Warning: Permanently added '3.85.29.217' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/7516193-fedora-39-aarch64 --chroot fedora-39-aarch64 Version: 0.73 PID: 6657 Logging PID: 6658 Task: {'allow_user_ssh': False, 'appstream': False, 'background': False, 'build_id': 7516193, 'buildroot_pkgs': [], 'chroot': 'fedora-39-aarch64', 'enable_net': False, 'fedora_review': False, 'git_hash': 'ef9c6e6db2e699843b5c7cfc0baf1dbc808eb641', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/secureblue/hardened_malloc/hardened_malloc', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'hardened_malloc', 'package_version': '12-9', 'project_dirname': 'hardened_malloc', 'project_name': 'hardened_malloc', 'project_owner': 'secureblue', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/secureblue/hardened_malloc/fedora-39-aarch64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'secureblue/hardened_malloc--secureblue', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'submitter': 'secureblue', 'tags': [], 'task_id': '7516193-fedora-39-aarch64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/secureblue/hardened_malloc/hardened_malloc /var/lib/copr-rpmbuild/workspace/workdir-o1sxwj17/hardened_malloc --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/secureblue/hardened_malloc/hardened_malloc', '/var/lib/copr-rpmbuild/workspace/workdir-o1sxwj17/hardened_malloc', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-o1sxwj17/hardened_malloc'... Running: git checkout ef9c6e6db2e699843b5c7cfc0baf1dbc808eb641 -- cmd: ['git', 'checkout', 'ef9c6e6db2e699843b5c7cfc0baf1dbc808eb641', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-o1sxwj17/hardened_malloc rc: 0 stdout: stderr: Note: switching to 'ef9c6e6db2e699843b5c7cfc0baf1dbc808eb641'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at ef9c6e6 automatic import of hardened_malloc Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-o1sxwj17/hardened_malloc rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading 12.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o 12.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/secureblue/hardened_malloc/hardened_malloc/12.tar.gz/md5/54bcfaef8629a514ebe119a11c18a1ac/12.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated Dload Upload Total Spent Left Speed 100 65439 100 65439 0 0 3365k 0 --:--:-- --:--:-- --:--:-- 3550k INFO: Reading stdout from command: md5sum 12.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-o1sxwj17/hardened_malloc/hardened_malloc.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-o1sxwj17/hardened_malloc --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1717224806.144488 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.6 starting (python version = 3.12.1, NVR = mock-5.6-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-o1sxwj17/hardened_malloc/hardened_malloc.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-o1sxwj17/hardened_malloc --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1717224806.144488 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-o1sxwj17/hardened_malloc/hardened_malloc.spec) Config(fedora-39-aarch64) Start: clean chroot Finish: clean chroot Mock Version: 5.6 INFO: Mock Version: 5.6 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-aarch64-bootstrap-1717224806.144488/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:39 INFO: Pulling image: registry.fedoraproject.org/fedora:39 INFO: Copy content of container registry.fedoraproject.org/fedora:39 to /var/lib/mock/fedora-39-aarch64-bootstrap-1717224806.144488/root INFO: Checking that registry.fedoraproject.org/fedora:39 image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:39 with podman image mount INFO: image registry.fedoraproject.org/fedora:39 as /var/lib/containers/storage/overlay/28b1de063cbb8083b9eb96ea6d7558ccabd8a34418938bb881002e90521388d3/merged INFO: umounting image registry.fedoraproject.org/fedora:39 (/var/lib/containers/storage/overlay/28b1de063cbb8083b9eb96ea6d7558ccabd8a34418938bb881002e90521388d3/merged) with podman image umount INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 29 kB/s | 1.8 kB 00:00 fedora 57 MB/s | 86 MB 00:01 updates 44 MB/s | 36 MB 00:00 Package python3-dnf-4.19.2-1.fc39.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-dnf-plugins-core noarch 4.6.0-1.fc39 updates 317 k Installing dependencies: dbus-libs aarch64 1:1.14.10-1.fc39 fedora 156 k python3-dateutil noarch 1:2.8.2-10.fc39 fedora 355 k python3-dbus aarch64 1.3.2-4.fc39 fedora 157 k python3-distro noarch 1.8.0-6.fc39 fedora 49 k python3-six noarch 1.16.0-12.fc39 fedora 41 k python3-systemd aarch64 235-5.fc39 fedora 107 k Transaction Summary ================================================================================ Install 7 Packages Total download size: 1.2 M Installed size: 4.7 M Downloading Packages: (1/7): dbus-libs-1.14.10-1.fc39.aarch64.rpm 7.0 MB/s | 156 kB 00:00 (2/7): python3-dbus-1.3.2-4.fc39.aarch64.rpm 6.9 MB/s | 157 kB 00:00 (3/7): python3-dateutil-2.8.2-10.fc39.noarch.rp 14 MB/s | 355 kB 00:00 (4/7): python3-distro-1.8.0-6.fc39.noarch.rpm 15 MB/s | 49 kB 00:00 (5/7): python3-systemd-235-5.fc39.aarch64.rpm 29 MB/s | 107 kB 00:00 (6/7): python3-six-1.16.0-12.fc39.noarch.rpm 7.3 MB/s | 41 kB 00:00 (7/7): python3-dnf-plugins-core-4.6.0-1.fc39.no 16 MB/s | 317 kB 00:00 -------------------------------------------------------------------------------- Total 4.5 MB/s | 1.2 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python3-systemd-235-5.fc39.aarch64 1/7 Installing : python3-six-1.16.0-12.fc39.noarch 2/7 Installing : python3-dateutil-1:2.8.2-10.fc39.noarch 3/7 Installing : python3-distro-1.8.0-6.fc39.noarch 4/7 Installing : dbus-libs-1:1.14.10-1.fc39.aarch64 5/7 Installing : python3-dbus-1.3.2-4.fc39.aarch64 6/7 Installing : python3-dnf-plugins-core-4.6.0-1.fc39.noarch 7/7 Running scriptlet: python3-dnf-plugins-core-4.6.0-1.fc39.noarch 7/7 Verifying : dbus-libs-1:1.14.10-1.fc39.aarch64 1/7 Verifying : python3-dateutil-1:2.8.2-10.fc39.noarch 2/7 Verifying : python3-dbus-1.3.2-4.fc39.aarch64 3/7 Verifying : python3-distro-1.8.0-6.fc39.noarch 4/7 Verifying : python3-six-1.16.0-12.fc39.noarch 5/7 Verifying : python3-systemd-235-5.fc39.aarch64 6/7 Verifying : python3-dnf-plugins-core-4.6.0-1.fc39.noarch 7/7 Installed: dbus-libs-1:1.14.10-1.fc39.aarch64 python3-dateutil-1:2.8.2-10.fc39.noarch python3-dbus-1.3.2-4.fc39.aarch64 python3-distro-1.8.0-6.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch python3-six-1.16.0-12.fc39.noarch python3-systemd-235-5.fc39.aarch64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-aarch64-1717224806.144488/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc39.aarch64 rpm-sequoia-1.6.0-1.fc39.aarch64 python3-dnf-4.19.2-1.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch yum-4.19.2-1.fc39.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 15 kB/s | 2.2 kB 00:00 fedora 58 MB/s | 86 MB 00:01 updates 55 MB/s | 36 MB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing group/module packages: bash aarch64 5.2.26-1.fc39 updates 1.8 M bzip2 aarch64 1.0.8-16.fc39 fedora 52 k coreutils aarch64 9.3-5.fc39 updates 1.2 M cpio aarch64 2.14-4.fc39 fedora 277 k diffutils aarch64 3.10-3.fc39 fedora 396 k fedora-release-common noarch 39-36 updates 19 k findutils aarch64 1:4.9.0-5.fc39 fedora 495 k gawk aarch64 5.2.2-2.fc39 fedora 1.1 M glibc-minimal-langpack aarch64 2.38-18.fc39 updates 73 k grep aarch64 3.11-3.fc39 fedora 295 k gzip aarch64 1.12-6.fc39 fedora 164 k info aarch64 7.0.3-3.fc39 fedora 179 k patch aarch64 2.7.6-22.fc39 fedora 123 k redhat-rpm-config noarch 266-1.fc39 updates 78 k rpm-build aarch64 4.19.1.1-1.fc39 updates 79 k sed aarch64 4.8-14.fc39 fedora 304 k shadow-utils aarch64 2:4.14.0-2.fc39 updates 1.3 M tar aarch64 2:1.35-2.fc39 fedora 854 k unzip aarch64 6.0-62.fc39 fedora 183 k util-linux aarch64 2.39.4-1.fc39 updates 1.2 M which aarch64 2.21-40.fc39 fedora 42 k xz aarch64 5.4.4-1.fc39 fedora 556 k Installing dependencies: alternatives aarch64 1.26-1.fc39 updates 38 k ansible-srpm-macros noarch 1-12.fc39 updates 21 k audit-libs aarch64 3.1.3-1.fc39 updates 124 k authselect aarch64 1.4.3-1.fc39 fedora 150 k authselect-libs aarch64 1.4.3-1.fc39 fedora 249 k basesystem noarch 11-18.fc39 fedora 7.2 k binutils aarch64 2.40-14.fc39 updates 6.1 M binutils-gold aarch64 2.40-14.fc39 updates 945 k bzip2-libs aarch64 1.0.8-16.fc39 fedora 43 k ca-certificates noarch 2023.2.60_v7.0.306-2.fc39 fedora 837 k coreutils-common aarch64 9.3-5.fc39 updates 2.1 M cracklib aarch64 2.9.11-2.fc39 fedora 94 k crypto-policies noarch 20231204-1.git1e3a2e4.fc39 updates 100 k curl aarch64 8.2.1-5.fc39 updates 340 k cyrus-sasl-lib aarch64 2.1.28-11.fc39 fedora 781 k debugedit aarch64 5.0-12.fc39 updates 78 k dwz aarch64 0.15-3.fc39 fedora 136 k ed aarch64 1.19-4.fc39 fedora 78 k efi-srpm-macros noarch 5-9.fc39 fedora 22 k elfutils aarch64 0.191-2.fc39 updates 560 k elfutils-debuginfod-client aarch64 0.191-2.fc39 updates 38 k elfutils-default-yama-scope noarch 0.191-2.fc39 updates 13 k elfutils-libelf aarch64 0.191-2.fc39 updates 209 k elfutils-libs aarch64 0.191-2.fc39 updates 263 k fedora-gpg-keys noarch 39-1 fedora 130 k fedora-release noarch 39-36 updates 8.6 k fedora-release-identity-basic noarch 39-36 updates 9.4 k fedora-repos noarch 39-1 fedora 9.3 k file aarch64 5.44-5.fc39 fedora 49 k file-libs aarch64 5.44-5.fc39 fedora 729 k filesystem aarch64 3.18-6.fc39 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-12.fc39 fedora 26 k forge-srpm-macros noarch 0.3.1-1.fc39 updates 19 k fpc-srpm-macros noarch 1.3-8.fc39 fedora 7.4 k gdb-minimal aarch64 14.2-1.fc39 updates 3.9 M gdbm-libs aarch64 1:1.23-4.fc39 fedora 56 k ghc-srpm-macros noarch 1.6.1-2.fc39 fedora 7.8 k glibc aarch64 2.38-18.fc39 updates 1.7 M glibc-common aarch64 2.38-18.fc39 updates 349 k glibc-gconv-extra aarch64 2.38-18.fc39 updates 2.0 M gmp aarch64 1:6.2.1-5.fc39 fedora 266 k gnat-srpm-macros noarch 6-3.fc39 fedora 8.8 k go-srpm-macros noarch 3.5.0-1.fc39 updates 28 k jansson aarch64 2.13.1-7.fc39 fedora 46 k kernel-srpm-macros noarch 1.0-20.fc39 fedora 10 k keyutils-libs aarch64 1.6.3-1.fc39 updates 32 k krb5-libs aarch64 1.21.2-3.fc39 updates 770 k libacl aarch64 2.3.1-9.fc39 updates 24 k libarchive aarch64 3.7.1-1.fc39 fedora 402 k libattr aarch64 2.5.1-8.fc39 fedora 18 k libblkid aarch64 2.39.4-1.fc39 updates 116 k libbrotli aarch64 1.1.0-1.fc39 fedora 345 k libcap aarch64 2.48-9.fc39 updates 69 k libcap-ng aarch64 0.8.3-8.fc39 fedora 32 k libcom_err aarch64 1.47.0-2.fc39 fedora 26 k libcurl aarch64 8.2.1-5.fc39 updates 316 k libdb aarch64 5.3.28-56.fc39 fedora 735 k libeconf aarch64 0.5.2-2.fc39 updates 30 k libevent aarch64 2.1.12-9.fc39 fedora 254 k libfdisk aarch64 2.39.4-1.fc39 updates 157 k libffi aarch64 3.4.4-4.fc39 fedora 38 k libgcc aarch64 13.3.1-1.fc39 updates 103 k libgomp aarch64 13.3.1-1.fc39 updates 320 k libidn2 aarch64 2.3.7-1.fc39 updates 120 k libmount aarch64 2.39.4-1.fc39 updates 153 k libnghttp2 aarch64 1.55.1-5.fc39 updates 76 k libnsl2 aarch64 2.0.0-6.fc39 fedora 30 k libpkgconf aarch64 1.9.5-2.fc39 fedora 38 k libpsl aarch64 0.21.2-4.fc39 fedora 63 k libpwquality aarch64 1.4.5-6.fc39 fedora 120 k libselinux aarch64 3.5-5.fc39 fedora 86 k libsemanage aarch64 3.5-4.fc39 fedora 117 k libsepol aarch64 3.5-2.fc39 fedora 311 k libsigsegv aarch64 2.14-5.fc39 fedora 27 k libsmartcols aarch64 2.39.4-1.fc39 updates 65 k libssh aarch64 0.10.6-2.fc39 updates 213 k libssh-config noarch 0.10.6-2.fc39 updates 9.0 k libstdc++ aarch64 13.3.1-1.fc39 updates 818 k libtasn1 aarch64 4.19.0-3.fc39 fedora 73 k libtirpc aarch64 1.3.4-1.rc3.fc39 updates 94 k libunistring aarch64 1.1-5.fc39 fedora 540 k libutempter aarch64 1.2.1-10.fc39 fedora 27 k libuuid aarch64 2.39.4-1.fc39 updates 28 k libverto aarch64 0.3.2-6.fc39 fedora 21 k libxcrypt aarch64 4.4.36-2.fc39 fedora 123 k libxml2 aarch64 2.10.4-3.fc39 fedora 689 k libzstd aarch64 1.5.6-1.fc39 updates 284 k lua-libs aarch64 5.4.6-3.fc39 fedora 131 k lua-srpm-macros noarch 1-13.fc39 updates 8.7 k lz4-libs aarch64 1.9.4-4.fc39 fedora 68 k mpfr aarch64 4.2.0-3.fc39 fedora 319 k ncurses-base noarch 6.4-7.20230520.fc39.1 updates 88 k ncurses-libs aarch64 6.4-7.20230520.fc39.1 updates 326 k ocaml-srpm-macros noarch 8-2.fc39 fedora 14 k openblas-srpm-macros noarch 2-14.fc39 fedora 7.5 k openldap aarch64 2.6.6-1.fc39 fedora 251 k openssl-libs aarch64 1:3.1.1-4.fc39 fedora 2.0 M p11-kit aarch64 0.25.3-1.fc39 updates 495 k p11-kit-trust aarch64 0.25.3-1.fc39 updates 141 k package-notes-srpm-macros noarch 0.5-9.fc39 fedora 11 k pam aarch64 1.5.3-3.fc39 updates 552 k pam-libs aarch64 1.5.3-3.fc39 updates 57 k pcre2 aarch64 10.42-1.fc39.2 fedora 219 k pcre2-syntax noarch 10.42-1.fc39.2 fedora 143 k perl-srpm-macros noarch 1-51.fc39 fedora 8.0 k pkgconf aarch64 1.9.5-2.fc39 fedora 42 k pkgconf-m4 noarch 1.9.5-2.fc39 fedora 14 k pkgconf-pkg-config aarch64 1.9.5-2.fc39 fedora 9.6 k popt aarch64 1.19-3.fc39 fedora 66 k publicsuffix-list-dafsa noarch 20240107-1.fc39 updates 58 k pyproject-srpm-macros noarch 1.12.0-1.fc39 updates 14 k python-srpm-macros noarch 3.12-4.fc39 fedora 25 k qt5-srpm-macros noarch 5.15.13-1.fc39 updates 8.5 k qt6-srpm-macros noarch 6.6.2-1.fc39 updates 8.9 k readline aarch64 8.2-6.fc39 updates 212 k rpm aarch64 4.19.1.1-1.fc39 updates 536 k rpm-build-libs aarch64 4.19.1.1-1.fc39 updates 91 k rpm-libs aarch64 4.19.1.1-1.fc39 updates 305 k rpm-sequoia aarch64 1.6.0-1.fc39 updates 817 k rpmautospec-rpm-macros noarch 0.6.3-1.fc39 updates 10 k rust-srpm-macros noarch 26.2-1.fc39 updates 13 k setup noarch 2.14.4-1.fc39 fedora 154 k sqlite-libs aarch64 3.42.0-7.fc39 fedora 677 k systemd-libs aarch64 254.13-1.fc39 updates 663 k util-linux-core aarch64 2.39.4-1.fc39 updates 505 k xxhash-libs aarch64 0.8.2-1.fc39 fedora 35 k xz-libs aarch64 5.4.4-1.fc39 fedora 106 k zip aarch64 3.0-39.fc39 fedora 262 k zlib aarch64 1.2.13-4.fc39 fedora 93 k zstd aarch64 1.5.6-1.fc39 updates 445 k Installing Groups: Buildsystem building group Transaction Summary ================================================================================ Install 152 Packages Total download size: 52 M Installed size: 301 M Downloading Packages: (1/152): authselect-1.4.3-1.fc39.aarch64.rpm 6.6 MB/s | 150 kB 00:00 (2/152): basesystem-11-18.fc39.noarch.rpm 312 kB/s | 7.2 kB 00:00 (3/152): bzip2-1.0.8-16.fc39.aarch64.rpm 27 MB/s | 52 kB 00:00 (4/152): authselect-libs-1.4.3-1.fc39.aarch64.r 9.4 MB/s | 249 kB 00:00 (5/152): bzip2-libs-1.0.8-16.fc39.aarch64.rpm 18 MB/s | 43 kB 00:00 (6/152): cracklib-2.9.11-2.fc39.aarch64.rpm 35 MB/s | 94 kB 00:00 (7/152): cpio-2.14-4.fc39.aarch64.rpm 71 MB/s | 277 kB 00:00 (8/152): diffutils-3.10-3.fc39.aarch64.rpm 100 MB/s | 396 kB 00:00 (9/152): cyrus-sasl-lib-2.1.28-11.fc39.aarch64. 