28-42.el8_4 baseos 150 k libfdisk x86_64 2.32.1-46.el8 baseos 254 k libffi x86_64 3.1-24.el8 baseos 38 k libgcc x86_64 8.5.0-21.el8 baseos 82 k libgcrypt x86_64 1.8.5-7.el8 baseos 463 k libgomp x86_64 8.5.0-21.el8 baseos 208 k libgpg-error x86_64 1.31-1.el8 baseos 242 k libidn2 x86_64 2.2.0-1.el8 baseos 94 k libipt x86_64 1.6.1-8.el8 baseos 50 k libksba x86_64 1.3.5-9.el8 baseos 134 k libmount x86_64 2.32.1-46.el8 baseos 237 k libmpc x86_64 1.1.0-9.1.el8 baseos 61 k libnghttp2 x86_64 1.33.0-5.el8 baseos 78 k libnsl2 x86_64 1.2.0-2.20180605git4a062cf.el8 baseos 58 k libpkgconf x86_64 1.4.2-1.el8 baseos 35 k libpsl x86_64 0.20.2-6.el8 baseos 61 k libpwquality x86_64 1.4.4-6.el8 baseos 120 k libselinux x86_64 2.9-8.el8 baseos 166 k libsemanage x86_64 2.9-9.el8 baseos 168 k libsepol x86_64 2.9-3.el8 baseos 340 k libsigsegv x86_64 2.11-5.el8 baseos 30 k libsmartcols x86_64 2.32.1-46.el8 baseos 180 k libssh x86_64 0.9.6-14.el8 baseos 220 k libssh-config noarch 0.9.6-14.el8 baseos 21 k libstdc++ x86_64 8.5.0-21.el8 baseos 458 k libstdc++-devel x86_64 8.5.0-21.el8 appstream 2.2 M libtasn1 x86_64 4.13-4.el8 baseos 76 k libtirpc x86_64 1.1.4-10.el8 baseos 113 k libtool-ltdl x86_64 2.4.6-25.el8 baseos 58 k libunistring x86_64 0.9.9-3.el8 baseos 422 k libusbx x86_64 1.0.23-4.el8 baseos 74 k libutempter x86_64 1.1.6-14.el8 baseos 32 k libuuid x86_64 2.32.1-46.el8 baseos 99 k libverto x86_64 0.3.2-2.el8 baseos 24 k libxcrypt x86_64 4.1.1-6.el8 baseos 73 k libxcrypt-devel x86_64 4.1.1-6.el8 baseos 25 k libxml2 x86_64 2.9.7-18.el8 baseos 697 k libzstd x86_64 1.4.4-1.el8 baseos 266 k lua-libs x86_64 5.3.4-12.el8 baseos 118 k lz4-libs x86_64 1.8.3-3.el8_4 baseos 66 k mpfr x86_64 3.1.6-1.el8 baseos 221 k ncurses x86_64 6.1-10.20180224.el8 baseos 393 k ncurses-base noarch 6.1-10.20180224.el8 baseos 114 k ncurses-libs x86_64 6.1-10.20180224.el8 baseos 339 k nettle x86_64 3.4.1-7.el8 baseos 301 k npth x86_64 1.5-4.el8 baseos 26 k ocaml-srpm-macros noarch 5-4.el8 baseos 9.4 k openblas-srpm-macros noarch 2-2.el8 baseos 7.9 k openldap x86_64 2.4.46-18.el8 baseos 352 k openssl-libs x86_64 1:1.1.1k-12.el8 baseos 1.5 M p11-kit x86_64 0.23.22-2.el8 baseos 344 k p11-kit-trust x86_64 0.23.22-2.el8 baseos 138 k pam x86_64 1.3.1-33.el8 baseos 851 k pcre x86_64 8.42-6.el8 baseos 211 k pcre2 x86_64 10.32-3.el8 baseos 247 k perl-srpm-macros noarch 1-25.el8 baseos 11 k pkgconf x86_64 1.4.2-1.el8 baseos 38 k pkgconf-m4 noarch 1.4.2-1.el8 baseos 17 k pkgconf-pkg-config x86_64 1.4.2-1.el8 baseos 15 k platform-python x86_64 3.6.8-59.el8 baseos 87 k platform-python-setuptools noarch 39.2.0-7.el8 baseos 632 k popt x86_64 1.18-1.el8 baseos 61 k publicsuffix-list-dafsa noarch 20180723-1.el8 baseos 56 k python-rpm-macros noarch 3-45.el8 baseos 16 k python-srpm-macros noarch 3-45.el8 baseos 16 k python3-libs x86_64 3.6.8-59.el8 baseos 8.4 M python3-pip-wheel noarch 9.0.3-24.el8 baseos 865 k python3-rpm-macros noarch 3-45.el8 baseos 15 k python3-setuptools-wheel noarch 39.2.0-7.el8 baseos 289 k qt5-srpm-macros noarch 5.15.3-1.el8 baseos 11 k readline x86_64 7.0-10.el8 baseos 199 k rpm x86_64 4.14.3-31.el8 baseos 598 k rpm-build-libs x86_64 4.14.3-31.el8 baseos 157 k rpm-libs x86_64 4.14.3-31.el8 baseos 348 k rust-srpm-macros noarch 5-2.el8 baseos 9.2 k setup noarch 2.12.2-11.el8 baseos 185 k shadow-utils x86_64 2:4.6-22.el8 baseos 1.3 M sqlite-libs x86_64 3.26.0-19.el8 baseos 581 k systemd-libs x86_64 239-82.el8 baseos 1.1 M tpm2-tss x86_64 2.3.2-6.el8 baseos 279 k tzdata noarch 2024a-1.el8 baseos 881 k xz-libs x86_64 5.2.4-4.el8 baseos 94 k zip x86_64 3.0-23.el8 baseos 270 k zlib x86_64 1.2.11-25.el8 baseos 103 k zstd x86_64 1.4.4-1.el8 appstream 393 k Transaction Summary ====================================================================================== Install 170 Packages Total download size: 166 M Installed size: 813 M Downloading Packages: (1/170): basesystem-11-5.el8.noarch.rpm 126 kB/s | 10 kB 00:00 (2/170): audit-libs-3.1.2-1.el8.x86_64.rpm 463 kB/s | 125 kB 00:00 (3/170): annobin-11.13-2.el8.x86_64.rpm 2.5 MB/s | 972 kB 00:00 (4/170): bash-4.4.20-4.el8.x86_64.rpm 4.4 MB/s | 1.5 MB 00:00 (5/170): bzip2-1.0.6-26.el8.x86_64.rpm 1.4 MB/s | 60 kB 00:00 (6/170): brotli-1.0.6-3.el8.x86_64.rpm 3.2 MB/s | 323 kB 00:00 (7/170): bzip2-libs-1.0.6-26.el8.x86_64.rpm 1.1 MB/s | 48 kB 00:00 (8/170): ca-certificates-2023.2.60_v7.0.306-80. 12 MB/s | 935 kB 00:00 (9/170): centos-gpg-keys-8-6.el8.noarch.rpm 305 kB/s | 14 kB 00:00 (10/170): centos-stream-release-8.6-1.el8.noarc 546 kB/s | 22 kB 00:00 (11/170): centos-stream-repos-8-6.el8.noarch.rp 474 kB/s | 20 kB 00:00 (12/170): binutils-2.30-123.el8.x86_64.rpm 16 MB/s | 5.8 MB 00:00 (13/170): chkconfig-1.19.2-1.el8.x86_64.rpm 4.7 MB/s | 217 kB 00:00 (14/170): coreutils-8.30-15.el8.x86_64.rpm 18 MB/s | 1.2 MB 00:00 (15/170): cpio-2.12-11.el8.x86_64.rpm 2.7 MB/s | 266 kB 00:00 (16/170): coreutils-common-8.30-15.el8.x86_64.r 17 MB/s | 2.0 MB 00:00 (17/170): cracklib-2.9.6-15.el8.x86_64.rpm 929 kB/s | 93 kB 00:00 (18/170): crypto-policies-20230731-1.git3177e06 1.2 MB/s | 64 kB 00:00 (19/170): cracklib-dicts-2.9.6-15.el8.x86_64.rp 22 MB/s | 4.0 MB 00:00 (20/170): curl-7.61.1-34.el8.x86_64.rpm 2.9 MB/s | 353 kB 00:00 (21/170): cpp-8.5.0-21.el8.x86_64.rpm 29 MB/s | 10 MB 00:00 (22/170): cyrus-sasl-lib-2.1.27-6.el8_5.x86_64. 954 kB/s | 123 kB 00:00 (23/170): dwz-0.12-10.el8.x86_64.rpm 2.6 MB/s | 109 kB 00:00 (24/170): diffutils-3.6-6.el8.x86_64.rpm 5.0 MB/s | 358 kB 00:00 (25/170): efi-srpm-macros-3-3.el8.noarch.rpm 534 kB/s | 22 kB 00:00 (26/170): elfutils-default-yama-scope-0.190-2.e 1.2 MB/s | 53 kB 00:00 (27/170): elfutils-libelf-0.190-2.el8.x86_64.rp 5.2 MB/s | 233 kB 00:00 (28/170): elfutils-0.190-2.el8.x86_64.rpm 6.6 MB/s | 581 kB 00:00 (29/170): elfutils-libs-0.190-2.el8.x86_64.rpm 6.5 MB/s | 305 kB 00:00 (30/170): expat-2.2.5-11.el8.x86_64.rpm 2.7 MB/s | 113 kB 00:00 (31/170): file-5.33-26.el8.x86_64.rpm 1.6 MB/s | 77 kB 00:00 (32/170): file-libs-5.33-26.el8.x86_64.rpm 10 MB/s | 544 kB 00:00 (33/170): filesystem-3.8-6.el8.x86_64.rpm 18 MB/s | 1.1 MB 00:00 (34/170): gawk-4.2.1-4.el8.x86_64.rpm 19 MB/s | 1.1 MB 00:00 (35/170): gc-7.6.4-3.el8.x86_64.rpm 2.6 MB/s | 109 kB 00:00 (36/170): findutils-4.6.0-22.el8.x86_64.rpm 6.4 MB/s | 537 kB 00:00 (37/170): gcc-plugin-annobin-8.5.0-21.el8.x86_6 748 kB/s | 36 kB 00:00 (38/170): gdbm-1.18-2.el8.x86_64.rpm 2.5 MB/s | 130 kB 00:00 (39/170): gdbm-libs-1.18-2.el8.x86_64.rpm 1.4 MB/s | 60 kB 00:00 (40/170): ghc-srpm-macros-1.4.2-7.el8.noarch.rp 234 kB/s | 9.3 kB 00:00 (41/170): glib2-2.56.4-163.el8.x86_64.rpm 16 MB/s | 2.5 MB 00:00 (42/170): glibc-2.28-251.el8.x86_64.rpm 7.7 MB/s | 2.3 MB 00:00 (43/170): glibc-common-2.28-251.el8.x86_64.rpm 4.8 MB/s | 1.0 MB 00:00 (44/170): glibc-devel-2.28-251.el8.x86_64.rpm 1.6 MB/s | 89 kB 00:00 (45/170): gcc-8.5.0-21.el8.x86_64.rpm 32 MB/s | 23 MB 00:00 (46/170): glibc-headers-2.28-251.el8.x86_64.rpm 9.3 MB/s | 584 kB 00:00 (47/170): glibc-gconv-extra-2.28-251.el8.x86_64 9.7 MB/s | 1.7 MB 00:00 (48/170): gmp-6.1.2-12.el8.x86_64.rpm 6.2 MB/s | 318 kB 00:00 (49/170): gnutls-3.6.16-8.el8.1.x86_64.rpm 14 MB/s | 1.0 MB 00:00 (50/170): go-srpm-macros-2-17.el8.noarch.rpm 276 kB/s | 13 kB 00:00 (51/170): grep-3.1-6.el8.x86_64.rpm 5.5 MB/s | 274 kB 00:00 (52/170): gnupg2-2.2.20-3.el8.x86_64.rpm 10 MB/s | 2.4 MB 00:00 (53/170): glibc-all-langpacks-2.28-251.el8.x86_ 30 MB/s | 26 MB 00:00 (54/170): gzip-1.9-13.el8.x86_64.rpm 2.6 MB/s | 167 kB 00:00 (55/170): ima-evm-utils-1.3.2-12.el8.x86_64.rpm 1.3 MB/s | 64 kB 00:00 (56/170): info-6.5-7.el8_5.x86_64.rpm 1.7 MB/s | 198 kB 00:00 (57/170): isl-0.16.1-6.el8.x86_64.rpm 7.4 MB/s | 841 kB 00:00 (58/170): guile-2.0.14-7.el8.x86_64.rpm 13 MB/s | 3.5 MB 00:00 (59/170): keyutils-libs-1.5.10-9.el8.x86_64.rpm 699 kB/s | 34 kB 00:00 (60/170): libacl-2.2.53-3.el8.x86_64.rpm 700 kB/s | 35 kB 00:00 (61/170): krb5-libs-1.18.2-26.el8.x86_64.rpm 3.9 MB/s | 852 kB 00:00 (62/170): libassuan-2.5.1-3.el8.x86_64.rpm 828 kB/s | 83 kB 00:00 (63/170): libarchive-3.3.3-5.el8.x86_64.rpm 731 kB/s | 360 kB 00:00 (64/170): libatomic_ops-7.6.2-3.el8.x86_64.rpm 133 kB/s | 38 kB 00:00 (65/170): libattr-2.4.48-3.el8.x86_64.rpm 559 kB/s | 27 kB 00:00 (66/170): libbabeltrace-1.5.4-4.el8.x86_64.rpm 3.2 MB/s | 200 kB 00:00 (67/170): libblkid-2.32.1-46.el8.x86_64.rpm 3.2 MB/s | 221 kB 00:00 (68/170): libcap-2.48-5.el8.x86_64.rpm 1.4 MB/s | 77 kB 00:00 (69/170): libcap-ng-0.7.11-1.el8.x86_64.rpm 672 kB/s | 33 kB 00:00 (70/170): libcom_err-1.45.6-5.el8.x86_64.rpm 1.1 MB/s | 49 kB 00:00 (71/170): libcurl-7.61.1-34.el8.x86_64.rpm 3.1 MB/s | 304 kB 00:00 (72/170): libdb-utils-5.3.28-42.el8_4.x86_64.rp 1.2 MB/s | 150 kB 00:00 (73/170): libdb-5.3.28-42.el8_4.x86_64.rpm 3.7 MB/s | 751 kB 00:00 (74/170): libffi-3.1-24.el8.x86_64.rpm 885 kB/s | 38 kB 00:00 (75/170): libfdisk-2.32.1-46.el8.x86_64.rpm 3.0 MB/s | 254 kB 00:00 (76/170): libgcc-8.5.0-21.el8.x86_64.rpm 1.5 MB/s | 82 kB 00:00 (77/170): libgomp-8.5.0-21.el8.x86_64.rpm 3.3 MB/s | 208 kB 00:00 (78/170): libgcrypt-1.8.5-7.el8.x86_64.rpm 4.0 MB/s | 463 kB 00:00 (79/170): libgpg-error-1.31-1.el8.x86_64.rpm 3.5 MB/s | 242 kB 00:00 (80/170): libidn2-2.2.0-1.el8.x86_64.rpm 1.6 MB/s | 94 kB 00:00 (81/170): libipt-1.6.1-8.el8.x86_64.rpm 1.1 MB/s | 50 kB 00:00 (82/170): kernel-headers-4.18.0-548.el8.x86_64. 9.2 MB/s | 12 MB 00:01 (83/170): libksba-1.3.5-9.el8.x86_64.rpm 2.2 MB/s | 134 kB 00:00 (84/170): libmount-2.32.1-46.el8.x86_64.rpm 3.5 MB/s | 237 kB 00:00 (85/170): libmpc-1.1.0-9.1.el8.x86_64.rpm 1.3 MB/s | 61 kB 00:00 (86/170): libnghttp2-1.33.0-5.el8.x86_64.rpm 1.5 MB/s | 78 kB 00:00 (87/170): libnsl2-1.2.0-2.20180605git4a062cf.el 1.3 MB/s | 58 kB 00:00 (88/170): libpkgconf-1.4.2-1.el8.x86_64.rpm 832 kB/s | 35 kB 00:00 (89/170): libpsl-0.20.2-6.el8.x86_64.rpm 1.2 MB/s | 61 kB 00:00 (90/170): libpwquality-1.4.4-6.el8.x86_64.rpm 2.3 MB/s | 120 kB 00:00 (91/170): libselinux-2.9-8.el8.x86_64.rpm 3.0 MB/s | 166 kB 00:00 (92/170): libsemanage-2.9-9.el8.x86_64.rpm 2.4 MB/s | 168 kB 00:00 (93/170): libsigsegv-2.11-5.el8.x86_64.rpm 716 kB/s | 30 kB 00:00 (94/170): libsepol-2.9-3.el8.x86_64.rpm 4.2 MB/s | 340 kB 00:00 (95/170): libssh-0.9.6-14.el8.x86_64.rpm 3.5 MB/s | 220 kB 00:00 (96/170): libsmartcols-2.32.1-46.el8.x86_64.rpm 2.6 MB/s | 180 kB 00:00 (97/170): libssh-config-0.9.6-14.el8.noarch.rpm 517 kB/s | 21 kB 00:00 (98/170): libtasn1-4.13-4.el8.x86_64.rpm 1.5 MB/s | 76 kB 00:00 (99/170): libtirpc-1.1.4-10.el8.x86_64.rpm 2.2 MB/s | 113 kB 00:00 (100/170): libstdc++-8.5.0-21.el8.x86_64.rpm 5.4 MB/s | 458 kB 00:00 (101/170): libtool-ltdl-2.4.6-25.el8.x86_64.rpm 1.2 MB/s | 58 kB 00:00 (102/170): libusbx-1.0.23-4.el8.x86_64.rpm 1.6 MB/s | 74 kB 00:00 (103/170): libunistring-0.9.9-3.el8.x86_64.rpm 4.9 MB/s | 422 kB 00:00 (104/170): libutempter-1.1.6-14.el8.x86_64.rpm 724 kB/s | 32 kB 00:00 (105/170): libuuid-2.32.1-46.el8.x86_64.rpm 2.0 MB/s | 99 kB 00:00 (106/170): libverto-0.3.2-2.el8.x86_64.rpm 592 kB/s | 24 kB 00:00 (107/170): libxcrypt-4.1.1-6.el8.x86_64.rpm 1.5 MB/s | 73 kB 00:00 (108/170): libxcrypt-devel-4.1.1-6.el8.x86_64.r 625 kB/s | 25 kB 00:00 (109/170): lua-libs-5.3.4-12.el8.x86_64.rpm 2.3 MB/s | 118 kB 00:00 (110/170): libzstd-1.4.4-1.el8.x86_64.rpm 3.3 MB/s | 266 kB 00:00 (111/170): libxml2-2.9.7-18.el8.x86_64.rpm 6.3 MB/s | 697 kB 00:00 (112/170): lz4-libs-1.8.3-3.el8_4.x86_64.rpm 1.4 MB/s | 66 kB 00:00 (113/170): mpfr-3.1.6-1.el8.x86_64.rpm 3.3 MB/s | 221 kB 00:00 (114/170): make-4.2.1-11.el8.x86_64.rpm 4.5 MB/s | 498 kB 00:00 (115/170): ncurses-6.1-10.20180224.el8.x86_64.r 5.0 MB/s | 393 kB 00:00 (116/170): ncurses-base-6.1-10.20180224.el8.noa 2.1 MB/s | 114 kB 00:00 (117/170): npth-1.5-4.el8.x86_64.rpm 289 kB/s | 26 kB 00:00 (118/170): nettle-3.4.1-7.el8.x86_64.rpm 2.5 MB/s | 301 kB 00:00 (119/170): ncurses-libs-6.1-10.20180224.el8.x86 2.7 MB/s | 339 kB 00:00 (120/170): ocaml-srpm-macros-5-4.el8.noarch.rpm 199 kB/s | 9.4 kB 00:00 (121/170): openblas-srpm-macros-2-2.el8.noarch. 171 kB/s | 7.9 kB 00:00 (122/170): openldap-2.4.46-18.el8.x86_64.rpm 3.8 MB/s | 352 kB 00:00 (123/170): p11-kit-0.23.22-2.el8.x86_64.rpm 4.1 MB/s | 344 kB 00:00 (124/170): p11-kit-trust-0.23.22-2.el8.x86_64.r 1.2 MB/s | 138 kB 00:00 (125/170): pam-1.3.1-33.el8.x86_64.rpm 4.8 MB/s | 851 kB 00:00 (126/170): openssl-libs-1.1.1k-12.el8.x86_64.rp 5.7 MB/s | 1.5 MB 00:00 (127/170): patch-2.7.6-11.el8.x86_64.rpm 1.3 MB/s | 138 kB 00:00 (128/170): pcre-8.42-6.el8.x86_64.rpm 1.8 MB/s | 211 kB 00:00 (129/170): perl-srpm-macros-1-25.el8.noarch.rpm 99 kB/s | 11 kB 00:00 (130/170): pcre2-10.32-3.el8.x86_64.rpm 2.1 MB/s | 247 kB 00:00 (131/170): pkgconf-m4-1.4.2-1.el8.noarch.rpm 333 kB/s | 17 kB 00:00 (132/170): pkgconf-1.4.2-1.el8.x86_64.rpm 394 kB/s | 38 kB 00:00 (133/170): platform-python-3.6.8-59.el8.x86_64. 1.5 MB/s | 87 kB 00:00 (134/170): pkgconf-pkg-config-1.4.2-1.el8.x86_6 142 kB/s | 15 kB 00:00 (135/170): popt-1.18-1.el8.x86_64.rpm 595 kB/s | 61 kB 00:00 (136/170): python-rpm-macros-3-45.el8.noarch.rp 334 kB/s | 16 kB 00:00 (137/170): platform-python-setuptools-39.2.0-7. 3.4 MB/s | 632 kB 00:00 (138/170): python-srpm-macros-3-45.el8.noarch.r 323 kB/s | 16 kB 00:00 (139/170): publicsuffix-list-dafsa-20180723-1.e 129 kB/s | 56 kB 00:00 (140/170): python3-rpm-macros-3-45.el8.noarch.r 376 kB/s | 15 kB 00:00 (141/170): python3-setuptools-wheel-39.2.0-7.el 2.8 MB/s | 289 kB 00:00 (142/170): qt5-srpm-macros-5.15.3-1.el8.noarch. 256 kB/s | 11 kB 00:00 (143/170): python3-pip-wheel-9.0.3-24.el8.noarc 1.6 MB/s | 865 kB 00:00 (144/170): readline-7.0-10.el8.x86_64.rpm 1.9 MB/s | 199 kB 00:00 (145/170): redhat-rpm-config-131-1.el8.noarch.r 1.2 MB/s | 94 kB 00:00 (146/170): rpm-build-libs-4.14.3-31.el8.x86_64. 1.5 MB/s | 157 kB 00:00 (147/170): python3-libs-3.6.8-59.el8.x86_64.rpm 11 MB/s | 8.4 MB 00:00 (148/170): rpm-4.14.3-31.el8.x86_64.rpm 2.7 MB/s | 598 kB 00:00 (149/170): rust-srpm-macros-5-2.el8.noarch.rpm 235 kB/s | 9.2 kB 00:00 (150/170): setup-2.12.2-11.el8.noarch.rpm 3.5 MB/s | 185 kB 00:00 (151/170): sed-4.5-5.el8.x86_64.rpm 2.5 MB/s | 298 kB 00:00 (152/170): rpm-libs-4.14.3-31.el8.x86_64.rpm 2.1 MB/s | 348 kB 00:00 (153/170): shadow-utils-4.6-22.el8.x86_64.rpm 12 MB/s | 1.3 MB 00:00 (154/170): tar-1.30-9.el8.x86_64.rpm 10 MB/s | 847 kB 00:00 (155/170): sqlite-libs-3.26.0-19.el8.x86_64.rpm 3.1 MB/s | 581 kB 00:00 (156/170): tpm2-tss-2.3.2-6.el8.x86_64.rpm 5.3 MB/s | 279 kB 00:00 (157/170): unzip-6.0-46.el8.x86_64.rpm 4.0 MB/s | 196 kB 00:00 (158/170): systemd-libs-239-82.el8.x86_64.rpm 3.0 MB/s | 1.1 MB 00:00 (159/170): tzdata-2024a-1.el8.noarch.rpm 4.1 MB/s | 881 kB 00:00 (160/170): util-linux-2.32.1-46.el8.x86_64.rpm 17 MB/s | 2.6 MB 00:00 (161/170): which-2.21-20.el8.x86_64.rpm 976 kB/s | 50 kB 00:00 (162/170): xz-libs-5.2.4-4.el8.x86_64.rpm 2.2 MB/s | 94 kB 00:00 (163/170): xz-5.2.4-4.el8.x86_64.rpm 2.3 MB/s | 153 kB 00:00 (164/170): zlib-1.2.11-25.el8.x86_64.rpm 2.4 MB/s | 103 kB 00:00 (165/170): zip-3.0-23.el8.x86_64.rpm 2.4 MB/s | 270 kB 00:00 (166/170): gdb-headless-8.2-20.el8.x86_64.rpm 16 MB/s | 3.7 MB 00:00 (167/170): rpm-build-4.14.3-31.el8.x86_64.rpm 4.0 MB/s | 185 kB 00:00 (168/170): zstd-1.4.4-1.el8.x86_64.rpm 6.5 MB/s | 393 kB 00:00 (169/170): libstdc++-devel-8.5.0-21.el8.x86_64. 