Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c1d0' (ED25519) to the list of known hosts. cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-l7hvz4sp/hardened_malloc rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading 12.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o 12.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/secureblue/hardened_malloc/hardened_malloc/12.tar.gz/md5/54bcfaef8629a514ebe119a11c18a1ac/12.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 65439 100 65439 0 0 1257k 0 --:--:-- --:--:-- --:--:-- 1278k INFO: Reading stdout from command: md5sum 12.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-l7hvz4sp/hardened_malloc/hardened_malloc.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-l7hvz4sp/hardened_malloc --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1711340264.364582 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.5 starting (python version = 3.12.1, NVR = mock-5.5-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-l7hvz4sp/hardened_malloc/hardened_malloc.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-l7hvz4sp/hardened_malloc --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1711340264.364582 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-l7hvz4sp/hardened_malloc/hardened_malloc.spec) Config(fedora-40-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.5 INFO: Mock Version: 5.5 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-40-x86_64-bootstrap-1711340264.364582/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:40 INFO: Pulling image: registry.fedoraproject.org/fedora:40 INFO: Copy content of container registry.fedoraproject.org/fedora:40 to /var/lib/mock/fedora-40-x86_64-bootstrap-1711340264.364582/root INFO: Checking that registry.fedoraproject.org/fedora:40 image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:40 with podman image mount INFO: image registry.fedoraproject.org/fedora:40 as /var/lib/containers/storage/overlay/07bcdb2069f26eb4811e44928b13fa782f9c1ee14094b8996ae4c9ab6e928c2b/merged INFO: umounting image registry.fedoraproject.org/fedora:40 (/var/lib/containers/storage/overlay/07bcdb2069f26eb4811e44928b13fa782f9c1ee14094b8996ae4c9ab6e928c2b/merged) with podman image umount INFO: Using 'dnf' instead of 'dnf5' for bootstrap chroot INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf5 tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 19 kB/s | 1.3 kB 00:00 fedora 20 MB/s | 33 MB 00:01 updates 407 B/s | 134 B 00:00 Dependencies resolved. ================================================================================ Package Architecture Version Repository Size ================================================================================ Installing: dnf5 x86_64 5.1.12-1.fc40 fedora 588 k dnf5-plugins x86_64 5.1.12-1.fc40 fedora 351 k Installing dependencies: fmt x86_64 10.2.1-3.fc40 fedora 125 k libdnf5 x86_64 5.1.12-1.fc40 fedora 974 k libdnf5-cli x86_64 5.1.12-1.fc40 fedora 262 k sdbus-cpp x86_64 1.4.0-2.fc40 fedora 110 k systemd-libs x86_64 255.4-1.fc40 fedora 708 k Transaction Summary ================================================================================ Install 7 Packages Total download size: 3.0 M Installed size: 8.5 M Downloading Packages: (1/7): fmt-10.2.1-3.fc40.x86_64.rpm 690 kB/s | 125 kB 00:00 (2/7): dnf5-5.1.12-1.fc40.x86_64.rpm 2.6 MB/s | 588 kB 00:00 (3/7): libdnf5-cli-5.1.12-1.fc40.x86_64.rpm 4.9 MB/s | 262 kB 00:00 (4/7): sdbus-cpp-1.4.0-2.fc40.x86_64.rpm 2.6 MB/s | 110 kB 00:00 (5/7): dnf5-plugins-5.1.12-1.fc40.x86_64.rpm 1.1 MB/s | 351 kB 00:00 (6/7): systemd-libs-255.4-1.fc40.x86_64.rpm 11 MB/s | 708 kB 00:00 (7/7): libdnf5-5.1.12-1.fc40.x86_64.rpm 3.3 MB/s | 974 kB 00:00 -------------------------------------------------------------------------------- Total 6.1 MB/s | 3.0 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : fmt-10.2.1-3.fc40.x86_64 1/7 Installing : libdnf5-5.1.12-1.fc40.x86_64 2/7 Installing : libdnf5-cli-5.1.12-1.fc40.x86_64 3/7 Installing : dnf5-5.1.12-1.fc40.x86_64 4/7 Installing : systemd-libs-255.4-1.fc40.x86_64 5/7 Installing : sdbus-cpp-1.4.0-2.fc40.x86_64 6/7 Installing : dnf5-plugins-5.1.12-1.fc40.x86_64 7/7 Running scriptlet: dnf5-plugins-5.1.12-1.fc40.x86_64 7/7 Installed: dnf5-5.1.12-1.fc40.x86_64 dnf5-plugins-5.1.12-1.fc40.x86_64 fmt-10.2.1-3.fc40.x86_64 libdnf5-5.1.12-1.fc40.x86_64 libdnf5-cli-5.1.12-1.fc40.x86_64 sdbus-cpp-1.4.0-2.fc40.x86_64 systemd-libs-255.4-1.fc40.x86_64 Complete! INFO: Switching package manager from dnf to the dnf5 (direct choice) Finish(bootstrap): installing dnf5 tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-40-x86_64-1711340264.364582/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc40.x86_64 rpm-sequoia-1.6.0-2.fc40.x86_64 python3-dnf-4.19.0-1.fc40.noarch yum-4.19.0-1.fc40.noarch dnf5-5.1.12-1.fc40.x86_64 dnf5-plugins-5.1.12-1.fc40.x86_64 Start: installing minimal buildroot with dnf5 Updating and loading repositories: updates 100% | 354.2 KiB/s | 26.9 KiB | 00m00s fedora 100% | 660.4 KiB/s | 34.4 MiB | 00m53s Copr repository 100% | 47.8 KiB/s | 2.8 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash x86_64 5.2.26-3.fc40 fedora 8.1 MiB bzip2 x86_64 1.0.8-18.fc40 fedora 91.7 KiB coreutils x86_64 9.4-6.fc40 fedora 5.8 MiB cpio x86_64 2.15-1.fc40 fedora 1.1 MiB diffutils x86_64 3.10-5.fc40 fedora 1.6 MiB fedora-release-common noarch 40-0.37 fedora 19.1 KiB findutils x86_64 