125 MB/s | 781 kB 00:00 (10/152): dwz-0.15-3.fc39.aarch64.rpm 57 MB/s | 136 kB 00:00 (11/152): ca-certificates-2023.2.60_v7.0.306-2. 58 MB/s | 837 kB 00:00 (12/152): ed-1.19-4.fc39.aarch64.rpm 24 MB/s | 78 kB 00:00 (13/152): efi-srpm-macros-5-9.fc39.noarch.rpm 9.1 MB/s | 22 kB 00:00 (14/152): fedora-repos-39-1.noarch.rpm 5.9 MB/s | 9.3 kB 00:00 (15/152): fedora-gpg-keys-39-1.noarch.rpm 47 MB/s | 130 kB 00:00 (16/152): file-5.44-5.fc39.aarch64.rpm 20 MB/s | 49 kB 00:00 (17/152): file-libs-5.44-5.fc39.aarch64.rpm 130 MB/s | 729 kB 00:00 (18/152): findutils-4.9.0-5.fc39.aarch64.rpm 81 MB/s | 495 kB 00:00 (19/152): filesystem-3.18-6.fc39.aarch64.rpm 123 MB/s | 1.1 MB 00:00 (20/152): fonts-srpm-macros-2.0.5-12.fc39.noarc 7.1 MB/s | 26 kB 00:00 (21/152): fpc-srpm-macros-1.3-8.fc39.noarch.rpm 2.7 MB/s | 7.4 kB 00:00 (22/152): gdbm-libs-1.23-4.fc39.aarch64.rpm 18 MB/s | 56 kB 00:00 (23/152): ghc-srpm-macros-1.6.1-2.fc39.noarch.r 2.3 MB/s | 7.8 kB 00:00 (24/152): gawk-5.2.2-2.fc39.aarch64.rpm 169 MB/s | 1.1 MB 00:00 (25/152): gnat-srpm-macros-6-3.fc39.noarch.rpm 1.8 MB/s | 8.8 kB 00:00 (26/152): gmp-6.2.1-5.fc39.aarch64.rpm 40 MB/s | 266 kB 00:00 (27/152): gzip-1.12-6.fc39.aarch64.rpm 57 MB/s | 164 kB 00:00 (28/152): info-7.0.3-3.fc39.aarch64.rpm 63 MB/s | 179 kB 00:00 (29/152): grep-3.11-3.fc39.aarch64.rpm 36 MB/s | 295 kB 00:00 (30/152): jansson-2.13.1-7.fc39.aarch64.rpm 18 MB/s | 46 kB 00:00 (31/152): kernel-srpm-macros-1.0-20.fc39.noarch 3.6 MB/s | 10 kB 00:00 (32/152): libarchive-3.7.1-1.fc39.aarch64.rpm 84 MB/s | 402 kB 00:00 (33/152): libattr-2.5.1-8.fc39.aarch64.rpm 3.4 MB/s | 18 kB 00:00 (34/152): libcap-ng-0.8.3-8.fc39.aarch64.rpm 13 MB/s | 32 kB 00:00 (35/152): libcom_err-1.47.0-2.fc39.aarch64.rpm 13 MB/s | 26 kB 00:00 (36/152): libdb-5.3.28-56.fc39.aarch64.rpm 188 MB/s | 735 kB 00:00 (37/152): libbrotli-1.1.0-1.fc39.aarch64.rpm 33 MB/s | 345 kB 00:00 (38/152): libevent-2.1.12-9.fc39.aarch64.rpm 61 MB/s | 254 kB 00:00 (39/152): libffi-3.4.4-4.fc39.aarch64.rpm 11 MB/s | 38 kB 00:00 (40/152): libnsl2-2.0.0-6.fc39.aarch64.rpm 10 MB/s | 30 kB 00:00 (41/152): libpkgconf-1.9.5-2.fc39.aarch64.rpm 12 MB/s | 38 kB 00:00 (42/152): libpsl-0.21.2-4.fc39.aarch64.rpm 22 MB/s | 63 kB 00:00 (43/152): libpwquality-1.4.5-6.fc39.aarch64.rpm 32 MB/s | 120 kB 00:00 (44/152): libselinux-3.5-5.fc39.aarch64.rpm 23 MB/s | 86 kB 00:00 (45/152): libsemanage-3.5-4.fc39.aarch64.rpm 39 MB/s | 117 kB 00:00 (46/152): libsigsegv-2.14-5.fc39.aarch64.rpm 9.5 MB/s | 27 kB 00:00 (47/152): libsepol-3.5-2.fc39.aarch64.rpm 65 MB/s | 311 kB 00:00 (48/152): libtasn1-4.19.0-3.fc39.aarch64.rpm 21 MB/s | 73 kB 00:00 (49/152): libunistring-1.1-5.fc39.aarch64.rpm 129 MB/s | 540 kB 00:00 (50/152): libutempter-1.2.1-10.fc39.aarch64.rpm 7.5 MB/s | 27 kB 00:00 (51/152): libverto-0.3.2-6.fc39.aarch64.rpm 5.6 MB/s | 21 kB 00:00 (52/152): lua-libs-5.4.6-3.fc39.aarch64.rpm 50 MB/s | 131 kB 00:00 (53/152): lz4-libs-1.9.4-4.fc39.aarch64.rpm 34 MB/s | 68 kB 00:00 (54/152): libxcrypt-4.4.36-2.fc39.aarch64.rpm 20 MB/s | 123 kB 00:00 (55/152): mpfr-4.2.0-3.fc39.aarch64.rpm 97 MB/s | 319 kB 00:00 (56/152): ocaml-srpm-macros-8-2.fc39.noarch.rpm 4.2 MB/s | 14 kB 00:00 (57/152): openblas-srpm-macros-2-14.fc39.noarch 3.5 MB/s | 7.5 kB 00:00 (58/152): openldap-2.6.6-1.fc39.aarch64.rpm 85 MB/s | 251 kB 00:00 (59/152): package-notes-srpm-macros-0.5-9.fc39. 4.9 MB/s | 11 kB 00:00 (60/152): libxml2-2.10.4-3.fc39.aarch64.rpm 43 MB/s | 689 kB 00:00 (61/152): patch-2.7.6-22.fc39.aarch64.rpm 49 MB/s | 123 kB 00:00 (62/152): openssl-libs-3.1.1-4.fc39.aarch64.rpm 194 MB/s | 2.0 MB 00:00 (63/152): pcre2-10.42-1.fc39.2.aarch64.rpm 32 MB/s | 219 kB 00:00 (64/152): pcre2-syntax-10.42-1.fc39.2.noarch.rp 26 MB/s | 143 kB 00:00 (65/152): perl-srpm-macros-1-51.fc39.noarch.rpm 4.9 MB/s | 8.0 kB 00:00 (66/152): pkgconf-1.9.5-2.fc39.aarch64.rpm 17 MB/s | 42 kB 00:00 (67/152): pkgconf-m4-1.9.5-2.fc39.noarch.rpm 4.8 MB/s | 14 kB 00:00 (68/152): pkgconf-pkg-config-1.9.5-2.fc39.aarch 4.0 MB/s | 9.6 kB 00:00 (69/152): popt-1.19-3.fc39.aarch64.rpm 25 MB/s | 66 kB 00:00 (70/152): python-srpm-macros-3.12-4.fc39.noarch 9.5 MB/s | 25 kB 00:00 (71/152): setup-2.14.4-1.fc39.noarch.rpm 32 MB/s | 154 kB 00:00 (72/152): sed-4.8-14.fc39.aarch64.rpm 26 MB/s | 304 kB 00:00 (73/152): sqlite-libs-3.42.0-7.fc39.aarch64.rpm 69 MB/s | 677 kB 00:00 (74/152): tar-1.35-2.fc39.aarch64.rpm 96 MB/s | 854 kB 00:00 (75/152): unzip-6.0-62.fc39.aarch64.rpm 47 MB/s | 183 kB 00:00 (76/152): which-2.21-40.fc39.aarch64.rpm 10 MB/s | 42 kB 00:00 (77/152): xxhash-libs-0.8.2-1.fc39.aarch64.rpm 8.1 MB/s | 35 kB 00:00 (78/152): xz-libs-5.4.4-1.fc39.aarch64.rpm 26 MB/s | 106 kB 00:00 (79/152): zlib-1.2.13-4.fc39.aarch64.rpm 41 MB/s | 93 kB 00:00 (80/152): zip-3.0-39.fc39.aarch64.rpm 72 MB/s | 262 kB 00:00 (81/152): alternatives-1.26-1.fc39.aarch64.rpm 22 MB/s | 38 kB 00:00 (82/152): ansible-srpm-macros-1-12.fc39.noarch. 8.5 MB/s | 21 kB 00:00 (83/152): xz-5.4.4-1.fc39.aarch64.rpm 48 MB/s | 556 kB 00:00 (84/152): audit-libs-3.1.3-1.fc39.aarch64.rpm 37 MB/s | 124 kB 00:00 (85/152): bash-5.2.26-1.fc39.aarch64.rpm 168 MB/s | 1.8 MB 00:00 (86/152): coreutils-9.3-5.fc39.aarch64.rpm 186 MB/s | 1.2 MB 00:00 (87/152): coreutils-common-9.3-5.fc39.aarch64.r 204 MB/s | 2.1 MB 00:00 (88/152): crypto-policies-20231204-1.git1e3a2e4 41 MB/s | 100 kB 00:00 (89/152): binutils-gold-2.40-14.fc39.aarch64.rp 28 MB/s | 945 kB 00:00 (90/152): curl-8.2.1-5.fc39.aarch64.rpm 91 MB/s | 340 kB 00:00 (91/152): debugedit-5.0-12.fc39.aarch64.rpm 22 MB/s | 78 kB 00:00 (92/152): elfutils-0.191-2.fc39.aarch64.rpm 94 MB/s | 560 kB 00:00 (93/152): elfutils-debuginfod-client-0.191-2.fc 11 MB/s | 38 kB 00:00 (94/152): elfutils-default-yama-scope-0.191-2.f 2.7 MB/s | 13 kB 00:00 (95/152): elfutils-libelf-0.191-2.fc39.aarch64. 37 MB/s | 209 kB 00:00 (96/152): fedora-release-39-36.noarch.rpm 3.3 MB/s | 8.6 kB 00:00 (97/152): elfutils-libs-0.191-2.fc39.aarch64.rp 58 MB/s | 263 kB 00:00 (98/152): fedora-release-common-39-36.noarch.rp 8.6 MB/s | 19 kB 00:00 (99/152): fedora-release-identity-basic-39-36.n 4.6 MB/s | 9.4 kB 00:00 (100/152): forge-srpm-macros-0.3.1-1.fc39.noarc 5.5 MB/s | 19 kB 00:00 (101/152): glibc-2.38-18.fc39.aarch64.rpm 165 MB/s | 1.7 MB 00:00 (102/152): glibc-common-2.38-18.fc39.aarch64.rp 94 MB/s | 349 kB 00:00 (103/152): glibc-gconv-extra-2.38-18.fc39.aarch 191 MB/s | 2.0 MB 00:00 (104/152): glibc-minimal-langpack-2.38-18.fc39. 34 MB/s | 73 kB 00:00 (105/152): go-srpm-macros-3.5.0-1.fc39.noarch.r 11 MB/s | 28 kB 00:00 (106/152): keyutils-libs-1.6.3-1.fc39.aarch64.r 12 MB/s | 32 kB 00:00 (107/152): krb5-libs-1.21.2-3.fc39.aarch64.rpm 160 MB/s | 770 kB 00:00 (108/152): libacl-2.3.1-9.fc39.aarch64.rpm 13 MB/s | 24 kB 00:00 (109/152): libblkid-2.39.4-1.fc39.aarch64.rpm 44 MB/s | 116 kB 00:00 (110/152): libcap-2.48-9.fc39.aarch64.rpm 31 MB/s | 69 kB 00:00 (111/152): libcurl-8.2.1-5.fc39.aarch64.rpm 78 MB/s | 316 kB 00:00 (112/152): libeconf-0.5.2-2.fc39.aarch64.rpm 16 MB/s | 30 kB 00:00 (113/152): libfdisk-2.39.4-1.fc39.aarch64.rpm 71 MB/s | 157 kB 00:00 (114/152): libgcc-13.3.1-1.fc39.aarch64.rpm 50 MB/s | 103 kB 00:00 (115/152): libgomp-13.3.1-1.fc39.aarch64.rpm 111 MB/s | 320 kB 00:00 (116/152): libidn2-2.3.7-1.fc39.aarch64.rpm 65 MB/s | 120 kB 00:00 (117/152): libmount-2.39.4-1.fc39.aarch64.rpm 58 MB/s | 153 kB 00:00 (118/152): libnghttp2-1.55.1-5.fc39.aarch64.rpm 41 MB/s | 76 kB 00:00 (119/152): libsmartcols-2.39.4-1.fc39.aarch64.r 33 MB/s | 65 kB 00:00 (120/152): libssh-0.10.6-2.fc39.aarch64.rpm 83 MB/s | 213 kB 00:00 (121/152): libssh-config-0.10.6-2.fc39.noarch.r 5.1 MB/s | 9.0 kB 00:00 (122/152): gdb-minimal-14.2-1.fc39.aarch64.rpm 44 MB/s | 3.9 MB 00:00 (123/152): libtirpc-1.3.4-1.rc3.fc39.aarch64.rp 45 MB/s | 94 kB 00:00 (124/152): libstdc++-13.3.1-1.fc39.aarch64.rpm 66 MB/s | 818 kB 00:00 (125/152): libuuid-2.39.4-1.fc39.aarch64.rpm 17 MB/s | 28 kB 00:00 (126/152): libzstd-1.5.6-1.fc39.aarch64.rpm 112 MB/s | 284 kB 00:00 (127/152): lua-srpm-macros-1-13.fc39.noarch.rpm 3.3 MB/s | 8.7 kB 00:00 (128/152): ncurses-base-6.4-7.20230520.fc39.1.n 42 MB/s | 88 kB 00:00 (129/152): ncurses-libs-6.4-7.20230520.fc39.1.a 108 MB/s | 326 kB 00:00 (130/152): p11-kit-0.25.3-1.fc39.aarch64.rpm 160 MB/s | 495 kB 00:00 (131/152): p11-kit-trust-0.25.3-1.fc39.aarch64. 42 MB/s | 141 kB 00:00 (132/152): pam-1.5.3-3.fc39.aarch64.rpm 131 MB/s | 552 kB 00:00 (133/152): pam-libs-1.5.3-3.fc39.aarch64.rpm 15 MB/s | 57 kB 00:00 (134/152): binutils-2.40-14.fc39.aarch64.rpm 37 MB/s | 6.1 MB 00:00 (135/152): publicsuffix-list-dafsa-20240107-1.f 8.2 MB/s | 58 kB 00:00 (136/152): pyproject-srpm-macros-1.12.0-1.fc39. 2.0 MB/s | 14 kB 00:00 (137/152): qt5-srpm-macros-5.15.13-1.fc39.noarc 4.6 MB/s | 8.5 kB 00:00 (138/152): readline-8.2-6.fc39.aarch64.rpm 90 MB/s | 212 kB 00:00 (139/152): qt6-srpm-macros-6.6.2-1.fc39.noarch. 3.2 MB/s | 8.9 kB 00:00 (140/152): redhat-rpm-config-266-1.fc39.noarch. 19 MB/s | 78 kB 00:00 (141/152): rpm-build-4.19.1.1-1.fc39.aarch64.rp 25 MB/s | 79 kB 00:00 (142/152): rpm-build-libs-4.19.1.1-1.fc39.aarch 28 MB/s | 91 kB 00:00 (143/152): rpm-sequoia-1.6.0-1.fc39.aarch64.rpm 176 MB/s | 817 kB 00:00 (144/152): rpm-4.19.1.1-1.fc39.aarch64.rpm 42 MB/s | 536 kB 00:00 (145/152): rpm-libs-4.19.1.1-1.fc39.aarch64.rpm 32 MB/s | 305 kB 00:00 (146/152): rpmautospec-rpm-macros-0.6.3-1.fc39. 5.6 MB/s | 10 kB 00:00 (147/152): rust-srpm-macros-26.2-1.fc39.noarch. 6.4 MB/s | 13 kB 00:00 (148/152): shadow-utils-4.14.0-2.fc39.aarch64.r 171 MB/s | 1.3 MB 00:00 (149/152): util-linux-2.39.4-1.fc39.aarch64.rpm 135 MB/s | 1.2 MB 00:00 (150/152): zstd-1.5.6-1.fc39.aarch64.rpm 134 MB/s | 445 kB 00:00 (151/152): systemd-libs-254.13-1.fc39.aarch64.r 44 MB/s | 663 kB 00:00 (152/152): util-linux-core-2.39.4-1.fc39.aarch6 64 MB/s | 505 kB 00:00 -------------------------------------------------------------------------------- Total 76 MB/s | 52 MB 00:00 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x18B8E74C: Userid : "Fedora (39) " Fingerprint: E8F2 3996 F232 1864 0CB4 4CBE 75CF 5AC4 18B8 E74C From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-39-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-6.fc39.aarch64 1/1 Preparing : 1/1 Installing : libgcc-13.3.1-1.fc39.aarch64 1/152 Running scriptlet: libgcc-13.3.1-1.fc39.aarch64 1/152 Installing : crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 2/152 Running scriptlet: crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 2/152 Installing : fedora-release-identity-basic-39-36.noarch 3/152 Installing : fedora-gpg-keys-39-1.noarch 4/152 Installing : fedora-repos-39-1.noarch 5/152 Installing : fedora-release-common-39-36.noarch 6/152 Installing : fedora-release-39-36.noarch 7/152 Installing : setup-2.14.4-1.fc39.noarch 8/152 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.4-1.fc39.noarch 8/152 Installing : filesystem-3.18-6.fc39.aarch64 9/152 Installing : basesystem-11-18.fc39.noarch 10/152 Installing : rust-srpm-macros-26.2-1.fc39.noarch 11/152 Installing : qt6-srpm-macros-6.6.2-1.fc39.noarch 12/152 Installing : qt5-srpm-macros-5.15.13-1.fc39.noarch 13/152 Installing : publicsuffix-list-dafsa-20240107-1.fc39.noarch 14/152 Installing : ncurses-base-6.4-7.20230520.fc39.1.noarch 15/152 Installing : glibc-gconv-extra-2.38-18.fc39.aarch64 16/152 Running scriptlet: glibc-gconv-extra-2.38-18.fc39.aarch64 16/152 Installing : glibc-minimal-langpack-2.38-18.fc39.aarch64 17/152 Installing : glibc-common-2.38-18.fc39.aarch64 18/152 Running scriptlet: glibc-2.38-18.fc39.aarch64 19/152 Installing : glibc-2.38-18.fc39.aarch64 19/152 Running scriptlet: glibc-2.38-18.fc39.aarch64 19/152 Installing : ncurses-libs-6.4-7.20230520.fc39.1.aarch64 20/152 Installing : bash-5.2.26-1.fc39.aarch64 21/152 Running scriptlet: bash-5.2.26-1.fc39.aarch64 21/152 Installing : zlib-1.2.13-4.fc39.aarch64 22/152 Installing : xz-libs-5.4.4-1.fc39.aarch64 23/152 Installing : bzip2-libs-1.0.8-16.fc39.aarch64 24/152 Installing : popt-1.19-3.fc39.aarch64 25/152 Installing : libstdc++-13.3.1-1.fc39.aarch64 26/152 Installing : libuuid-2.39.4-1.fc39.aarch64 27/152 Installing : libzstd-1.5.6-1.fc39.aarch64 28/152 Installing : elfutils-libelf-0.191-2.fc39.aarch64 29/152 Installing : libblkid-2.39.4-1.fc39.aarch64 30/152 Installing : readline-8.2-6.fc39.aarch64 31/152 Installing : gmp-1:6.2.1-5.fc39.aarch64 32/152 Installing : libattr-2.5.1-8.fc39.aarch64 33/152 Installing : libacl-2.3.1-9.fc39.aarch64 34/152 Installing : libxcrypt-4.4.36-2.fc39.aarch64 35/152 Installing : libcap-2.48-9.fc39.aarch64 36/152 Installing : lz4-libs-1.9.4-4.fc39.aarch64 37/152 Installing : libeconf-0.5.2-2.fc39.aarch64 38/152 Installing : systemd-libs-254.13-1.fc39.aarch64 39/152 Installing : mpfr-4.2.0-3.fc39.aarch64 40/152 Installing : dwz-0.15-3.fc39.aarch64 41/152 Installing : unzip-6.0-62.fc39.aarch64 42/152 Installing : file-libs-5.44-5.fc39.aarch64 43/152 Installing : file-5.44-5.fc39.aarch64 44/152 Installing : jansson-2.13.1-7.fc39.aarch64 45/152 Installing : libcap-ng-0.8.3-8.fc39.aarch64 46/152 Installing : audit-libs-3.1.3-1.fc39.aarch64 47/152 Installing : pam-libs-1.5.3-3.fc39.aarch64 48/152 Installing : libcom_err-1.47.0-2.fc39.aarch64 49/152 Installing : libsepol-3.5-2.fc39.aarch64 50/152 Installing : libtasn1-4.19.0-3.fc39.aarch64 51/152 Installing : libunistring-1.1-5.fc39.aarch64 52/152 Installing : libidn2-2.3.7-1.fc39.aarch64 53/152 Installing : lua-libs-5.4.6-3.fc39.aarch64 54/152 Installing : alternatives-1.26-1.fc39.aarch64 55/152 Installing : libsmartcols-2.39.4-1.fc39.aarch64 56/152 Installing : libpsl-0.21.2-4.fc39.aarch64 57/152 Installing : zip-3.0-39.fc39.aarch64 58/152 Installing : zstd-1.5.6-1.fc39.aarch64 59/152 Installing : libfdisk-2.39.4-1.fc39.aarch64 60/152 Installing : bzip2-1.0.8-16.fc39.aarch64 61/152 Installing : libxml2-2.10.4-3.fc39.aarch64 62/152 Installing : sqlite-libs-3.42.0-7.fc39.aarch64 63/152 Installing : ed-1.19-4.fc39.aarch64 64/152 Installing : elfutils-default-yama-scope-0.191-2.fc39.noarch 65/152 Running scriptlet: elfutils-default-yama-scope-0.191-2.fc39.noarch 65/152 Installing : cpio-2.14-4.fc39.aarch64 66/152 Installing : diffutils-3.10-3.fc39.aarch64 67/152 Installing : gdbm-libs-1:1.23-4.fc39.aarch64 68/152 Installing : cyrus-sasl-lib-2.1.28-11.fc39.aarch64 69/152 Installing : libbrotli-1.1.0-1.fc39.aarch64 70/152 Installing : libdb-5.3.28-56.fc39.aarch64 71/152 Installing : libffi-3.4.4-4.fc39.aarch64 72/152 Installing : p11-kit-0.25.3-1.fc39.aarch64 73/152 Installing : p11-kit-trust-0.25.3-1.fc39.aarch64 74/152 Running scriptlet: p11-kit-trust-0.25.3-1.fc39.aarch64 74/152 Installing : libpkgconf-1.9.5-2.fc39.aarch64 75/152 Installing : pkgconf-1.9.5-2.fc39.aarch64 76/152 Installing : libsigsegv-2.14-5.fc39.aarch64 77/152 Installing : gawk-5.2.2-2.fc39.aarch64 78/152 Installing : libverto-0.3.2-6.fc39.aarch64 79/152 Installing : xxhash-libs-0.8.2-1.fc39.aarch64 80/152 Installing : keyutils-libs-1.6.3-1.fc39.aarch64 81/152 Installing : libgomp-13.3.1-1.fc39.aarch64 82/152 Installing : libnghttp2-1.55.1-5.fc39.aarch64 83/152 Installing : libssh-config-0.10.6-2.fc39.noarch 84/152 Installing : coreutils-common-9.3-5.fc39.aarch64 85/152 Installing : ansible-srpm-macros-1-12.fc39.noarch 86/152 Installing : pkgconf-m4-1.9.5-2.fc39.noarch 87/152 Installing : pkgconf-pkg-config-1.9.5-2.fc39.aarch64 88/152 Installing : perl-srpm-macros-1-51.fc39.noarch 89/152 Installing : pcre2-syntax-10.42-1.fc39.2.noarch 90/152 Installing : pcre2-10.42-1.fc39.2.aarch64 91/152 Installing : libselinux-3.5-5.fc39.aarch64 92/152 Installing : sed-4.8-14.fc39.aarch64 93/152 Installing : grep-3.11-3.fc39.aarch64 94/152 Installing : findutils-1:4.9.0-5.fc39.aarch64 95/152 Installing : xz-5.4.4-1.fc39.aarch64 96/152 Installing : libmount-2.39.4-1.fc39.aarch64 97/152 Installing : util-linux-core-2.39.4-1.fc39.aarch64 98/152 Installing : openssl-libs-1:3.1.1-4.fc39.aarch64 99/152 Installing : coreutils-9.3-5.fc39.aarch64 100/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 101/152 Installing : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 101/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 101/152 Installing : krb5-libs-1.21.2-3.fc39.aarch64 102/152 Installing : libtirpc-1.3.4-1.rc3.fc39.aarch64 103/152 Running scriptlet: authselect-libs-1.4.3-1.fc39.aarch64 104/152 Installing : authselect-libs-1.4.3-1.fc39.aarch64 104/152 Installing : gzip-1.12-6.fc39.aarch64 105/152 Installing : libarchive-3.7.1-1.fc39.aarch64 106/152 Installing : cracklib-2.9.11-2.fc39.aarch64 107/152 Installing : libpwquality-1.4.5-6.fc39.aarch64 108/152 Installing : authselect-1.4.3-1.fc39.aarch64 109/152 Installing : libnsl2-2.0.0-6.fc39.aarch64 110/152 Installing : pam-1.5.3-3.fc39.aarch64 111/152 Installing : libssh-0.10.6-2.fc39.aarch64 112/152 Installing : libevent-2.1.12-9.fc39.aarch64 113/152 Installing : openldap-2.6.6-1.fc39.aarch64 114/152 Installing : libcurl-8.2.1-5.fc39.aarch64 115/152 Installing : elfutils-libs-0.191-2.fc39.aarch64 116/152 Installing : elfutils-debuginfod-client-0.191-2.fc39.aarch64 117/152 Installing : binutils-gold-2.40-14.fc39.aarch64 118/152 Running scriptlet: binutils-gold-2.40-14.fc39.aarch64 118/152 Installing : binutils-2.40-14.fc39.aarch64 119/152 Running scriptlet: binutils-2.40-14.fc39.aarch64 119/152 Installing : elfutils-0.191-2.fc39.aarch64 120/152 Installing : gdb-minimal-14.2-1.fc39.aarch64 121/152 Installing : debugedit-5.0-12.fc39.aarch64 122/152 Installing : curl-8.2.1-5.fc39.aarch64 123/152 Installing : rpm-sequoia-1.6.0-1.fc39.aarch64 124/152 Installing : rpm-libs-4.19.1.1-1.fc39.aarch64 125/152 Running scriptlet: rpm-4.19.1.1-1.fc39.aarch64 126/152 Installing : rpm-4.19.1.1-1.fc39.aarch64 126/152 Installing : efi-srpm-macros-5-9.fc39.noarch 127/152 Installing : lua-srpm-macros-1-13.fc39.noarch 128/152 Installing : rpmautospec-rpm-macros-0.6.3-1.fc39.noarch 129/152 Installing : rpm-build-libs-4.19.1.1-1.fc39.aarch64 130/152 Installing : libsemanage-3.5-4.fc39.aarch64 131/152 Installing : shadow-utils-2:4.14.0-2.fc39.aarch64 132/152 Running scriptlet: libutempter-1.2.1-10.fc39.aarch64 133/152 Installing : libutempter-1.2.1-10.fc39.aarch64 133/152 Installing : patch-2.7.6-22.fc39.aarch64 134/152 Installing : tar-2:1.35-2.fc39.aarch64 135/152 Installing : package-notes-srpm-macros-0.5-9.fc39.noarch 136/152 Installing : openblas-srpm-macros-2-14.fc39.noarch 137/152 Installing : ocaml-srpm-macros-8-2.fc39.noarch 138/152 Installing : kernel-srpm-macros-1.0-20.fc39.noarch 139/152 Installing : gnat-srpm-macros-6-3.fc39.noarch 140/152 Installing : ghc-srpm-macros-1.6.1-2.fc39.noarch 141/152 Installing : fpc-srpm-macros-1.3-8.fc39.noarch 142/152 Installing : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 143/152 Installing : python-srpm-macros-3.12-4.fc39.noarch 144/152 Installing : forge-srpm-macros-0.3.1-1.fc39.noarch 145/152 Installing : go-srpm-macros-3.5.0-1.fc39.noarch 146/152 Installing : redhat-rpm-config-266-1.fc39.noarch 147/152 Installing : rpm-build-4.19.1.1-1.fc39.aarch64 148/152 Installing : pyproject-srpm-macros-1.12.0-1.fc39.noarch 149/152 Installing : util-linux-2.39.4-1.fc39.aarch64 150/152 Running scriptlet: util-linux-2.39.4-1.fc39.aarch64 150/152 Installing : which-2.21-40.fc39.aarch64 151/152 Installing : info-7.0.3-3.fc39.aarch64 152/152 Running scriptlet: filesystem-3.18-6.fc39.aarch64 152/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 152/152 Running scriptlet: authselect-libs-1.4.3-1.fc39.aarch64 152/152 Running scriptlet: rpm-4.19.1.1-1.fc39.aarch64 152/152 Running scriptlet: info-7.0.3-3.fc39.aarch64 152/152 Verifying : authselect-1.4.3-1.fc39.aarch64 1/152 Verifying : authselect-libs-1.4.3-1.fc39.aarch64 2/152 Verifying : basesystem-11-18.fc39.noarch 3/152 Verifying : bzip2-1.0.8-16.fc39.aarch64 4/152 Verifying : bzip2-libs-1.0.8-16.fc39.aarch64 5/152 Verifying : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 6/152 Verifying : cpio-2.14-4.fc39.aarch64 7/152 Verifying : cracklib-2.9.11-2.fc39.aarch64 8/152 Verifying : cyrus-sasl-lib-2.1.28-11.fc39.aarch64 9/152 Verifying : diffutils-3.10-3.fc39.aarch64 10/152 Verifying : dwz-0.15-3.fc39.aarch64 11/152 Verifying : ed-1.19-4.fc39.aarch64 12/152 Verifying : efi-srpm-macros-5-9.fc39.noarch 13/152 Verifying : fedora-gpg-keys-39-1.noarch 14/152 Verifying : fedora-repos-39-1.noarch 15/152 Verifying : file-5.44-5.fc39.aarch64 16/152 Verifying : file-libs-5.44-5.fc39.aarch64 17/152 Verifying : filesystem-3.18-6.fc39.aarch64 18/152 Verifying : findutils-1:4.9.0-5.fc39.aarch64 19/152 Verifying : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 20/152 Verifying : fpc-srpm-macros-1.3-8.fc39.noarch 21/152 Verifying : gawk-5.2.2-2.fc39.aarch64 22/152 Verifying : gdbm-libs-1:1.23-4.fc39.aarch64 23/152 Verifying : ghc-srpm-macros-1.6.1-2.fc39.noarch 24/152 Verifying : gmp-1:6.2.1-5.fc39.aarch64 25/152 Verifying : gnat-srpm-macros-6-3.fc39.noarch 26/152 Verifying : grep-3.11-3.fc39.aarch64 27/152 Verifying : gzip-1.12-6.fc39.aarch64 28/152 Verifying : info-7.0.3-3.fc39.aarch64 29/152 Verifying : jansson-2.13.1-7.fc39.aarch64 30/152 Verifying : kernel-srpm-macros-1.0-20.fc39.noarch 31/152 Verifying : libarchive-3.7.1-1.fc39.aarch64 32/152 Verifying : libattr-2.5.1-8.fc39.aarch64 33/152 Verifying : libbrotli-1.1.0-1.fc39.aarch64 34/152 Verifying : libcap-ng-0.8.3-8.fc39.aarch64 35/152 Verifying : libcom_err-1.47.0-2.fc39.aarch64 36/152 Verifying : libdb-5.3.28-56.fc39.aarch64 37/152 Verifying : libevent-2.1.12-9.fc39.aarch64 38/152 Verifying : libffi-3.4.4-4.fc39.aarch64 39/152 Verifying : libnsl2-2.0.0-6.fc39.aarch64 40/152 Verifying : libpkgconf-1.9.5-2.fc39.aarch64 41/152 Verifying : libpsl-0.21.2-4.fc39.aarch64 42/152 Verifying : libpwquality-1.4.5-6.fc39.aarch64 43/152 Verifying : libselinux-3.5-5.fc39.aarch64 44/152 Verifying : libsemanage-3.5-4.fc39.aarch64 45/152 Verifying : libsepol-3.5-2.fc39.aarch64 46/152 Verifying : libsigsegv-2.14-5.fc39.aarch64 47/152 Verifying : libtasn1-4.19.0-3.fc39.aarch64 48/152 Verifying : libunistring-1.1-5.fc39.aarch64 49/152 Verifying : libutempter-1.2.1-10.fc39.aarch64 50/152 Verifying : libverto-0.3.2-6.fc39.aarch64 51/152 Verifying : libxcrypt-4.4.36-2.fc39.aarch64 52/152 Verifying : libxml2-2.10.4-3.fc39.aarch64 53/152 Verifying : lua-libs-5.4.6-3.fc39.aarch64 54/152 Verifying : lz4-libs-1.9.4-4.fc39.aarch64 55/152 Verifying : mpfr-4.2.0-3.fc39.aarch64 56/152 Verifying : ocaml-srpm-macros-8-2.fc39.noarch 57/152 Verifying : openblas-srpm-macros-2-14.fc39.noarch 58/152 Verifying : openldap-2.6.6-1.fc39.aarch64 59/152 Verifying : openssl-libs-1:3.1.1-4.fc39.aarch64 60/152 Verifying : package-notes-srpm-macros-0.5-9.fc39.noarch 61/152 Verifying : patch-2.7.6-22.fc39.aarch64 62/152 Verifying : pcre2-10.42-1.fc39.2.aarch64 63/152 Verifying : pcre2-syntax-10.42-1.fc39.2.noarch 64/152 Verifying : perl-srpm-macros-1-51.fc39.noarch 65/152 Verifying : pkgconf-1.9.5-2.fc39.aarch64 66/152 Verifying : pkgconf-m4-1.9.5-2.fc39.noarch 67/152 Verifying : pkgconf-pkg-config-1.9.5-2.fc39.aarch64 68/152 Verifying : popt-1.19-3.fc39.aarch64 69/152 Verifying : python-srpm-macros-3.12-4.fc39.noarch 70/152 Verifying : sed-4.8-14.fc39.aarch64 71/152 Verifying : setup-2.14.4-1.fc39.noarch 72/152 Verifying : sqlite-libs-3.42.0-7.fc39.aarch64 73/152 Verifying : tar-2:1.35-2.fc39.aarch64 74/152 Verifying : unzip-6.0-62.fc39.aarch64 75/152 Verifying : which-2.21-40.fc39.aarch64 76/152 Verifying : xxhash-libs-0.8.2-1.fc39.aarch64 77/152 Verifying : xz-5.4.4-1.fc39.aarch64 78/152 Verifying : xz-libs-5.4.4-1.fc39.aarch64 79/152 Verifying : zip-3.0-39.fc39.aarch64 80/152 Verifying : zlib-1.2.13-4.fc39.aarch64 81/152 Verifying : alternatives-1.26-1.fc39.aarch64 82/152 Verifying : ansible-srpm-macros-1-12.fc39.noarch 83/152 Verifying : audit-libs-3.1.3-1.fc39.aarch64 84/152 Verifying : bash-5.2.26-1.fc39.aarch64 85/152 Verifying : binutils-2.40-14.fc39.aarch64 86/152 Verifying : binutils-gold-2.40-14.fc39.aarch64 87/152 Verifying : coreutils-9.3-5.fc39.aarch64 88/152 Verifying : coreutils-common-9.3-5.fc39.aarch64 89/152 Verifying : crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 90/152 Verifying : curl-8.2.1-5.fc39.aarch64 91/152 Verifying : debugedit-5.0-12.fc39.aarch64 92/152 Verifying : elfutils-0.191-2.fc39.aarch64 93/152 Verifying : elfutils-debuginfod-client-0.191-2.fc39.aarch64 94/152 Verifying : elfutils-default-yama-scope-0.191-2.fc39.noarch 95/152 Verifying : elfutils-libelf-0.191-2.fc39.aarch64 96/152 Verifying : elfutils-libs-0.191-2.fc39.aarch64 97/152 Verifying : fedora-release-39-36.noarch 98/152 Verifying : fedora-release-common-39-36.noarch 99/152 Verifying : fedora-release-identity-basic-39-36.noarch 100/152 Verifying : forge-srpm-macros-0.3.1-1.fc39.noarch 101/152 Verifying : gdb-minimal-14.2-1.fc39.aarch64 102/152 Verifying : glibc-2.38-18.fc39.aarch64 103/152 Verifying : glibc-common-2.38-18.fc39.aarch64 104/152 Verifying : glibc-gconv-extra-2.38-18.fc39.aarch64 105/152 Verifying : glibc-minimal-langpack-2.38-18.fc39.aarch64 106/152 Verifying : go-srpm-macros-3.5.0-1.fc39.noarch 107/152 Verifying : keyutils-libs-1.6.3-1.fc39.aarch64 108/152 Verifying : krb5-libs-1.21.2-3.fc39.aarch64 109/152 Verifying : libacl-2.3.1-9.fc39.aarch64 110/152 Verifying : libblkid-2.39.4-1.fc39.aarch64 111/152 Verifying : libcap-2.48-9.fc39.aarch64 112/152 Verifying : libcurl-8.2.1-5.fc39.aarch64 113/152 Verifying : libeconf-0.5.2-2.fc39.aarch64 114/152 Verifying : libfdisk-2.39.4-1.fc39.aarch64 115/152 Verifying : libgcc-13.3.1-1.fc39.aarch64 116/152 Verifying : libgomp-13.3.1-1.fc39.aarch64 117/152 Verifying : libidn2-2.3.7-1.fc39.aarch64 118/152 Verifying : libmount-2.39.4-1.fc39.aarch64 119/152 Verifying : libnghttp2-1.55.1-5.fc39.aarch64 120/152 Verifying : libsmartcols-2.39.4-1.fc39.aarch64 121/152 Verifying : libssh-0.10.6-2.fc39.aarch64 122/152 Verifying : libssh-config-0.10.6-2.fc39.noarch 123/152 Verifying : libstdc++-13.3.1-1.fc39.aarch64 124/152 Verifying : libtirpc-1.3.4-1.rc3.fc39.aarch64 125/152 Verifying : libuuid-2.39.4-1.fc39.aarch64 126/152 Verifying : libzstd-1.5.6-1.fc39.aarch64 127/152 Verifying : lua-srpm-macros-1-13.fc39.noarch 128/152 Verifying : ncurses-base-6.4-7.20230520.fc39.1.noarch 129/152 Verifying : ncurses-libs-6.4-7.20230520.fc39.1.aarch64 130/152 Verifying : p11-kit-0.25.3-1.fc39.aarch64 131/152 Verifying : p11-kit-trust-0.25.3-1.fc39.aarch64 132/152 Verifying : pam-1.5.3-3.fc39.aarch64 133/152 Verifying : pam-libs-1.5.3-3.fc39.aarch64 134/152 Verifying : publicsuffix-list-dafsa-20240107-1.fc39.noarch 135/152 Verifying : pyproject-srpm-macros-1.12.0-1.fc39.noarch 136/152 Verifying : qt5-srpm-macros-5.15.13-1.fc39.noarch 137/152 Verifying : qt6-srpm-macros-6.6.2-1.fc39.noarch 138/152 Verifying : readline-8.2-6.fc39.aarch64 139/152 Verifying : redhat-rpm-config-266-1.fc39.noarch 140/152 Verifying : rpm-4.19.1.1-1.fc39.aarch64 141/152 Verifying : rpm-build-4.19.1.1-1.fc39.aarch64 142/152 Verifying : rpm-build-libs-4.19.1.1-1.fc39.aarch64 143/152 Verifying : rpm-libs-4.19.1.1-1.fc39.aarch64 144/152 Verifying : rpm-sequoia-1.6.0-1.fc39.aarch64 145/152 Verifying : rpmautospec-rpm-macros-0.6.3-1.fc39.noarch 146/152 Verifying : rust-srpm-macros-26.2-1.fc39.noarch 147/152 Verifying : shadow-utils-2:4.14.0-2.fc39.aarch64 148/152 Verifying : systemd-libs-254.13-1.fc39.aarch64 149/152 Verifying : util-linux-2.39.4-1.fc39.aarch64 150/152 Verifying : util-linux-core-2.39.4-1.fc39.aarch64 151/152 Verifying : zstd-1.5.6-1.fc39.aarch64 152/152 Installed: alternatives-1.26-1.fc39.aarch64 ansible-srpm-macros-1-12.fc39.noarch audit-libs-3.1.3-1.fc39.aarch64 authselect-1.4.3-1.fc39.aarch64 authselect-libs-1.4.3-1.fc39.aarch64 basesystem-11-18.fc39.noarch bash-5.2.26-1.fc39.aarch64 binutils-2.40-14.fc39.aarch64 binutils-gold-2.40-14.fc39.aarch64 bzip2-1.0.8-16.fc39.aarch64 bzip2-libs-1.0.8-16.fc39.aarch64 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-5.fc39.aarch64 coreutils-common-9.3-5.fc39.aarch64 cpio-2.14-4.fc39.aarch64 cracklib-2.9.11-2.fc39.aarch64 crypto-policies-20231204-1.git1e3a2e4.fc39.noarch curl-8.2.1-5.fc39.aarch64 cyrus-sasl-lib-2.1.28-11.fc39.aarch64 debugedit-5.0-12.fc39.aarch64 diffutils-3.10-3.fc39.aarch64 dwz-0.15-3.fc39.aarch64 ed-1.19-4.fc39.aarch64 efi-srpm-macros-5-9.fc39.noarch elfutils-0.191-2.fc39.aarch64 elfutils-debuginfod-client-0.191-2.fc39.aarch64 elfutils-default-yama-scope-0.191-2.fc39.noarch elfutils-libelf-0.191-2.fc39.aarch64 elfutils-libs-0.191-2.fc39.aarch64 fedora-gpg-keys-39-1.noarch fedora-release-39-36.noarch fedora-release-common-39-36.noarch fedora-release-identity-basic-39-36.noarch fedora-repos-39-1.noarch file-5.44-5.fc39.aarch64 file-libs-5.44-5.fc39.aarch64 filesystem-3.18-6.fc39.aarch64 findutils-1:4.9.0-5.fc39.aarch64 fonts-srpm-macros-1:2.0.5-12.fc39.noarch forge-srpm-macros-0.3.1-1.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.aarch64 gdb-minimal-14.2-1.fc39.aarch64 gdbm-libs-1:1.23-4.fc39.aarch64 ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38-18.fc39.aarch64 glibc-common-2.38-18.fc39.aarch64 glibc-gconv-extra-2.38-18.fc39.aarch64 glibc-minimal-langpack-2.38-18.fc39.aarch64 gmp-1:6.2.1-5.fc39.aarch64 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.5.0-1.fc39.noarch grep-3.11-3.fc39.aarch64 gzip-1.12-6.fc39.aarch64 info-7.0.3-3.fc39.aarch64 jansson-2.13.1-7.fc39.aarch64 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.3-1.fc39.aarch64 krb5-libs-1.21.2-3.fc39.aarch64 libacl-2.3.1-9.fc39.aarch64 libarchive-3.7.1-1.fc39.aarch64 libattr-2.5.1-8.fc39.aarch64 libblkid-2.39.4-1.fc39.aarch64 libbrotli-1.1.0-1.fc39.aarch64 libcap-2.48-9.fc39.aarch64 libcap-ng-0.8.3-8.fc39.aarch64 libcom_err-1.47.0-2.fc39.aarch64 libcurl-8.2.1-5.fc39.aarch64 libdb-5.3.28-56.fc39.aarch64 libeconf-0.5.2-2.fc39.aarch64 libevent-2.1.12-9.fc39.aarch64 libfdisk-2.39.4-1.fc39.aarch64 libffi-3.4.4-4.fc39.aarch64 libgcc-13.3.1-1.fc39.aarch64 libgomp-13.3.1-1.fc39.aarch64 libidn2-2.3.7-1.fc39.aarch64 libmount-2.39.4-1.fc39.aarch64 libnghttp2-1.55.1-5.fc39.aarch64 libnsl2-2.0.0-6.fc39.aarch64 libpkgconf-1.9.5-2.fc39.aarch64 libpsl-0.21.2-4.fc39.aarch64 libpwquality-1.4.5-6.fc39.aarch64 libselinux-3.5-5.fc39.aarch64 libsemanage-3.5-4.fc39.aarch64 libsepol-3.5-2.fc39.aarch64 libsigsegv-2.14-5.fc39.aarch64 libsmartcols-2.39.4-1.fc39.aarch64 libssh-0.10.6-2.fc39.aarch64 libssh-config-0.10.6-2.fc39.noarch libstdc++-13.3.1-1.fc39.aarch64 libtasn1-4.19.0-3.fc39.aarch64 libtirpc-1.3.4-1.rc3.fc39.aarch64 libunistring-1.1-5.fc39.aarch64 libutempter-1.2.1-10.fc39.aarch64 libuuid-2.39.4-1.fc39.aarch64 libverto-0.3.2-6.fc39.aarch64 libxcrypt-4.4.36-2.fc39.aarch64 libxml2-2.10.4-3.fc39.aarch64 libzstd-1.5.6-1.fc39.aarch64 lua-libs-5.4.6-3.fc39.aarch64 lua-srpm-macros-1-13.fc39.noarch lz4-libs-1.9.4-4.fc39.aarch64 mpfr-4.2.0-3.fc39.aarch64 ncurses-base-6.4-7.20230520.fc39.1.noarch ncurses-libs-6.4-7.20230520.fc39.1.aarch64 ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.aarch64 openssl-libs-1:3.1.1-4.fc39.aarch64 p11-kit-0.25.3-1.fc39.aarch64 p11-kit-trust-0.25.3-1.fc39.aarch64 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-3.fc39.aarch64 pam-libs-1.5.3-3.fc39.aarch64 patch-2.7.6-22.fc39.aarch64 pcre2-10.42-1.fc39.2.aarch64 pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.aarch64 pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.aarch64 popt-1.19-3.fc39.aarch64 publicsuffix-list-dafsa-20240107-1.fc39.noarch pyproject-srpm-macros-1.12.0-1.fc39.noarch python-srpm-macros-3.12-4.fc39.noarch qt5-srpm-macros-5.15.13-1.fc39.noarch qt6-srpm-macros-6.6.2-1.fc39.noarch readline-8.2-6.fc39.aarch64 redhat-rpm-config-266-1.fc39.noarch rpm-4.19.1.1-1.fc39.aarch64 rpm-build-4.19.1.1-1.fc39.aarch64 rpm-build-libs-4.19.1.1-1.fc39.aarch64 rpm-libs-4.19.1.1-1.fc39.aarch64 rpm-sequoia-1.6.0-1.fc39.aarch64 rpmautospec-rpm-macros-0.6.3-1.fc39.noarch rust-srpm-macros-26.2-1.fc39.noarch sed-4.8-14.fc39.aarch64 setup-2.14.4-1.fc39.noarch shadow-utils-2:4.14.0-2.fc39.aarch64 sqlite-libs-3.42.0-7.fc39.aarch64 systemd-libs-254.13-1.fc39.aarch64 tar-2:1.35-2.fc39.aarch64 unzip-6.0-62.fc39.aarch64 util-linux-2.39.4-1.fc39.aarch64 util-linux-core-2.39.4-1.fc39.aarch64 which-2.21-40.fc39.aarch64 xxhash-libs-0.8.2-1.fc39.aarch64 xz-5.4.4-1.fc39.aarch64 xz-libs-5.4.4-1.fc39.aarch64 zip-3.0-39.fc39.aarch64 zlib-1.2.13-4.fc39.aarch64 zstd-1.5.6-1.fc39.aarch64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-1.fc39.aarch64 ansible-srpm-macros-1-12.fc39.noarch audit-libs-3.1.3-1.fc39.aarch64 authselect-1.4.3-1.fc39.aarch64 authselect-libs-1.4.3-1.fc39.aarch64 basesystem-11-18.fc39.noarch bash-5.2.26-1.fc39.aarch64 binutils-2.40-14.fc39.aarch64 binutils-gold-2.40-14.fc39.aarch64 bzip2-1.0.8-16.fc39.aarch64 bzip2-libs-1.0.8-16.fc39.aarch64 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-5.fc39.aarch64 coreutils-common-9.3-5.fc39.aarch64 cpio-2.14-4.fc39.aarch64 cracklib-2.9.11-2.fc39.aarch64 crypto-policies-20231204-1.git1e3a2e4.fc39.noarch curl-8.2.1-5.fc39.aarch64 cyrus-sasl-lib-2.1.28-11.fc39.aarch64 debugedit-5.0-12.fc39.aarch64 diffutils-3.10-3.fc39.aarch64 dwz-0.15-3.fc39.aarch64 ed-1.19-4.fc39.aarch64 efi-srpm-macros-5-9.fc39.noarch elfutils-0.191-2.fc39.aarch64 elfutils-debuginfod-client-0.191-2.fc39.aarch64 elfutils-default-yama-scope-0.191-2.fc39.noarch elfutils-libelf-0.191-2.fc39.aarch64 elfutils-libs-0.191-2.fc39.aarch64 fedora-gpg-keys-39-1.noarch fedora-release-39-36.noarch fedora-release-common-39-36.noarch fedora-release-identity-basic-39-36.noarch fedora-repos-39-1.noarch file-5.44-5.fc39.aarch64 file-libs-5.44-5.fc39.aarch64 filesystem-3.18-6.fc39.aarch64 findutils-4.9.0-5.fc39.aarch64 fonts-srpm-macros-2.0.5-12.fc39.noarch forge-srpm-macros-0.3.1-1.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.aarch64 gdb-minimal-14.2-1.fc39.aarch64 gdbm-libs-1.23-4.fc39.aarch64 ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38-18.fc39.aarch64 glibc-common-2.38-18.fc39.aarch64 glibc-gconv-extra-2.38-18.fc39.aarch64 glibc-minimal-langpack-2.38-18.fc39.aarch64 gmp-6.2.1-5.fc39.aarch64 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.5.0-1.fc39.noarch gpg-pubkey-18b8e74c-62f2920f grep-3.11-3.fc39.aarch64 gzip-1.12-6.fc39.aarch64 info-7.0.3-3.fc39.aarch64 jansson-2.13.1-7.fc39.aarch64 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.3-1.fc39.aarch64 krb5-libs-1.21.2-3.fc39.aarch64 libacl-2.3.1-9.fc39.aarch64 libarchive-3.7.1-1.fc39.aarch64 libattr-2.5.1-8.fc39.aarch64 libblkid-2.39.4-1.fc39.aarch64 libbrotli-1.1.0-1.fc39.aarch64 libcap-2.48-9.fc39.aarch64 libcap-ng-0.8.3-8.fc39.aarch64 libcom_err-1.47.0-2.fc39.aarch64 libcurl-8.2.1-5.fc39.aarch64 libdb-5.3.28-56.fc39.aarch64 libeconf-0.5.2-2.fc39.aarch64 libevent-2.1.12-9.fc39.aarch64 libfdisk-2.39.4-1.fc39.aarch64 libffi-3.4.4-4.fc39.aarch64 libgcc-13.3.1-1.fc39.aarch64 libgomp-13.3.1-1.fc39.aarch64 libidn2-2.3.7-1.fc39.aarch64 libmount-2.39.4-1.fc39.aarch64 libnghttp2-1.55.1-5.fc39.aarch64 libnsl2-2.0.0-6.fc39.aarch64 libpkgconf-1.9.5-2.fc39.aarch64 libpsl-0.21.2-4.fc39.aarch64 libpwquality-1.4.5-6.fc39.aarch64 libselinux-3.5-5.fc39.aarch64 libsemanage-3.5-4.fc39.aarch64 libsepol-3.5-2.fc39.aarch64 libsigsegv-2.14-5.fc39.aarch64 libsmartcols-2.39.4-1.fc39.aarch64 libssh-0.10.6-2.fc39.aarch64 libssh-config-0.10.6-2.fc39.noarch libstdc++-13.3.1-1.fc39.aarch64 libtasn1-4.19.0-3.fc39.aarch64 libtirpc-1.3.4-1.rc3.fc39.aarch64 libunistring-1.1-5.fc39.aarch64 libutempter-1.2.1-10.fc39.aarch64 libuuid-2.39.4-1.fc39.aarch64 libverto-0.3.2-6.fc39.aarch64 libxcrypt-4.4.36-2.fc39.aarch64 libxml2-2.10.4-3.fc39.aarch64 libzstd-1.5.6-1.fc39.aarch64 lua-libs-5.4.6-3.fc39.aarch64 lua-srpm-macros-1-13.fc39.noarch lz4-libs-1.9.4-4.fc39.aarch64 mpfr-4.2.0-3.fc39.aarch64 ncurses-base-6.4-7.20230520.fc39.1.noarch ncurses-libs-6.4-7.20230520.fc39.1.aarch64 ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.aarch64 openssl-libs-3.1.1-4.fc39.aarch64 p11-kit-0.25.3-1.fc39.aarch64 p11-kit-trust-0.25.3-1.fc39.aarch64 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-3.fc39.aarch64 pam-libs-1.5.3-3.fc39.aarch64 patch-2.7.6-22.fc39.aarch64 pcre2-10.42-1.fc39.2.aarch64 pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.aarch64 pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.aarch64 popt-1.19-3.fc39.aarch64 publicsuffix-list-dafsa-20240107-1.fc39.noarch pyproject-srpm-macros-1.12.0-1.fc39.noarch python-srpm-macros-3.12-4.fc39.noarch qt5-srpm-macros-5.15.13-1.fc39.noarch qt6-srpm-macros-6.6.2-1.fc39.noarch readline-8.2-6.fc39.aarch64 redhat-rpm-config-266-1.fc39.noarch rpm-4.19.1.1-1.fc39.aarch64 rpm-build-4.19.1.1-1.fc39.aarch64 rpm-build-libs-4.19.1.1-1.fc39.aarch64 rpm-libs-4.19.1.1-1.fc39.aarch64 rpm-sequoia-1.6.0-1.fc39.aarch64 rpmautospec-rpm-macros-0.6.3-1.fc39.noarch rust-srpm-macros-26.2-1.fc39.noarch sed-4.8-14.fc39.aarch64 setup-2.14.4-1.fc39.noarch shadow-utils-4.14.0-2.fc39.aarch64 sqlite-libs-3.42.0-7.fc39.aarch64 systemd-libs-254.13-1.fc39.aarch64 tar-1.35-2.fc39.aarch64 unzip-6.0-62.fc39.aarch64 util-linux-2.39.4-1.fc39.aarch64 util-linux-core-2.39.4-1.fc39.aarch64 which-2.21-40.fc39.aarch64 xxhash-libs-0.8.2-1.fc39.aarch64 xz-5.4.4-1.fc39.aarch64 xz-libs-5.4.4-1.fc39.aarch64 zip-3.0-39.fc39.aarch64 zlib-1.2.13-4.fc39.aarch64 zstd-1.5.6-1.fc39.aarch64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1702339200 Wrote: /builddir/build/SRPMS/hardened_malloc-12-9.fc39.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-39-aarch64-1717224806.144488/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-aarch64-1717224806.144488/root/var/log/dnf.rpm.log /var/lib/mock/fedora-39-aarch64-1717224806.144488/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-aarch64-1717224806.144488/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-o1sxwj17/hardened_malloc/hardened_malloc.spec) Config(child) 1 minutes 14 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/hardened_malloc-12-9.fc39.src.rpm) Config(fedora-39-aarch64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-aarch64-bootstrap-1717224806.144488/root. INFO: reusing tmpfs at /var/lib/mock/fedora-39-aarch64-bootstrap-1717224806.144488/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-aarch64-1717224806.144488/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc39.aarch64 rpm-sequoia-1.6.0-1.fc39.aarch64 python3-dnf-4.19.2-1.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch yum-4.19.2-1.fc39.noarch Finish: chroot init Start: build phase for hardened_malloc-12-9.fc39.src.rpm Start: build setup for hardened_malloc-12-9.fc39.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1702339200 Wrote: /builddir/build/SRPMS/hardened_malloc-12-9.fc39.