3.9 MB/s | 2.2 MB 00:00 (170/170): gcc-c++-8.5.0-21.el8.x86_64.rpm 9.1 MB/s | 12 MB 00:01 -------------------------------------------------------------------------------- Total 21 MB/s | 166 MB 00:08 warning: Generating 18 missing index(es), please wait... CentOS Stream 8 - BaseOS 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x8483C65D: Userid : "CentOS (CentOS Official Signing Key) " Fingerprint: 99DB 70FA E1D7 CE22 7FB6 4882 05B5 55B3 8483 C65D From : /usr/share/distribution-gpg-keys/centos/RPM-GPG-KEY-CentOS-Official Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.8-6.el8.x86_64 1/1 Preparing : 1/1 Installing : libgcc-8.5.0-21.el8.x86_64 1/170 Running scriptlet: libgcc-8.5.0-21.el8.x86_64 1/170 Installing : crypto-policies-20230731-1.git3177e06.el8.noarch 2/170 Running scriptlet: crypto-policies-20230731-1.git3177e06.el8.noarch 2/170 Installing : python-srpm-macros-3-45.el8.noarch 3/170 Installing : python3-setuptools-wheel-39.2.0-7.el8.noarch 4/170 Installing : python3-pip-wheel-9.0.3-24.el8.noarch 5/170 Installing : python-rpm-macros-3-45.el8.noarch 6/170 Installing : python3-rpm-macros-3-45.el8.noarch 7/170 Installing : tzdata-2024a-1.el8.noarch 8/170 Installing : rust-srpm-macros-5-2.el8.noarch 9/170 Installing : qt5-srpm-macros-5.15.3-1.el8.noarch 10/170 Installing : publicsuffix-list-dafsa-20180723-1.el8.noarch 11/170 Installing : pkgconf-m4-1.4.2-1.el8.noarch 12/170 Installing : perl-srpm-macros-1-25.el8.noarch 13/170 Installing : openblas-srpm-macros-2-2.el8.noarch 14/170 Installing : ocaml-srpm-macros-5-4.el8.noarch 15/170 Installing : ncurses-base-6.1-10.20180224.el8.noarch 16/170 Installing : libssh-config-0.9.6-14.el8.noarch 17/170 Installing : kernel-headers-4.18.0-548.el8.x86_64 18/170 Installing : go-srpm-macros-2-17.el8.noarch 19/170 Installing : ghc-srpm-macros-1.4.2-7.el8.noarch 20/170 Installing : centos-gpg-keys-1:8-6.el8.noarch 21/170 Installing : centos-stream-release-8.6-1.el8.noarch 22/170 Installing : centos-stream-repos-8-6.el8.noarch 23/170 warning: /etc/dnf/vars/contentdir created as /etc/dnf/vars/contentdir.rpmnew warning: /etc/dnf/vars/stream created as /etc/dnf/vars/stream.rpmnew Installing : setup-2.12.2-11.el8.noarch 24/170 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.12.2-11.el8.noarch 24/170 Installing : filesystem-3.8-6.el8.x86_64 25/170 Installing : basesystem-11-5.el8.noarch 26/170 Installing : pcre2-10.32-3.el8.x86_64 27/170 Installing : libselinux-2.9-8.el8.x86_64 28/170 Installing : ncurses-libs-6.1-10.20180224.el8.x86_64 29/170 Installing : glibc-all-langpacks-2.28-251.el8.x86_64 30/170 Installing : glibc-gconv-extra-2.28-251.el8.x86_64 31/170 Running scriptlet: glibc-gconv-extra-2.28-251.el8.x86_64 31/170 Installing : glibc-common-2.28-251.el8.x86_64 32/170 Running scriptlet: glibc-2.28-251.el8.x86_64 33/170 Installing : glibc-2.28-251.el8.x86_64 33/170 Running scriptlet: glibc-2.28-251.el8.x86_64 33/170 Installing : bash-4.4.20-4.el8.x86_64 34/170 Running scriptlet: bash-4.4.20-4.el8.x86_64 34/170 Installing : libsepol-2.9-3.el8.x86_64 35/170 Running scriptlet: libsepol-2.9-3.el8.x86_64 35/170 Installing : zlib-1.2.11-25.el8.x86_64 36/170 Installing : info-6.5-7.el8_5.x86_64 37/170 Installing : bzip2-libs-1.0.6-26.el8.x86_64 38/170 Installing : xz-libs-5.2.4-4.el8.x86_64 39/170 Installing : gmp-1:6.1.2-12.el8.x86_64 40/170 Running scriptlet: gmp-1:6.1.2-12.el8.x86_64 40/170 Installing : libstdc++-8.5.0-21.el8.x86_64 41/170 Running scriptlet: libstdc++-8.5.0-21.el8.x86_64 41/170 Installing : libxcrypt-4.1.1-6.el8.x86_64 42/170 Installing : libzstd-1.4.4-1.el8.x86_64 43/170 Installing : elfutils-libelf-0.190-2.el8.x86_64 44/170 Installing : mpfr-3.1.6-1.el8.x86_64 45/170 Running scriptlet: mpfr-3.1.6-1.el8.x86_64 45/170 Installing : readline-7.0-10.el8.x86_64 46/170 Running scriptlet: readline-7.0-10.el8.x86_64 46/170 Installing : sqlite-libs-3.26.0-19.el8.x86_64 47/170 Installing : libcap-2.48-5.el8.x86_64 48/170 Installing : popt-1.18-1.el8.x86_64 49/170 Installing : libcom_err-1.45.6-5.el8.x86_64 50/170 Running scriptlet: libcom_err-1.45.6-5.el8.x86_64 50/170 Installing : libuuid-2.32.1-46.el8.x86_64 51/170 Running scriptlet: libuuid-2.32.1-46.el8.x86_64 51/170 Installing : chkconfig-1.19.2-1.el8.x86_64 52/170 Installing : libunistring-0.9.9-3.el8.x86_64 53/170 Installing : libattr-2.4.48-3.el8.x86_64 54/170 Installing : libacl-2.2.53-3.el8.x86_64 55/170 Installing : sed-4.5-5.el8.x86_64 56/170 Running scriptlet: sed-4.5-5.el8.x86_64 56/170 Installing : libffi-3.1-24.el8.x86_64 57/170 Installing : libgpg-error-1.31-1.el8.x86_64 58/170 Installing : lua-libs-5.3.4-12.el8.x86_64 59/170 Installing : p11-kit-0.23.22-2.el8.x86_64 60/170 Installing : libidn2-2.2.0-1.el8.x86_64 61/170 Installing : libmpc-1.1.0-9.1.el8.x86_64 62/170 Installing : file-libs-5.33-26.el8.x86_64 63/170 Installing : file-5.33-26.el8.x86_64 64/170 Installing : libgcrypt-1.8.5-7.el8.x86_64 65/170 Running scriptlet: libgcrypt-1.8.5-7.el8.x86_64 65/170 Installing : unzip-6.0-46.el8.x86_64 66/170 Installing : findutils-1:4.6.0-22.el8.x86_64 67/170 Running scriptlet: findutils-1:4.6.0-22.el8.x86_64 67/170 Installing : elfutils-default-yama-scope-0.190-2.el8.noarch 68/170 Running scriptlet: elfutils-default-yama-scope-0.190-2.el8.noarch 68/170 Installing : elfutils-libs-0.190-2.el8.x86_64 69/170 Running scriptlet: glibc-headers-2.28-251.el8.x86_64 70/170 Installing : glibc-headers-2.28-251.el8.x86_64 70/170 Installing : expat-2.2.5-11.el8.x86_64 71/170 Installing : gdbm-libs-1:1.18-2.el8.x86_64 72/170 Installing : keyutils-libs-1.5.10-9.el8.x86_64 73/170 Installing : libcap-ng-0.7.11-1.el8.x86_64 74/170 Installing : audit-libs-3.1.2-1.el8.x86_64 75/170 Installing : libtasn1-4.13-4.el8.x86_64 76/170 Running scriptlet: libtasn1-4.13-4.el8.x86_64 76/170 Installing : p11-kit-trust-0.23.22-2.el8.x86_64 77/170 Running scriptlet: p11-kit-trust-0.23.22-2.el8.x86_64 77/170 Installing : lz4-libs-1.8.3-3.el8_4.x86_64 78/170 Installing : pcre-8.42-6.el8.x86_64 79/170 Installing : grep-3.1-6.el8.x86_64 80/170 Running scriptlet: grep-3.1-6.el8.x86_64 80/170 Installing : xz-5.2.4-4.el8.x86_64 81/170 Installing : libsemanage-2.9-9.el8.x86_64 82/170 Installing : gdbm-1:1.18-2.el8.x86_64 83/170 Installing : elfutils-0.190-2.el8.x86_64 84/170 Installing : zip-3.0-23.el8.x86_64 85/170 Installing : cpp-8.5.0-21.el8.x86_64 86/170 Running scriptlet: cpp-8.5.0-21.el8.x86_64 86/170 Installing : libpsl-0.20.2-6.el8.x86_64 87/170 Installing : libassuan-2.5.1-3.el8.x86_64 88/170 Installing : libksba-1.3.5-9.el8.x86_64 89/170 Installing : tar-2:1.30-9.el8.x86_64 90/170 Running scriptlet: tar-2:1.30-9.el8.x86_64 90/170 Installing : patch-2.7.6-11.el8.x86_64 91/170 Installing : dwz-0.12-10.el8.x86_64 92/170 Installing : libstdc++-devel-8.5.0-21.el8.x86_64 93/170 Installing : zstd-1.4.4-1.el8.x86_64 94/170 Installing : isl-0.16.1-6.el8.x86_64 95/170 Running scriptlet: isl-0.16.1-6.el8.x86_64 95/170 Installing : nettle-3.4.1-7.el8.x86_64 96/170 Running scriptlet: nettle-3.4.1-7.el8.x86_64 96/170 Installing : gnutls-3.6.16-8.el8.1.x86_64 97/170 Installing : libxml2-2.9.7-18.el8.x86_64 98/170 Installing : bzip2-1.0.6-26.el8.x86_64 99/170 Installing : coreutils-common-8.30-15.el8.x86_64 100/170 Running scriptlet: coreutils-common-8.30-15.el8.x86_64 100/170 Installing : diffutils-3.6-6.el8.x86_64 101/170 Running scriptlet: diffutils-3.6-6.el8.x86_64 101/170 Installing : libgomp-8.5.0-21.el8.x86_64 102/170 Running scriptlet: libgomp-8.5.0-21.el8.x86_64 102/170 Installing : brotli-1.0.6-3.el8.x86_64 103/170 Installing : cpio-2.12-11.el8.x86_64 104/170 Installing : libatomic_ops-7.6.2-3.el8.x86_64 105/170 Installing : gc-7.6.4-3.el8.x86_64 106/170 Installing : libipt-1.6.1-8.el8.x86_64 107/170 Installing : libnghttp2-1.33.0-5.el8.x86_64 108/170 Installing : libpkgconf-1.4.2-1.el8.x86_64 109/170 Installing : pkgconf-1.4.2-1.el8.x86_64 110/170 Installing : pkgconf-pkg-config-1.4.2-1.el8.x86_64 111/170 Installing : libxcrypt-devel-4.1.1-6.el8.x86_64 112/170 Installing : glibc-devel-2.28-251.el8.x86_64 113/170 Running scriptlet: glibc-devel-2.28-251.el8.x86_64 113/170 Installing : libsigsegv-2.11-5.el8.x86_64 114/170 Installing : gawk-4.2.1-4.el8.x86_64 115/170 Installing : libsmartcols-2.32.1-46.el8.x86_64 116/170 Running scriptlet: libsmartcols-2.32.1-46.el8.x86_64 116/170 Installing : libtool-ltdl-2.4.6-25.el8.x86_64 117/170 Running scriptlet: libtool-ltdl-2.4.6-25.el8.x86_64 117/170 Installing : libverto-0.3.2-2.el8.x86_64 118/170 Installing : ncurses-6.1-10.20180224.el8.x86_64 119/170 Installing : openssl-libs-1:1.1.1k-12.el8.x86_64 120/170 Running scriptlet: openssl-libs-1:1.1.1k-12.el8.x86_64 120/170 Installing : coreutils-8.30-15.el8.x86_64 121/170 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-80.0.el8.noar 122/170 Installing : ca-certificates-2023.2.60_v7.0.306-80.0.el8.noar 122/170 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-80.0.el8.noar 122/170 Installing : libdb-5.3.28-42.el8_4.x86_64 123/170 Running scriptlet: libdb-5.3.28-42.el8_4.x86_64 123/170 Installing : krb5-libs-1.18.2-26.el8.x86_64 124/170 Installing : libtirpc-1.1.4-10.el8.x86_64 125/170 Running scriptlet: libtirpc-1.1.4-10.el8.x86_64 125/170 Installing : libblkid-2.32.1-46.el8.x86_64 126/170 Running scriptlet: libblkid-2.32.1-46.el8.x86_64 126/170 Installing : libmount-2.32.1-46.el8.x86_64 127/170 Running scriptlet: libmount-2.32.1-46.el8.x86_64 127/170 Installing : systemd-libs-239-82.el8.x86_64 128/170 Running scriptlet: systemd-libs-239-82.el8.x86_64 128/170 Installing : libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 129/170 Running scriptlet: libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 129/170 Installing : platform-python-setuptools-39.2.0-7.el8.noarch 130/170 Installing : platform-python-3.6.8-59.el8.x86_64 131/170 Running scriptlet: platform-python-3.6.8-59.el8.x86_64 131/170 Installing : python3-libs-3.6.8-59.el8.x86_64 132/170 Installing : binutils-2.30-123.el8.x86_64 133/170 Running scriptlet: binutils-2.30-123.el8.x86_64 133/170 Installing : gcc-8.5.0-21.el8.x86_64 134/170 Running scriptlet: gcc-8.5.0-21.el8.x86_64 134/170 Installing : gzip-1.9-13.el8.x86_64 135/170 Running scriptlet: gzip-1.9-13.el8.x86_64 135/170 Installing : cracklib-2.9.6-15.el8.x86_64 136/170 Installing : cracklib-dicts-2.9.6-15.el8.x86_64 137/170 Installing : shadow-utils-2:4.6-22.el8.x86_64 138/170 Running scriptlet: libutempter-1.1.6-14.el8.x86_64 139/170 Installing : libutempter-1.1.6-14.el8.x86_64 139/170 Running scriptlet: tpm2-tss-2.3.2-6.el8.x86_64 140/170 Installing : tpm2-tss-2.3.2-6.el8.x86_64 140/170 Running scriptlet: tpm2-tss-2.3.2-6.el8.x86_64 140/170 Installing : ima-evm-utils-1.3.2-12.el8.x86_64 141/170 Installing : libpwquality-1.4.4-6.el8.x86_64 142/170 Installing : pam-1.3.1-33.el8.x86_64 143/170 Running scriptlet: pam-1.3.1-33.el8.x86_64 143/170 Installing : annobin-11.13-2.el8.x86_64 144/170 Installing : gcc-plugin-annobin-8.5.0-21.el8.x86_64 145/170 Installing : libusbx-1.0.23-4.el8.x86_64 146/170 Installing : glib2-2.56.4-163.el8.x86_64 147/170 Installing : libbabeltrace-1.5.4-4.el8.x86_64 148/170 Running scriptlet: libbabeltrace-1.5.4-4.el8.x86_64 148/170 Installing : libfdisk-2.32.1-46.el8.x86_64 149/170 Running scriptlet: libfdisk-2.32.1-46.el8.x86_64 149/170 Installing : cyrus-sasl-lib-2.1.27-6.el8_5.x86_64 150/170 Running scriptlet: cyrus-sasl-lib-2.1.27-6.el8_5.x86_64 150/170 Installing : openldap-2.4.46-18.el8.x86_64 151/170 Installing : libssh-0.9.6-14.el8.x86_64 152/170 Installing : libcurl-7.61.1-34.el8.x86_64 153/170 Installing : curl-7.61.1-34.el8.x86_64 154/170 Installing : libdb-utils-5.3.28-42.el8_4.x86_64 155/170 Installing : guile-5:2.0.14-7.el8.x86_64 156/170 Running scriptlet: guile-5:2.0.14-7.el8.x86_64 156/170 Installing : libarchive-3.3.3-5.el8.x86_64 157/170 Installing : rpm-4.14.3-31.el8.x86_64 158/170 Installing : rpm-libs-4.14.3-31.el8.x86_64 159/170 Running scriptlet: rpm-libs-4.14.3-31.el8.x86_64 159/170 Installing : gdb-headless-8.2-20.el8.x86_64 160/170 Installing : efi-srpm-macros-3-3.el8.noarch 161/170 Installing : redhat-rpm-config-131-1.el8.noarch 162/170 Running scriptlet: redhat-rpm-config-131-1.el8.noarch 162/170 Installing : npth-1.5-4.el8.x86_64 163/170 Installing : gnupg2-2.2.20-3.el8.x86_64 164/170 Installing : rpm-build-libs-4.14.3-31.el8.x86_64 165/170 Running scriptlet: rpm-build-libs-4.14.3-31.el8.x86_64 165/170 Installing : rpm-build-4.14.3-31.el8.x86_64 166/170 Installing : util-linux-2.32.1-46.el8.x86_64 167/170 Running scriptlet: util-linux-2.32.1-46.el8.x86_64 167/170 Installing : gcc-c++-8.5.0-21.el8.x86_64 168/170 Installing : which-2.21-20.el8.x86_64 169/170 Installing : make-1:4.2.1-11.el8.x86_64 170/170 Running scriptlet: make-1:4.2.1-11.el8.x86_64 170/170 Running scriptlet: filesystem-3.8-6.el8.x86_64 170/170 Running scriptlet: glibc-all-langpacks-2.28-251.el8.x86_64 170/170 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-80.0.el8.noar 170/170 Running scriptlet: guile-5:2.0.14-7.el8.x86_64 170/170 Running scriptlet: glibc-common-2.28-251.el8.x86_64 170/170 Running scriptlet: info-6.5-7.el8_5.x86_64 170/170 Running scriptlet: glib2-2.56.4-163.el8.x86_64 170/170 Verifying : annobin-11.13-2.el8.x86_64 1/170 Verifying : audit-libs-3.1.2-1.el8.x86_64 2/170 Verifying : basesystem-11-5.el8.noarch 3/170 Verifying : bash-4.4.20-4.el8.x86_64 4/170 Verifying : binutils-2.30-123.el8.x86_64 5/170 Verifying : brotli-1.0.6-3.el8.x86_64 6/170 Verifying : bzip2-1.0.6-26.el8.x86_64 7/170 Verifying : bzip2-libs-1.0.6-26.el8.x86_64 8/170 Verifying : ca-certificates-2023.2.60_v7.0.306-80.0.el8.noar 9/170 Verifying : centos-gpg-keys-1:8-6.el8.noarch 10/170 Verifying : centos-stream-release-8.6-1.el8.noarch 11/170 Verifying : centos-stream-repos-8-6.el8.noarch 12/170 Verifying : chkconfig-1.19.2-1.el8.x86_64 13/170 Verifying : coreutils-8.30-15.el8.x86_64 14/170 Verifying : coreutils-common-8.30-15.el8.x86_64 15/170 Verifying : cpio-2.12-11.el8.x86_64 16/170 Verifying : cpp-8.5.0-21.el8.x86_64 17/170 Verifying : cracklib-2.9.6-15.el8.x86_64 18/170 Verifying : cracklib-dicts-2.9.6-15.el8.x86_64 19/170 Verifying : crypto-policies-20230731-1.git3177e06.el8.noarch 20/170 Verifying : curl-7.61.1-34.el8.x86_64 21/170 Verifying : cyrus-sasl-lib-2.1.27-6.el8_5.x86_64 22/170 Verifying : diffutils-3.6-6.el8.x86_64 23/170 Verifying : dwz-0.12-10.el8.x86_64 24/170 Verifying : efi-srpm-macros-3-3.el8.noarch 25/170 Verifying : elfutils-0.190-2.el8.x86_64 26/170 Verifying : elfutils-default-yama-scope-0.190-2.el8.noarch 27/170 Verifying : elfutils-libelf-0.190-2.el8.x86_64 28/170 Verifying : elfutils-libs-0.190-2.el8.x86_64 29/170 Verifying : expat-2.2.5-11.el8.x86_64 30/170 Verifying : file-5.33-26.el8.x86_64 31/170 Verifying : file-libs-5.33-26.el8.x86_64 32/170 Verifying : filesystem-3.8-6.el8.x86_64 33/170 Verifying : findutils-1:4.6.0-22.el8.x86_64 34/170 Verifying : gawk-4.2.1-4.el8.x86_64 