1:4.9.0-8.fc40 fedora 1.5 MiB gawk x86_64 5.3.0-3.fc40 fedora 1.7 MiB glibc-minimal-langpack x86_64 2.39-2.fc40 fedora 0.0 B grep x86_64 3.11-7.fc40 fedora 1.0 MiB gzip x86_64 1.13-1.fc40 fedora 385.0 KiB info x86_64 7.1-2.fc40 fedora 357.8 KiB patch x86_64 2.7.6-24.fc40 fedora 262.8 KiB redhat-rpm-config noarch 285-1.fc40 fedora 185.1 KiB rpm-build x86_64 4.19.1.1-1.fc40 fedora 173.7 KiB sed x86_64 4.9-1.fc40 fedora 861.5 KiB shadow-utils x86_64 2:4.15.1-1.fc40 fedora 4.1 MiB tar x86_64 2:1.35-3.fc40 fedora 2.9 MiB unzip x86_64 6.0-63.fc40 fedora 382.8 KiB util-linux x86_64 2.40-0.9.rc1.fc40 fedora 3.7 MiB which x86_64 2.21-41.fc40 fedora 80.2 KiB xz x86_64 5.4.6-1.fc40 fedora 2.0 MiB Installing dependencies: alternatives x86_64 1.26-3.fc40 fedora 62.3 KiB ansible-srpm-macros noarch 1-14.fc40 fedora 35.7 KiB audit-libs x86_64 4.0-8.fc40 fedora 311.3 KiB authselect x86_64 1.5.0-5.fc40 fedora 153.6 KiB authselect-libs x86_64 1.5.0-5.fc40 fedora 818.3 KiB basesystem noarch 11-20.fc40 fedora 0.0 B binutils x86_64 2.41-34.fc40 fedora 26.4 MiB binutils-gold x86_64 2.41-34.fc40 fedora 2.0 MiB bzip2-libs x86_64 1.0.8-18.fc40 fedora 80.7 KiB ca-certificates noarch 2023.2.62_v7.0.401-6.fc40 fedora 2.3 MiB coreutils-common x86_64 9.4-6.fc40 fedora 11.4 MiB cracklib x86_64 2.9.11-5.fc40 fedora 238.9 KiB crypto-policies noarch 20240201-2.git9f501f3.fc40 fedora 149.3 KiB curl x86_64 8.6.0-7.fc40 fedora 734.6 KiB cyrus-sasl-lib x86_64 2.1.28-19.fc40 fedora 2.3 MiB debugedit x86_64 5.0-14.fc40 fedora 199.0 KiB dwz x86_64 0.15-6.fc40 fedora 290.9 KiB ed x86_64 1.20.1-1.fc40 fedora 146.5 KiB efi-srpm-macros noarch 5-11.fc40 fedora 40.1 KiB elfutils x86_64 0.191-4.fc40 fedora 2.5 MiB elfutils-debuginfod-client x86_64 0.191-4.fc40 fedora 64.9 KiB elfutils-default-yama-scope noarch 0.191-4.fc40 fedora 1.8 KiB elfutils-libelf x86_64 0.191-4.fc40 fedora 1.2 MiB elfutils-libs x86_64 0.191-4.fc40 fedora 646.1 KiB fedora-gpg-keys noarch 40-0.4 fedora 125.0 KiB fedora-release noarch 40-0.37 fedora 0.0 B fedora-release-identity-basic noarch 40-0.37 fedora 676.0 B fedora-repos noarch 40-0.4 fedora 4.9 KiB file x86_64 5.45-4.fc40 fedora 103.5 KiB file-libs x86_64 5.45-4.fc40 fedora 9.9 MiB filesystem x86_64 3.18-8.fc40 fedora 106.0 B fonts-srpm-macros noarch 1:2.0.5-14.fc40 fedora 55.3 KiB forge-srpm-macros noarch 0.2.0-3.fc40 fedora 37.4 KiB fpc-srpm-macros noarch 1.3-12.fc40 fedora 144.0 B gdb-minimal x86_64 14.1-8.fc40 fedora 12.3 MiB gdbm x86_64 1:1.23-6.fc40 fedora 460.9 KiB gdbm-libs x86_64 1:1.23-6.fc40 fedora 121.9 KiB ghc-srpm-macros noarch 1.6.1-5.fc40 fedora 369.0 B glibc x86_64 2.39-2.fc40 fedora 6.7 MiB glibc-common x86_64 2.39-2.fc40 fedora 1.0 MiB glibc-gconv-extra x86_64 2.39-2.fc40 fedora 7.8 MiB gmp x86_64 1:6.2.1-8.fc40 fedora 794.6 KiB gnat-srpm-macros noarch 6-5.fc40 fedora 1.0 KiB go-srpm-macros noarch 3.4.0-2.fc40 fedora 60.6 KiB jansson x86_64 2.13.1-9.fc40 fedora 88.3 KiB kernel-srpm-macros noarch 1.0-23.fc40 fedora 1.9 KiB keyutils-libs x86_64 1.6.3-3.fc40 fedora 54.4 KiB krb5-libs x86_64 1.21.2-5.fc40 fedora 2.3 MiB libacl x86_64 2.3.2-1.fc40 fedora 40.0 KiB libarchive x86_64 3.7.2-3.fc40 fedora 914.6 KiB libattr x86_64 2.5.2-3.fc40 fedora 28.5 KiB libblkid x86_64 2.40-0.9.rc1.fc40 fedora 237.0 KiB libbrotli x86_64 1.1.0-3.fc40 fedora 829.5 KiB libcap x86_64 2.69-3.fc40 fedora 217.2 KiB libcap-ng x86_64 0.8.4-4.fc40 fedora 73.1 KiB libcom_err x86_64 1.47.0-5.fc40 fedora 67.2 KiB libcurl x86_64 8.6.0-7.fc40 fedora 772.8 KiB libeconf x86_64 0.6.2-1.fc40 fedora 58.0 KiB libevent x86_64 2.1.12-12.fc40 fedora 895.6 KiB libfdisk x86_64 2.40-0.9.rc1.fc40 fedora 363.3 KiB libffi x86_64 3.4.4-7.fc40 fedora 81.6 KiB libgcc x86_64 14.0.1-0.12.fc40 fedora 270.6 KiB libgomp x86_64 14.0.1-0.12.fc40 fedora 518.7 KiB libidn2 x86_64 2.3.7-1.fc40 fedora 329.1 KiB libmount x86_64 2.40-0.9.rc1.fc40 fedora 352.1 KiB libnghttp2 x86_64 1.59.0-2.fc40 fedora 166.1 KiB libnsl2 x86_64 2.0.1-1.fc40 fedora 57.9 KiB libpkgconf x86_64 2.1.0-1.fc40 fedora 74.2 KiB libpsl x86_64 0.21.5-3.fc40 fedora 80.5 KiB libpwquality x86_64 1.4.5-9.fc40 fedora 417.8 KiB libselinux x86_64 3.6-4.fc40 fedora 173.0 KiB libsemanage x86_64 3.6-3.fc40 fedora 293.5 KiB libsepol x86_64 3.6-3.fc40 fedora 802.0 KiB libsmartcols x86_64 2.40-0.9.rc1.fc40 fedora 180.7 KiB libssh x86_64 0.10.6-5.fc40 fedora 509.3 KiB libssh-config noarch 0.10.6-5.fc40 fedora 277.0 B libstdc++ x86_64 14.0.1-0.12.fc40 fedora 2.8 MiB libtasn1 x86_64 4.19.0-6.fc40 fedora 175.7 KiB libtirpc x86_64 1.3.4-1.rc2.fc40.2 fedora 202.8 KiB libtool-ltdl x86_64 2.4.7-10.fc40 fedora 66.2 KiB libunistring x86_64 1.1-7.fc40 fedora 1.7 MiB libutempter x86_64 1.2.1-13.fc40 fedora 57.7 KiB libuuid x86_64 2.40-0.9.rc1.fc40 fedora 37.6 KiB libverto x86_64 0.3.2-8.fc40 fedora 29.5 KiB libxcrypt x86_64 4.4.36-5.fc40 fedora 262.8 KiB libxml2 x86_64 2.12.5-1.fc40 fedora 1.7 MiB libzstd x86_64 1.5.5-5.fc40 fedora 772.0 KiB lua-libs x86_64 5.4.6-5.fc40 fedora 281.1 KiB lua-srpm-macros noarch 1-13.fc40 fedora 1.3 KiB lz4-libs x86_64 1.9.4-6.fc40 fedora 129.4 KiB mpfr x86_64 4.2.1-3.fc40 fedora 832.0 KiB ncurses-base noarch 6.4-12.20240127.fc40 fedora 326.2 KiB ncurses-libs x86_64 6.4-12.20240127.fc40 fedora 963.2 KiB ocaml-srpm-macros noarch 9-3.fc40 fedora 1.9 KiB openblas-srpm-macros noarch 2-16.fc40 fedora 104.0 B openldap x86_64 2.6.7-1.fc40 fedora 635.1 KiB openssl-libs x86_64 1:3.2.1-2.fc40 fedora 7.8 MiB p11-kit x86_64 