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 48 kB/s | 1.5 kB 00:00 fedora 151 kB/s | 15 kB 00:00 updates 124 kB/s | 11 kB 00:00 Package rpm-build-4.19.1.1-1.fc39.aarch64 is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: gcc aarch64 13.3.1-1.fc39 updates 31 M gcc-c++ aarch64 13.3.1-1.fc39 updates 12 M make aarch64 1:4.4.1-2.fc39 fedora 585 k rpmdevtools noarch 9.6-4.fc39 fedora 96 k rpmlint noarch 2.5.0-5.fc39 updates 342 k systemd-rpm-macros noarch 254.13-1.fc39 updates 26 k Installing dependencies: annobin-docs noarch 12.51-1.fc39 updates 88 k annobin-plugin-gcc aarch64 12.51-1.fc39 updates 959 k cpp aarch64 13.3.1-1.fc39 updates 9.6 M dash aarch64 0.5.12-1.fc39 fedora 99 k desktop-file-utils aarch64 0.26-9.fc39 fedora 71 k devscripts-checkbashisms noarch 2.23.5-3.fc39 fedora 28 k emacs-filesystem noarch 1:29.3-1.fc39 updates 7.2 k enchant2 aarch64 2.5.0-5.fc39 fedora 61 k expat aarch64 2.6.2-1.fc39 updates 112 k fakeroot aarch64 1.34-1.fc39 updates 99 k fakeroot-libs aarch64 1.34-1.fc39 updates 40 k gc aarch64 8.2.2-4.fc39 fedora 110 k gcc-plugin-annobin aarch64 13.3.1-1.fc39 updates 56 k gdk-pixbuf2 aarch64 2.42.10-5.fc39 fedora 482 k glib2 aarch64 2.78.6-1.fc39 updates 2.8 M glibc-devel aarch64 2.38-18.fc39 updates 578 k gnupg2 aarch64 2.4.4-1.fc39 updates 2.7 M gnutls aarch64 3.8.5-1.fc39 updates 1.1 M groff-base aarch64 1.23.0-3.fc39 updates 1.1 M guile22 aarch64 2.2.7-9.fc39 fedora 6.5 M hunspell aarch64 1.7.2-5.fc39 fedora 476 k hunspell-en-US noarch 0.20201207-7.fc39 fedora 181 k hunspell-filesystem aarch64 1.7.2-5.fc39 fedora 9.2 k ima-evm-utils aarch64 1.5-2.fc39 fedora 63 k json-c aarch64 0.17-1.fc39 fedora 44 k json-glib aarch64 1.8.0-1.fc39 fedora 164 k kernel-headers aarch64 6.8.3-200.fc39 updates 1.6 M libappstream-glib aarch64 0.8.2-4.fc39 fedora 397 k libasan aarch64 13.3.1-1.fc39 updates 457 k libassuan aarch64 2.5.6-2.fc39 fedora 66 k libatomic aarch64 13.3.1-1.fc39 updates 45 k libb2 aarch64 0.98.1-9.fc39 fedora 24 k libfsverity aarch64 1.4-10.fc39 fedora 19 k libgcrypt aarch64 1.10.2-2.fc39 fedora 451 k libgpg-error aarch64 1.47-2.fc39 fedora 230 k libjpeg-turbo aarch64 2.1.4-3.fc39 fedora 196 k libksba aarch64 1.6.4-2.fc39 fedora 157 k libmpc aarch64 1.3.1-3.fc39 fedora 72 k libpng aarch64 2:1.6.37-15.fc39 fedora 115 k libstdc++-devel aarch64 13.3.1-1.fc39 updates 2.6 M libstemmer aarch64 2.2.0-7.fc39 fedora 164 k libtool-ltdl aarch64 2.4.7-7.fc39 fedora 36 k libubsan aarch64 13.3.1-1.fc39 updates 212 k libxcrypt-devel aarch64 4.4.36-2.fc39 fedora 30 k mpdecimal aarch64 2.5.1-7.fc39 fedora 90 k ncurses aarch64 6.4-7.20230520.fc39.1 updates 414 k nettle aarch64 3.9.1-2.fc39 fedora 434 k npth aarch64 1.6-14.fc39 fedora 25 k perl-AutoLoader noarch 5.74-502.fc39 updates 21 k perl-B aarch64 1.88-502.fc39 updates 178 k perl-Carp noarch 1.54-500.fc39 fedora 29 k perl-Class-Struct noarch 0.68-502.fc39 updates 22 k perl-Data-Dumper aarch64 2.188-501.fc39 fedora 55 k perl-Digest noarch 1.20-500.fc39 fedora 25 k perl-Digest-MD5 aarch64 2.58-500.fc39 fedora 36 k perl-DynaLoader aarch64 1.54-502.fc39 updates 26 k perl-Encode aarch64 4:3.19-500.fc39 fedora 1.7 M perl-Errno aarch64 1.37-502.fc39 updates 15 k perl-Exporter noarch 5.77-500.fc39 fedora 31 k perl-Fcntl aarch64 1.15-502.fc39 updates 21 k perl-File-Basename noarch 2.86-502.fc39 updates 17 k perl-File-Path noarch 2.18-500.fc39 fedora 35 k perl-File-Temp noarch 1:0.231.100-500.fc39 fedora 58 k perl-File-stat noarch 1.13-502.fc39 updates 17 k perl-FileHandle noarch 2.05-502.fc39 updates 16 k perl-Getopt-Long noarch 1:2.54-500.fc39 fedora 60 k perl-Getopt-Std noarch 1.13-502.fc39 updates 16 k perl-HTTP-Tiny noarch 0.088-3.fc39 fedora 56 k perl-IO aarch64 1.52-502.fc39 updates 83 k perl-IO-Socket-IP noarch 0.42-1.fc39 fedora 42 k perl-IO-Socket-SSL noarch 2.083-3.fc39 fedora 225 k perl-IPC-Open3 noarch 1.22-502.fc39 updates 22 k perl-MIME-Base64 aarch64 3.16-500.fc39 fedora 30 k perl-Mozilla-CA noarch 20230801-1.fc39 fedora 13 k perl-Net-SSLeay aarch64 1.92-10.fc39 fedora 356 k perl-POSIX aarch64 2.13-502.fc39 updates 98 k perl-PathTools aarch64 3.89-500.fc39 fedora 88 k perl-Pod-Escapes noarch 1:1.07-500.fc39 fedora 20 k perl-Pod-Perldoc noarch 3.28.01-501.fc39 fedora 86 k perl-Pod-Simple noarch 1:3.45-4.fc39 fedora 218 k perl-Pod-Usage noarch 4:2.03-500.fc39 fedora 39 k perl-Scalar-List-Utils aarch64 5:1.63-500.fc39 fedora 71 k perl-SelectSaver noarch 1.02-502.fc39 updates 12 k perl-Socket aarch64 4:2.037-3.fc39 fedora 56 k perl-Storable aarch64 1:3.32-500.fc39 fedora 97 k perl-Symbol noarch 1.09-502.fc39 updates 14 k perl-Term-ANSIColor noarch 5.01-501.fc39 fedora 47 k perl-Term-Cap noarch 1.18-500.fc39 fedora 22 k perl-Text-ParseWords noarch 3.31-500.fc39 fedora 16 k perl-Text-Tabs+Wrap noarch 2023.0511-3.fc39 fedora 22 k perl-Time-Local noarch 2:1.350-3.fc39 fedora 34 k perl-URI noarch 5.21-1.fc39 fedora 125 k perl-base noarch 2.27-502.fc39 updates 16 k perl-constant noarch 1.33-501.fc39 fedora 22 k perl-if noarch 0.61.000-502.fc39 updates 14 k perl-interpreter aarch64 4:5.38.2-502.fc39 updates 72 k perl-libnet noarch 3.15-501.fc39 fedora 129 k perl-libs aarch64 4:5.38.2-502.fc39 updates 2.3 M perl-locale noarch 1.10-502.fc39 updates 14 k perl-mro aarch64 1.28-502.fc39 updates 29 k perl-overload noarch 1.37-502.fc39 updates 46 k perl-overloading noarch 0.02-502.fc39 updates 13 k perl-parent noarch 1:0.241-500.fc39 fedora 14 k perl-podlators noarch 1:5.01-500.fc39 fedora 125 k perl-vars noarch 1.05-502.fc39 updates 13 k python-pip-wheel noarch 23.2.1-2.fc39 updates 1.5 M python3 aarch64 3.12.3-2.fc39 updates 27 k python3-argcomplete noarch 2.0.0-12.fc39 fedora 76 k python3-charset-normalizer noarch 3.2.0-2.fc39 fedora 105 k python3-construct noarch 2.10.68-6.fc39 fedora 146 k python3-enchant noarch 3.2.2-10.fc39 fedora 101 k python3-file-magic noarch 5.44-5.fc39 fedora 20 k python3-idna noarch 3.7-1.fc39 updates 116 k python3-libs aarch64 3.12.3-2.fc39 updates 9.1 M python3-packaging noarch 23.1-4.fc39 fedora 114 k python3-progressbar2 noarch 3.53.2-9.fc39 fedora 73 k python3-pybeam noarch 0.7-7.fc39 fedora 31 k python3-pysocks noarch 1.7.1-20.fc39 fedora 39 k python3-pyxdg noarch 0.27-9.fc39 fedora 130 k python3-requests noarch 2.28.2-5.fc39 fedora 152 k python3-rpm aarch64 4.19.1.1-1.fc39 updates 68 k python3-six noarch 1.16.0-12.fc39 fedora 41 k python3-tomli-w noarch 1.0.0-9.fc39 fedora 21 k python3-urllib3 noarch 1.26.18-1.fc39 updates 274 k python3-urllib3+socks noarch 1.26.18-1.fc39 updates 10 k python3-utils noarch 3.3.3-4.fc39 fedora 61 k python3-zstandard aarch64 0.21.0-3.fc39 fedora 457 k rpm-sign-libs aarch64 4.19.1.1-1.fc39 updates 26 k rpmlint-fedora-license-data noarch 1.47-1.fc39 updates 35 k shared-mime-info aarch64 2.2-4.fc39 fedora 380 k tpm2-tss aarch64 4.0.2-1.fc39 updates 377 k tzdata noarch 2024a-2.fc39 updates 715 k Transaction Summary ================================================================================ Install 138 Packages Total download size: 100 M Installed size: 377 M Downloading Packages: (1/138): dash-0.5.12-1.fc39.aarch64.rpm 4.3 MB/s | 99 kB 00:00 (2/138): devscripts-checkbashisms-2.23.5-3.fc39 1.2 MB/s | 28 kB 00:00 (3/138): desktop-file-utils-0.26-9.fc39.aarch64 3.0 MB/s | 71 kB 00:00 (4/138): enchant2-2.5.0-5.fc39.aarch64.rpm 14 MB/s | 61 kB 00:00 (5/138): gc-8.2.2-4.fc39.aarch64.rpm 28 MB/s | 110 kB 00:00 (6/138): gdk-pixbuf2-2.42.10-5.fc39.aarch64.rpm 47 MB/s | 482 kB 00:00 (7/138): hunspell-1.7.2-5.fc39.aarch64.rpm 63 MB/s | 476 kB 00:00 (8/138): hunspell-en-US-0.20201207-7.fc39.noarc 62 MB/s | 181 kB 00:00 (9/138): hunspell-filesystem-1.7.2-5.fc39.aarch 3.2 MB/s | 9.2 kB 00:00 (10/138): json-c-0.17-1.fc39.aarch64.rpm 17 MB/s | 44 kB 00:00 (11/138): ima-evm-utils-1.5-2.fc39.aarch64.rpm 15 MB/s | 63 kB 00:00 (12/138): json-glib-1.8.0-1.fc39.aarch64.rpm 51 MB/s | 164 kB 00:00 (13/138): libassuan-2.5.6-2.fc39.aarch64.rpm 31 MB/s | 66 kB 00:00 (14/138): libappstream-glib-0.8.2-4.fc39.aarch6 58 MB/s | 397 kB 00:00 (15/138): libb2-0.98.1-9.fc39.aarch64.rpm 12 MB/s | 24 kB 00:00 (16/138): libfsverity-1.4-10.fc39.aarch64.rpm 7.3 MB/s | 19 kB 00:00 (17/138): libgcrypt-1.10.2-2.fc39.aarch64.rpm 89 MB/s | 451 kB 00:00 (18/138): libgpg-error-1.47-2.fc39.aarch64.rpm 56 MB/s | 230 kB 00:00 (19/138): libjpeg-turbo-2.1.4-3.fc39.aarch64.rp 74 MB/s | 196 kB 00:00 (20/138): libksba-1.6.4-2.fc39.aarch64.rpm 58 MB/s | 157 kB 00:00 (21/138): libmpc-1.3.1-3.fc39.aarch64.rpm 30 MB/s | 72 kB 00:00 (22/138): libpng-1.6.37-15.fc39.aarch64.rpm 37 MB/s | 115 kB 00:00 (23/138): libstemmer-2.2.0-7.fc39.aarch64.rpm 52 MB/s | 164 kB 00:00 (24/138): libtool-ltdl-2.4.7-7.fc39.aarch64.rpm 14 MB/s | 36 kB 00:00 (25/138): libxcrypt-devel-4.4.36-2.fc39.aarch64 8.9 MB/s | 30 kB 00:00 (26/138): make-4.4.1-2.fc39.aarch64.rpm 65 MB/s | 585 kB 00:00 (27/138): mpdecimal-2.5.1-7.fc39.aarch64.rpm 13 MB/s | 90 kB 00:00 (28/138): nettle-3.9.1-2.fc39.aarch64.rpm 94 MB/s | 434 kB 00:00 (29/138): npth-1.6-14.fc39.aarch64.rpm 5.8 MB/s | 25 kB 00:00 (30/138): perl-Data-Dumper-2.188-501.fc39.aarch 21 MB/s | 55 kB 00:00 (31/138): perl-Carp-1.54-500.fc39.noarch.rpm 7.9 MB/s | 29 kB 00:00 (32/138): perl-Digest-1.20-500.fc39.noarch.rpm 10 MB/s | 25 kB 00:00 (33/138): perl-Digest-MD5-2.58-500.fc39.aarch64 11 MB/s | 36 kB 00:00 (34/138): perl-Exporter-5.77-500.fc39.noarch.rp 13 MB/s | 31 kB 00:00 (35/138): perl-File-Path-2.18-500.fc39.noarch.r 11 MB/s | 35 kB 00:00 (36/138): perl-Encode-3.19-500.fc39.aarch64.rpm 185 MB/s | 1.7 MB 00:00 (37/138): perl-File-Temp-0.231.100-500.fc39.noa 23 MB/s | 58 kB 00:00 (38/138): perl-Getopt-Long-2.54-500.fc39.noarch 29 MB/s | 60 kB 00:00 (39/138): perl-HTTP-Tiny-0.088-3.fc39.noarch.rp 18 MB/s | 56 kB 00:00 (40/138): perl-IO-Socket-IP-0.42-1.fc39.noarch. 21 MB/s | 42 kB 00:00 (41/138): perl-IO-Socket-SSL-2.083-3.fc39.noarc 79 MB/s | 225 kB 00:00 (42/138): perl-MIME-Base64-3.16-500.fc39.aarch6 9.5 MB/s | 30 kB 00:00 (43/138): perl-Mozilla-CA-20230801-1.fc39.noarc 4.0 MB/s | 13 kB 00:00 (44/138): perl-PathTools-3.89-500.fc39.aarch64. 30 MB/s | 88 kB 00:00 (45/138): perl-Pod-Escapes-1.07-500.fc39.noarch 10 MB/s | 20 kB 00:00 (46/138): perl-Net-SSLeay-1.92-10.fc39.aarch64. 39 MB/s | 356 kB 00:00 (47/138): perl-Pod-Perldoc-3.28.01-501.fc39.noa 28 MB/s | 86 kB 00:00 (48/138): perl-Pod-Simple-3.45-4.fc39.noarch.rp 70 MB/s | 218 kB 00:00 (49/138): perl-Pod-Usage-2.03-500.fc39.noarch.r 18 MB/s | 39 kB 00:00 (50/138): perl-Scalar-List-Utils-1.63-500.fc39. 36 MB/s | 71 kB 00:00 (51/138): perl-Socket-2.037-3.fc39.aarch64.rpm 27 MB/s | 56 kB 00:00 (52/138): perl-Storable-3.32-500.fc39.aarch64.r 36 MB/s | 97 kB 00:00 (53/138): perl-Term-ANSIColor-5.01-501.fc39.noa 19 MB/s | 47 kB 00:00 (54/138): perl-Term-Cap-1.18-500.fc39.noarch.rp 6.5 MB/s | 22 kB 00:00 (55/138): perl-Text-ParseWords-3.31-500.fc39.no 7.2 MB/s | 16 kB 00:00 (56/138): perl-Text-Tabs+Wrap-2023.0511-3.fc39. 12 MB/s | 22 kB 00:00 (57/138): perl-Time-Local-1.350-3.fc39.noarch.r 15 MB/s | 34 kB 00:00 (58/138): perl-URI-5.21-1.fc39.noarch.rpm 50 MB/s | 125 kB 00:00 (59/138): perl-constant-1.33-501.fc39.noarch.rp 10 MB/s | 22 kB 00:00 (60/138): perl-libnet-3.15-501.fc39.noarch.rpm 40 MB/s | 129 kB 00:00 (61/138): perl-parent-0.241-500.fc39.noarch.rpm 4.4 MB/s | 14 kB 00:00 (62/138): python3-argcomplete-2.0.0-12.fc39.noa 35 MB/s | 76 kB 00:00 (63/138): perl-podlators-5.01-500.fc39.noarch.r 26 MB/s | 125 kB 00:00 (64/138): python3-charset-normalizer-3.2.0-2.fc 37 MB/s | 105 kB 00:00 (65/138): python3-enchant-3.2.2-10.fc39.noarch. 44 MB/s | 101 kB 00:00 (66/138): python3-construct-2.10.68-6.fc39.noar 30 MB/s | 146 kB 00:00 (67/138): python3-file-magic-5.44-5.fc39.noarch 6.7 MB/s | 20 kB 00:00 (68/138): python3-packaging-23.1-4.fc39.noarch. 34 MB/s | 114 kB 00:00 (69/138): python3-progressbar2-3.53.2-9.fc39.no 19 MB/s | 73 kB 00:00 (70/138): python3-pybeam-0.7-7.fc39.noarch.rpm 10 MB/s | 31 kB 00:00 (71/138): python3-pysocks-1.7.1-20.fc39.noarch. 21 MB/s | 39 kB 00:00 (72/138): python3-pyxdg-0.27-9.fc39.noarch.rpm 55 MB/s | 130 kB 00:00 (73/138): python3-requests-2.28.2-5.fc39.noarch 58 MB/s | 152 kB 00:00 (74/138): python3-six-1.16.0-12.fc39.noarch.rpm 15 MB/s | 41 kB 00:00 (75/138): python3-tomli-w-1.0.0-9.fc39.noarch.r 7.2 MB/s | 21 kB 00:00 (76/138): python3-utils-3.3.3-4.fc39.noarch.rpm 29 MB/s | 61 kB 00:00 (77/138): rpmdevtools-9.6-4.fc39.noarch.rpm 24 MB/s | 96 kB 00:00 (78/138): shared-mime-info-2.2-4.fc39.aarch64.r 114 MB/s | 380 kB 00:00 (79/138): python3-zstandard-0.21.0-3.fc39.aarch 43 MB/s | 457 kB 00:00 (80/138): annobin-docs-12.51-1.fc39.noarch.rpm 28 MB/s | 88 kB 00:00 (81/138): annobin-plugin-gcc-12.51-1.fc39.aarch 141 MB/s | 959 kB 00:00 (82/138): emacs-filesystem-29.3-1.fc39.noarch.r 1.5 MB/s | 7.2 kB 00:00 (83/138): expat-2.6.2-1.fc39.aarch64.rpm 11 MB/s | 112 kB 00:00 (84/138): fakeroot-1.34-1.fc39.aarch64.rpm 19 MB/s | 99 kB 00:00 (85/138): fakeroot-libs-1.34-1.fc39.aarch64.rpm 7.3 MB/s | 40 kB 00:00 (86/138): cpp-13.3.1-1.fc39.aarch64.rpm 157 MB/s | 9.6 MB 00:00 (87/138): guile22-2.2.7-9.fc39.aarch64.rpm 30 MB/s | 6.5 MB 00:00 (88/138): gcc-plugin-annobin-13.3.1-1.fc39.aarc 9.5 MB/s | 56 kB 00:00 (89/138): glib2-2.78.6-1.fc39.aarch64.rpm 145 MB/s | 2.8 MB 00:00 (90/138): glibc-devel-2.38-18.fc39.aarch64.rpm 103 MB/s | 578 kB 00:00 (91/138): gnupg2-2.4.4-1.fc39.aarch64.rpm 144 MB/s | 2.7 MB 00:00 (92/138): gnutls-3.8.5-1.fc39.aarch64.rpm 115 MB/s | 1.1 MB 00:00 (93/138): groff-base-1.23.0-3.fc39.aarch64.rpm 46 MB/s | 1.1 MB 00:00 (94/138): kernel-headers-6.8.3-200.fc39.aarch64 109 MB/s | 1.6 MB 00:00 (95/138): libasan-13.3.1-1.fc39.aarch64.rpm 109 MB/s | 457 kB 00:00 (96/138): libatomic-13.3.1-1.fc39.aarch64.rpm 9.8 MB/s | 45 kB 00:00 (97/138): libstdc++-devel-13.3.1-1.fc39.aarch64 43 MB/s | 2.6 MB 00:00 (98/138): libubsan-13.3.1-1.fc39.aarch64.rpm 40 MB/s | 212 kB 00:00 (99/138): ncurses-6.4-7.20230520.fc39.1.aarch64 37 MB/s | 414 kB 00:00 (100/138): perl-AutoLoader-5.74-502.fc39.noarch 3.2 MB/s | 21 kB 00:00 (101/138): perl-B-1.88-502.fc39.aarch64.rpm 22 MB/s | 178 kB 00:00 (102/138): perl-Class-Struct-0.68-502.fc39.noar 3.1 MB/s | 22 kB 00:00 (103/138): perl-DynaLoader-1.54-502.fc39.aarch6 3.6 MB/s | 26 kB 00:00 (104/138): perl-Errno-1.37-502.fc39.aarch64.rpm 3.5 MB/s | 15 kB 00:00 (105/138): perl-Fcntl-1.15-502.fc39.aarch64.rpm 3.3 MB/s | 21 kB 00:00 (106/138): gcc-c++-13.3.1-1.fc39.aarch64.rpm 45 MB/s | 12 MB 00:00 (107/138): perl-File-Basename-2.86-502.fc39.noa 1.2 MB/s | 17 kB 00:00 (108/138): perl-File-stat-1.13-502.fc39.noarch. 3.0 MB/s | 17 kB 00:00 (109/138): perl-FileHandle-2.05-502.fc39.noarch 2.8 MB/s | 16 kB 00:00 (110/138): perl-Getopt-Std-1.13-502.fc39.noarch 3.7 MB/s | 16 kB 00:00 (111/138): perl-IO-1.52-502.fc39.aarch64.rpm 20 MB/s | 83 kB 00:00 (112/138): perl-IPC-Open3-1.22-502.fc39.noarch. 