35/170 Verifying : gc-7.6.4-3.el8.x86_64 36/170 Verifying : gcc-8.5.0-21.el8.x86_64 37/170 Verifying : gcc-plugin-annobin-8.5.0-21.el8.x86_64 38/170 Verifying : gdbm-1:1.18-2.el8.x86_64 39/170 Verifying : gdbm-libs-1:1.18-2.el8.x86_64 40/170 Verifying : ghc-srpm-macros-1.4.2-7.el8.noarch 41/170 Verifying : glib2-2.56.4-163.el8.x86_64 42/170 Verifying : glibc-2.28-251.el8.x86_64 43/170 Verifying : glibc-all-langpacks-2.28-251.el8.x86_64 44/170 Verifying : glibc-common-2.28-251.el8.x86_64 45/170 Verifying : glibc-devel-2.28-251.el8.x86_64 46/170 Verifying : glibc-gconv-extra-2.28-251.el8.x86_64 47/170 Verifying : glibc-headers-2.28-251.el8.x86_64 48/170 Verifying : gmp-1:6.1.2-12.el8.x86_64 49/170 Verifying : gnupg2-2.2.20-3.el8.x86_64 50/170 Verifying : gnutls-3.6.16-8.el8.1.x86_64 51/170 Verifying : go-srpm-macros-2-17.el8.noarch 52/170 Verifying : grep-3.1-6.el8.x86_64 53/170 Verifying : guile-5:2.0.14-7.el8.x86_64 54/170 Verifying : gzip-1.9-13.el8.x86_64 55/170 Verifying : ima-evm-utils-1.3.2-12.el8.x86_64 56/170 Verifying : info-6.5-7.el8_5.x86_64 57/170 Verifying : isl-0.16.1-6.el8.x86_64 58/170 Verifying : kernel-headers-4.18.0-548.el8.x86_64 59/170 Verifying : keyutils-libs-1.5.10-9.el8.x86_64 60/170 Verifying : krb5-libs-1.18.2-26.el8.x86_64 61/170 Verifying : libacl-2.2.53-3.el8.x86_64 62/170 Verifying : libarchive-3.3.3-5.el8.x86_64 63/170 Verifying : libassuan-2.5.1-3.el8.x86_64 64/170 Verifying : libatomic_ops-7.6.2-3.el8.x86_64 65/170 Verifying : libattr-2.4.48-3.el8.x86_64 66/170 Verifying : libbabeltrace-1.5.4-4.el8.x86_64 67/170 Verifying : libblkid-2.32.1-46.el8.x86_64 68/170 Verifying : libcap-2.48-5.el8.x86_64 69/170 Verifying : libcap-ng-0.7.11-1.el8.x86_64 70/170 Verifying : libcom_err-1.45.6-5.el8.x86_64 71/170 Verifying : libcurl-7.61.1-34.el8.x86_64 72/170 Verifying : libdb-5.3.28-42.el8_4.x86_64 73/170 Verifying : libdb-utils-5.3.28-42.el8_4.x86_64 74/170 Verifying : libfdisk-2.32.1-46.el8.x86_64 75/170 Verifying : libffi-3.1-24.el8.x86_64 76/170 Verifying : libgcc-8.5.0-21.el8.x86_64 77/170 Verifying : libgcrypt-1.8.5-7.el8.x86_64 78/170 Verifying : libgomp-8.5.0-21.el8.x86_64 79/170 Verifying : libgpg-error-1.31-1.el8.x86_64 80/170 Verifying : libidn2-2.2.0-1.el8.x86_64 81/170 Verifying : libipt-1.6.1-8.el8.x86_64 82/170 Verifying : libksba-1.3.5-9.el8.x86_64 83/170 Verifying : libmount-2.32.1-46.el8.x86_64 84/170 Verifying : libmpc-1.1.0-9.1.el8.x86_64 85/170 Verifying : libnghttp2-1.33.0-5.el8.x86_64 86/170 Verifying : libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 87/170 Verifying : libpkgconf-1.4.2-1.el8.x86_64 88/170 Verifying : libpsl-0.20.2-6.el8.x86_64 89/170 Verifying : libpwquality-1.4.4-6.el8.x86_64 90/170 Verifying : libselinux-2.9-8.el8.x86_64 91/170 Verifying : libsemanage-2.9-9.el8.x86_64 92/170 Verifying : libsepol-2.9-3.el8.x86_64 93/170 Verifying : libsigsegv-2.11-5.el8.x86_64 94/170 Verifying : libsmartcols-2.32.1-46.el8.x86_64 95/170 Verifying : libssh-0.9.6-14.el8.x86_64 96/170 Verifying : libssh-config-0.9.6-14.el8.noarch 97/170 Verifying : libstdc++-8.5.0-21.el8.x86_64 98/170 Verifying : libtasn1-4.13-4.el8.x86_64 99/170 Verifying : libtirpc-1.1.4-10.el8.x86_64 100/170 Verifying : libtool-ltdl-2.4.6-25.el8.x86_64 101/170 Verifying : libunistring-0.9.9-3.el8.x86_64 102/170 Verifying : libusbx-1.0.23-4.el8.x86_64 103/170 Verifying : libutempter-1.1.6-14.el8.x86_64 104/170 Verifying : libuuid-2.32.1-46.el8.x86_64 105/170 Verifying : libverto-0.3.2-2.el8.x86_64 106/170 Verifying : libxcrypt-4.1.1-6.el8.x86_64 107/170 Verifying : libxcrypt-devel-4.1.1-6.el8.x86_64 108/170 Verifying : libxml2-2.9.7-18.el8.x86_64 109/170 Verifying : libzstd-1.4.4-1.el8.x86_64 110/170 Verifying : lua-libs-5.3.4-12.el8.x86_64 111/170 Verifying : lz4-libs-1.8.3-3.el8_4.x86_64 112/170 Verifying : make-1:4.2.1-11.el8.x86_64 113/170 Verifying : mpfr-3.1.6-1.el8.x86_64 114/170 Verifying : ncurses-6.1-10.20180224.el8.x86_64 115/170 Verifying : ncurses-base-6.1-10.20180224.el8.noarch 116/170 Verifying : ncurses-libs-6.1-10.20180224.el8.x86_64 117/170 Verifying : nettle-3.4.1-7.el8.x86_64 118/170 Verifying : npth-1.5-4.el8.x86_64 119/170 Verifying : ocaml-srpm-macros-5-4.el8.noarch 120/170 Verifying : openblas-srpm-macros-2-2.el8.noarch 121/170 Verifying : openldap-2.4.46-18.el8.x86_64 122/170 Verifying : openssl-libs-1:1.1.1k-12.el8.x86_64 123/170 Verifying : p11-kit-0.23.22-2.el8.x86_64 124/170 Verifying : p11-kit-trust-0.23.22-2.el8.x86_64 125/170 Verifying : pam-1.3.1-33.el8.x86_64 126/170 Verifying : patch-2.7.6-11.el8.x86_64 127/170 Verifying : pcre-8.42-6.el8.x86_64 128/170 Verifying : pcre2-10.32-3.el8.x86_64 129/170 Verifying : perl-srpm-macros-1-25.el8.noarch 130/170 Verifying : pkgconf-1.4.2-1.el8.x86_64 131/170 Verifying : pkgconf-m4-1.4.2-1.el8.noarch 132/170 Verifying : pkgconf-pkg-config-1.4.2-1.el8.x86_64 133/170 Verifying : platform-python-3.6.8-59.el8.x86_64 134/170 Verifying : platform-python-setuptools-39.2.0-7.el8.noarch 135/170 Verifying : popt-1.18-1.el8.x86_64 136/170 Verifying : publicsuffix-list-dafsa-20180723-1.el8.noarch 137/170 Verifying : python-rpm-macros-3-45.el8.noarch 138/170 Verifying : python-srpm-macros-3-45.el8.noarch 139/170 Verifying : python3-libs-3.6.8-59.el8.x86_64 140/170 Verifying : python3-pip-wheel-9.0.3-24.el8.noarch 141/170 Verifying : python3-rpm-macros-3-45.el8.noarch 142/170 Verifying : python3-setuptools-wheel-39.2.0-7.el8.noarch 143/170 Verifying : qt5-srpm-macros-5.15.3-1.el8.noarch 144/170 Verifying : readline-7.0-10.el8.x86_64 145/170 Verifying : redhat-rpm-config-131-1.el8.noarch 146/170 Verifying : rpm-4.14.3-31.el8.x86_64 147/170 Verifying : rpm-build-libs-4.14.3-31.el8.x86_64 148/170 Verifying : rpm-libs-4.14.3-31.el8.x86_64 149/170 Verifying : rust-srpm-macros-5-2.el8.noarch 150/170 Verifying : sed-4.5-5.el8.x86_64 151/170 Verifying : setup-2.12.2-11.el8.noarch 152/170 Verifying : shadow-utils-2:4.6-22.el8.x86_64 153/170 Verifying : sqlite-libs-3.26.0-19.el8.x86_64 154/170 Verifying : systemd-libs-239-82.el8.x86_64 155/170 Verifying : tar-2:1.30-9.el8.x86_64 156/170 Verifying : tpm2-tss-2.3.2-6.el8.x86_64 157/170 Verifying : tzdata-2024a-1.el8.noarch 158/170 Verifying : unzip-6.0-46.el8.x86_64 159/170 Verifying : util-linux-2.32.1-46.el8.x86_64 160/170 Verifying : which-2.21-20.el8.x86_64 161/170 Verifying : xz-5.2.4-4.el8.x86_64 162/170 Verifying : xz-libs-5.2.4-4.el8.x86_64 163/170 Verifying : zip-3.0-23.el8.x86_64 164/170 Verifying : zlib-1.2.11-25.el8.x86_64 165/170 Verifying : gcc-c++-8.5.0-21.el8.x86_64 166/170 Verifying : gdb-headless-8.2-20.el8.x86_64 167/170 Verifying : libstdc++-devel-8.5.0-21.el8.x86_64 168/170 Verifying : rpm-build-4.14.3-31.el8.x86_64 169/170 Verifying : zstd-1.4.4-1.el8.x86_64 170/170 Installed: annobin-11.13-2.el8.x86_64 audit-libs-3.1.2-1.el8.x86_64 basesystem-11-5.el8.noarch bash-4.4.20-4.el8.x86_64 binutils-2.30-123.el8.x86_64 brotli-1.0.6-3.el8.x86_64 bzip2-1.0.6-26.el8.x86_64 bzip2-libs-1.0.6-26.el8.x86_64 ca-certificates-2023.2.60_v7.0.306-80.0.el8.noarch centos-gpg-keys-1:8-6.el8.noarch centos-stream-release-8.6-1.el8.noarch centos-stream-repos-8-6.el8.noarch chkconfig-1.19.2-1.el8.x86_64 coreutils-8.30-15.el8.x86_64 coreutils-common-8.30-15.el8.x86_64 cpio-2.12-11.el8.x86_64 cpp-8.5.0-21.el8.x86_64 cracklib-2.9.6-15.el8.x86_64 cracklib-dicts-2.9.6-15.el8.x86_64 crypto-policies-20230731-1.git3177e06.el8.noarch curl-7.61.1-34.el8.x86_64 cyrus-sasl-lib-2.1.27-6.el8_5.x86_64 diffutils-3.6-6.el8.x86_64 dwz-0.12-10.el8.x86_64 efi-srpm-macros-3-3.el8.noarch elfutils-0.190-2.el8.x86_64 elfutils-default-yama-scope-0.190-2.el8.noarch elfutils-libelf-0.190-2.el8.x86_64 elfutils-libs-0.190-2.el8.x86_64 expat-2.2.5-11.el8.x86_64 file-5.33-26.el8.x86_64 file-libs-5.33-26.el8.x86_64 filesystem-3.8-6.el8.x86_64 findutils-1:4.6.0-22.el8.x86_64 gawk-4.2.1-4.el8.x86_64 gc-7.6.4-3.el8.x86_64 gcc-8.5.0-21.el8.x86_64 gcc-c++-8.5.0-21.el8.x86_64 gcc-plugin-annobin-8.5.0-21.el8.x86_64 gdb-headless-8.2-20.el8.x86_64 gdbm-1:1.18-2.el8.x86_64 gdbm-libs-1:1.18-2.el8.x86_64 ghc-srpm-macros-1.4.2-7.el8.noarch glib2-2.56.4-163.el8.x86_64 glibc-2.28-251.el8.x86_64 glibc-all-langpacks-2.28-251.el8.x86_64 glibc-common-2.28-251.el8.x86_64 glibc-devel-2.28-251.el8.x86_64 glibc-gconv-extra-2.28-251.el8.x86_64 glibc-headers-2.28-251.el8.x86_64 gmp-1:6.1.2-12.el8.x86_64 gnupg2-2.2.20-3.el8.x86_64 gnutls-3.6.16-8.el8.1.x86_64 go-srpm-macros-2-17.el8.noarch grep-3.1-6.el8.x86_64 guile-5:2.0.14-7.el8.x86_64 gzip-1.9-13.el8.x86_64 ima-evm-utils-1.3.2-12.el8.x86_64 info-6.5-7.el8_5.x86_64 isl-0.16.1-6.el8.x86_64 kernel-headers-4.18.0-548.el8.x86_64 keyutils-libs-1.5.10-9.el8.x86_64 krb5-libs-1.18.2-26.el8.x86_64 libacl-2.2.53-3.el8.x86_64 libarchive-3.3.3-5.el8.x86_64 libassuan-2.5.1-3.el8.x86_64 libatomic_ops-7.6.2-3.el8.x86_64 libattr-2.4.48-3.el8.x86_64 libbabeltrace-1.5.4-4.el8.x86_64 libblkid-2.32.1-46.el8.x86_64 libcap-2.48-5.el8.x86_64 libcap-ng-0.7.11-1.el8.x86_64 libcom_err-1.45.6-5.el8.x86_64 libcurl-7.61.1-34.el8.x86_64 libdb-5.3.28-42.el8_4.x86_64 libdb-utils-5.3.28-42.el8_4.x86_64 libfdisk-2.32.1-46.el8.x86_64 libffi-3.1-24.el8.x86_64 libgcc-8.5.0-21.el8.x86_64 libgcrypt-1.8.5-7.el8.x86_64 libgomp-8.5.0-21.el8.x86_64 libgpg-error-1.31-1.el8.x86_64 libidn2-2.2.0-1.el8.x86_64 libipt-1.6.1-8.el8.x86_64 libksba-1.3.5-9.el8.x86_64 libmount-2.32.1-46.el8.x86_64 libmpc-1.1.0-9.1.el8.x86_64 libnghttp2-1.33.0-5.el8.x86_64 libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 libpkgconf-1.4.2-1.el8.x86_64 libpsl-0.20.2-6.el8.x86_64 libpwquality-1.4.4-6.el8.x86_64 libselinux-2.9-8.el8.x86_64 libsemanage-2.9-9.el8.x86_64 libsepol-2.9-3.el8.x86_64 libsigsegv-2.11-5.el8.x86_64 libsmartcols-2.32.1-46.el8.x86_64 libssh-0.9.6-14.el8.x86_64 libssh-config-0.9.6-14.el8.noarch libstdc++-8.5.0-21.el8.x86_64 libstdc++-devel-8.5.0-21.el8.x86_64 libtasn1-4.13-4.el8.x86_64 libtirpc-1.1.4-10.el8.x86_64 libtool-ltdl-2.4.6-25.el8.x86_64 libunistring-0.9.9-3.el8.x86_64 libusbx-1.0.23-4.el8.x86_64 libutempter-1.1.6-14.el8.x86_64 libuuid-2.32.1-46.el8.x86_64 libverto-0.3.2-2.el8.x86_64 libxcrypt-4.1.1-6.el8.x86_64 libxcrypt-devel-4.1.1-6.el8.x86_64 libxml2-2.9.7-18.el8.x86_64 libzstd-1.4.4-1.el8.x86_64 lua-libs-5.3.4-12.el8.x86_64 lz4-libs-1.8.3-3.el8_4.x86_64 make-1:4.2.1-11.el8.x86_64 mpfr-3.1.6-1.el8.x86_64 ncurses-6.1-10.20180224.el8.x86_64 ncurses-base-6.1-10.20180224.el8.noarch ncurses-libs-6.1-10.20180224.el8.x86_64 nettle-3.4.1-7.el8.x86_64 npth-1.5-4.el8.x86_64 ocaml-srpm-macros-5-4.el8.noarch openblas-srpm-macros-2-2.el8.noarch openldap-2.4.46-18.el8.x86_64 openssl-libs-1:1.1.1k-12.el8.x86_64 p11-kit-0.23.22-2.el8.x86_64 p11-kit-trust-0.23.22-2.el8.x86_64 pam-1.3.1-33.el8.x86_64 patch-2.7.6-11.el8.x86_64 pcre-8.42-6.el8.x86_64 pcre2-10.32-3.el8.x86_64 perl-srpm-macros-1-25.el8.noarch pkgconf-1.4.2-1.el8.x86_64 pkgconf-m4-1.4.2-1.el8.noarch pkgconf-pkg-config-1.4.2-1.el8.x86_64 platform-python-3.6.8-59.el8.x86_64 platform-python-setuptools-39.2.0-7.el8.noarch popt-1.18-1.el8.x86_64 publicsuffix-list-dafsa-20180723-1.el8.noarch python-rpm-macros-3-45.el8.noarch python-srpm-macros-3-45.el8.noarch python3-libs-3.6.8-59.el8.x86_64 python3-pip-wheel-9.0.3-24.el8.noarch python3-rpm-macros-3-45.el8.noarch python3-setuptools-wheel-39.2.0-7.el8.noarch qt5-srpm-macros-5.15.3-1.el8.noarch readline-7.0-10.el8.x86_64 redhat-rpm-config-131-1.el8.noarch rpm-4.14.3-31.el8.x86_64 rpm-build-4.14.3-31.el8.x86_64 rpm-build-libs-4.14.3-31.el8.x86_64 rpm-libs-4.14.3-31.el8.x86_64 rust-srpm-macros-5-2.el8.noarch sed-4.5-5.el8.x86_64 setup-2.12.2-11.el8.noarch shadow-utils-2:4.6-22.el8.x86_64 sqlite-libs-3.26.0-19.el8.x86_64 systemd-libs-239-82.el8.x86_64 tar-2:1.30-9.el8.x86_64 tpm2-tss-2.3.2-6.el8.x86_64 tzdata-2024a-1.el8.noarch unzip-6.0-46.el8.x86_64 util-linux-2.32.1-46.el8.x86_64 which-2.21-20.el8.x86_64 xz-5.2.4-4.el8.x86_64 xz-libs-5.2.4-4.el8.x86_64 zip-3.0-23.el8.x86_64 zlib-1.2.11-25.el8.x86_64 zstd-1.4.4-1.el8.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: annobin-11.13-2.el8.x86_64 audit-libs-3.1.2-1.el8.x86_64 basesystem-11-5.el8.noarch bash-4.4.20-4.el8.x86_64 binutils-2.30-123.el8.x86_64 brotli-1.0.6-3.el8.x86_64 bzip2-1.0.6-26.el8.x86_64 bzip2-libs-1.0.6-26.el8.x86_64 ca-certificates-2023.2.60_v7.0.306-80.0.el8.noarch centos-gpg-keys-8-6.el8.noarch centos-stream-release-8.6-1.el8.noarch centos-stream-repos-8-6.el8.noarch chkconfig-1.19.2-1.el8.x86_64 coreutils-8.30-15.el8.x86_64 coreutils-common-8.30-15.el8.x86_64 cpio-2.12-11.el8.x86_64 cpp-8.5.0-21.el8.x86_64 cracklib-2.9.6-15.el8.x86_64 cracklib-dicts-2.9.6-15.el8.x86_64 crypto-policies-20230731-1.git3177e06.el8.noarch curl-7.61.1-34.el8.x86_64 cyrus-sasl-lib-2.1.27-6.el8_5.x86_64 diffutils-3.6-6.el8.x86_64 dwz-0.12-10.el8.x86_64 efi-srpm-macros-3-3.el8.noarch elfutils-0.190-2.el8.x86_64 elfutils-default-yama-scope-0.190-2.el8.noarch elfutils-libelf-0.190-2.el8.x86_64 elfutils-libs-0.190-2.el8.x86_64 expat-2.2.5-11.el8.x86_64 file-5.33-26.el8.x86_64 file-libs-5.33-26.el8.x86_64 filesystem-3.8-6.el8.x86_64 findutils-4.6.0-22.el8.x86_64 gawk-4.2.1-4.el8.x86_64 gc-7.6.4-3.el8.x86_64 gcc-8.5.0-21.el8.x86_64 gcc-c++-8.5.0-21.el8.x86_64 gcc-plugin-annobin-8.5.0-21.el8.x86_64 gdb-headless-8.2-20.el8.x86_64 gdbm-1.18-2.el8.x86_64 gdbm-libs-1.18-2.el8.x86_64 ghc-srpm-macros-1.4.2-7.el8.noarch glib2-2.56.4-163.el8.x86_64 glibc-2.28-251.el8.x86_64 glibc-all-langpacks-2.28-251.el8.x86_64 glibc-common-2.28-251.el8.x86_64 glibc-devel-2.28-251.el8.x86_64 glibc-gconv-extra-2.28-251.el8.x86_64 glibc-headers-2.28-251.el8.x86_64 gmp-6.1.2-12.el8.x86_64 gnupg2-2.2.20-3.el8.x86_64 gnutls-3.6.16-8.el8.1.x86_64 go-srpm-macros-2-17.el8.noarch gpg-pubkey-8483c65d-5ccc5b19 grep-3.1-6.el8.x86_64 guile-2.0.14-7.el8.x86_64 gzip-1.9-13.el8.x86_64 ima-evm-utils-1.3.2-12.el8.x86_64 info-6.5-7.el8_5.x86_64 isl-0.16.1-6.el8.x86_64 kernel-headers-4.18.0-548.el8.x86_64 keyutils-libs-1.5.10-9.el8.x86_64 krb5-libs-1.18.2-26.el8.x86_64 libacl-2.2.53-3.el8.x86_64 libarchive-3.3.3-5.el8.x86_64 libassuan-2.5.1-3.el8.x86_64 libatomic_ops-7.6.2-3.el8.x86_64 libattr-2.4.48-3.el8.x86_64 libbabeltrace-1.5.4-4.el8.x86_64 libblkid-2.32.1-46.el8.x86_64 libcap-2.48-5.el8.x86_64 libcap-ng-0.7.11-1.el8.x86_64 libcom_err-1.45.6-5.el8.x86_64 libcurl-7.61.1-34.el8.x86_64 libdb-5.3.28-42.el8_4.x86_64 libdb-utils-5.3.28-42.el8_4.x86_64 libfdisk-2.32.1-46.el8.x86_64 libffi-3.1-24.el8.x86_64 libgcc-8.5.0-21.el8.x86_64 libgcrypt-1.8.5-7.el8.x86_64 libgomp-8.5.0-21.el8.x86_64 libgpg-error-1.31-1.el8.x86_64 libidn2-2.2.0-1.el8.x86_64 libipt-1.6.1-8.el8.x86_64 libksba-1.3.5-9.el8.x86_64 libmount-2.32.1-46.el8.x86_64 libmpc-1.1.0-9.1.el8.x86_64 libnghttp2-1.33.0-5.el8.x86_64 libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 libpkgconf-1.4.2-1.el8.x86_64 libpsl-0.20.2-6.el8.x86_64 libpwquality-1.4.4-6.el8.x86_64 libselinux-2.9-8.el8.x86_64 libsemanage-2.9-9.el8.x86_64 libsepol-2.9-3.el8.x86_64 libsigsegv-2.11-5.el8.x86_64 libsmartcols-2.32.1-46.el8.x86_64 libssh-0.9.6-14.el8.x86_64 libssh-config-0.9.6-14.el8.noarch libstdc++-8.5.0-21.el8.x86_64 libstdc++-devel-8.5.0-21.el8.x86_64 libtasn1-4.13-4.el8.x86_64 libtirpc-1.1.4-10.el8.x86_64 libtool-ltdl-2.4.6-25.el8.x86_64 libunistring-0.9.9-3.el8.x86_64 libusbx-1.0.23-4.el8.x86_64 libutempter-1.1.6-14.el8.x86_64 libuuid-2.32.1-46.el8.x86_64 libverto-0.3.2-2.el8.x86_64 libxcrypt-4.1.1-6.el8.x86_64 libxcrypt-devel-4.1.1-6.el8.x86_64 libxml2-2.9.7-18.el8.x86_64 libzstd-1.4.4-1.el8.x86_64 lua-libs-5.3.4-12.el8.x86_64 lz4-libs-1.8.3-3.el8_4.x86_64 make-4.2.1-11.el8.x86_64 mpfr-3.1.6-1.el8.x86_64 ncurses-6.1-10.20180224.el8.x86_64 ncurses-base-6.1-10.20180224.el8.noarch ncurses-libs-6.1-10.20180224.el8.x86_64 nettle-3.4.1-7.el8.x86_64 npth-1.5-4.el8.x86_64 ocaml-srpm-macros-5-4.el8.noarch openblas-srpm-macros-2-2.el8.noarch openldap-2.4.46-18.el8.x86_64 openssl-libs-1.1.1k-12.el8.x86_64 p11-kit-0.23.22-2.el8.x86_64 p11-kit-trust-0.23.22-2.el8.x86_64 pam-1.3.1-33.el8.x86_64 patch-2.7.6-11.el8.x86_64 pcre-8.42-6.el8.x86_64 pcre2-10.32-3.el8.x86_64 perl-srpm-macros-1-25.el8.noarch pkgconf-1.4.2-1.el8.x86_64 pkgconf-m4-1.4.2-1.el8.noarch pkgconf-pkg-config-1.4.2-1.el8.x86_64 platform-python-3.6.8-59.el8.x86_64 platform-python-setuptools-39.2.0-7.el8.noarch popt-1.18-1.el8.x86_64 publicsuffix-list-dafsa-20180723-1.el8.noarch python-rpm-macros-3-45.el8.noarch python-srpm-macros-3-45.el8.noarch python3-libs-3.6.8-59.el8.x86_64 python3-pip-wheel-9.0.3-24.el8.noarch python3-rpm-macros-3-45.el8.noarch python3-setuptools-wheel-39.2.0-7.el8.noarch qt5-srpm-macros-5.15.3-1.el8.noarch readline-7.0-10.el8.x86_64 redhat-rpm-config-131-1.el8.noarch rpm-4.14.3-31.el8.x86_64 rpm-build-4.14.3-31.el8.x86_64 rpm-build-libs-4.14.3-31.el8.x86_64 rpm-libs-4.14.3-31.el8.x86_64 rust-srpm-macros-5-2.el8.noarch sed-4.5-5.el8.x86_64 setup-2.12.2-11.el8.noarch shadow-utils-4.6-22.el8.x86_64 sqlite-libs-3.26.0-19.el8.x86_64 systemd-libs-239-82.el8.x86_64 tar-1.30-9.el8.x86_64 tpm2-tss-2.3.2-6.el8.x86_64 tzdata-2024a-1.el8.noarch unzip-6.0-46.el8.x86_64 util-linux-2.32.1-46.el8.x86_64 which-2.21-20.el8.x86_64 xz-5.2.4-4.el8.x86_64 xz-libs-5.2.4-4.el8.x86_64 zip-3.0-23.el8.x86_64 zlib-1.2.11-25.el8.x86_64 zstd-1.4.4-1.el8.