0.25.3-4.fc40 fedora 2.2 MiB p11-kit-trust x86_64 0.25.3-4.fc40 fedora 391.4 KiB package-notes-srpm-macros noarch 0.5-11.fc40 fedora 1.6 KiB pam x86_64 1.6.0-2.fc40 fedora 1.8 MiB pam-libs x86_64 1.6.0-2.fc40 fedora 135.0 KiB pcre2 x86_64 10.42-2.fc40.2 fedora 637.6 KiB pcre2-syntax noarch 10.42-2.fc40.2 fedora 235.1 KiB perl-srpm-macros noarch 1-53.fc40 fedora 861.0 B pkgconf x86_64 2.1.0-1.fc40 fedora 82.4 KiB pkgconf-m4 noarch 2.1.0-1.fc40 fedora 13.9 KiB pkgconf-pkg-config x86_64 2.1.0-1.fc40 fedora 989.0 B popt x86_64 1.19-6.fc40 fedora 136.9 KiB publicsuffix-list-dafsa noarch 20240107-3.fc40 fedora 67.5 KiB pyproject-srpm-macros noarch 1.12.0-1.fc40 fedora 1.5 KiB python-srpm-macros noarch 3.12-7.fc40 fedora 50.1 KiB qt5-srpm-macros noarch 5.15.12-3.fc40 fedora 492.0 B qt6-srpm-macros noarch 6.6.2-1.fc40 fedora 456.0 B readline x86_64 8.2-8.fc40 fedora 489.2 KiB rpm x86_64 4.19.1.1-1.fc40 fedora 3.0 MiB rpm-build-libs x86_64 4.19.1.1-1.fc40 fedora 198.4 KiB rpm-libs x86_64 4.19.1.1-1.fc40 fedora 709.9 KiB rpm-sequoia x86_64 1.6.0-2.fc40 fedora 2.2 MiB rust-srpm-macros noarch 26.2-1.fc40 fedora 4.8 KiB setup noarch 2.14.5-2.fc40 fedora 720.4 KiB sqlite-libs x86_64 3.45.1-2.fc40 fedora 1.4 MiB systemd-libs x86_64 255.4-1.fc40 fedora 1.9 MiB util-linux-core x86_64 2.40-0.9.rc1.fc40 fedora 1.4 MiB xxhash-libs x86_64 0.8.2-2.fc40 fedora 88.5 KiB xz-libs x86_64 5.4.6-1.fc40 fedora 209.8 KiB zig-srpm-macros noarch 1-2.fc40 fedora 1.1 KiB zip x86_64 3.0-40.fc40 fedora 703.2 KiB zlib-ng-compat x86_64 2.1.6-2.fc40 fedora 134.0 KiB zstd x86_64 1.5.5-5.fc40 fedora 1.6 MiB Installing groups: Buildsystem building group Transaction Summary: Installing: 152 packages Total size of inbound packages is 53 MiB. Need to download 53 MiB. After this operation 178 MiB will be used (install 178 MiB, remove 0 B). [ 1/152] bzip2-0:1.0.8-18.fc40.x86_64 100% | 393.6 KiB/s | 52.4 KiB | 00m00s [ 2/152] coreutils-0:9.4-6.fc40.x86_64 100% | 4.4 MiB/s | 1.1 MiB | 00m00s [ 3/152] cpio-0:2.15-1.fc40.x86_64 100% | 2.1 MiB/s | 292.2 KiB | 00m00s [ 4/152] bash-0:5.2.26-3.fc40.x86_64 100% | 6.0 MiB/s | 1.8 MiB | 00m00s [ 5/152] diffutils-0:3.10-5.fc40.x86_6 100% | 6.8 MiB/s | 405.6 KiB | 00m00s [ 6/152] fedora-release-common-0:40-0. 100% | 378.1 KiB/s | 21.2 KiB | 00m00s [ 7/152] findutils-1:4.9.0-8.fc40.x86_ 100% | 9.1 MiB/s | 492.0 KiB | 00m00s [ 8/152] glibc-minimal-langpack-0:2.39 100% | 2.1 MiB/s | 98.2 KiB | 00m00s [ 9/152] grep-0:3.11-7.fc40.x86_64 100% | 5.9 MiB/s | 300.2 KiB | 00m00s [ 10/152] gzip-0:1.13-1.fc40.x86_64 100% | 3.3 MiB/s | 170.6 KiB | 00m00s [ 11/152] info-0:7.1-2.fc40.x86_64 100% | 4.6 MiB/s | 182.3 KiB | 00m00s [ 12/152] patch-0:2.7.6-24.fc40.x86_64 100% | 2.9 MiB/s | 130.7 KiB | 00m00s [ 13/152] redhat-rpm-config-0:285-1.fc4 100% | 2.1 MiB/s | 82.6 KiB | 00m00s [ 14/152] rpm-build-0:4.19.1.1-1.fc40.x 100% | 2.0 MiB/s | 78.2 KiB | 00m00s [ 15/152] sed-0:4.9-1.fc40.x86_64 100% | 5.2 MiB/s | 318.2 KiB | 00m00s [ 16/152] tar-2:1.35-3.fc40.x86_64 100% | 9.2 MiB/s | 856.6 KiB | 00m00s [ 17/152] shadow-utils-2:4.15.1-1.fc40. 100% | 11.4 MiB/s | 1.3 MiB | 00m00s [ 18/152] which-0:2.21-41.fc40.x86_64 100% | 1.0 MiB/s | 41.4 KiB | 00m00s [ 19/152] unzip-0:6.0-63.fc40.x86_64 100% | 1.6 MiB/s | 184.5 KiB | 00m00s [ 20/152] xz-0:5.4.6-1.fc40.x86_64 100% | 10.3 MiB/s | 556.9 KiB | 00m00s [ 21/152] gawk-0:5.3.0-3.fc40.x86_64 100% | 16.2 MiB/s | 1.1 MiB | 00m00s [ 22/152] filesystem-0:3.18-8.fc40.x86_ 100% | 19.1 MiB/s | 1.1 MiB | 00m00s [ 23/152] util-linux-0:2.40-0.9.rc1.fc4 100% | 13.2 MiB/s | 1.2 MiB | 00m00s [ 24/152] ncurses-libs-0:6.4-12.2024012 100% | 6.8 MiB/s | 332.5 KiB | 00m00s [ 25/152] glibc-0:2.39-2.fc40.x86_64 100% | 27.9 MiB/s | 2.2 MiB | 00m00s [ 26/152] bzip2-libs-0:1.0.8-18.fc40.x8 100% | 996.5 KiB/s | 40.9 KiB | 00m00s [ 27/152] libacl-0:2.3.2-1.fc40.x86_64 100% | 642.9 KiB/s | 24.4 KiB | 00m00s [ 28/152] gmp-1:6.2.1-8.fc40.x86_64 100% | 6.2 MiB/s | 312.5 KiB | 00m00s [ 29/152] coreutils-common-0:9.4-6.fc40 100% | 29.5 MiB/s | 2.2 MiB | 00m00s [ 30/152] libattr-0:2.5.2-3.fc40.x86_64 100% | 400.0 KiB/s | 18.0 KiB | 00m00s [ 31/152] libcap-0:2.69-3.fc40.x86_64 100% | 1.8 MiB/s | 82.0 KiB | 00m00s [ 32/152] libselinux-0:3.6-4.fc40.x86_6 100% | 1.8 MiB/s | 87.5 KiB | 00m00s [ 33/152] fedora-repos-0:40-0.4.noarch 100% | 218.1 KiB/s | 9.4 KiB | 00m00s [ 34/152] glibc-common-0:2.39-2.fc40.x8 100% | 7.6 MiB/s | 383.1 KiB | 00m00s [ 35/152] pcre2-0:10.42-2.fc40.2.x86_64 100% | 4.8 MiB/s | 235.8 KiB | 00m00s [ 36/152] ed-0:1.20.1-1.fc40.x86_64 100% | 2.0 MiB/s | 81.7 KiB | 00m00s [ 37/152] openssl-libs-1:3.2.1-2.fc40.x 100% | 16.6 MiB/s | 2.3 MiB | 00m00s [ 38/152] ansible-srpm-macros-0:1-14.fc 100% | 453.0 KiB/s | 20.8 KiB | 00m00s [ 39/152] dwz-0:0.15-6.fc40.x86_64 100% | 3.1 MiB/s | 137.8 KiB | 00m00s [ 40/152] efi-srpm-macros-0:5-11.fc40.n 100% | 518.6 KiB/s | 22.3 KiB | 00m00s [ 41/152] file-0:5.45-4.fc40.x86_64 100% | 1.3 MiB/s | 49.0 KiB | 00m00s [ 42/152] fonts-srpm-macros-1:2.0.5-14. 100% | 663.0 KiB/s | 26.5 KiB | 00m00s [ 43/152] fpc-srpm-macros-0:1.3-12.fc40 100% | 113.5 KiB/s | 7.8 KiB | 00m00s [ 44/152] forge-srpm-macros-0:0.2.0-3.f 100% | 255.5 KiB/s | 18.7 KiB | 00m00s [ 45/152] ghc-srpm-macros-0:1.6.1-5.fc4 100% | 97.3 KiB/s | 8.3 KiB | 00m00s [ 46/152] gnat-srpm-macros-0:6-5.fc40.n 100% | 176.5 KiB/s | 8.8 KiB | 00m00s [ 47/152] lua-srpm-macros-0:1-13.fc40.n 100% | 349.2 KiB/s | 8.7 KiB | 00m00s [ 48/152] go-srpm-macros-0:3.4.0-2.fc40 100% | 323.5 KiB/s | 27.5 KiB | 00m00s [ 49/152] kernel-srpm-macros-0:1.0-23.f 100% | 149.7 KiB/s | 9.7 KiB | 00m00s [ 50/152] ocaml-srpm-macros-0:9-3.fc40. 