4.8 MB/s | 22 kB 00:00 (113/138): perl-POSIX-2.13-502.fc39.aarch64.rpm 19 MB/s | 98 kB 00:00 (114/138): perl-SelectSaver-1.02-502.fc39.noarc 2.5 MB/s | 12 kB 00:00 (115/138): perl-Symbol-1.09-502.fc39.noarch.rpm 2.7 MB/s | 14 kB 00:00 (116/138): perl-base-2.27-502.fc39.noarch.rpm 5.8 MB/s | 16 kB 00:00 (117/138): perl-if-0.61.000-502.fc39.noarch.rpm 2.4 MB/s | 14 kB 00:00 (118/138): perl-interpreter-5.38.2-502.fc39.aar 13 MB/s | 72 kB 00:00 (119/138): perl-locale-1.10-502.fc39.noarch.rpm 2.1 MB/s | 14 kB 00:00 (120/138): perl-mro-1.28-502.fc39.aarch64.rpm 3.5 MB/s | 29 kB 00:00 (121/138): perl-overload-1.37-502.fc39.noarch.r 6.5 MB/s | 46 kB 00:00 (122/138): perl-libs-5.38.2-502.fc39.aarch64.rp 92 MB/s | 2.3 MB 00:00 (123/138): perl-overloading-0.02-502.fc39.noarc 2.7 MB/s | 13 kB 00:00 (124/138): perl-vars-1.05-502.fc39.noarch.rpm 2.3 MB/s | 13 kB 00:00 (125/138): python3-3.12.3-2.fc39.aarch64.rpm 2.5 MB/s | 27 kB 00:00 (126/138): gcc-13.3.1-1.fc39.aarch64.rpm 79 MB/s | 31 MB 00:00 (127/138): python-pip-wheel-23.2.1-2.fc39.noarc 31 MB/s | 1.5 MB 00:00 (128/138): python3-idna-3.7-1.fc39.noarch.rpm 3.5 MB/s | 116 kB 00:00 (129/138): python3-urllib3+socks-1.26.18-1.fc39 4.0 MB/s | 10 kB 00:00 (130/138): python3-rpm-4.19.1.1-1.fc39.aarch64. 19 MB/s | 68 kB 00:00 (131/138): python3-urllib3-1.26.18-1.fc39.noarc 75 MB/s | 274 kB 00:00 (132/138): rpm-sign-libs-4.19.1.1-1.fc39.aarch6 7.7 MB/s | 26 kB 00:00 (133/138): rpmlint-fedora-license-data-1.47-1.f 17 MB/s | 35 kB 00:00 (134/138): rpmlint-2.5.0-5.fc39.noarch.rpm 86 MB/s | 342 kB 00:00 (135/138): systemd-rpm-macros-254.13-1.fc39.noa 5.9 MB/s | 26 kB 00:00 (136/138): tzdata-2024a-2.fc39.noarch.rpm 112 MB/s | 715 kB 00:00 (137/138): tpm2-tss-4.0.2-1.fc39.aarch64.rpm 37 MB/s | 377 kB 00:00 (138/138): python3-libs-3.12.3-2.fc39.aarch64.r 65 MB/s | 9.1 MB 00:00 -------------------------------------------------------------------------------- Total 112 MB/s | 100 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : libgpg-error-1.47-2.fc39.aarch64 1/138 Installing : libmpc-1.3.1-3.fc39.aarch64 2/138 Installing : emacs-filesystem-1:29.3-1.fc39.noarch 3/138 Installing : hunspell-filesystem-1.7.2-5.fc39.aarch64 4/138 Installing : hunspell-en-US-0.20201207-7.fc39.noarch 5/138 Installing : hunspell-1.7.2-5.fc39.aarch64 6/138 Installing : cpp-13.3.1-1.fc39.aarch64 7/138 Installing : libassuan-2.5.6-2.fc39.aarch64 8/138 Installing : libgcrypt-1.10.2-2.fc39.aarch64 9/138 Installing : libksba-1.6.4-2.fc39.aarch64 10/138 Installing : tzdata-2024a-2.fc39.noarch 11/138 Installing : python-pip-wheel-23.2.1-2.fc39.noarch 12/138 Installing : ncurses-6.4-7.20230520.fc39.1.aarch64 13/138 Installing : libubsan-13.3.1-1.fc39.aarch64 14/138 Installing : libstdc++-devel-13.3.1-1.fc39.aarch64 15/138 Installing : libatomic-13.3.1-1.fc39.aarch64 16/138 Installing : libasan-13.3.1-1.fc39.aarch64 17/138 Installing : kernel-headers-6.8.3-200.fc39.aarch64 18/138 Installing : glibc-devel-2.38-18.fc39.aarch64 19/138 Installing : libxcrypt-devel-4.4.36-2.fc39.aarch64 20/138 Running scriptlet: groff-base-1.23.0-3.fc39.aarch64 21/138 Installing : groff-base-1.23.0-3.fc39.aarch64 21/138 Running scriptlet: groff-base-1.23.0-3.fc39.aarch64 21/138 Installing : perl-Digest-1.20-500.fc39.noarch 22/138 Installing : perl-Digest-MD5-2.58-500.fc39.aarch64 23/138 Installing : perl-B-1.88-502.fc39.aarch64 24/138 Installing : perl-FileHandle-2.05-502.fc39.noarch 25/138 Installing : perl-Data-Dumper-2.188-501.fc39.aarch64 26/138 Installing : perl-libnet-3.15-501.fc39.noarch 27/138 Installing : perl-AutoLoader-5.74-502.fc39.noarch 28/138 Installing : perl-base-2.27-502.fc39.noarch 29/138 Installing : perl-URI-5.21-1.fc39.noarch 30/138 Installing : perl-Pod-Escapes-1:1.07-500.fc39.noarch 31/138 Installing : perl-Text-Tabs+Wrap-2023.0511-3.fc39.noarch 32/138 Installing : perl-Time-Local-2:1.350-3.fc39.noarch 33/138 Installing : perl-Net-SSLeay-1.92-10.fc39.aarch64 34/138 Installing : perl-Mozilla-CA-20230801-1.fc39.noarch 35/138 Installing : perl-File-Path-2.18-500.fc39.noarch 36/138 Installing : perl-if-0.61.000-502.fc39.noarch 37/138 Installing : perl-locale-1.10-502.fc39.noarch 38/138 Installing : perl-IO-Socket-IP-0.42-1.fc39.noarch 39/138 Installing : perl-IO-Socket-SSL-2.083-3.fc39.noarch 40/138 Installing : perl-Term-ANSIColor-5.01-501.fc39.noarch 41/138 Installing : perl-Term-Cap-1.18-500.fc39.noarch 42/138 Installing : perl-Class-Struct-0.68-502.fc39.noarch 43/138 Installing : perl-POSIX-2.13-502.fc39.aarch64 44/138 Installing : perl-File-Temp-1:0.231.100-500.fc39.noarch 45/138 Installing : perl-HTTP-Tiny-0.088-3.fc39.noarch 46/138 Installing : perl-Pod-Simple-1:3.45-4.fc39.noarch 47/138 Installing : perl-IPC-Open3-1.22-502.fc39.noarch 48/138 Installing : perl-Socket-4:2.037-3.fc39.aarch64 49/138 Installing : perl-SelectSaver-1.02-502.fc39.noarch 50/138 Installing : perl-Symbol-1.09-502.fc39.noarch 51/138 Installing : perl-podlators-1:5.01-500.fc39.noarch 52/138 Installing : perl-Pod-Perldoc-3.28.01-501.fc39.noarch 53/138 Installing : perl-File-stat-1.13-502.fc39.noarch 54/138 Installing : perl-Text-ParseWords-3.31-500.fc39.noarch 55/138 Installing : perl-Fcntl-1.15-502.fc39.aarch64 56/138 Installing : perl-mro-1.28-502.fc39.aarch64 57/138 Installing : perl-Pod-Usage-4:2.03-500.fc39.noarch 58/138 Installing : perl-IO-1.52-502.fc39.aarch64 59/138 Installing : perl-overloading-0.02-502.fc39.noarch 60/138 Installing : perl-MIME-Base64-3.16-500.fc39.aarch64 61/138 Installing : perl-Scalar-List-Utils-5:1.63-500.fc39.aarch64 62/138 Installing : perl-constant-1.33-501.fc39.noarch 63/138 Installing : perl-parent-1:0.241-500.fc39.noarch 64/138 Installing : perl-Errno-1.37-502.fc39.aarch64 65/138 Installing : perl-File-Basename-2.86-502.fc39.noarch 66/138 Installing : perl-Getopt-Std-1.13-502.fc39.noarch 67/138 Installing : perl-Storable-1:3.32-500.fc39.aarch64 68/138 Installing : perl-Getopt-Long-1:2.54-500.fc39.noarch 69/138 Installing : perl-overload-1.37-502.fc39.noarch 70/138 Installing : perl-vars-1.05-502.fc39.noarch 71/138 Installing : perl-Exporter-5.77-500.fc39.noarch 72/138 Installing : perl-PathTools-3.89-500.fc39.aarch64 73/138 Installing : perl-Encode-4:3.19-500.fc39.aarch64 74/138 Installing : perl-DynaLoader-1.54-502.fc39.aarch64 75/138 Installing : perl-Carp-1.54-500.fc39.noarch 76/138 Installing : perl-libs-4:5.38.2-502.fc39.aarch64 77/138 Installing : perl-interpreter-4:5.38.2-502.fc39.aarch64 78/138 Installing : devscripts-checkbashisms-2.23.5-3.fc39.noarch 79/138 Installing : fakeroot-libs-1.34-1.fc39.aarch64 80/138 Installing : fakeroot-1.34-1.fc39.aarch64 81/138 Running scriptlet: fakeroot-1.34-1.fc39.aarch64 81/138 Installing : expat-2.6.2-1.fc39.aarch64 82/138 Installing : annobin-docs-12.51-1.fc39.noarch 83/138 Installing : npth-1.6-14.fc39.aarch64 84/138 Installing : nettle-3.9.1-2.fc39.aarch64 85/138 Installing : gnutls-3.8.5-1.fc39.aarch64 86/138 Installing : glib2-2.78.6-1.fc39.aarch64 87/138 Installing : desktop-file-utils-0.26-9.fc39.aarch64 88/138 Installing : enchant2-2.5.0-5.fc39.aarch64 89/138 Installing : json-glib-1.8.0-1.fc39.aarch64 90/138 Installing : shared-mime-info-2.2-4.fc39.aarch64 91/138 Running scriptlet: shared-mime-info-2.2-4.fc39.aarch64 91/138 Installing : mpdecimal-2.5.1-7.fc39.aarch64 92/138 Installing : libtool-ltdl-2.4.7-7.fc39.aarch64 93/138 Installing : libstemmer-2.2.0-7.fc39.aarch64 94/138 Installing : libpng-2:1.6.37-15.fc39.aarch64 95/138 Installing : libjpeg-turbo-2.1.4-3.fc39.aarch64 96/138 Installing : gdk-pixbuf2-2.42.10-5.fc39.aarch64 97/138 Installing : libappstream-glib-0.8.2-4.fc39.aarch64 98/138 Installing : libfsverity-1.4-10.fc39.aarch64 99/138 Installing : libb2-0.98.1-9.fc39.aarch64 100/138 Installing : python3-3.12.3-2.fc39.aarch64 101/138 Installing : python3-libs-3.12.3-2.fc39.aarch64 102/138 Installing : python3-six-1.16.0-12.fc39.noarch 103/138 Installing : python3-idna-3.7-1.fc39.noarch 104/138 Installing : python3-construct-2.10.68-6.fc39.noarch 105/138 Installing : python3-pybeam-0.7-7.fc39.noarch 106/138 Installing : python3-argcomplete-2.0.0-12.fc39.noarch 107/138 Installing : python3-charset-normalizer-3.2.0-2.fc39.noarch 108/138 Installing : python3-enchant-3.2.2-10.fc39.noarch 109/138 Installing : python3-file-magic-5.44-5.fc39.noarch 110/138 Installing : python3-packaging-23.1-4.fc39.noarch 111/138 Installing : python3-pysocks-1.7.1-20.fc39.noarch 112/138 Installing : python3-urllib3+socks-1.26.18-1.fc39.noarch 113/138 Installing : python3-urllib3-1.26.18-1.fc39.noarch 114/138 Installing : python3-requests-2.28.2-5.fc39.noarch 115/138 Installing : python3-pyxdg-0.27-9.fc39.noarch 116/138 Installing : python3-tomli-w-1.0.0-9.fc39.noarch 117/138 Installing : python3-utils-3.3.3-4.fc39.noarch 118/138 Installing : python3-progressbar2-3.53.2-9.fc39.noarch 119/138 Installing : python3-zstandard-0.21.0-3.fc39.aarch64 120/138 Installing : json-c-0.17-1.fc39.aarch64 121/138 Running scriptlet: tpm2-tss-4.0.2-1.fc39.aarch64 122/138 Installing : tpm2-tss-4.0.2-1.fc39.aarch64 122/138 Installing : ima-evm-utils-1.5-2.fc39.aarch64 123/138 Installing : gnupg2-2.4.4-1.fc39.aarch64 124/138 Installing : rpm-sign-libs-4.19.1.1-1.fc39.aarch64 125/138 Installing : python3-rpm-4.19.1.1-1.fc39.aarch64 126/138 Installing : gc-8.2.2-4.fc39.aarch64 127/138 Installing : guile22-2.2.7-9.fc39.aarch64 128/138 Installing : make-1:4.4.1-2.fc39.aarch64 129/138 Installing : gcc-13.3.1-1.fc39.aarch64 130/138 Running scriptlet: gcc-13.3.1-1.fc39.aarch64 130/138 Installing : dash-0.5.12-1.fc39.aarch64 131/138 Running scriptlet: dash-0.5.12-1.fc39.aarch64 131/138 Installing : rpmlint-fedora-license-data-1.47-1.fc39.noarch 132/138 Installing : rpmlint-2.5.0-5.fc39.noarch 133/138 Installing : annobin-plugin-gcc-12.51-1.fc39.aarch64 134/138 Running scriptlet: annobin-plugin-gcc-12.51-1.fc39.aarch64 134/138 Installing : gcc-c++-13.3.1-1.fc39.aarch64 135/138 Installing : gcc-plugin-annobin-13.3.1-1.fc39.aarch64 136/138 Running scriptlet: gcc-plugin-annobin-13.3.1-1.fc39.aarch64 136/138 Installing : rpmdevtools-9.6-4.fc39.noarch 137/138 Installing : systemd-rpm-macros-254.13-1.fc39.noarch 138/138 Running scriptlet: systemd-rpm-macros-254.13-1.fc39.noarch 138/138 Verifying : dash-0.5.12-1.fc39.aarch64 1/138 Verifying : desktop-file-utils-0.26-9.fc39.aarch64 2/138 Verifying : devscripts-checkbashisms-2.23.5-3.fc39.noarch 3/138 Verifying : enchant2-2.5.0-5.fc39.aarch64 4/138 Verifying : gc-8.2.2-4.fc39.aarch64 5/138 Verifying : gdk-pixbuf2-2.42.10-5.fc39.aarch64 6/138 Verifying : guile22-2.2.7-9.fc39.aarch64 7/138 Verifying : hunspell-1.7.2-5.fc39.aarch64 8/138 Verifying : hunspell-en-US-0.20201207-7.fc39.noarch 9/138 Verifying : hunspell-filesystem-1.7.2-5.fc39.aarch64 10/138 Verifying : ima-evm-utils-1.5-2.fc39.aarch64 11/138 Verifying : json-c-0.17-1.fc39.aarch64 12/138 Verifying : json-glib-1.8.0-1.fc39.aarch64 13/138 Verifying : libappstream-glib-0.8.2-4.fc39.aarch64 14/138 Verifying : libassuan-2.5.6-2.fc39.aarch64 15/138 Verifying : libb2-0.98.1-9.fc39.aarch64 16/138 Verifying : libfsverity-1.4-10.fc39.aarch64 17/138 Verifying : libgcrypt-1.10.2-2.fc39.aarch64 18/138 Verifying : libgpg-error-1.47-2.fc39.aarch64 19/138 Verifying : libjpeg-turbo-2.1.4-3.fc39.aarch64 20/138 Verifying : libksba-1.6.4-2.fc39.aarch64 21/138 Verifying : libmpc-1.3.1-3.fc39.aarch64 22/138 Verifying : libpng-2:1.6.37-15.fc39.aarch64 23/138 Verifying : libstemmer-2.2.0-7.fc39.aarch64 24/138 Verifying : libtool-ltdl-2.4.7-7.fc39.aarch64 25/138 Verifying : libxcrypt-devel-4.4.36-2.fc39.aarch64 26/138 Verifying : make-1:4.4.1-2.fc39.aarch64 27/138 Verifying : mpdecimal-2.5.1-7.fc39.aarch64 28/138 Verifying : nettle-3.9.1-2.fc39.aarch64 29/138 Verifying : npth-1.6-14.fc39.aarch64 30/138 Verifying : perl-Carp-1.54-500.fc39.noarch 31/138 Verifying : perl-Data-Dumper-2.188-501.fc39.aarch64 32/138 Verifying : perl-Digest-1.20-500.fc39.noarch 33/138 Verifying : perl-Digest-MD5-2.58-500.fc39.aarch64 34/138 Verifying : perl-Encode-4:3.19-500.fc39.aarch64 35/138 Verifying : perl-Exporter-5.77-500.fc39.noarch 36/138 Verifying : perl-File-Path-2.18-500.fc39.noarch 37/138 Verifying : perl-File-Temp-1:0.231.100-500.fc39.noarch 38/138 Verifying : perl-Getopt-Long-1:2.54-500.fc39.noarch 39/138 Verifying : perl-HTTP-Tiny-0.088-3.fc39.noarch 40/138 Verifying : perl-IO-Socket-IP-0.42-1.fc39.noarch 41/138 Verifying : perl-IO-Socket-SSL-2.083-3.fc39.noarch 42/138 Verifying : perl-MIME-Base64-3.16-500.fc39.aarch64 43/138 Verifying : perl-Mozilla-CA-20230801-1.fc39.noarch 44/138 Verifying : perl-Net-SSLeay-1.92-10.fc39.aarch64 45/138 Verifying : perl-PathTools-3.89-500.fc39.aarch64 46/138 Verifying : perl-Pod-Escapes-1:1.07-500.fc39.noarch 47/138 Verifying : perl-Pod-Perldoc-3.28.01-501.fc39.noarch 48/138 Verifying : perl-Pod-Simple-1:3.45-4.fc39.noarch 49/138 Verifying : perl-Pod-Usage-4:2.03-500.fc39.noarch 50/138 Verifying : perl-Scalar-List-Utils-5:1.63-500.fc39.aarch64 51/138 Verifying : perl-Socket-4:2.037-3.fc39.aarch64 52/138 Verifying : perl-Storable-1:3.32-500.fc39.aarch64 53/138 Verifying : perl-Term-ANSIColor-5.01-501.fc39.noarch 54/138 Verifying : perl-Term-Cap-1.18-500.fc39.noarch 55/138 Verifying : perl-Text-ParseWords-3.31-500.fc39.noarch 56/138 Verifying : perl-Text-Tabs+Wrap-2023.0511-3.fc39.noarch 57/138 Verifying : perl-Time-Local-2:1.350-3.fc39.noarch 58/138 Verifying : perl-URI-5.21-1.fc39.noarch 59/138 Verifying : perl-constant-1.33-501.fc39.noarch 60/138 Verifying : perl-libnet-3.15-501.fc39.noarch 61/138 Verifying : perl-parent-1:0.241-500.fc39.noarch 62/138 Verifying : perl-podlators-1:5.01-500.fc39.noarch 63/138 Verifying : python3-argcomplete-2.0.0-12.fc39.noarch 64/138 Verifying : python3-charset-normalizer-3.2.0-2.fc39.noarch 65/138 Verifying : python3-construct-2.10.68-6.fc39.noarch 66/138 Verifying : python3-enchant-3.2.2-10.fc39.noarch 67/138 Verifying : python3-file-magic-5.44-5.fc39.noarch 68/138 Verifying : python3-packaging-23.1-4.fc39.noarch 69/138 Verifying : python3-progressbar2-3.53.2-9.fc39.noarch 70/138 Verifying : python3-pybeam-0.7-7.fc39.noarch 71/138 Verifying : python3-pysocks-1.7.1-20.fc39.noarch 72/138 Verifying : python3-pyxdg-0.27-9.fc39.noarch 73/138 Verifying : python3-requests-2.28.2-5.fc39.noarch 74/138 Verifying : python3-six-1.16.0-12.fc39.noarch 75/138 Verifying : python3-tomli-w-1.0.0-9.fc39.noarch 76/138 Verifying : python3-utils-3.3.3-4.fc39.noarch 77/138 Verifying : python3-zstandard-0.21.0-3.fc39.aarch64 78/138 Verifying : rpmdevtools-9.6-4.fc39.noarch 79/138 Verifying : shared-mime-info-2.2-4.fc39.aarch64 80/138 Verifying : annobin-docs-12.51-1.fc39.noarch 81/138 Verifying : annobin-plugin-gcc-12.51-1.fc39.aarch64 82/138 Verifying : cpp-13.3.1-1.fc39.aarch64 83/138 Verifying : emacs-filesystem-1:29.3-1.fc39.noarch 84/138 Verifying : expat-2.6.2-1.fc39.aarch64 85/138 Verifying : fakeroot-1.34-1.fc39.aarch64 86/138 Verifying : fakeroot-libs-1.34-1.fc39.aarch64 87/138 Verifying : gcc-13.3.1-1.fc39.aarch64 88/138 Verifying : gcc-c++-13.3.1-1.fc39.aarch64 89/138 Verifying : gcc-plugin-annobin-13.3.1-1.fc39.aarch64 90/138 Verifying : glib2-2.78.6-1.fc39.aarch64 91/138 Verifying : glibc-devel-2.38-18.fc39.aarch64 92/138 Verifying : gnupg2-2.4.4-1.fc39.aarch64 93/138 Verifying : gnutls-3.8.5-1.fc39.aarch64 94/138 Verifying : groff-base-1.23.0-3.fc39.aarch64 95/138 Verifying : kernel-headers-6.8.3-200.fc39.aarch64 96/138 Verifying : libasan-13.3.1-1.fc39.aarch64 97/138 Verifying : libatomic-13.3.1-1.fc39.aarch64 98/138 Verifying : libstdc++-devel-13.3.1-1.fc39.aarch64 99/138 Verifying : libubsan-13.3.1-1.fc39.aarch64 100/138 Verifying : ncurses-6.4-7.20230520.fc39.1.aarch64 101/138 Verifying : perl-AutoLoader-5.74-502.fc39.noarch 102/138 Verifying : perl-B-1.88-502.fc39.aarch64 103/138 Verifying : perl-Class-Struct-0.68-502.fc39.noarch 104/138 Verifying : perl-DynaLoader-1.54-502.fc39.aarch64 105/138 Verifying : perl-Errno-1.37-502.fc39.aarch64 106/138 Verifying : perl-Fcntl-1.15-502.fc39.aarch64 107/138 Verifying : perl-File-Basename-2.86-502.fc39.noarch 108/138 Verifying : perl-File-stat-1.13-502.fc39.noarch 109/138 Verifying : perl-FileHandle-2.05-502.fc39.noarch 110/138 Verifying : perl-Getopt-Std-1.13-502.fc39.noarch 111/138 Verifying : perl-IO-1.52-502.fc39.aarch64 112/138 Verifying : perl-IPC-Open3-1.22-502.fc39.noarch 113/138 Verifying : perl-POSIX-2.13-502.fc39.aarch64 114/138 Verifying : perl-SelectSaver-1.02-502.fc39.noarch 115/138 Verifying : perl-Symbol-1.09-502.fc39.noarch 116/138 Verifying : perl-base-2.27-502.fc39.noarch 117/138 Verifying : perl-if-0.61.000-502.fc39.noarch 118/138 Verifying : perl-interpreter-4:5.38.2-502.fc39.aarch64 119/138 Verifying : perl-libs-4:5.38.2-502.fc39.aarch64 120/138 Verifying : perl-locale-1.10-502.fc39.noarch 121/138 Verifying : perl-mro-1.28-502.fc39.aarch64 122/138 Verifying : perl-overload-1.37-502.fc39.noarch 123/138 Verifying : perl-overloading-0.02-502.fc39.noarch 124/138 Verifying : perl-vars-1.05-502.fc39.noarch 125/138 Verifying : python-pip-wheel-23.2.1-2.fc39.noarch 126/138 Verifying : python3-3.12.3-2.fc39.aarch64 127/138 Verifying : python3-idna-3.7-1.fc39.noarch 128/138 Verifying : python3-libs-3.12.3-2.fc39.aarch64 129/138 Verifying : python3-rpm-4.19.1.1-1.fc39.aarch64 130/138 Verifying : python3-urllib3+socks-1.26.18-1.fc39.noarch 131/138 Verifying : python3-urllib3-1.26.18-1.fc39.noarch 132/138 Verifying : rpm-sign-libs-4.19.1.1-1.fc39.aarch64 133/138 Verifying : rpmlint-2.5.0-5.fc39.noarch 134/138 Verifying : rpmlint-fedora-license-data-1.47-1.fc39.noarch 135/138 Verifying : systemd-rpm-macros-254.13-1.fc39.noarch 136/138 Verifying : tpm2-tss-4.0.2-1.fc39.aarch64 137/138 Verifying : tzdata-2024a-2.fc39.noarch 138/138 Installed: annobin-docs-12.51-1.fc39.noarch annobin-plugin-gcc-12.51-1.fc39.aarch64 cpp-13.3.1-1.fc39.aarch64 dash-0.5.12-1.fc39.aarch64 desktop-file-utils-0.26-9.fc39.aarch64 devscripts-checkbashisms-2.23.5-3.fc39.noarch emacs-filesystem-1:29.3-1.fc39.noarch enchant2-2.5.0-5.fc39.aarch64 expat-2.6.2-1.fc39.aarch64 fakeroot-1.34-1.fc39.aarch64 fakeroot-libs-1.34-1.fc39.aarch64 gc-8.2.2-4.fc39.aarch64 gcc-13.3.1-1.fc39.aarch64 gcc-c++-13.3.1-1.fc39.aarch64 gcc-plugin-annobin-13.3.1-1.fc39.aarch64 gdk-pixbuf2-2.42.10-5.fc39.aarch64 glib2-2.78.6-1.fc39.aarch64 glibc-devel-2.38-18.fc39.aarch64 gnupg2-2.4.4-1.fc39.aarch64 gnutls-3.8.5-1.fc39.aarch64 groff-base-1.23.0-3.fc39.aarch64 guile22-2.2.7-9.fc39.aarch64 hunspell-1.7.2-5.fc39.aarch64 hunspell-en-US-0.20201207-7.fc39.noarch hunspell-filesystem-1.7.2-5.fc39.aarch64 ima-evm-utils-1.5-2.fc39.aarch64 json-c-0.17-1.fc39.aarch64 json-glib-1.8.0-1.fc39.aarch64 kernel-headers-6.8.3-200.fc39.aarch64 libappstream-glib-0.8.2-4.fc39.aarch64 libasan-13.3.1-1.fc39.aarch64 libassuan-2.5.6-2.fc39.aarch64 libatomic-13.3.1-1.fc39.aarch64 libb2-0.98.1-9.fc39.aarch64 libfsverity-1.4-10.fc39.aarch64 libgcrypt-1.10.2-2.fc39.aarch64 libgpg-error-1.47-2.fc39.aarch64 libjpeg-turbo-2.1.4-3.fc39.aarch64 libksba-1.6.4-2.fc39.aarch64 libmpc-1.3.1-3.fc39.aarch64 libpng-2:1.6.37-15.fc39.aarch64 libstdc++-devel-13.3.1-1.fc39.aarch64 libstemmer-2.2.0-7.fc39.aarch64 libtool-ltdl-2.4.7-7.fc39.aarch64 libubsan-13.3.1-1.fc39.aarch64 libxcrypt-devel-4.4.36-2.fc39.aarch64 make-1:4.4.1-2.fc39.aarch64 mpdecimal-2.5.1-7.fc39.aarch64 ncurses-6.4-7.20230520.fc39.1.aarch64 nettle-3.9.1-2.fc39.aarch64 npth-1.6-14.fc39.aarch64 perl-AutoLoader-5.74-502.fc39.noarch perl-B-1.88-502.fc39.aarch64 perl-Carp-1.54-500.fc39.noarch perl-Class-Struct-0.68-502.fc39.noarch perl-Data-Dumper-2.188-501.fc39.aarch64 perl-Digest-1.20-500.fc39.noarch perl-Digest-MD5-2.58-500.fc39.aarch64 perl-DynaLoader-1.54-502.fc39.aarch64 perl-Encode-4:3.19-500.fc39.aarch64 perl-Errno-1.37-502.fc39.aarch64 perl-Exporter-5.77-500.fc39.noarch perl-Fcntl-1.15-502.fc39.aarch64 perl-File-Basename-2.86-502.fc39.noarch perl-File-Path-2.18-500.fc39.noarch perl-File-Temp-1:0.231.100-500.fc39.noarch perl-File-stat-1.13-502.fc39.noarch perl-FileHandle-2.05-502.fc39.noarch perl-Getopt-Long-1:2.54-500.fc39.noarch perl-Getopt-Std-1.13-502.fc39.noarch perl-HTTP-Tiny-0.088-3.fc39.noarch perl-IO-1.52-502.fc39.aarch64 perl-IO-Socket-IP-0.42-1.fc39.noarch perl-IO-Socket-SSL-2.083-3.fc39.noarch perl-IPC-Open3-1.22-502.fc39.noarch perl-MIME-Base64-3.16-500.fc39.aarch64 perl-Mozilla-CA-20230801-1.fc39.noarch perl-Net-SSLeay-1.92-10.fc39.aarch64 perl-POSIX-2.13-502.fc39.aarch64 perl-PathTools-3.89-500.fc39.aarch64 perl-Pod-Escapes-1:1.07-500.fc39.noarch perl-Pod-Perldoc-3.28.01-501.fc39.noarch perl-Pod-Simple-1:3.45-4.fc39.noarch perl-Pod-Usage-4:2.03-500.fc39.noarch perl-Scalar-List-Utils-5:1.63-500.fc39.aarch64 perl-SelectSaver-1.02-502.fc39.noarch perl-Socket-4:2.037-3.fc39.aarch64 perl-Storable-1:3.32-500.fc39.aarch64 perl-Symbol-1.09-502.fc39.noarch perl-Term-ANSIColor-5.01-501.fc39.noarch perl-Term-Cap-1.18-500.fc39.noarch perl-Text-ParseWords-3.31-500.fc39.noarch perl-Text-Tabs+Wrap-2023.0511-3.fc39.noarch perl-Time-Local-2:1.350-3.fc39.noarch perl-URI-5.21-1.fc39.noarch perl-base-2.27-502.fc39.noarch perl-constant-1.33-501.fc39.noarch perl-if-0.61.000-502.fc39.noarch perl-interpreter-4:5.38.2-502.fc39.aarch64 perl-libnet-3.15-501.fc39.noarch perl-libs-4:5.38.2-502.fc39.aarch64 perl-locale-1.10-502.fc39.noarch perl-mro-1.28-502.fc39.aarch64 perl-overload-1.37-502.fc39.noarch perl-overloading-0.02-502.fc39.noarch perl-parent-1:0.241-500.fc39.noarch perl-podlators-1:5.01-500.fc39.noarch perl-vars-1.05-502.fc39.noarch python-pip-wheel-23.2.1-2.fc39.noarch python3-3.12.3-2.fc39.aarch64 python3-argcomplete-2.0.0-12.fc39.noarch python3-charset-normalizer-3.2.0-2.fc39.noarch python3-construct-2.10.68-6.fc39.noarch python3-enchant-3.2.2-10.fc39.noarch python3-file-magic-5.44-5.fc39.noarch python3-idna-3.7-1.fc39.noarch python3-libs-3.12.3-2.fc39.aarch64 python3-packaging-23.1-4.fc39.noarch python3-progressbar2-3.53.2-9.fc39.noarch python3-pybeam-0.7-7.fc39.noarch python3-pysocks-1.7.1-20.fc39.noarch python3-pyxdg-0.27-9.fc39.noarch python3-requests-2.28.2-5.fc39.noarch python3-rpm-4.19.1.1-1.fc39.aarch64 python3-six-1.16.0-12.fc39.noarch python3-tomli-w-1.0.0-9.fc39.noarch python3-urllib3-1.26.18-1.fc39.noarch python3-urllib3+socks-1.26.18-1.fc39.noarch python3-utils-3.3.3-4.fc39.noarch python3-zstandard-0.21.0-3.fc39.aarch64 rpm-sign-libs-4.19.1.1-1.fc39.aarch64 rpmdevtools-9.6-4.fc39.noarch rpmlint-2.5.0-5.fc39.noarch rpmlint-fedora-license-data-1.47-1.fc39.noarch shared-mime-info-2.2-4.fc39.aarch64 systemd-rpm-macros-254.13-1.fc39.noarch tpm2-tss-4.0.2-1.fc39.aarch64 tzdata-2024a-2.fc39.noarch Complete! Finish: build setup for hardened_malloc-12-9.fc39.src.rpm Start: rpmbuild hardened_malloc-12-9.fc39.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1702339200 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.6tbp3e + umask 022 + cd /builddir/build/BUILD + /usr/bin/mkdir hardened_malloc + /usr/bin/tar -x -f /builddir/build/SOURCES/12.tar.gz -C hardened_malloc --strip-components 1 + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.NDFGP8 + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd hardened_malloc + cp config/default.mk config/pkey.mk + sed -i 's/CONFIG_SEAL_METADATA := false/CONFIG_SEAL_METADATA := true/' config/pkey.mk + patch -p1 patching file Makefile patch unexpectedly ends in middle of line Hunk #1 succeeded at 31 with fuzz 1 (offset 1 line). + make CONFIG_NATIVE=false VARIANT=default mkdir -p out gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out/chacha.o chacha.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out/h_malloc.o h_malloc.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out/memory.o memory.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out/pages.o pages.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out/random.o random.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out/util.o util.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c++17 -fsized-deallocation -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out/new.o new.cc gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-O1,--as-needed,-z,defs,-z,relro,-z,now,-z,nodlopen,-z,text -shared out/chacha.o out/h_malloc.o out/memory.o out/pages.o out/random.o out/util.o out/new.o -lstdc++ -o out/libhardened_malloc.so + make CONFIG_NATIVE=false VARIANT=light mkdir -p out-light gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=false -DSLOT_RANDOMIZE=false -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=0 -DSLAB_QUARANTINE_QUEUE_LENGTH=0 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=8 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-light/chacha.o chacha.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=false -DSLOT_RANDOMIZE=false -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=0 -DSLAB_QUARANTINE_QUEUE_LENGTH=0 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=8 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-light/h_malloc.o h_malloc.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=false -DSLOT_RANDOMIZE=false -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=0 -DSLAB_QUARANTINE_QUEUE_LENGTH=0 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=8 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-light/memory.o memory.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=false -DSLOT_RANDOMIZE=false -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=0 -DSLAB_QUARANTINE_QUEUE_LENGTH=0 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=8 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-light/pages.o pages.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=false -DSLOT_RANDOMIZE=false -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=0 -DSLAB_QUARANTINE_QUEUE_LENGTH=0 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=8 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-light/random.o random.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=false -DSLOT_RANDOMIZE=false -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=0 -DSLAB_QUARANTINE_QUEUE_LENGTH=0 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=8 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-light/util.o util.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c++17 -fsized-deallocation -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=false -DSLOT_RANDOMIZE=false -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=0 -DSLAB_QUARANTINE_QUEUE_LENGTH=0 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=8 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-light/new.o new.cc gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-O1,--as-needed,-z,defs,-z,relro,-z,now,-z,nodlopen,-z,text -shared out-light/chacha.o out-light/h_malloc.o out-light/memory.o out-light/pages.o out-light/random.o out-light/util.o out-light/new.o -lstdc++ -o out-light/libhardened_malloc-light.so + make CONFIG_NATIVE=false VARIANT=pkey mkdir -p out-pkey gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=true -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-pkey/chacha.o chacha.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=true -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-pkey/h_malloc.o h_malloc.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=true -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-pkey/memory.o memory.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=true -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-pkey/pages.o pages.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=true -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-pkey/random.o random.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=true -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-pkey/util.o util.