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/centos-stream-8-x86_64-1712230201.609720/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream-8-x86_64-1712230201.609720/root/var/log/dnf.log /var/lib/mock/centos-stream-8-x86_64-1712230201.609720/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream-8-x86_64-1712230201.609720/root/var/log/dnf.rpm.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-9vb_yqzj/scap-security-guide/scap-security-guide.spec) Config(child) 1 minutes 35 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.src.rpm) Config(centos-stream-8-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-8-x86_64-bootstrap-1712230201.609720/root. INFO: reusing tmpfs at /var/lib/mock/centos-stream-8-x86_64-bootstrap-1712230201.609720/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-8-x86_64-1712230201.609720/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.14.3-31.el8.x86_64 python3-dnf-4.7.0-20.el8.noarch python3-dnf-plugins-core-4.0.21-25.el8.noarch yum-4.7.0-20.el8.noarch Finish: chroot init Start: build phase for scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.src.rpm Start: build setup for scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.src.rpm Building target platforms: x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 42 kB/s | 1.5 kB 00:00 CentOS Stream 8 - BaseOS 15 MB/s | 10 MB 00:00 CentOS Stream 8 - AppStream 29 MB/s | 28 MB 00:00 CentOS Stream 8 - Extras 50 kB/s | 18 kB 00:00 CentOS Stream 8 - PowerTools 13 MB/s | 4.9 MB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: cmake x86_64 3.26.5-2.el8 appstream 14 M libxslt x86_64 1.1.32-6.el8 baseos 250 k openscap-scanner x86_64 1.3.8-1.el8 appstream 77 k python3-jinja2 noarch 2.10.1-4.el8 appstream 578 k python3-pyyaml x86_64 3.12-12.el8 baseos 193 k python3-setuptools noarch 39.2.0-7.el8 baseos 163 k python36 x86_64 3.6.8-39.module_el8+762+77bd8591 appstream 19 k Installing dependencies: GConf2 x86_64 3.2.6-22.el8 appstream 1.0 M acl x86_64 2.2.53-3.el8 baseos 83 k cmake-data noarch 3.26.5-2.el8 appstream 2.6 M cmake-filesystem x86_64 3.26.5-2.el8 appstream 52 k cmake-rpm-macros noarch 3.26.5-2.el8 appstream 44 k cryptsetup-libs x86_64 2.3.7-7.el8 baseos 491 k dbus x86_64 1:1.12.8-26.el8 baseos 38 k dbus-common noarch 1:1.12.8-26.el8 baseos 47 k dbus-daemon x86_64 1:1.12.8-26.el8 baseos 246 k dbus-glib x86_64 0.110-2.el8 baseos 127 k dbus-libs x86_64 1:1.12.8-26.el8 baseos 185 k dbus-tools x86_64 1:1.12.8-26.el8 baseos 87 k device-mapper x86_64 8:1.02.181-14.el8 baseos 380 k device-mapper-libs x86_64 8:1.02.181-14.el8 baseos 411 k emacs-filesystem noarch 1:26.1-11.el8 baseos 70 k json-c x86_64 0.13.1-3.el8 baseos 41 k kmod-libs x86_64 25-20.el8 baseos 69 k libseccomp x86_64 2.5.2-1.el8 baseos 71 k libuv x86_64 1:1.41.1-1.el8_4 appstream 156 k libyaml x86_64 0.1.7-5.el8 baseos 61 k openscap x86_64 1.3.8-1.el8 appstream 3.8 M platform-python-pip noarch 9.0.3-24.el8 baseos 1.7 M polkit-libs x86_64 0.115-15.el8 baseos 77 k procps-ng x86_64 3.3.15-14.el8 baseos 330 k psmisc x86_64 23.1-5.el8 baseos 151 k python3-babel noarch 2.5.1-7.el8 appstream 4.8 M python3-markupsafe x86_64 0.23-19.el8 appstream 39 k python3-pip noarch 9.0.3-24.el8 appstream 20 k python3-pytz noarch 2017.2-11.el8 appstream 57 k systemd x86_64 239-82.el8 baseos 3.8 M systemd-pam x86_64 239-82.el8 baseos 512 k vim-filesystem noarch 2:8.0.1763-19.el8.4 appstream 50 k xmlsec1 x86_64 1.2.25-4.el8 appstream 191 k xmlsec1-openssl x86_64 1.2.25-4.el8 appstream 94 k Enabling module streams: python36 3.6 Transaction Summary ================================================================================ Install 41 Packages Total download size: 37 M Installed size: 167 M Downloading Packages: (1/41): dbus-1.12.8-26.el8.x86_64.rpm 274 kB/s | 38 kB 00:00 (2/41): acl-2.2.53-3.el8.x86_64.rpm 436 kB/s | 83 kB 00:00 (3/41): dbus-common-1.12.8-26.el8.noarch.rpm 403 kB/s | 47 kB 00:00 (4/41): cryptsetup-libs-2.3.7-7.el8.x86_64.rpm 1.6 MB/s | 491 kB 00:00 (5/41): dbus-daemon-1.12.8-26.el8.x86_64.rpm 1.9 MB/s | 246 kB 00:00 (6/41): dbus-libs-1.12.8-26.el8.x86_64.rpm 3.7 MB/s | 185 kB 00:00 (7/41): dbus-glib-0.110-2.el8.x86_64.rpm 1.3 MB/s | 127 kB 00:00 (8/41): dbus-tools-1.12.8-26.el8.x86_64.rpm 1.8 MB/s | 87 kB 00:00 (9/41): device-mapper-1.02.181-14.el8.x86_64.rp 6.1 MB/s | 380 kB 00:00 (10/41): emacs-filesystem-26.1-11.el8.noarch.rp 1.5 MB/s | 70 kB 00:00 (11/41): json-c-0.13.1-3.el8.x86_64.rpm 993 kB/s | 41 kB 00:00 (12/41): kmod-libs-25-20.el8.x86_64.rpm 1.5 MB/s | 69 kB 00:00 (13/41): device-mapper-libs-1.02.181-14.el8.x86 3.6 MB/s | 411 kB 00:00 (14/41): libseccomp-2.5.2-1.el8.x86_64.rpm 1.6 MB/s | 71 kB 00:00 (15/41): libyaml-0.1.7-5.el8.x86_64.rpm 1.4 MB/s | 61 kB 00:00 (16/41): libxslt-1.1.32-6.el8.x86_64.rpm 3.7 MB/s | 250 kB 00:00 (17/41): polkit-libs-0.115-15.el8.x86_64.rpm 1.7 MB/s | 77 kB 00:00 (18/41): procps-ng-3.3.15-14.el8.x86_64.rpm 4.7 MB/s | 330 kB 00:00 (19/41): psmisc-23.1-5.el8.x86_64.rpm 3.0 MB/s | 151 kB 00:00 (20/41): platform-python-pip-9.0.3-24.el8.noarc 14 MB/s | 1.7 MB 00:00 (21/41): python3-pyyaml-3.12-12.el8.x86_64.rpm 3.5 MB/s | 193 kB 00:00 (22/41): python3-setuptools-39.2.0-7.el8.noarch 3.2 MB/s | 163 kB 00:00 (23/41): systemd-pam-239-82.el8.x86_64.rpm 6.4 MB/s | 512 kB 00:00 (24/41): systemd-239-82.el8.x86_64.rpm 25 MB/s | 3.8 MB 00:00 (25/41): GConf2-3.2.6-22.el8.x86_64.rpm 8.8 MB/s | 1.0 MB 00:00 (26/41): cmake-filesystem-3.26.5-2.el8.x86_64.r 1.2 MB/s | 52 kB 00:00 (27/41): cmake-rpm-macros-3.26.5-2.el8.noarch.r 1.0 MB/s | 44 kB 00:00 (28/41): cmake-data-3.26.5-2.el8.noarch.rpm 21 MB/s | 2.6 MB 00:00 (29/41): libuv-1.41.1-1.el8_4.x86_64.rpm 3.5 MB/s | 156 kB 00:00 (30/41): openscap-scanner-1.3.8-1.el8.x86_64.rp 1.6 MB/s | 77 kB 00:00 (31/41): cmake-3.26.5-2.el8.x86_64.rpm 30 MB/s | 14 MB 00:00 (32/41): openscap-1.3.8-1.el8.x86_64.rpm 13 MB/s | 3.8 MB 00:00 (33/41): python3-babel-2.5.1-7.el8.noarch.rpm 20 MB/s | 4.8 MB 00:00 (34/41): python3-jinja2-2.10.1-4.el8.noarch.rpm 12 MB/s | 578 kB 00:00 (35/41): python3-pip-9.0.3-24.el8.noarch.rpm 521 kB/s | 20 kB 00:00 (36/41): python3-markupsafe-0.23-19.el8.x86_64. 974 kB/s | 39 kB 00:00 (37/41): python3-pytz-2017.2-11.el8.noarch.rpm 1.4 MB/s | 57 kB 00:00 (38/41): python36-3.6.8-39.module_el8+762+77bd8 496 kB/s | 19 kB 00:00 (39/41): vim-filesystem-8.0.1763-19.el8.4.noarc 1.2 MB/s | 50 kB 00:00 (40/41): xmlsec1-openssl-1.2.25-4.el8.x86_64.rp 2.2 MB/s | 94 kB 00:00 (41/41): xmlsec1-1.2.25-4.el8.x86_64.rpm 4.3 MB/s | 191 kB 00:00 -------------------------------------------------------------------------------- Total 26 MB/s | 37 MB 00:01 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : dbus-libs-1:1.12.8-26.el8.x86_64 1/41 Running scriptlet: dbus-libs-1:1.12.8-26.el8.x86_64 1/41 Installing : libxslt-1.1.32-6.el8.x86_64 2/41 Installing : xmlsec1-1.2.25-4.el8.x86_64 3/41 Installing : libyaml-0.1.7-5.el8.x86_64 4/41 Installing : xmlsec1-openssl-1.2.25-4.el8.x86_64 5/41 Installing : cmake-rpm-macros-3.26.5-2.el8.noarch 6/41 Installing : cmake-filesystem-3.26.5-2.el8.x86_64 7/41 Installing : dbus-glib-0.110-2.el8.x86_64 8/41 Running scriptlet: dbus-glib-0.110-2.el8.x86_64 8/41 Installing : dbus-tools-1:1.12.8-26.el8.x86_64 9/41 Installing : vim-filesystem-2:8.0.1763-19.el8.4.noarch 10/41 Installing : python3-pytz-2017.2-11.el8.noarch 11/41 Installing : python3-babel-2.5.1-7.el8.noarch 12/41 Installing : python3-markupsafe-0.23-19.el8.x86_64 13/41 Installing : libuv-1:1.41.1-1.el8_4.x86_64 14/41 Installing : python3-setuptools-39.2.0-7.el8.noarch 15/41 Installing : psmisc-23.1-5.el8.x86_64 16/41 Installing : procps-ng-3.3.15-14.el8.x86_64 17/41 Installing : polkit-libs-0.115-15.el8.x86_64 18/41 Running scriptlet: polkit-libs-0.115-15.el8.x86_64 18/41 Installing : platform-python-pip-9.0.3-24.el8.noarch 19/41 Installing : python36-3.6.8-39.module_el8+762+77bd8591.x86_64 20/41 Running scriptlet: python36-3.6.8-39.module_el8+762+77bd8591.x86_64 20/41 Installing : python3-pip-9.0.3-24.el8.noarch 21/41 Installing : libseccomp-2.5.2-1.el8.x86_64 22/41 Running scriptlet: libseccomp-2.5.2-1.el8.x86_64 22/41 Installing : kmod-libs-25-20.el8.x86_64 23/41 Running scriptlet: kmod-libs-25-20.el8.x86_64 23/41 Installing : json-c-0.13.1-3.el8.x86_64 24/41 Installing : emacs-filesystem-1:26.1-11.el8.noarch 25/41 Installing : cmake-3.26.5-2.el8.x86_64 26/41 Installing : cmake-data-3.26.5-2.el8.noarch 27/41 Installing : acl-2.2.53-3.el8.x86_64 28/41 Installing : device-mapper-8:1.02.181-14.el8.x86_64 29/41 Installing : device-mapper-libs-8:1.02.181-14.el8.x86_64 30/41 Installing : cryptsetup-libs-2.3.7-7.el8.x86_64 31/41 Running scriptlet: cryptsetup-libs-2.3.7-7.el8.x86_64 31/41 Installing : dbus-common-1:1.12.8-26.el8.noarch 32/41 Running scriptlet: dbus-daemon-1:1.12.8-26.el8.x86_64 33/41 Installing : dbus-daemon-1:1.12.8-26.el8.x86_64 33/41 Running scriptlet: dbus-daemon-1:1.12.8-26.el8.x86_64 33/41 Installing : systemd-pam-239-82.el8.x86_64 34/41 Running scriptlet: systemd-239-82.el8.x86_64 35/41 Installing : systemd-239-82.el8.x86_64 35/41 Running scriptlet: systemd-239-82.el8.x86_64 35/41 Installing : dbus-1:1.12.8-26.el8.x86_64 36/41 Installing : GConf2-3.2.6-22.el8.x86_64 37/41 Running scriptlet: GConf2-3.2.6-22.el8.x86_64 37/41 Installing : openscap-1.3.8-1.el8.x86_64 38/41 Running scriptlet: openscap-1.3.8-1.el8.x86_64 38/41 Installing : openscap-scanner-1.3.8-1.el8.x86_64 39/41 Installing : python3-jinja2-2.10.1-4.el8.noarch 40/41 Installing : python3-pyyaml-3.12-12.el8.x86_64 41/41 Running scriptlet: python3-pyyaml-3.12-12.el8.x86_64 41/41 Running scriptlet: systemd-239-82.el8.x86_64 41/41 Verifying : acl-2.2.53-3.el8.x86_64 1/41 Verifying : cryptsetup-libs-2.3.7-7.el8.x86_64 2/41 Verifying : dbus-1:1.12.8-26.el8.x86_64 3/41 Verifying : dbus-common-1:1.12.8-26.el8.noarch 4/41 Verifying : dbus-daemon-1:1.12.8-26.el8.x86_64 5/41 Verifying : dbus-glib-0.110-2.el8.x86_64 6/41 Verifying : dbus-libs-1:1.12.8-26.el8.x86_64 7/41 Verifying : dbus-tools-1:1.12.8-26.el8.x86_64 8/41 Verifying : device-mapper-8:1.02.181-14.el8.x86_64 9/41 Verifying : device-mapper-libs-8:1.02.181-14.el8.x86_64 10/41 Verifying : emacs-filesystem-1:26.1-11.el8.noarch 11/41 Verifying : json-c-0.13.1-3.el8.x86_64 12/41 Verifying : kmod-libs-25-20.el8.x86_64 13/41 Verifying : libseccomp-2.5.2-1.el8.x86_64 14/41 Verifying : libxslt-1.1.32-6.el8.x86_64 15/41 Verifying : libyaml-0.1.7-5.el8.x86_64 16/41 Verifying : platform-python-pip-9.0.3-24.el8.noarch 17/41 Verifying : polkit-libs-0.115-15.el8.x86_64 18/41 Verifying : procps-ng-3.3.15-14.el8.x86_64 19/41 Verifying : psmisc-23.1-5.el8.x86_64 20/41 Verifying : python3-pyyaml-3.12-12.el8.x86_64 21/41 Verifying : python3-setuptools-39.2.0-7.el8.noarch 22/41 Verifying : systemd-239-82.el8.x86_64 23/41 Verifying : systemd-pam-239-82.el8.x86_64 24/41 Verifying : GConf2-3.2.6-22.el8.x86_64 25/41 Verifying : cmake-3.26.5-2.el8.x86_64 26/41 Verifying : cmake-data-3.26.5-2.el8.noarch 27/41 Verifying : cmake-filesystem-3.26.5-2.el8.x86_64 28/41 Verifying : cmake-rpm-macros-3.26.5-2.el8.noarch 29/41 Verifying : libuv-1:1.41.1-1.el8_4.x86_64 30/41 Verifying : openscap-1.3.8-1.el8.x86_64 31/41 Verifying : openscap-scanner-1.3.8-1.el8.x86_64 32/41 Verifying : python3-babel-2.5.1-7.el8.noarch 33/41 Verifying : python3-jinja2-2.10.1-4.el8.noarch 34/41 Verifying : python3-markupsafe-0.23-19.el8.x86_64 35/41 Verifying : python3-pip-9.0.3-24.el8.noarch 36/41 Verifying : python3-pytz-2017.2-11.el8.noarch 37/41 Verifying : python36-3.6.8-39.module_el8+762+77bd8591.x86_64 38/41 Verifying : vim-filesystem-2:8.0.1763-19.el8.4.noarch 39/41 Verifying : xmlsec1-1.2.25-4.el8.x86_64 40/41 Verifying : xmlsec1-openssl-1.2.25-4.el8.x86_64 41/41 Installed: GConf2-3.2.6-22.el8.x86_64 acl-2.2.53-3.el8.x86_64 cmake-3.26.5-2.el8.x86_64 cmake-data-3.26.5-2.el8.noarch cmake-filesystem-3.26.5-2.el8.x86_64 cmake-rpm-macros-3.26.5-2.el8.noarch cryptsetup-libs-2.3.7-7.el8.x86_64 dbus-1:1.12.8-26.el8.x86_64 dbus-common-1:1.12.8-26.el8.noarch dbus-daemon-1:1.12.8-26.el8.x86_64 dbus-glib-0.110-2.el8.x86_64 dbus-libs-1:1.12.8-26.el8.x86_64 dbus-tools-1:1.12.8-26.el8.x86_64 device-mapper-8:1.02.181-14.el8.x86_64 device-mapper-libs-8:1.02.181-14.el8.x86_64 emacs-filesystem-1:26.1-11.el8.noarch json-c-0.13.1-3.el8.x86_64 kmod-libs-25-20.el8.x86_64 libseccomp-2.5.2-1.el8.x86_64 libuv-1:1.41.1-1.el8_4.x86_64 libxslt-1.1.32-6.el8.x86_64 libyaml-0.1.7-5.el8.x86_64 openscap-1.3.8-1.el8.x86_64 openscap-scanner-1.3.8-1.el8.x86_64 platform-python-pip-9.0.3-24.el8.noarch polkit-libs-0.115-15.el8.x86_64 procps-ng-3.3.15-14.el8.x86_64 psmisc-23.1-5.el8.x86_64 python3-babel-2.5.1-7.el8.noarch python3-jinja2-2.10.1-4.el8.noarch python3-markupsafe-0.23-19.el8.x86_64 python3-pip-9.0.3-24.el8.noarch python3-pytz-2017.2-11.el8.noarch python3-pyyaml-3.12-12.el8.x86_64 python3-setuptools-39.2.0-7.el8.noarch python36-3.6.8-39.module_el8+762+77bd8591.x86_64 systemd-239-82.el8.x86_64 systemd-pam-239-82.el8.x86_64 vim-filesystem-2:8.0.1763-19.el8.4.noarch xmlsec1-1.2.25-4.el8.x86_64 xmlsec1-openssl-1.2.25-4.el8.x86_64 Complete! Finish: build setup for scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.src.rpm Start: rpmbuild scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.src.rpm Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.L4Ay35 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf scap-security-guide-0.1.73 + /usr/bin/gzip -dc /builddir/build/SOURCES/scap-security-guide-0.1.73.