100% | 238.8 KiB/s | 9.1 KiB | 00m00s [ 51/152] openblas-srpm-macros-0:2-16.f 100% | 174.4 KiB/s | 7.5 KiB | 00m00s [ 52/152] package-notes-srpm-macros-0:0 100% | 261.7 KiB/s | 9.9 KiB | 00m00s [ 53/152] perl-srpm-macros-0:1-53.fc40. 100% | 209.5 KiB/s | 8.4 KiB | 00m00s [ 54/152] pyproject-srpm-macros-0:1.12. 100% | 283.9 KiB/s | 13.6 KiB | 00m00s [ 55/152] python-srpm-macros-0:3.12-7.f 100% | 496.2 KiB/s | 23.8 KiB | 00m00s [ 56/152] qt5-srpm-macros-0:5.15.12-3.f 100% | 224.5 KiB/s | 8.5 KiB | 00m00s [ 57/152] rpm-0:4.19.1.1-1.fc40.x86_64 100% | 16.5 MiB/s | 540.1 KiB | 00m00s [ 58/152] qt6-srpm-macros-0:6.6.2-1.fc4 100% | 211.7 KiB/s | 8.9 KiB | 00m00s [ 59/152] rust-srpm-macros-0:26.2-1.fc4 100% | 369.5 KiB/s | 12.6 KiB | 00m00s [ 60/152] zig-srpm-macros-0:1-2.fc40.no 100% | 243.6 KiB/s | 8.0 KiB | 00m00s [ 61/152] zip-0:3.0-40.fc40.x86_64 100% | 6.3 MiB/s | 264.8 KiB | 00m00s [ 62/152] debugedit-0:5.0-14.fc40.x86_6 100% | 2.1 MiB/s | 78.7 KiB | 00m00s [ 63/152] popt-0:1.19-6.fc40.x86_64 100% | 1.8 MiB/s | 66.7 KiB | 00m00s [ 64/152] elfutils-0:0.191-4.fc40.x86_6 100% | 10.4 MiB/s | 531.3 KiB | 00m00s [ 65/152] elfutils-libelf-0:0.191-4.fc4 100% | 4.8 MiB/s | 209.8 KiB | 00m00s [ 66/152] rpm-build-libs-0:4.19.1.1-1.f 100% | 2.7 MiB/s | 95.0 KiB | 00m00s [ 67/152] readline-0:8.2-8.fc40.x86_64 100% | 4.2 MiB/s | 213.3 KiB | 00m00s [ 68/152] rpm-libs-0:4.19.1.1-1.fc40.x8 100% | 4.9 MiB/s | 308.9 KiB | 00m00s [ 69/152] zstd-0:1.5.5-5.fc40.x86_64 100% | 12.2 MiB/s | 475.6 KiB | 00m00s [ 70/152] libeconf-0:0.6.2-1.fc40.x86_6 100% | 938.5 KiB/s | 31.9 KiB | 00m00s [ 71/152] audit-libs-0:4.0-8.fc40.x86_6 100% | 2.1 MiB/s | 120.1 KiB | 00m00s [ 72/152] libsemanage-0:3.6-3.fc40.x86_ 100% | 2.8 MiB/s | 116.4 KiB | 00m00s [ 73/152] libxcrypt-0:4.4.36-5.fc40.x86 100% | 2.9 MiB/s | 118.1 KiB | 00m00s [ 74/152] setup-0:2.14.5-2.fc40.noarch 100% | 4.1 MiB/s | 154.7 KiB | 00m00s [ 75/152] pam-libs-0:1.6.0-2.fc40.x86_6 100% | 742.0 KiB/s | 57.1 KiB | 00m00s [ 76/152] xz-libs-0:5.4.6-1.fc40.x86_64 100% | 2.2 MiB/s | 109.6 KiB | 00m00s [ 77/152] mpfr-0:4.2.1-3.fc40.x86_64 100% | 8.7 MiB/s | 349.0 KiB | 00m00s [ 78/152] libblkid-0:2.40-0.9.rc1.fc40. 100% | 2.6 MiB/s | 115.8 KiB | 00m00s [ 79/152] libfdisk-0:2.40-0.9.rc1.fc40. 100% | 3.7 MiB/s | 160.0 KiB | 00m00s [ 80/152] libcap-ng-0:0.8.4-4.fc40.x86_ 100% | 725.4 KiB/s | 32.6 KiB | 00m00s [ 81/152] libsmartcols-0:2.40-0.9.rc1.f 100% | 2.0 MiB/s | 83.8 KiB | 00m00s [ 82/152] libutempter-0:1.2.1-13.fc40.x 100% | 660.1 KiB/s | 26.4 KiB | 00m00s [ 83/152] systemd-libs-0:255.4-1.fc40.x 100% | 22.3 MiB/s | 707.7 KiB | 00m00s [ 84/152] libuuid-0:2.40-0.9.rc1.fc40.x 100% | 803.7 KiB/s | 28.9 KiB | 00m00s [ 85/152] util-linux-core-0:2.40-0.9.rc 100% | 11.7 MiB/s | 515.6 KiB | 00m00s [ 86/152] zlib-ng-compat-0:2.1.6-2.fc40 100% | 1.8 MiB/s | 77.1 KiB | 00m00s [ 87/152] libmount-0:2.40-0.9.rc1.fc40. 100% | 994.4 KiB/s | 155.1 KiB | 00m00s [ 88/152] basesystem-0:11-20.fc40.noarc 100% | 146.7 KiB/s | 7.2 KiB | 00m00s [ 89/152] libgcc-0:14.0.1-0.12.fc40.x86 100% | 3.2 MiB/s | 121.5 KiB | 00m00s [ 90/152] ncurses-base-0:6.4-12.2024012 100% | 2.2 MiB/s | 88.8 KiB | 00m00s [ 91/152] libsepol-0:3.6-3.fc40.x86_64 100% | 8.1 MiB/s | 340.1 KiB | 00m00s [ 92/152] glibc-gconv-extra-0:2.39-2.fc 100% | 13.7 MiB/s | 1.7 MiB | 00m00s [ 93/152] ca-certificates-0:2023.2.62_v 100% | 17.5 MiB/s | 862.1 KiB | 00m00s [ 94/152] crypto-policies-0:20240201-2. 100% | 2.1 MiB/s | 99.8 KiB | 00m00s [ 95/152] fedora-gpg-keys-0:40-0.4.noar 100% | 2.7 MiB/s | 131.9 KiB | 00m00s [ 96/152] pcre2-syntax-0:10.42-2.fc40.2 100% | 3.0 MiB/s | 142.7 KiB | 00m00s [ 97/152] file-libs-0:5.45-4.fc40.x86_6 100% | 15.5 MiB/s | 762.7 KiB | 00m00s [ 98/152] curl-0:8.6.0-7.fc40.x86_64 100% | 5.2 MiB/s | 300.8 KiB | 00m00s [ 99/152] libarchive-0:3.7.2-3.fc40.x86 100% | 8.3 MiB/s | 407.1 KiB | 00m00s [100/152] elfutils-libs-0:0.191-4.fc40. 100% | 5.6 MiB/s | 259.9 KiB | 00m00s [101/152] elfutils-debuginfod-client-0: 100% | 986.3 KiB/s | 38.5 KiB | 00m00s [102/152] libstdc++-0:14.0.1-0.12.fc40. 100% | 18.3 MiB/s | 879.2 KiB | 00m00s [103/152] libzstd-0:1.5.5-5.fc40.x86_64 100% | 5.4 MiB/s | 306.0 KiB | 00m00s [104/152] libgomp-0:14.0.1-0.12.fc40.x8 100% | 6.5 MiB/s | 341.7 KiB | 00m00s [105/152] lua-libs-0:5.4.6-5.fc40.x86_6 100% | 3.4 MiB/s | 131.9 KiB | 00m00s [106/152] rpm-sequoia-0:1.6.0-2.fc40.x8 100% | 15.0 MiB/s | 847.5 KiB | 00m00s [107/152] lz4-libs-0:1.9.4-6.fc40.x86_6 100% | 1.3 MiB/s | 67.2 KiB | 00m00s [108/152] sqlite-libs-0:3.45.1-2.fc40.x 100% | 7.5 MiB/s | 705.1 KiB | 00m00s [109/152] elfutils-default-yama-scope-0 100% | 386.7 KiB/s | 13.5 KiB | 00m00s [110/152] libxml2-0:2.12.5-1.fc40.x86_6 100% | 9.6 MiB/s | 685.5 KiB | 00m00s [111/152] pam-0:1.6.0-2.fc40.x86_64 100% | 11.2 MiB/s | 552.8 KiB | 00m00s [112/152] authselect-libs-0:1.5.0-5.fc4 100% | 3.4 MiB/s | 218.6 KiB | 00m00s [113/152] authselect-0:1.5.0-5.fc40.x86 100% | 3.8 MiB/s | 146.2 KiB | 00m00s [114/152] gdbm-libs-1:1.23-6.fc40.x86_6 100% | 1.3 MiB/s | 56.2 KiB | 00m00s [115/152] libpwquality-0:1.4.5-9.fc40.x 100% | 2.7 MiB/s | 119.7 KiB | 00m00s [116/152] libnsl2-0:2.0.1-1.fc40.x86_64 100% | 518.8 KiB/s | 29.6 KiB | 00m00s [117/152] libtirpc-0:1.3.4-1.rc2.fc40.2 100% | 2.0 MiB/s | 93.9 KiB | 00m00s [118/152] cracklib-0:2.9.11-5.fc40.x86_ 100% | 2.3 MiB/s | 92.5 KiB | 00m00s [119/152] libcom_err-0:1.47.0-5.fc40.x8 100% | 507.1 KiB/s | 25.4 KiB | 00m00s [120/152] keyutils-libs-0:1.6.3-3.fc40. 