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c++17 -fsized-deallocation -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=true -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-pkey/new.o new.cc gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-O1,--as-needed,-z,defs,-z,relro,-z,now,-z,nodlopen,-z,text -shared out-pkey/chacha.o out-pkey/h_malloc.o out-pkey/memory.o out-pkey/pages.o out-pkey/random.o out-pkey/util.o out-pkey/new.o -lstdc++ -o out-pkey/libhardened_malloc-pkey.so + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.SY8DVV + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/hardened_malloc-12-9.fc39.aarch64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/hardened_malloc-12-9.fc39.aarch64 ++ dirname /builddir/build/BUILDROOT/hardened_malloc-12-9.fc39.aarch64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/hardened_malloc-12-9.fc39.aarch64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + install -Dm4644 -s hardened_malloc/out/libhardened_malloc.so /builddir/build/BUILDROOT/hardened_malloc-12-9.fc39.aarch64/usr/lib64/libhardened_malloc.so + install -Dm4644 -s hardened_malloc/out-light/libhardened_malloc-light.so /builddir/build/BUILDROOT/hardened_malloc-12-9.fc39.aarch64/usr/lib64/libhardened_malloc-light.so + install -Dm4644 -s hardened_malloc/out-pkey/libhardened_malloc-pkey.so /builddir/build/BUILDROOT/hardened_malloc-12-9.fc39.aarch64/usr/lib64/libhardened_malloc-pkey.so + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip /usr/bin/strip + /usr/lib/rpm/brp-strip-comment-note /usr/bin/strip /usr/bin/objdump + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j4 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.tGpLnj + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd hardened_malloc + make test make -C test/ make[1]: Entering directory '/builddir/build/BUILD/hardened_malloc/test' gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out offset.c -lpthread -lhardened_malloc -o offset gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out mallinfo.c -lpthread -lhardened_malloc -o mallinfo mallinfo.c: In function ‘print_mallinfo’: mallinfo.c:12:12: warning: ‘mallinfo’ is deprecated [-Wdeprecated-declarations] 12 | struct mallinfo info = mallinfo(); | ^~~~~~~~ In file included from mallinfo.c:5: /usr/include/malloc.h:114:24: note: declared here 114 | extern struct mallinfo mallinfo (void) __THROW __MALLOC_DEPRECATED; | ^~~~~~~~ gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out mallinfo2.c -lpthread -lhardened_malloc -o mallinfo2 gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out malloc_info.c -lpthread -lhardened_malloc -o malloc_info gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out large_array_growth.c -lpthread -lhardened_malloc -o large_array_growth gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out double_free_large.c -lpthread -lhardened_malloc -o double_free_large gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out double_free_large_delayed.c -lpthread -lhardened_malloc -o double_free_large_delayed gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out double_free_small.c -lpthread -lhardened_malloc -o double_free_small gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out double_free_small_delayed.c -lpthread -lhardened_malloc -o double_free_small_delayed gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out unaligned_free_large.c -lpthread -lhardened_malloc -o unaligned_free_large unaligned_free_large.c: In function ‘main’: unaligned_free_large.c:10:5: warning: ‘free’ called on pointer ‘p’ with nonzero offset 1 [-Wfree-nonheap-object] 10 | free(p + 1); | ^~~~~~~~~~~ unaligned_free_large.c:6:15: note: returned from ‘malloc’ 6 | char *p = malloc(256 * 1024); | ^~~~~~~~~~~~~~~~~~ gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out unaligned_free_small.c -lpthread -lhardened_malloc -o unaligned_free_small unaligned_free_small.c: In function ‘main’: unaligned_free_small.c:10:5: warning: ‘free’ called on pointer ‘p’ with nonzero offset 1 [-Wfree-nonheap-object] 10 | free(p + 1); | ^~~~~~~~~~~ unaligned_free_small.c:6:15: note: returned from ‘malloc’ 6 | char *p = malloc(16); | ^~~~~~~~~~ gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out read_after_free_large.c -lpthread -lhardened_malloc -o read_after_free_large gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out read_after_free_small.c -lpthread -lhardened_malloc -o read_after_free_small gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out write_after_free_large.c -lpthread -lhardened_malloc -o write_after_free_large gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out write_after_free_large_reuse.c -lpthread -lhardened_malloc -o write_after_free_large_reuse gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out write_after_free_small.c -lpthread -lhardened_malloc -o write_after_free_small gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out write_after_free_small_reuse.c -lpthread -lhardened_malloc -o write_after_free_small_reuse gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out read_zero_size.c -lpthread -lhardened_malloc -o read_zero_size gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out write_zero_size.c -lpthread -lhardened_malloc -o write_zero_size gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out invalid_free_protected.c -lpthread -lhardened_malloc -o invalid_free_protected invalid_free_protected.c: In function ‘main’: invalid_free_protected.c:13:5: warning: ‘free’ called on pointer ‘p’ with nonzero offset 32768 [-Wfree-nonheap-object] 13 | free(p + 4096 * 8); | ^~~~~~~~~~~~~~~~~~ invalid_free_protected.c:9:15: note: returned from ‘mmap’ 9 | char *p = mmap(NULL, 4096 * 16, PROT_NONE, MAP_ANONYMOUS|MAP_PRIVATE, -1, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out invalid_free_unprotected.c -lpthread -lhardened_malloc -o invalid_free_unprotected invalid_free_unprotected.c: In function ‘main’: invalid_free_unprotected.c:13:5: warning: ‘free’ called on pointer ‘p’ with nonzero offset 32768 [-Wfree-nonheap-object] 13 | free(p + 4096 * 8); | ^~~~~~~~~~~~~~~~~~ invalid_free_unprotected.c:9:15: note: returned from ‘mmap’ 9 | char *p = mmap(NULL, 4096 * 16, PROT_READ|PROT_WRITE, MAP_ANONYMOUS|MAP_PRIVATE, -1, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out invalid_free_small_region.c -lpthread -lhardened_malloc -o invalid_free_small_region invalid_free_small_region.c: In function ‘main’: invalid_free_small_region.c:11:5: warning: ‘free’ called on pointer ‘p’ with nonzero offset 16384 [-Wfree-nonheap-object] 11 | free(q); | ^~~~~~~ invalid_free_small_region.c:6:15: note: returned from ‘malloc’ 6 | char *p = malloc(16); | ^~~~~~~~~~ gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out invalid_free_small_region_far.c -lpthread -lhardened_malloc -o invalid_free_small_region_far invalid_free_small_region_far.c: In function ‘main’: invalid_free_small_region_far.c:11:5: warning: ‘free’ called on pointer ‘p’ with nonzero offset 1073741824 [-Wfree-nonheap-object] 11 | free(q); | ^~~~~~~ invalid_free_small_region_far.c:6:15: note: returned from ‘malloc’ 6 | char *p = malloc(16); | ^~~~~~~~~~ gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out uninitialized_read_small.c -lpthread -lhardened_malloc -o uninitialized_read_small gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out uninitialized_read_large.c -lpthread -lhardened_malloc -o uninitialized_read_large gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out uninitialized_free.c -lpthread -lhardened_malloc -o uninitialized_free uninitialized_free.c: In function ‘main’: uninitialized_free.c:6:5: warning: ‘free’ called on a pointer to an unallocated object ‘1’ [-Wfree-nonheap-object] 6 | free((void *)1); | ^~~~~~~~~~~~~~~ gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out uninitialized_realloc.c -lpthread -lhardened_malloc -o uninitialized_realloc uninitialized_realloc.c: In function ‘main’: uninitialized_realloc.c:6:15: warning: ‘realloc’ called on a pointer to an unallocated object ‘1’ [-Wfree-nonheap-object] 6 | void *p = realloc((void *)1, 16); | ^~~~~~~~~~~~~~~~~~~~~~ gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out uninitialized_malloc_usable_size.c -lpthread -lhardened_malloc -o uninitialized_malloc_usable_size gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out overflow_large_1_byte.c -lpthread -lhardened_malloc -o overflow_large_1_byte gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out overflow_large_8_byte.c -lpthread -lhardened_malloc -o overflow_large_8_byte gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out overflow_small_1_byte.c -lpthread -lhardened_malloc -o overflow_small_1_byte gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out overflow_small_8_byte.c -lpthread -lhardened_malloc -o overflow_small_8_byte gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out string_overflow.c -lpthread -lhardened_malloc -o string_overflow gcc -std=c++17 -fsized-deallocation -O3 -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out delete_type_size_mismatch.cc -lpthread -lhardened_malloc -o delete_type_size_mismatch gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out unaligned_malloc_usable_size_small.c -lpthread -lhardened_malloc -o unaligned_malloc_usable_size_small gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out invalid_malloc_usable_size_small.c -lpthread -lhardened_malloc -o invalid_malloc_usable_size_small gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out invalid_malloc_usable_size_small_quarantine.c -lpthread -lhardened_malloc -o invalid_malloc_usable_size_small_quarantine gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out malloc_object_size.c -lpthread -lhardened_malloc -o malloc_object_size gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out malloc_object_size_offset.c -lpthread -lhardened_malloc -o malloc_object_size_offset gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out invalid_malloc_object_size_small.c -lpthread -lhardened_malloc -o invalid_malloc_object_size_small gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out invalid_malloc_object_size_small_quarantine.c -lpthread -lhardened_malloc -o invalid_malloc_object_size_small_quarantine gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out impossibly_large_malloc.c -lpthread -lhardened_malloc -o impossibly_large_malloc impossibly_large_malloc.c: In function ‘main’: impossibly_large_malloc.c:6:15: warning: argument 1 value ‘18446744073709551608’ exceeds maximum object size 9223372036854775807 [-Walloc-size-larger-than=] 6 | char *p = malloc(-8); | ^~~~~~~~~~ In file included from impossibly_large_malloc.c:1: /usr/include/stdlib.h:672:14: note: in a call to allocation function ‘malloc’ declared here 672 | extern void *malloc (size_t __size) __THROW __attribute_malloc__ | ^~~~~~ gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc/test/../out,-R,/builddir/build/BUILD/hardened_malloc/test/../out realloc_init.c -lpthread -lhardened_malloc -o realloc_init make[1]: Leaving directory '/builddir/build/BUILD/hardened_malloc/test' python3 -m unittest discover --start-directory test/ ...................................... ---------------------------------------------------------------------- Ran 38 tests in 1.983s OK + RPM_EC=0 ++ jobs -p + exit 0 Processing files: hardened_malloc-12-9.fc39.aarch64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.MeZNDI + umask 022 + cd /builddir/build/BUILD + DOCDIR=/builddir/build/BUILDROOT/hardened_malloc-12-9.fc39.aarch64/usr/share/doc/hardened_malloc + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/hardened_malloc-12-9.fc39.aarch64/usr/share/doc/hardened_malloc + cp -pr /builddir/build/BUILD/hardened_malloc/README.md /builddir/build/BUILDROOT/hardened_malloc-12-9.fc39.aarch64/usr/share/doc/hardened_malloc + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.0NQtfW + umask 022 + cd /builddir/build/BUILD + LICENSEDIR=/builddir/build/BUILDROOT/hardened_malloc-12-9.fc39.aarch64/usr/share/licenses/hardened_malloc + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/hardened_malloc-12-9.fc39.aarch64/usr/share/licenses/hardened_malloc + cp -pr /builddir/build/BUILD/hardened_malloc/LICENSE /builddir/build/BUILDROOT/hardened_malloc-12-9.fc39.aarch64/usr/share/licenses/hardened_malloc + cp -pr /builddir/build/BUILD/hardened_malloc/CREDITS /builddir/build/BUILDROOT/hardened_malloc-12-9.fc39.aarch64/usr/share/licenses/hardened_malloc + RPM_EC=0 ++ jobs -p + exit 0 Provides: hardened_malloc = 12-9.fc39 hardened_malloc(aarch-64) = 12-9.fc39 libhardened_malloc-light.so()(64bit) libhardened_malloc-pkey.so()(64bit) libhardened_malloc.so()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.27)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libstdc++.so.6()(64bit) libstdc++.so.6(CXXABI_1.3)(64bit) libstdc++.so.6(GLIBCXX_3.4)(64bit) libstdc++.so.6(GLIBCXX_3.4.20)(64bit) rtld(GNU_HASH) Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/hardened_malloc-12-9.fc39.aarch64 Wrote: /builddir/build/RPMS/hardened_malloc-12-9.fc39.aarch64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.5nvYJc + umask 022 + cd /builddir/build/BUILD + /usr/bin/rm -rf /builddir/build/BUILDROOT/hardened_malloc-12-9.fc39.aarch64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.lJPEEu + umask 022 + cd /builddir/build/BUILD + rm -rf '/builddir/build/BUILD/%{buildsubdir}-SPECPARTS' + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild hardened_malloc-12-9.fc39.src.rpm Finish: build phase for hardened_malloc-12-9.fc39.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-aarch64-1717224806.144488/root/var/log/dnf.rpm.log /var/lib/mock/fedora-39-aarch64-1717224806.144488/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-aarch64-1717224806.144488/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/hardened_malloc-12-9.fc39.src.rpm) Config(child) 0 minutes 19 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "hardened_malloc", "epoch": null, "version": "12", "release": "9.fc39", "arch": "aarch64" }, { "name": "hardened_malloc", "epoch": null, "version": "12", "release": "9.fc39", "arch": "src" } ] } RPMResults finished