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd scap-security-guide-0.1.73 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + mkdir -p build + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.EXxker + umask 022 + cd /builddir/build/BUILD + cd scap-security-guide-0.1.73 + cd build + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + /usr/bin/cmake -DCMAKE_C_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_CXX_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_Fortran_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_VERBOSE_MAKEFILE:BOOL=ON -DCMAKE_INSTALL_PREFIX:PATH=/usr -DINCLUDE_INSTALL_DIR:PATH=/usr/include -DLIB_INSTALL_DIR:PATH=/usr/lib64 -DSYSCONF_INSTALL_DIR:PATH=/etc -DSHARE_INSTALL_PREFIX:PATH=/usr/share -DLIB_SUFFIX=64 -DBUILD_SHARED_LIBS:BOOL=ON -DSSG_SEPARATE_SCAP_FILES_ENABLED=OFF -DSSG_BASH_SCRIPTS_ENABLED=OFF -DSSG_BUILD_SCAP_12_DS=OFF -DSSG_BUILD_DISA_DELTA_FILES=OFF -DSSG_PRODUCT_DEFAULT:BOOLEAN=FALSE -DSSG_PRODUCT_RHEL8:BOOLEAN=TRUE -DSSG_SCIENTIFIC_LINUX_DERIVATIVES_ENABLED:BOOL=OFF -DSSG_CENTOS_DERIVATIVES_ENABLED:BOOL=ON ../ -- Setting build type to 'Release' as none was specified. -- SCAP Security Guide 0.1.73 -- (see /builddir/build/BUILD/scap-security-guide-0.1.73/docs/manual/developer_guide.adoc for build instructions) -- -- Found PythonInterp: /usr/bin/python3 (found version "3.6.8") -- Found PY_yaml: /usr/lib64/python3.6/site-packages/yaml -- Found PY_jinja2: /usr/lib/python3.6/site-packages/jinja2 -- Could NOT find PY_lxml (missing: PY_LXML) -- Could NOT find PY_pytest (missing: PY_PYTEST) -- Could NOT find PY_pytest_cov (missing: PY_PYTEST_COV) -- Could NOT find PY_json2html (missing: PY_JSON2HTML) -- Could NOT find PY_mypy (missing: PY_MYPY) -- Could NOT find PY_openpyxl (missing: PY_OPENPYXL) -- Could NOT find PY_pandas (missing: PY_PANDAS) -- Could NOT find PY_pcre2 (missing: PY_PCRE2) -- Could NOT find PY_cmakelint (missing: PY_CMAKELINT) -- Could NOT find PY_sphinx (missing: PY_SPHINX) -- Could NOT find PY_sphinxcontrib.autojinja (missing: PY_SPHINXCONTRIB.AUTOJINJA) -- Could NOT find PY_sphinx_rtd_theme (missing: PY_SPHINX_RTD_THEME) -- Could NOT find PY_myst_parser (missing: PY_MYST_PARSER) -- Could NOT find PY_prometheus_client (missing: PY_PROMETHEUS_CLIENT) -- Could NOT find PY_trestle (missing: PY_TRESTLE) -- Could NOT find PY_requests (missing: PY_REQUESTS) -- CMake: -- build type: Release -- generator: Unix Makefiles -- source directory: /builddir/build/BUILD/scap-security-guide-0.1.73 -- build directory: /builddir/build/BUILD/scap-security-guide-0.1.73/build -- Logging: -- -- Tools: -- python: /usr/bin/python3 (version: 3.6.8) -- python yaml module: /usr/lib64/python3.6/site-packages/yaml -- python jinja2 module: /usr/lib/python3.6/site-packages/jinja2 -- oscap: /usr/bin/oscap (version: 1.3.8) -- xsltproc: /usr/bin/xsltproc -- xmllint: /usr/bin/xmllint -- sed: /usr/bin/sed -- shellcheck (optional): SHELLCHECK_EXECUTABLE-NOTFOUND -- linkchecker (optional): LINKCHECKER_EXECUTABLE-NOTFOUND -- grep (optional): /usr/bin/grep -- python pytest module (optional): -- ansible-playbook module (optional): ANSIBLE_PLAYBOOK_EXECUTABLE-NOTFOUND -- ansible-lint module (optional): ANSIBLE_LINT_EXECUTABLE-NOTFOUND -- yamllint module (optional): YAMLLINT_EXECUTABLE-NOTFOUND -- python mypy module (optional): -- BATS framework (optional): BATS_EXECUTABLE-NOTFOUND -- python sphinx module (optional): -- python sphinxcontrib.autojinja module (optional): -- python sphinx_rtd_theme module (optional): -- python myst-parser module (optional): -- python openpyxl module (optional): -- python pandas module (optional): -- python pcre2 module (optional): -- python lxml module (optional): -- python prometheus-client module (optional): -- python compliance-trestle module (optional): -- -- Build options: -- SSG vendor string: ssgproject -- Target OVAL version: 5.11 -- Build SCAP 1.2 source data streams: OFF -- OVAL schematron validation: ON -- shellcheck bash fixes validation: ON -- Separate SCAP files: OFF -- Ansible Playbooks: ON -- Ansible Playbooks Per Rule: OFF -- Bash scripts: OFF -- Thin data streams: -- jinja2 cache: enabled -- jinja2 cache dir: /builddir/build/BUILD/scap-security-guide-0.1.73/build/jinja2_cache -- STIG Delta Taloring files: OFF -- Build SCE Content: OFF -- SCAPVal 1.3 Enabled: OFF -- -- Products: -- Alibaba Cloud Linux 2: OFF -- Alibaba Cloud Linux 3: OFF -- Anolis OS 8: OFF -- Anolis OS 23: OFF -- Chromium: OFF -- Debian 10: OFF -- Debian 11: OFF -- Debian 12: OFF -- Example: OFF -- EKS: OFF -- Fedora: OFF -- Firefox: OFF -- MacOS 1015: OFF -- OCP4: OFF -- RHCOS4: OFF -- Oracle Linux 7: OFF -- Oracle Linux 8: OFF -- Oracle Linux 9: OFF -- openEuler 22.03 LTS: OFF -- openSUSE: OFF -- RHEL 7: OFF -- RHEL 8: TRUE -- RHEL 9: OFF -- RHEL 10: OFF -- RHV 4: OFF -- SUSE 12: OFF -- SUSE 15: OFF -- Ubuntu 16.04: OFF -- Ubuntu 18.04: OFF -- Ubuntu 20.04: OFF -- Ubuntu 22.04: OFF -- Uos 20: OFF -- OpenEmbedded: OFF -- -- Scanning for dependencies of rhel8 fixes (bash, ansible, puppet, anaconda, ignition, kubernetes and blueprint)... -- Configuring done (0.5s) -- Generating done (0.0s) CMake Warning: Manually-specified variables were not used by the project: BUILD_SHARED_LIBS CMAKE_CXX_FLAGS_RELEASE CMAKE_C_FLAGS_RELEASE CMAKE_Fortran_FLAGS_RELEASE INCLUDE_INSTALL_DIR LIB_INSTALL_DIR LIB_SUFFIX SHARE_INSTALL_PREFIX SSG_SCIENTIFIC_LINUX_DERIVATIVES_ENABLED SYSCONF_INSTALL_DIR -- Build files have been written to: /builddir/build/BUILD/scap-security-guide-0.1.73/build + /usr/bin/cmake --build . -j2 --verbose /usr/bin/cmake -S/builddir/build/BUILD/scap-security-guide-0.1.73 -B/builddir/build/BUILD/scap-security-guide-0.1.73/build --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /builddir/build/BUILD/scap-security-guide-0.1.73/build/CMakeFiles /builddir/build/BUILD/scap-security-guide-0.1.73/build//CMakeFiles/progress.marks /usr/bin/gmake -f CMakeFiles/Makefile2 all gmake[1]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-internal-rhel8-sce-metadata.json.dir/build.make rhel8/CMakeFiles/generate-internal-rhel8-sce-metadata.json.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-internal-rhel8-sce-metadata.json.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-internal-rhel8-sce-metadata.json.dir/build.make rhel8/CMakeFiles/generate-internal-rhel8-sce-metadata.json.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 1%] [rhel8-content] generating sce/metadata.json cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/checks/sce cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E touch /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/checks/sce/metadata.json gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 1%] Built target generate-internal-rhel8-sce-metadata.json /usr/bin/gmake -f rhel8/CMakeFiles/rhel8-compile-all.dir/build.make rhel8/CMakeFiles/rhel8-compile-all.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/rhel8-compile-all.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/rhel8-compile-all.dir/build.make rhel8/CMakeFiles/rhel8-compile-all.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 2%] [rhel8-content] compiling product yaml cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/build-scripts/compile_product.py --product-yaml /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8/product.yml --product-properties /builddir/build/BUILD/scap-security-guide-0.1.73/product_properties --compiled-product-yaml /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/product.yml [ 2%] [rhel8-content] compiling everything cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/profiles cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/build-scripts/compile_all.py --resolved-base /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 --project-root /builddir/build/BUILD/scap-security-guide-0.1.73 --build-config-yaml /builddir/build/BUILD/scap-security-guide-0.1.73/build/build_config.yml --product-yaml /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/product.yml --sce-metadata /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/checks/sce/metadata.json --stig-references /builddir/build/BUILD/scap-security-guide-0.1.73/shared/references/disa-stig-rhel8-v1r13-xccdf-manual.xml --rule-id off cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E touch /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/ssg_build_compile_all-rhel8 gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 2%] Built target rhel8-compile-all /usr/bin/gmake -f rhel8/CMakeFiles/generate-internal-templated-content-rhel8.dir/build.make rhel8/CMakeFiles/generate-internal-templated-content-rhel8.dir/depend /usr/bin/gmake -f rhel8/CMakeFiles/generate-general-ref-tables-rhel8.dir/build.make rhel8/CMakeFiles/generate-general-ref-tables-rhel8.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-internal-templated-content-rhel8.dir/DependInfo.cmake --color= gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-general-ref-tables-rhel8.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-internal-templated-content-rhel8.dir/build.make rhel8/CMakeFiles/generate-internal-templated-content-rhel8.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-general-ref-tables-rhel8.dir/build.make rhel8/CMakeFiles/generate-general-ref-tables-rhel8.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 2%] [rhel8-content] generating templated content cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/build-scripts/build_templated_content.py --resolved-rules-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/rules --templates-dir /builddir/build/BUILD/scap-security-guide-0.1.73/shared/templates --platforms-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/platforms --cpe-items-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/cpe_items --checks-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/checks_from_templates --remediations-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/fixes_from_templates --build-config-yaml /builddir/build/BUILD/scap-security-guide-0.1.73/build/build_config.yml --product-yaml /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/product.yml [ 2%] [rhel8-tables] generating HTML refs table for anssi cis cui nist pcidss references cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/utils/gen_multiple_reference_tables.py --build-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables/table-rhel8-{ref_id}refs.html anssi cis cui nist pcidss gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 3%] Built target generate-general-ref-tables-rhel8 /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-profile-table-ospp.dir/build.make rhel8/CMakeFiles/generate-rhel8-profile-table-ospp.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-rhel8-profile-table-ospp.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-profile-table-ospp.dir/build.make rhel8/CMakeFiles/generate-rhel8-profile-table-ospp.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 3%] [rhel8-tables] generating HTML refs table for ospp profile cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/utils/gen_profile_table.py --build-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables/table-rhel8-nistrefs-ospp.html rhel8 nist ospp gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 4%] Built target generate-rhel8-profile-table-ospp /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-profile-table-standard.dir/build.make rhel8/CMakeFiles/generate-rhel8-profile-table-standard.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-rhel8-profile-table-standard.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-profile-table-standard.dir/build.make rhel8/CMakeFiles/generate-rhel8-profile-table-standard.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 4%] [rhel8-tables] generating HTML refs table for standard profile cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/utils/gen_profile_table.py --build-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables/table-rhel8-nistrefs-standard.html rhel8 nist standard gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 5%] Built target generate-rhel8-profile-table-standard /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-profile-table-stig.dir/build.make rhel8/CMakeFiles/generate-rhel8-profile-table-stig.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-rhel8-profile-table-stig.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-profile-table-stig.dir/build.make rhel8/CMakeFiles/generate-rhel8-profile-table-stig.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 5%] [rhel8-tables] generating HTML refs table for stig profile cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/utils/gen_profile_table.py --build-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables/table-rhel8-nistrefs-stig.html rhel8 nist stig gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 7%] Built target generate-rhel8-profile-table-stig /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-profile-table-anssi_bp28_minimal.dir/build.make rhel8/CMakeFiles/generate-rhel8-profile-table-anssi_bp28_minimal.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-rhel8-profile-table-anssi_bp28_minimal.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-profile-table-anssi_bp28_minimal.dir/build.make rhel8/CMakeFiles/generate-rhel8-profile-table-anssi_bp28_minimal.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 7%] [rhel8-tables] generating HTML refs table for anssi_bp28_minimal profile cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/utils/gen_profile_table.py --build-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables/table-rhel8-anssirefs-bp28_minimal.html rhel8 anssi anssi_bp28_minimal gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 8%] Built target generate-rhel8-profile-table-anssi_bp28_minimal /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-profile-table-anssi_bp28_enhanced.dir/build.make rhel8/CMakeFiles/generate-rhel8-profile-table-anssi_bp28_enhanced.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-rhel8-profile-table-anssi_bp28_enhanced.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-profile-table-anssi_bp28_enhanced.dir/build.make rhel8/CMakeFiles/generate-rhel8-profile-table-anssi_bp28_enhanced.