100% | 469.7 KiB/s | 31.5 KiB | 00m00s [121/152] krb5-libs-0:1.21.2-5.fc40.x86 100% | 7.6 MiB/s | 756.1 KiB | 00m00s [122/152] libverto-0:0.3.2-8.fc40.x86_6 100% | 489.0 KiB/s | 20.5 KiB | 00m00s [123/152] alternatives-0:1.26-3.fc40.x8 100% | 949.1 KiB/s | 39.9 KiB | 00m00s [124/152] binutils-gold-0:2.41-34.fc40. 100% | 14.7 MiB/s | 781.6 KiB | 00m00s [125/152] jansson-0:2.13.1-9.fc40.x86_6 100% | 1.2 MiB/s | 44.2 KiB | 00m00s [126/152] pkgconf-pkg-config-0:2.1.0-1. 100% | 198.0 KiB/s | 9.7 KiB | 00m00s [127/152] pkgconf-0:2.1.0-1.fc40.x86_64 100% | 1.0 MiB/s | 43.5 KiB | 00m00s [128/152] binutils-0:2.41-34.fc40.x86_6 100% | 39.0 MiB/s | 6.2 MiB | 00m00s [129/152] pkgconf-m4-0:2.1.0-1.fc40.noa 100% | 316.4 KiB/s | 13.9 KiB | 00m00s [130/152] libpkgconf-0:2.1.0-1.fc40.x86 100% | 727.5 KiB/s | 37.8 KiB | 00m00s [131/152] gdbm-1:1.23-6.fc40.x86_64 100% | 3.6 MiB/s | 152.5 KiB | 00m00s [132/152] p11-kit-0:0.25.3-4.fc40.x86_6 100% | 10.0 MiB/s | 489.8 KiB | 00m00s [133/152] libffi-0:3.4.4-7.fc40.x86_64 100% | 960.2 KiB/s | 39.4 KiB | 00m00s [134/152] libtasn1-0:4.19.0-6.fc40.x86_ 100% | 1.8 MiB/s | 73.7 KiB | 00m00s [135/152] fedora-release-0:40-0.37.noar 100% | 296.9 KiB/s | 10.7 KiB | 00m00s [136/152] p11-kit-trust-0:0.25.3-4.fc40 100% | 2.6 MiB/s | 131.5 KiB | 00m00s [137/152] xxhash-libs-0:0.8.2-2.fc40.x8 100% | 947.2 KiB/s | 36.9 KiB | 00m00s [138/152] fedora-release-identity-basic 100% | 260.8 KiB/s | 11.5 KiB | 00m00s [139/152] libbrotli-0:1.1.0-3.fc40.x86_ 100% | 6.7 MiB/s | 338.4 KiB | 00m00s [140/152] gdb-minimal-0:14.1-8.fc40.x86 100% | 34.9 MiB/s | 4.2 MiB | 00m00s [141/152] libcurl-0:8.6.0-7.fc40.x86_64 100% | 4.9 MiB/s | 345.2 KiB | 00m00s [142/152] libidn2-0:2.3.7-1.fc40.x86_64 100% | 3.1 MiB/s | 118.7 KiB | 00m00s [143/152] libnghttp2-0:1.59.0-2.fc40.x8 100% | 1.9 MiB/s | 75.3 KiB | 00m00s [144/152] libpsl-0:0.21.5-3.fc40.x86_64 100% | 1.2 MiB/s | 63.9 KiB | 00m00s [145/152] libssh-0:0.10.6-5.fc40.x86_64 100% | 5.3 MiB/s | 210.6 KiB | 00m00s [146/152] openldap-0:2.6.7-1.fc40.x86_6 100% | 4.8 MiB/s | 254.3 KiB | 00m00s [147/152] publicsuffix-list-dafsa-0:202 100% | 1.5 MiB/s | 58.1 KiB | 00m00s [148/152] libunistring-0:1.1-7.fc40.x86 100% | 7.4 MiB/s | 545.5 KiB | 00m00s [149/152] libssh-config-0:0.10.6-5.fc40 100% | 220.2 KiB/s | 9.0 KiB | 00m00s [150/152] cyrus-sasl-lib-0:2.1.28-19.fc 100% | 15.4 MiB/s | 789.3 KiB | 00m00s [151/152] libevent-0:2.1.12-12.fc40.x86 100% | 5.1 MiB/s | 257.2 KiB | 00m00s [152/152] libtool-ltdl-0:2.4.7-10.fc40. 100% | 583.2 KiB/s | 36.2 KiB | 00m00s -------------------------------------------------------------------------------- [152/152] Total 100% | 17.8 MiB/s | 52.6 MiB | 00m03s Running transaction Importing PGP key 0xA15B79CC: Userid : "Fedora (40) " Fingerprint: 115DF9AEF857853EE8445D0A0727707EA15B79CC From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-40-primary The key was successfully imported. [ 1/154] Verify package files 100% | 567.0 B/s | 152.0 B | 00m00s >>> Running pre-transaction scriptlet: filesystem-0:3.18-8.fc40.x86_64 >>> Stop pre-transaction scriptlet: filesystem-0:3.18-8.fc40.x86_64 [ 2/154] Prepare transaction 100% | 1.8 KiB/s | 152.0 B | 00m00s [ 3/154] Installing libgcc-0:14.0.1-0. 100% | 88.6 MiB/s | 272.3 KiB | 00m00s >>> Running post-install scriptlet: libgcc-0:14.0.1-0.12.fc40.x86_64 >>> Stop post-install scriptlet: libgcc-0:14.0.1-0.12.fc40.x86_64 [ 4/154] Installing crypto-policies-0: 100% | 16.1 MiB/s | 181.7 KiB | 00m00s >>> Running post-install scriptlet: crypto-policies-0:20240201-2.git9f501f3.fc40 >>> Stop post-install scriptlet: crypto-policies-0:20240201-2.git9f501f3.fc40.no [ 5/154] Installing fedora-release-ide 100% | 910.2 KiB/s | 932.0 B | 00m00s [ 6/154] Installing fedora-gpg-keys-0: 100% | 20.8 MiB/s | 170.1 KiB | 00m00s [ 7/154] Installing fedora-repos-0:40- 100% | 0.0 B/s | 5.7 KiB | 00m00s [ 8/154] Installing fedora-release-com 100% | 11.4 MiB/s | 23.3 KiB | 00m00s [ 9/154] Installing fedora-release-0:4 100% | 0.0 B/s | 124.0 B | 00m00s [ 10/154] Installing setup-0:2.14.5-2.f 100% | 44.3 MiB/s | 725.8 KiB | 00m00s >>> Running post-install scriptlet: setup-0:2.14.5-2.fc40.noarch >>> Stop post-install scriptlet: setup-0:2.14.5-2.fc40.noarch [ 11/154] Installing filesystem-0:3.18- 100% | 1.6 MiB/s | 212.4 KiB | 00m00s [ 12/154] Installing basesystem-0:11-20 100% | 0.0 B/s | 124.0 B | 00m00s [ 13/154] Installing libssh-config-0:0. 100% | 0.0 B/s | 816.0 B | 00m00s [ 14/154] Installing publicsuffix-list- 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 15/154] Installing pkgconf-m4-0:2.1.0 100% | 0.0 B/s | 14.3 KiB | 00m00s [ 16/154] Installing pcre2-syntax-0:10. 