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 8%] [rhel8-tables] generating HTML refs table for anssi_bp28_enhanced profile cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/utils/gen_profile_table.py --build-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables/table-rhel8-anssirefs-bp28_enhanced.html rhel8 anssi anssi_bp28_enhanced gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 9%] Built target generate-rhel8-profile-table-anssi_bp28_enhanced /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-profile-table-anssi_bp28_intermediary.dir/build.make rhel8/CMakeFiles/generate-rhel8-profile-table-anssi_bp28_intermediary.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-rhel8-profile-table-anssi_bp28_intermediary.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-profile-table-anssi_bp28_intermediary.dir/build.make rhel8/CMakeFiles/generate-rhel8-profile-table-anssi_bp28_intermediary.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 9%] [rhel8-tables] generating HTML refs table for anssi_bp28_intermediary profile cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/utils/gen_profile_table.py --build-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables/table-rhel8-anssirefs-bp28_intermediary.html rhel8 anssi anssi_bp28_intermediary gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 10%] Built target generate-rhel8-profile-table-anssi_bp28_intermediary /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-profile-table-anssi_bp28_high.dir/build.make rhel8/CMakeFiles/generate-rhel8-profile-table-anssi_bp28_high.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-rhel8-profile-table-anssi_bp28_high.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-profile-table-anssi_bp28_high.dir/build.make rhel8/CMakeFiles/generate-rhel8-profile-table-anssi_bp28_high.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 10%] [rhel8-tables] generating HTML refs table for anssi_bp28_high profile cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/utils/gen_profile_table.py --build-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables/table-rhel8-anssirefs-bp28_high.html rhel8 anssi anssi_bp28_high gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 11%] Built target generate-rhel8-profile-table-anssi_bp28_high /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-table-srg.dir/build.make rhel8/CMakeFiles/generate-rhel8-table-srg.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-rhel8-table-srg.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-table-srg.dir/build.make rhel8/CMakeFiles/generate-rhel8-table-srg.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 11%] [rhel8-tables] generating HTML SRG map tables cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/utils/gen_srg_table.py --build-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/shared/references/disa-os-srg-v2r7.xml /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables/table-rhel8-srgmap.html /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables/table-rhel8-srgmap-flat.html cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E touch /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/templated-content-rhel8 gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 13%] Built target generate-internal-templated-content-rhel8 /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-tables-rhel8-all.dir/build.make rhel8/CMakeFiles/generate-ssg-tables-rhel8-all.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-ssg-tables-rhel8-all.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-tables-rhel8-all.dir/build.make rhel8/CMakeFiles/generate-ssg-tables-rhel8-all.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 13%] Generating ../tables/tables-rhel8-all.html cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/utils/gen_tables.py --build-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build --output-type html --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables/tables-rhel8-all.html rhel8 gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 14%] Built target generate-rhel8-table-srg /usr/bin/gmake -f rhel8/CMakeFiles/generate-internal-rhel8-oval-unlinked.xml.dir/build.make rhel8/CMakeFiles/generate-internal-rhel8-oval-unlinked.xml.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-internal-rhel8-oval-unlinked.xml.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-internal-rhel8-oval-unlinked.xml.dir/build.make rhel8/CMakeFiles/generate-internal-rhel8-oval-unlinked.xml.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 14%] [rhel8-content] generating oval-unlinked.xml cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/build-scripts/combine_ovals.py --log WARNING --include-benchmark --build-config-yaml /builddir/build/BUILD/scap-security-guide-0.1.73/build/build_config.yml --product-yaml /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/product.yml --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/oval-unlinked.xml /builddir/build/BUILD/scap-security-guide-0.1.73/shared/checks/oval /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/checks_from_templates/oval gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 15%] Built target generate-ssg-tables-rhel8-all /usr/bin/gmake -f rhel8/CMakeFiles/generate-internal-rhel8-all-fixes.dir/build.make rhel8/CMakeFiles/generate-internal-rhel8-all-fixes.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-internal-rhel8-all-fixes.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-internal-rhel8-all-fixes.dir/build.make rhel8/CMakeFiles/generate-internal-rhel8-all-fixes.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 16%] [rhel8-content] collecting all fixes cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/build-scripts/collect_remediations.py --resolved-rules-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/rules --build-config-yaml /builddir/build/BUILD/scap-security-guide-0.1.73/build/build_config.yml --product-yaml /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/product.yml --remediation-type bash --remediation-type ansible --remediation-type puppet --remediation-type anaconda --remediation-type ignition --remediation-type kubernetes --remediation-type blueprint --output-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/fixes --fixes-from-templates-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/fixes_from_templates --platforms-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/platforms --cpe-items-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/cpe_items gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 17%] Built target generate-internal-rhel8-oval-unlinked.xml /usr/bin/gmake -f rhel8/CMakeFiles/generate-internal-rhel8-cpe-oval-unlinked.xml.dir/build.make rhel8/CMakeFiles/generate-internal-rhel8-cpe-oval-unlinked.xml.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-internal-rhel8-cpe-oval-unlinked.xml.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-internal-rhel8-cpe-oval-unlinked.xml.dir/build.make rhel8/CMakeFiles/generate-internal-rhel8-cpe-oval-unlinked.xml.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 17%] [rhel8-content] generating cpe-oval-unlinked.xml cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/build-scripts/combine_ovals.py --log WARNING --build-config-yaml /builddir/build/BUILD/scap-security-guide-0.1.73/build/build_config.yml --product-yaml /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/product.yml --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/cpe-oval-unlinked.xml --build-ovals-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/checks/oval /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/checks_from_templates/cpe-oval /builddir/build/BUILD/scap-security-guide-0.1.73/shared/checks/oval /builddir/build/BUILD/scap-security-guide-0.1.73/shared/applicability/oval gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 19%] Built target generate-internal-rhel8-cpe-oval-unlinked.xml cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E touch /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/collect-remediations-rhel8 gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 20%] Built target generate-internal-rhel8-all-fixes /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-xccdf-oval-ocil.dir/build.make rhel8/CMakeFiles/generate-rhel8-xccdf-oval-ocil.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-rhel8-xccdf-oval-ocil.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-xccdf-oval-ocil.dir/build.make rhel8/CMakeFiles/generate-rhel8-xccdf-oval-ocil.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 20%] [rhel8-content] generating plain XCCDF, OVAL and OCIL files cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/build-scripts/build_xccdf.py --build-ovals-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/checks/oval --resolved-base /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 --build-config-yaml /builddir/build/BUILD/scap-security-guide-0.1.73/build/build_config.yml --product-yaml /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/product.yml --xccdf /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/ssg-rhel8-xccdf.xml --oval /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/ssg-rhel8-oval.xml --ocil /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/ssg-rhel8-ocil.xml --thin-ds-components-dir off cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && sync gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 22%] Built target generate-rhel8-xccdf-oval-ocil /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-rhel8-ocil.xml.dir/build.make rhel8/CMakeFiles/generate-ssg-rhel8-ocil.xml.dir/depend /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-rhel8-cpe-dictionary.xml.dir/build.make rhel8/CMakeFiles/generate-ssg-rhel8-cpe-dictionary.xml.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-ssg-rhel8-ocil.xml.dir/DependInfo.cmake --color= gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-ssg-rhel8-cpe-dictionary.xml.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-rhel8-ocil.xml.dir/build.make rhel8/CMakeFiles/generate-ssg-rhel8-ocil.xml.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-rhel8-cpe-dictionary.xml.dir/build.make rhel8/CMakeFiles/generate-ssg-rhel8-cpe-dictionary.xml.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 22%] [rhel8-content] generating ssg-rhel8-ocil.xml cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/xmllint --nsclean --format --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-ocil.xml /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/ssg-rhel8-ocil.xml [ 22%] [rhel8-content] generating ssg-rhel8-cpe-dictionary.xml, ssg-rhel8-cpe-oval.xml cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/build-scripts/cpe_generate.py --product-yaml /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/product.yml --cpe-items-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/cpe_items /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/ssg-rhel8-xccdf.xml /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/cpe-oval-unlinked.xml --thin-ds-components-dir off gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 25%] Built target generate-ssg-rhel8-ocil.xml /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-rhel8-xccdf.xml.dir/build.make rhel8/CMakeFiles/generate-ssg-rhel8-xccdf.xml.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-ssg-rhel8-xccdf.xml.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-rhel8-xccdf.xml.dir/build.make rhel8/CMakeFiles/generate-ssg-rhel8-xccdf.xml.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 26%] [rhel8-content] generating ssg-rhel8-xccdf.xml cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/xmllint --nsclean --format --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-xccdf.xml /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/ssg-rhel8-xccdf.xml gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 28%] Built target generate-ssg-rhel8-xccdf.xml /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-rhel8-oval.xml.dir/build.make rhel8/CMakeFiles/generate-ssg-rhel8-oval.xml.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-ssg-rhel8-oval.xml.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-rhel8-oval.xml.dir/build.make rhel8/CMakeFiles/generate-ssg-rhel8-oval.xml.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 29%] [rhel8-content] generating ssg-rhel8-oval.xml cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/xmllint --nsclean --format --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-oval.xml /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/ssg-rhel8-oval.xml gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 30%] Built target generate-ssg-rhel8-oval.xml /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-centos8-xccdf.xml.dir/build.make rhel8/CMakeFiles/generate-ssg-centos8-xccdf.xml.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-ssg-centos8-xccdf.xml.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-centos8-xccdf.xml.dir/build.make rhel8/CMakeFiles/generate-ssg-centos8-xccdf.xml.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 32%] [centos8-content] generating ssg-centos8-xccdf.xml cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/build-scripts/enable_derivatives.py --enable-centos -i /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-xccdf.xml -o /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-centos8-xccdf.xml /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/product.yml centos8 --id-name ssg --cpe-items-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/cpe_items --unlinked-cpe-oval-path /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/cpe-oval-unlinked.xml cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/xmllint --nsclean --format --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-cpe-dictionary.xml /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-cpe-dictionary.xml cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/xmllint --nsclean --format --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-cpe-oval.xml /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-cpe-oval.xml gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 34%] Built target generate-ssg-rhel8-cpe-dictionary.xml /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-table-stig_per_profile_stig_gui.dir/build.make rhel8/CMakeFiles/generate-rhel8-table-stig_per_profile_stig_gui.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-rhel8-table-stig_per_profile_stig_gui.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-table-stig_per_profile_stig_gui.dir/build.make rhel8/CMakeFiles/generate-rhel8-table-stig_per_profile_stig_gui.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 34%] [rhel8-tables] generating HTML STIG test info document for stig_gui cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/xsltproc -stringparam profile stig_gui -stringparam testinfo y -stringparam ocil-document /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-ocil.xml --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables/table-rhel8-stig_gui-testinfo.html /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8/transforms/xccdf2table-profileccirefs.xslt /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-xccdf.xml gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 36%] Built target generate-ssg-centos8-xccdf.xml /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-table-stig.dir/build.make rhel8/CMakeFiles/generate-rhel8-table-stig.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-rhel8-table-stig.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-table-stig.dir/build.make rhel8/CMakeFiles/generate-rhel8-table-stig.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 36%] [rhel8-tables] generating STIG XML overlay cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/overlays cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/utils/create-stig-overlay.py --quiet --disa-xccdf="/builddir/build/BUILD/scap-security-guide-0.1.73/shared/references/disa-stig-rhel8-v1r13-xccdf-manual.xml" --ssg-xccdf="/builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-xccdf.xml" -o /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/overlays/stig_overlay.xml [ 36%] [rhel8-tables] generating HTML MANUAL STIG table cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/utils/gen_stig_table.py /builddir/build/BUILD/scap-security-guide-0.1.73/shared/references/disa-stig-rhel8-v1r13-xccdf-manual.xml /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables/table-rhel8-stig-manual.html [ 36%] [rhel8-tables] generating HTML STIG test info document for stig cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/xsltproc -stringparam profile stig -stringparam testinfo y -stringparam ocil-document /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-ocil.xml --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables/table-rhel8-stig-testinfo.html /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8/transforms/xccdf2table-profileccirefs.xslt /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-xccdf.xml gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 40%] Built target generate-rhel8-table-stig_per_profile_stig_gui /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-table-stig_per_profile_stig.dir/build.make rhel8/CMakeFiles/generate-rhel8-table-stig_per_profile_stig.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-rhel8-table-stig_per_profile_stig.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-table-stig_per_profile_stig.dir/build.make rhel8/CMakeFiles/generate-rhel8-table-stig_per_profile_stig.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 40%] [rhel8-tables] generating HTML STIG test info document for stig cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/xsltproc -stringparam profile stig -stringparam testinfo y -stringparam ocil-document /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-ocil.xml --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables/table-rhel8-stig-testinfo.html /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8/transforms/xccdf2table-profileccirefs.xslt /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-xccdf.xml [ 40%] [rhel8-tables] generating unlinked STIG XCCDF XML file cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/xsltproc -stringparam overlay /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/overlays/stig_overlay.xml --stringparam ocil-document /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-ocil.xml --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/unlinked-stig-xccdf.xml /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8/transforms/xccdf-apply-overlay-stig.xslt /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-xccdf.xml [ 41%] [rhel8-tables] generating HTML STIG table cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/utils/gen_stig_table.py /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/unlinked-stig-xccdf.xml /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables/table-rhel8-stig.html gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 45%] Built target generate-rhel8-table-stig /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-rhel8-ds.xml.dir/build.make rhel8/CMakeFiles/generate-ssg-rhel8-ds.xml.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-ssg-rhel8-ds.xml.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-rhel8-ds.xml.dir/build.make rhel8/CMakeFiles/generate-ssg-rhel8-ds.xml.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 45%] [rhel8-content] Updating data stream ssg-rhel8-ds.xml to 1.3 cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/build-scripts/compose_ds.py --xccdf /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-xccdf.xml --oval /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-oval.xml --ocil /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-ocil.xml --cpe-dict /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-cpe-dictionary.xml --cpe-oval /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-cpe-oval.xml --output-13 /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-ds.xml --multiple-ds off cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/xmllint --nsclean --format --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-ds.xml /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-ds.xml gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 50%] Built target generate-ssg-rhel8-ds.xml /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-centos8-ds.xml.dir/build.make rhel8/CMakeFiles/generate-ssg-centos8-ds.xml.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-ssg-centos8-ds.xml.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-centos8-ds.xml.dir/build.make rhel8/CMakeFiles/generate-ssg-centos8-ds.xml.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 50%] [centos8-content] generating ssg-centos8-ds.xml cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/build-scripts/enable_derivatives.py --enable-centos -i /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-ds.xml -o /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-centos8-ds.xml /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/product.yml centos8 --id-name ssg --cpe-items-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/cpe_items --unlinked-cpe-oval-path /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/cpe-oval-unlinked.xml cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/xmllint --nsclean --format --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-centos8-ds.xml /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-centos8-ds.xml gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 53%] Built target generate-ssg-centos8-ds.xml /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-table-cces.dir/build.make rhel8/CMakeFiles/generate-rhel8-table-cces.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-rhel8-table-cces.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-rhel8-table-cces.dir/build.make rhel8/CMakeFiles/generate-rhel8-table-cces.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 53%] [rhel8-tables] generating HTML CCE identifiers table cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/xsltproc --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/tables/table-rhel8-cces.html /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8/transforms/xccdf2table-cce.xslt /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-ds.xml gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 58%] Built target generate-rhel8-table-cces /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-rhel8-manifest.json.dir/build.make rhel8/CMakeFiles/generate-ssg-rhel8-manifest.json.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-ssg-rhel8-manifest.json.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-rhel8-manifest.json.dir/build.make rhel8/CMakeFiles/generate-ssg-rhel8-manifest.json.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 59%] [rhel8-content] generating JSON manifest cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/build-scripts/generate_manifest.py --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/manifest-rhel8.json --build-root /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 61%] Built target generate-rhel8-table-stig_per_profile_stig /usr/bin/gmake -f rhel8/CMakeFiles/generate-all-profile-playbooks-rhel8.dir/build.make rhel8/CMakeFiles/generate-all-profile-playbooks-rhel8.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-all-profile-playbooks-rhel8.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-all-profile-playbooks-rhel8.dir/build.make rhel8/CMakeFiles/generate-all-profile-playbooks-rhel8.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 63%] [rhel8-playbooks] generating Ansible Playbooks for all profiles in ssg-rhel8-ds.xml cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/ansible cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/build-scripts/generate_profile_remediations.py --language ansible --data-stream /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-ds.xml --output-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build/ansible --product rhel8 cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E touch /builddir/build/BUILD/scap-security-guide-0.1.73/build/ansible/all-profile-playbooks-rhel8 gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 66%] Built target generate-all-profile-playbooks-rhel8 /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-rhel8-guide-index.html.dir/build.make rhel8/CMakeFiles/generate-ssg-rhel8-guide-index.html.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-ssg-rhel8-guide-index.html.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-rhel8-guide-index.html.dir/build.make rhel8/CMakeFiles/generate-ssg-rhel8-guide-index.html.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 66%] [rhel8-guides] generating HTML guides for all profiles in ssg-rhel8-ds.xml cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/guides cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/build-scripts/build_all_guides.py --input /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-rhel8-ds.xml --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/guides build gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 70%] Built target generate-ssg-rhel8-manifest.json /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-centos8-guide-index.html.dir/build.make rhel8/CMakeFiles/generate-ssg-centos8-guide-index.html.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-ssg-centos8-guide-index.html.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-ssg-centos8-guide-index.html.dir/build.make rhel8/CMakeFiles/generate-ssg-centos8-guide-index.html.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 71%] [centos8-guides] generating HTML guides for all profiles in ssg-centos8-ds.xml cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/guides cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/build-scripts/build_all_guides.py --input /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-centos8-ds.xml --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/guides build gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 75%] Built target generate-ssg-rhel8-guide-index.html /usr/bin/gmake -f rhel8/CMakeFiles/centos8-content.dir/build.make rhel8/CMakeFiles/centos8-content.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/centos8-content.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/centos8-content.dir/build.make rhel8/CMakeFiles/centos8-content.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' gmake[2]: Nothing to be done for 'rhel8/CMakeFiles/centos8-content.dir/build'. gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 75%] Built target centos8-content /usr/bin/gmake -f rhel8/CMakeFiles/generate-all-profile-playbooks-centos8.dir/build.make rhel8/CMakeFiles/generate-all-profile-playbooks-centos8.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/generate-all-profile-playbooks-centos8.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/generate-all-profile-playbooks-centos8.dir/build.make rhel8/CMakeFiles/generate-all-profile-playbooks-centos8.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 76%] [centos8-playbooks] generating Ansible Playbooks for all profiles in ssg-centos8-ds.xml cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E make_directory /builddir/build/BUILD/scap-security-guide-0.1.73/build/ansible cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/build-scripts/generate_profile_remediations.py --language ansible --data-stream /builddir/build/BUILD/scap-security-guide-0.1.73/build/ssg-centos8-ds.xml --output-dir /builddir/build/BUILD/scap-security-guide-0.1.73/build/ansible --product centos8 gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 79%] Built target generate-ssg-centos8-guide-index.html /usr/bin/gmake -f rhel8/CMakeFiles/rhel8-tables.dir/build.make rhel8/CMakeFiles/rhel8-tables.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/rhel8-tables.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/rhel8-tables.dir/build.make rhel8/CMakeFiles/rhel8-tables.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' gmake[2]: Nothing to be done for 'rhel8/CMakeFiles/rhel8-tables.dir/build'. gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 79%] Built target rhel8-tables /usr/bin/gmake -f rhel8/CMakeFiles/rhel8-content.dir/build.make rhel8/CMakeFiles/rhel8-content.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/rhel8-content.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/rhel8-content.dir/build.make rhel8/CMakeFiles/rhel8-content.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' gmake[2]: Nothing to be done for 'rhel8/CMakeFiles/rhel8-content.dir/build'. gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 79%] Built target rhel8-content /usr/bin/gmake -f rhel8/CMakeFiles/rhel8-profile-playbooks.dir/build.make rhel8/CMakeFiles/rhel8-profile-playbooks.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/rhel8-profile-playbooks.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/rhel8-profile-playbooks.dir/build.make rhel8/CMakeFiles/rhel8-profile-playbooks.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' gmake[2]: Nothing to be done for 'rhel8/CMakeFiles/rhel8-profile-playbooks.dir/build'. gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 84%] Built target rhel8-profile-playbooks /usr/bin/gmake -f rhel8/CMakeFiles/rhel8-guides.dir/build.make rhel8/CMakeFiles/rhel8-guides.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/rhel8-guides.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/rhel8-guides.dir/build.make rhel8/CMakeFiles/rhel8-guides.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' gmake[2]: Nothing to be done for 'rhel8/CMakeFiles/rhel8-guides.dir/build'. gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 88%] Built target rhel8-guides /usr/bin/gmake -f rhel8/CMakeFiles/centos8-guides.dir/build.make rhel8/CMakeFiles/centos8-guides.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/centos8-guides.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/centos8-guides.dir/build.make rhel8/CMakeFiles/centos8-guides.