100% | 116.0 MiB/s | 237.6 KiB | 00m00s [ 17/154] Installing ncurses-base-0:6.4 100% | 38.2 MiB/s | 351.6 KiB | 00m00s [ 18/154] Installing glibc-minimal-lang 100% | 0.0 B/s | 124.0 B | 00m00s [ 19/154] Installing ncurses-libs-0:6.4 100% | 135.3 MiB/s | 969.7 KiB | 00m00s >>> Running pre-install scriptlet: glibc-0:2.39-2.fc40.x86_64 >>> Stop pre-install scriptlet: glibc-0:2.39-2.fc40.x86_64 [ 20/154] Installing glibc-0:2.39-2.fc4 100% | 134.9 MiB/s | 6.7 MiB | 00m00s >>> Running post-install scriptlet: glibc-0:2.39-2.fc40.x86_64 >>> Stop post-install scriptlet: glibc-0:2.39-2.fc40.x86_64 [ 21/154] Installing bash-0:5.2.26-3.fc 100% | 255.0 MiB/s | 8.2 MiB | 00m00s >>> Running post-install scriptlet: bash-0:5.2.26-3.fc40.x86_64 >>> Stop post-install scriptlet: bash-0:5.2.26-3.fc40.x86_64 [ 22/154] Installing glibc-common-0:2.3 100% | 127.6 MiB/s | 1.0 MiB | 00m00s [ 23/154] Installing glibc-gconv-extra- 100% | 133.2 MiB/s | 7.9 MiB | 00m00s >>> Running post-install scriptlet: glibc-gconv-extra-0:2.39-2.fc40.x86_64 >>> Stop post-install scriptlet: glibc-gconv-extra-0:2.39-2.fc40.x86_64 [ 24/154] Installing zlib-ng-compat-0:2 100% | 131.7 MiB/s | 134.8 KiB | 00m00s [ 25/154] Installing xz-libs-0:5.4.6-1. 100% | 206.0 MiB/s | 210.9 KiB | 00m00s [ 26/154] Installing bzip2-libs-0:1.0.8 100% | 79.9 MiB/s | 81.8 KiB | 00m00s [ 27/154] Installing popt-0:1.19-6.fc40 100% | 35.0 MiB/s | 143.5 KiB | 00m00s [ 28/154] Installing readline-0:8.2-8.f 100% | 160.0 MiB/s | 491.4 KiB | 00m00s [ 29/154] Installing libuuid-0:2.40-0.9 100% | 37.8 MiB/s | 38.7 KiB | 00m00s [ 30/154] Installing libstdc++-0:14.0.1 100% | 251.1 MiB/s | 2.8 MiB | 00m00s [ 31/154] Installing libzstd-0:1.5.5-5. 100% | 251.7 MiB/s | 773.2 KiB | 00m00s [ 32/154] Installing elfutils-libelf-0: 100% | 233.9 MiB/s | 1.2 MiB | 00m00s [ 33/154] Installing libblkid-0:2.40-0. 100% | 232.4 MiB/s | 237.9 KiB | 00m00s [ 34/154] Installing gmp-1:6.2.1-8.fc40 100% | 259.4 MiB/s | 796.8 KiB | 00m00s [ 35/154] Installing libattr-0:2.5.2-3. 100% | 28.8 MiB/s | 29.5 KiB | 00m00s [ 36/154] Installing libacl-0:2.3.2-1.f 100% | 39.9 MiB/s | 40.8 KiB | 00m00s [ 37/154] Installing libxcrypt-0:4.4.36 100% | 129.7 MiB/s | 265.5 KiB | 00m00s [ 38/154] Installing libeconf-0:0.6.2-1 100% | 58.2 MiB/s | 59.6 KiB | 00m00s [ 39/154] Installing lz4-libs-0:1.9.4-6 100% | 127.4 MiB/s | 130.5 KiB | 00m00s [ 40/154] Installing gdbm-libs-1:1.23-6 100% | 120.7 MiB/s | 123.6 KiB | 00m00s [ 41/154] Installing mpfr-0:4.2.1-3.fc4 100% | 203.5 MiB/s | 833.5 KiB | 00m00s [ 42/154] Installing gawk-0:5.3.0-3.fc4 100% | 157.1 MiB/s | 1.7 MiB | 00m00s [ 43/154] Installing dwz-0:0.15-6.fc40. 100% | 142.7 MiB/s | 292.3 KiB | 00m00s [ 44/154] Installing unzip-0:6.0-63.fc4 100% | 125.8 MiB/s | 386.3 KiB | 00m00s [ 45/154] Installing file-libs-0:5.45-4 100% | 451.4 MiB/s | 9.9 MiB | 00m00s [ 46/154] Installing file-0:5.45-4.fc40 100% | 102.6 MiB/s | 105.0 KiB | 00m00s [ 47/154] Installing pcre2-0:10.42-2.fc 100% | 208.0 MiB/s | 639.1 KiB | 00m00s [ 48/154] Installing grep-0:3.11-7.fc40 100% | 111.5 MiB/s | 1.0 MiB | 00m00s [ 49/154] Installing xz-0:5.4.6-1.fc40. 100% | 143.0 MiB/s | 2.0 MiB | 00m00s [ 50/154] Installing libcap-ng-0:0.8.4- 100% | 73.2 MiB/s | 75.0 KiB | 00m00s [ 51/154] Installing audit-libs-0:4.0-8 100% | 153.0 MiB/s | 313.4 KiB | 00m00s [ 52/154] Installing pam-libs-0:1.6.0-2 100% | 67.1 MiB/s | 137.4 KiB | 00m00s [ 53/154] Installing libcap-0:2.69-3.fc 100% | 72.2 MiB/s | 221.9 KiB | 00m00s [ 54/154] Installing systemd-libs-0:255 100% | 241.3 MiB/s | 1.9 MiB | 00m00s [ 55/154] Installing libsmartcols-0:2.4 100% | 177.8 MiB/s | 182.0 KiB | 00m00s [ 56/154] Installing libsepol-0:3.6-3.f 100% | 261.4 MiB/s | 803.0 KiB | 00m00s [ 57/154] Installing libselinux-0:3.6-4 100% | 85.1 MiB/s | 174.3 KiB | 00m00s [ 58/154] Installing sed-0:4.9-1.fc40.x 100% | 121.3 MiB/s | 869.7 KiB | 00m00s [ 59/154] Installing findutils-1:4.9.0- 100% | 162.9 MiB/s | 1.5 MiB | 00m00s [ 60/154] Installing libmount-0:2.40-0. 100% | 172.5 MiB/s | 353.3 KiB | 00m00s [ 61/154] Installing lua-libs-0:5.4.6-5 100% | 137.8 MiB/s | 282.3 KiB | 00m00s [ 62/154] Installing libcom_err-0:1.47. 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 63/154] Installing alternatives-0:1.2 100% | 62.5 MiB/s | 64.0 KiB | 00m00s [ 64/154] Installing jansson-0:2.13.1-9 100% | 87.6 MiB/s | 89.7 KiB | 00m00s [ 65/154] Installing libtasn1-0:4.19.0- 100% | 86.7 MiB/s | 177.5 KiB | 00m00s [ 66/154] Installing libunistring-0:1.1 100% | 247.2 MiB/s | 1.7 MiB | 00m00s [ 67/154] Installing libidn2-0:2.3.7-1. 100% | 81.8 MiB/s | 335.0 KiB | 00m00s [ 68/154] Installing libpsl-0:0.21.5-3. 100% | 79.7 MiB/s | 81.6 KiB | 00m00s [ 69/154] Installing util-linux-core-0: 100% | 138.6 MiB/s | 1.4 MiB | 00m00s [ 70/154] Installing tar-2:1.35-3.fc40. 100% | 210.8 MiB/s | 3.0 MiB | 00m00s [ 71/154] Installing libsemanage-0:3.6- 100% | 96.1 MiB/s | 295.3 KiB | 00m00s [ 72/154] Installing shadow-utils-2:4.1 100% | 77.2 MiB/s | 4.2 MiB | 00m00s >>> Running pre-install scriptlet: libutempter-0:1.2.1-13.fc40.x86_64 >>> Stop pre-install scriptlet: libutempter-0:1.2.1-13.fc40.x86_64 [ 73/154] Installing libutempter-0:1.2. 100% | 29.2 MiB/s | 59.7 KiB | 00m00s [ 74/154] Installing zip-0:3.0-40.fc40. 100% | 138.1 MiB/s | 707.1 KiB | 00m00s [ 75/154] Installing gdbm-1:1.23-6.fc40 100% | 113.7 MiB/s | 465.8 KiB | 00m00s [ 76/154] Installing cyrus-sasl-lib-0:2 100% | 228.3 MiB/s | 2.3 MiB | 00m00s [ 77/154] Installing zstd-0:1.5.5-5.fc4 100% | 274.4 MiB/s | 1.6 MiB | 00m00s [ 78/154] Installing libfdisk-0:2.40-0. 