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' gmake[2]: Nothing to be done for 'rhel8/CMakeFiles/centos8-guides.dir/build'. gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 91%] Built target centos8-guides /usr/bin/gmake -f rhel8/CMakeFiles/rhel8.dir/build.make rhel8/CMakeFiles/rhel8.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/rhel8.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/rhel8.dir/build.make rhel8/CMakeFiles/rhel8.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' gmake[2]: Nothing to be done for 'rhel8/CMakeFiles/rhel8.dir/build'. gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 91%] Built target rhel8 cd /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 && /usr/bin/cmake -E touch /builddir/build/BUILD/scap-security-guide-0.1.73/build/ansible/all-profile-playbooks-centos8 gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [ 95%] Built target generate-all-profile-playbooks-centos8 /usr/bin/gmake -f rhel8/CMakeFiles/centos8-profile-playbooks.dir/build.make rhel8/CMakeFiles/centos8-profile-playbooks.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/centos8-profile-playbooks.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/centos8-profile-playbooks.dir/build.make rhel8/CMakeFiles/centos8-profile-playbooks.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' gmake[2]: Nothing to be done for 'rhel8/CMakeFiles/centos8-profile-playbooks.dir/build'. gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [100%] Built target centos8-profile-playbooks /usr/bin/gmake -f rhel8/CMakeFiles/centos8.dir/build.make rhel8/CMakeFiles/centos8.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/products/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8 /builddir/build/BUILD/scap-security-guide-0.1.73/build/rhel8/CMakeFiles/centos8.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f rhel8/CMakeFiles/centos8.dir/build.make rhel8/CMakeFiles/centos8.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' gmake[2]: Nothing to be done for 'rhel8/CMakeFiles/centos8.dir/build'. gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [100%] Built target centos8 /usr/bin/gmake -f CMakeFiles/man_page.dir/build.make CMakeFiles/man_page.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' cd /builddir/build/BUILD/scap-security-guide-0.1.73/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73 /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build /builddir/build/BUILD/scap-security-guide-0.1.73/build/CMakeFiles/man_page.dir/DependInfo.cmake --color= gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/gmake -f CMakeFiles/man_page.dir/build.make CMakeFiles/man_page.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [100%] [man-page] generating man page env PYTHONPATH=/builddir/build/BUILD/scap-security-guide-0.1.73 /usr/bin/python3 /builddir/build/BUILD/scap-security-guide-0.1.73/build-scripts/generate_man_page.py --template /builddir/build/BUILD/scap-security-guide-0.1.73/docs/man_page_template.jinja --input_dir /builddir/build/BUILD/scap-security-guide-0.1.73/build --output /builddir/build/BUILD/scap-security-guide-0.1.73/build/scap-security-guide.8 --install-prefix /usr --separate-scap-files OFF:share/xml/scap/ssg/content --profile-bash OFF:share/scap-security-guide/bash --profile-ansible ON:share/scap-security-guide/ansible --ansible-per-rule OFF:share/scap-security-guide/ansible/rule_playbooks --kickstarts ON:share/scap-security-guide/kickstart --tailoring ON:share/scap-security-guide/tailoring --content-path share/xml/scap/ssg/content gmake[2]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' [100%] Built target man_page gmake[1]: Leaving directory '/builddir/build/BUILD/scap-security-guide-0.1.73/build' /usr/bin/cmake -E cmake_progress_start /builddir/build/BUILD/scap-security-guide-0.1.73/build/CMakeFiles 0 + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.Bj9VMh + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64 ++ dirname /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64 + cd scap-security-guide-0.1.73 + cd build + DESTDIR=/builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64 + /usr/bin/cmake --install . -- Install configuration: "Release" -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/LICENSE -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/README.md -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/Contributors.md -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/man/man8/scap-security-guide.8 -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/xml/scap/ssg/content/ssg-rhel8-ds.xml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-rhel8-guide-anssi_bp28_enhanced.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-rhel8-guide-anssi_bp28_high.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-rhel8-guide-anssi_bp28_intermediary.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-rhel8-guide-anssi_bp28_minimal.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-rhel8-guide-cis.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-rhel8-guide-cis_server_l1.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-rhel8-guide-cis_workstation_l1.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-rhel8-guide-cis_workstation_l2.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-rhel8-guide-cui.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-rhel8-guide-e8.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-rhel8-guide-hipaa.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-rhel8-guide-index.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-rhel8-guide-ism_o.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-rhel8-guide-ospp.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-rhel8-guide-pci-dss.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-rhel8-guide-stig.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-rhel8-guide-stig_gui.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/rhel8-playbook-anssi_bp28_enhanced.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/rhel8-playbook-anssi_bp28_high.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/rhel8-playbook-anssi_bp28_intermediary.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/rhel8-playbook-anssi_bp28_minimal.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/rhel8-playbook-cis.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/rhel8-playbook-cis_server_l1.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/rhel8-playbook-cis_workstation_l1.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/rhel8-playbook-cis_workstation_l2.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/rhel8-playbook-cui.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/rhel8-playbook-e8.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/rhel8-playbook-hipaa.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/rhel8-playbook-ism_o.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/rhel8-playbook-ospp.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/rhel8-playbook-pci-dss.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/rhel8-playbook-stig.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/rhel8-playbook-stig_gui.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/kickstart/ssg-rhel8-cis-ks.cfg -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/kickstart/ssg-rhel8-cis_server_l1-ks.cfg -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/kickstart/ssg-rhel8-cui-ks.cfg -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/kickstart/ssg-rhel8-e8-ks.cfg -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/kickstart/ssg-rhel8-hipaa-ks.cfg -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/kickstart/ssg-rhel8-ism_o-ks.cfg -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/kickstart/ssg-rhel8-ospp-ks.cfg -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/kickstart/ssg-rhel8-pci-dss-ks.cfg -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/kickstart/ssg-rhel8-stig-ks.cfg -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/kickstart/ssg-rhel8-stig_gui-ks.cfg -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/tables/table-rhel8-anssirefs.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/tables/table-rhel8-cisrefs.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/tables/table-rhel8-cuirefs.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/tables/table-rhel8-nistrefs.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/tables/table-rhel8-pcidssrefs.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/tables/table-rhel8-nistrefs-ospp.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/tables/table-rhel8-nistrefs-standard.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/tables/table-rhel8-nistrefs-stig.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/tables/table-rhel8-anssirefs-bp28_minimal.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/tables/table-rhel8-anssirefs-bp28_enhanced.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/tables/table-rhel8-anssirefs-bp28_intermediary.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/tables/table-rhel8-anssirefs-bp28_high.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/tables/table-rhel8-cces.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/tables/table-rhel8-srgmap.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/tables/table-rhel8-srgmap-flat.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/tables/table-rhel8-stig.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/tables/table-rhel8-stig-testinfo.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/tables/table-rhel8-stig_gui-testinfo.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/xml/scap/ssg/content/ssg-centos8-ds.xml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-centos8-guide-anssi_bp28_enhanced.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-centos8-guide-anssi_bp28_high.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-centos8-guide-anssi_bp28_intermediary.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-centos8-guide-anssi_bp28_minimal.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-centos8-guide-cis.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-centos8-guide-cis_server_l1.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-centos8-guide-cis_workstation_l1.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-centos8-guide-cis_workstation_l2.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-centos8-guide-cui.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-centos8-guide-e8.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-centos8-guide-hipaa.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-centos8-guide-index.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-centos8-guide-ism_o.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-centos8-guide-ospp.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-centos8-guide-pci-dss.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-centos8-guide-stig.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/doc/scap-security-guide/guides/ssg-centos8-guide-stig_gui.html -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/centos8-playbook-anssi_bp28_enhanced.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/centos8-playbook-anssi_bp28_high.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/centos8-playbook-anssi_bp28_intermediary.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/centos8-playbook-anssi_bp28_minimal.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/centos8-playbook-cis.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/centos8-playbook-cis_server_l1.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/centos8-playbook-cis_workstation_l1.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/centos8-playbook-cis_workstation_l2.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/centos8-playbook-cui.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/centos8-playbook-e8.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/centos8-playbook-hipaa.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/centos8-playbook-ism_o.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/centos8-playbook-ospp.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/centos8-playbook-pci-dss.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/centos8-playbook-stig.yml -- Installing: /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64/usr/share/scap-security-guide/ansible/centos8-playbook-stig_gui.yml + rm /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64//usr/share/doc/scap-security-guide/README.md + rm /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64//usr/share/doc/scap-security-guide/Contributors.md + /usr/lib/rpm/find-debuginfo.sh -j2 --strict-build-id -m -i --build-id-seed 0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8 --unique-debug-suffix -0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64 --unique-debug-src-base scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/scap-security-guide-0.1.73 + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig /sbin/ldconfig: Warning: ignoring configuration file that cannot be opened: /etc/ld.so.conf: No such file or directory + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile '' 1 + /usr/lib/rpm/brp-python-hardlink + PYTHON3=/usr/libexec/platform-python + /usr/lib/rpm/redhat/brp-mangle-shebangs Processing files: scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.noarch Provides: scap-security-guide = 0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: scap-security-guide-doc-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.noarch Provides: scap-security-guide-doc = 0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64 Wrote: /builddir/build/RPMS/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.noarch.rpm Wrote: /builddir/build/RPMS/scap-security-guide-doc-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.QeZZu4 + umask 022 + cd /builddir/build/BUILD + cd scap-security-guide-0.1.73 + /usr/bin/rm -rf /builddir/build/BUILDROOT/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.x86_64 + exit 0 Finish: rpmbuild scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.src.rpm Finish: build phase for scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream-8-x86_64-1712230201.609720/root/var/log/dnf.log /var/lib/mock/centos-stream-8-x86_64-1712230201.609720/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream-8-x86_64-1712230201.609720/root/var/log/dnf.rpm.log INFO: Done(/var/lib/copr-rpmbuild/results/scap-security-guide-0.1.73-0.20240404112341855018.pr11791.11884.g84f585bfc6.el8.src.rpm) Config(child) 3 minutes 29 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "scap-security-guide", "epoch": null, "version": "0.1.73", "release": "0.20240404112341855018.pr11791.11884.g84f585bfc6.el8", "arch": "noarch" }, { "name": "scap-security-guide-doc", "epoch": null, "version": "0.1.73", "release": "0.20240404112341855018.pr11791.11884.g84f585bfc6.el8", "arch": "noarch" }, { "name": "scap-security-guide", "epoch": null, "version": "0.1.73", "release": "0.20240404112341855018.pr11791.11884.g84f585bfc6.el8", "arch": "src" } ] } RPMResults finished