100% | 177.9 MiB/s | 364.4 KiB | 00m00s [ 79/154] Installing bzip2-0:1.0.8-18.f 100% | 47.0 MiB/s | 96.2 KiB | 00m00s [ 80/154] Installing libxml2-0:2.12.5-1 100% | 242.8 MiB/s | 1.7 MiB | 00m00s [ 81/154] Installing sqlite-libs-0:3.45 100% | 280.3 MiB/s | 1.4 MiB | 00m00s [ 82/154] Installing ed-0:1.20.1-1.fc40 100% | 72.6 MiB/s | 148.8 KiB | 00m00s [ 83/154] Installing patch-0:2.7.6-24.f 100% | 129.0 MiB/s | 264.3 KiB | 00m00s [ 84/154] Installing elfutils-default-y 100% | 204.3 KiB/s | 2.0 KiB | 00m00s >>> Running post-install scriptlet: elfutils-default-yama-scope-0:0.191-4.fc40.n >>> Stop post-install scriptlet: elfutils-default-yama-scope-0:0.191-4.fc40.noar [ 85/154] Installing cpio-0:2.15-1.fc40 100% | 137.5 MiB/s | 1.1 MiB | 00m00s [ 86/154] Installing diffutils-0:3.10-5 100% | 158.6 MiB/s | 1.6 MiB | 00m00s [ 87/154] Installing libgomp-0:14.0.1-0 100% | 254.0 MiB/s | 520.1 KiB | 00m00s [ 88/154] Installing keyutils-libs-0:1. 100% | 54.5 MiB/s | 55.8 KiB | 00m00s [ 89/154] Installing libverto-0:0.3.2-8 100% | 30.5 MiB/s | 31.3 KiB | 00m00s [ 90/154] Installing libpkgconf-0:2.1.0 100% | 73.6 MiB/s | 75.3 KiB | 00m00s [ 91/154] Installing pkgconf-0:2.1.0-1. 100% | 41.5 MiB/s | 84.9 KiB | 00m00s [ 92/154] Installing pkgconf-pkg-config 100% | 1.7 MiB/s | 1.8 KiB | 00m00s [ 93/154] Installing libffi-0:3.4.4-7.f 100% | 81.0 MiB/s | 83.0 KiB | 00m00s [ 94/154] Installing p11-kit-0:0.25.3-4 100% | 146.3 MiB/s | 2.2 MiB | 00m00s [ 95/154] Installing p11-kit-trust-0:0. 100% | 27.4 MiB/s | 393.1 KiB | 00m00s >>> Running post-install scriptlet: p11-kit-trust-0:0.25.3-4.fc40.x86_64 >>> Stop post-install scriptlet: p11-kit-trust-0:0.25.3-4.fc40.x86_64 [ 96/154] Installing xxhash-libs-0:0.8. 100% | 43.9 MiB/s | 89.9 KiB | 00m00s [ 97/154] Installing libbrotli-0:1.1.0- 100% | 203.1 MiB/s | 831.8 KiB | 00m00s [ 98/154] Installing libnghttp2-0:1.59. 100% | 163.3 MiB/s | 167.2 KiB | 00m00s [ 99/154] Installing libtool-ltdl-0:2.4 100% | 65.7 MiB/s | 67.3 KiB | 00m00s [100/154] Installing rust-srpm-macros-0 100% | 5.4 MiB/s | 5.6 KiB | 00m00s [101/154] Installing qt6-srpm-macros-0: 100% | 0.0 B/s | 732.0 B | 00m00s [102/154] Installing qt5-srpm-macros-0: 100% | 0.0 B/s | 768.0 B | 00m00s [103/154] Installing perl-srpm-macros-0 100% | 0.0 B/s | 1.1 KiB | 00m00s [104/154] Installing package-notes-srpm 100% | 0.0 B/s | 2.0 KiB | 00m00s [105/154] Installing openblas-srpm-macr 100% | 0.0 B/s | 384.0 B | 00m00s [106/154] Installing ocaml-srpm-macros- 100% | 0.0 B/s | 2.2 KiB | 00m00s [107/154] Installing kernel-srpm-macros 100% | 0.0 B/s | 2.3 KiB | 00m00s [108/154] Installing gnat-srpm-macros-0 100% | 0.0 B/s | 1.3 KiB | 00m00s [109/154] Installing ghc-srpm-macros-0: 100% | 0.0 B/s | 648.0 B | 00m00s [110/154] Installing fpc-srpm-macros-0: 100% | 0.0 B/s | 420.0 B | 00m00s [111/154] Installing ansible-srpm-macro 100% | 35.4 MiB/s | 36.2 KiB | 00m00s [112/154] Installing coreutils-common-0 100% | 249.2 MiB/s | 11.5 MiB | 00m00s [113/154] Installing openssl-libs-1:3.2 100% | 311.5 MiB/s | 7.8 MiB | 00m00s [114/154] Installing coreutils-0:9.4-6. 100% | 153.0 MiB/s | 5.8 MiB | 00m00s >>> Running pre-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.n >>> Stop pre-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.noar [115/154] Installing ca-certificates-0: 100% | 2.6 MiB/s | 2.3 MiB | 00m01s >>> Running post-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40. >>> Stop post-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.noa [116/154] Installing krb5-libs-0:1.21.2 100% | 176.5 MiB/s | 2.3 MiB | 00m00s [117/154] Installing libtirpc-0:1.3.4-1 100% | 99.9 MiB/s | 204.6 KiB | 00m00s [118/154] Installing gzip-0:1.13-1.fc40 100% | 95.4 MiB/s | 390.6 KiB | 00m00s [119/154] Installing authselect-libs-0: 100% | 90.4 MiB/s | 833.2 KiB | 00m00s [120/154] Installing libarchive-0:3.7.2 100% | 179.0 MiB/s | 916.6 KiB | 00m00s [121/154] Installing authselect-0:1.5.0 100% | 51.4 MiB/s | 157.9 KiB | 00m00s [122/154] Installing cracklib-0:2.9.11- 100% | 34.9 MiB/s | 250.3 KiB | 00m00s [123/154] Installing libpwquality-0:1.4 100% | 52.5 MiB/s | 430.1 KiB | 00m00s [124/154] Installing libnsl2-0:2.0.1-1. 100% | 28.8 MiB/s | 59.0 KiB | 00m00s [125/154] Installing pam-0:1.6.0-2.fc40 100% | 75.5 MiB/s | 1.8 MiB | 00m00s [126/154] Installing libssh-0:0.10.6-5. 100% | 166.5 MiB/s | 511.4 KiB | 00m00s [127/154] Installing rpm-sequoia-0:1.6. 100% | 278.7 MiB/s | 2.2 MiB | 00m00s [128/154] Installing rpm-libs-0:4.19.1. 100% | 173.7 MiB/s | 711.4 KiB | 00m00s [129/154] Installing libevent-0:2.1.12- 100% | 175.7 MiB/s | 899.4 KiB | 00m00s [130/154] Installing openldap-0:2.6.7-1 100% | 156.0 MiB/s | 638.9 KiB | 00m00s [131/154] Installing libcurl-0:8.6.0-7. 100% | 188.9 MiB/s | 773.9 KiB | 00m00s [132/154] Installing elfutils-libs-0:0. 100% | 158.2 MiB/s | 648.0 KiB | 00m00s [133/154] Installing elfutils-debuginfo 100% | 32.7 MiB/s | 66.9 KiB | 00m00s [134/154] Installing binutils-gold-0:2. 100% | 106.7 MiB/s | 2.0 MiB | 00m00s >>> Running post-install scriptlet: binutils-gold-0:2.41-34.fc40.x86_64 >>> Stop post-install scriptlet: binutils-gold-0:2.41-34.fc40.x86_64 [135/154] Installing binutils-0:2.41-34 100% | 264.0 MiB/s | 26.4 MiB | 00m00s >>> Running post-install scriptlet: binutils-0:2.41-34.fc40.x86_64 >>> Stop post-install scriptlet: binutils-0:2.41-34.fc40.x86_64 [136/154] Installing elfutils-0:0.191-4 100% | 213.1 MiB/s | 2.6 MiB | 00m00s [137/154] Installing gdb-minimal-0:14.1 100% | 306.7 MiB/s | 12.3 MiB | 00m00s [138/154] Installing debugedit-0:5.0-14 100% | 65.7 MiB/s | 201.7 KiB | 00m00s [139/154] Installing rpm-build-libs-0:4 100% | 97.3 MiB/s | 199.2 KiB | 00m00s [140/154] Installing curl-0:8.6.0-7.fc4 100% | 40.0 MiB/s | 736.9 KiB | 00m00s >>> Running pre-install scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Stop pre-install scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 [141/154] Installing rpm-0:4.19.1.1-1.f 100% | 88.8 MiB/s | 2.4 MiB | 00m00s [142/154] Installing efi-srpm-macros-0: 100% | 40.2 MiB/s | 41.2 KiB | 00m00s [143/154] Installing lua-srpm-macros-0: 100% | 1.9 MiB/s | 1.9 KiB | 00m00s [144/154] Installing zig-srpm-macros-0: 100% | 1.6 MiB/s | 1.7 KiB | 00m00s [145/154] Installing fonts-srpm-macros- 100% | 55.1 MiB/s | 56.5 KiB | 00m00s [146/154] Installing forge-srpm-macros- 100% | 37.7 MiB/s | 38.6 KiB | 00m00s [147/154] Installing go-srpm-macros-0:3 100% | 30.1 MiB/s | 61.6 KiB | 00m00s [148/154] Installing python-srpm-macros 100% | 25.0 MiB/s | 51.3 KiB | 00m00s [149/154] Installing redhat-rpm-config- 100% | 62.3 MiB/s | 191.4 KiB | 00m00s [150/154] Installing rpm-build-0:4.19.1 100% | 44.4 MiB/s | 182.0 KiB | 00m00s [151/154] Installing pyproject-srpm-mac 100% | 1.0 MiB/s | 2.1 KiB | 00m00s [152/154] Installing util-linux-0:2.40- 100% | 93.0 MiB/s | 3.7 MiB | 00m00s >>> Running post-install scriptlet: util-linux-0:2.40-0.9.rc1.fc40.x86_64 >>> Stop post-install scriptlet: util-linux-0:2.40-0.9.rc1.fc40.x86_64 [153/154] Installing which-0:2.21-41.fc 100% | 40.3 MiB/s | 82.4 KiB | 00m00s [154/154] Installing info-0:7.1-2.fc40. 100% | 288.2 KiB/s | 358.2 KiB | 00m01s >>> Running post-transaction scriptlet: filesystem-0:3.18-8.fc40.x86_64 >>> Stop post-transaction scriptlet: filesystem-0:3.18-8.fc40.x86_64 >>> Running post-transaction scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.f >>> Stop post-transaction scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40 >>> Running post-transaction scriptlet: authselect-libs-0:1.5.0-5.fc40.x86_64 >>> Stop post-transaction scriptlet: authselect-libs-0:1.5.0-5.fc40.x86_64 >>> Running post-transaction scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Stop post-transaction scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Running trigger-install scriptlet: glibc-common-0:2.39-2.fc40.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39-2.fc40.x86_64 >>> Running trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-3.fc40.x86_64 ansible-srpm-macros-1-14.fc40.noarch audit-libs-4.0-8.fc40.x86_64 authselect-1.5.0-5.fc40.x86_64 authselect-libs-1.5.0-5.fc40.x86_64 basesystem-11-20.fc40.noarch bash-5.2.26-3.fc40.x86_64 binutils-2.41-34.fc40.x86_64 binutils-gold-2.41-34.fc40.x86_64 bzip2-1.0.8-18.fc40.x86_64 bzip2-libs-1.0.8-18.fc40.x86_64 ca-certificates-2023.2.62_v7.0.401-6.fc40.noarch coreutils-9.4-6.fc40.x86_64 coreutils-common-9.4-6.fc40.x86_64 cpio-2.15-1.fc40.x86_64 cracklib-2.9.11-5.fc40.x86_64 crypto-policies-20240201-2.git9f501f3.fc40.noarch curl-8.6.0-7.fc40.x86_64 cyrus-sasl-lib-2.1.28-19.fc40.x86_64 debugedit-5.0-14.fc40.x86_64 diffutils-3.10-5.fc40.x86_64 dwz-0.15-6.fc40.x86_64 ed-1.20.1-1.fc40.x86_64 efi-srpm-macros-5-11.fc40.noarch elfutils-0.191-4.fc40.x86_64 elfutils-debuginfod-client-0.191-4.fc40.x86_64 elfutils-default-yama-scope-0.191-4.fc40.noarch elfutils-libelf-0.191-4.fc40.x86_64 elfutils-libs-0.191-4.fc40.x86_64 fedora-gpg-keys-40-0.4.noarch fedora-release-40-0.37.noarch fedora-release-common-40-0.37.noarch fedora-release-identity-basic-40-0.37.noarch fedora-repos-40-0.4.noarch file-5.45-4.fc40.x86_64 file-libs-5.45-4.fc40.x86_64 filesystem-3.18-8.fc40.x86_64 findutils-4.9.0-8.fc40.x86_64 fonts-srpm-macros-2.0.5-14.fc40.noarch forge-srpm-macros-0.2.0-3.fc40.noarch fpc-srpm-macros-1.3-12.fc40.noarch gawk-5.3.0-3.fc40.x86_64 gdb-minimal-14.1-8.fc40.x86_64 gdbm-1.23-6.fc40.x86_64 gdbm-libs-1.23-6.fc40.x86_64 ghc-srpm-macros-1.6.1-5.fc40.noarch glibc-2.39-2.fc40.x86_64 glibc-common-2.39-2.fc40.x86_64 glibc-gconv-extra-2.39-2.fc40.x86_64 glibc-minimal-langpack-2.39-2.fc40.x86_64 gmp-6.2.1-8.fc40.x86_64 gnat-srpm-macros-6-5.fc40.noarch go-srpm-macros-3.4.0-2.fc40.noarch gpg-pubkey-a15b79cc-63d04c2c grep-3.11-7.fc40.x86_64 gzip-1.13-1.fc40.x86_64 info-7.1-2.fc40.x86_64 jansson-2.13.1-9.fc40.x86_64 kernel-srpm-macros-1.0-23.fc40.noarch keyutils-libs-1.6.3-3.fc40.x86_64 krb5-libs-1.21.2-5.fc40.x86_64 libacl-2.3.2-1.fc40.x86_64 libarchive-3.7.2-3.fc40.x86_64 libattr-2.5.2-3.fc40.x86_64 libblkid-2.40-0.9.rc1.fc40.x86_64 libbrotli-1.1.0-3.fc40.x86_64 libcap-2.69-3.fc40.x86_64 libcap-ng-0.8.4-4.fc40.x86_64 libcom_err-1.47.0-5.fc40.x86_64 libcurl-8.6.0-7.fc40.x86_64 libeconf-0.6.2-1.fc40.x86_64 libevent-2.1.12-12.fc40.x86_64 libfdisk-2.40-0.9.rc1.fc40.x86_64 libffi-3.4.4-7.fc40.x86_64 libgcc-14.0.1-0.12.fc40.x86_64 libgomp-14.0.1-0.12.fc40.x86_64 libidn2-2.3.7-1.fc40.x86_64 libmount-2.40-0.9.rc1.fc40.x86_64 libnghttp2-1.59.0-2.fc40.x86_64 libnsl2-2.0.1-1.fc40.x86_64 libpkgconf-2.1.0-1.fc40.x86_64 libpsl-0.21.5-3.fc40.x86_64 libpwquality-1.4.5-9.fc40.x86_64 libselinux-3.6-4.fc40.x86_64 libsemanage-3.6-3.fc40.x86_64 libsepol-3.6-3.fc40.x86_64 libsmartcols-2.40-0.9.rc1.fc40.x86_64 libssh-0.10.6-5.fc40.x86_64 libssh-config-0.10.6-5.fc40.noarch libstdc++-14.0.1-0.12.fc40.x86_64 libtasn1-4.19.0-6.fc40.x86_64 libtirpc-1.3.4-1.rc2.fc40.2.x86_64 libtool-ltdl-2.4.7-10.fc40.x86_64 libunistring-1.1-7.fc40.x86_64 libutempter-1.2.1-13.fc40.x86_64 libuuid-2.40-0.9.rc1.fc40.x86_64 libverto-0.3.2-8.fc40.x86_64 libxcrypt-4.4.36-5.fc40.x86_64 libxml2-2.12.5-1.fc40.x86_64 libzstd-1.5.5-5.fc40.x86_64 lua-libs-5.4.6-5.fc40.x86_64 lua-srpm-macros-1-13.fc40.noarch lz4-libs-1.9.4-6.fc40.x86_64 mpfr-4.2.1-3.fc40.x86_64 ncurses-base-6.4-12.20240127.fc40.noarch ncurses-libs-6.4-12.20240127.fc40.x86_64 ocaml-srpm-macros-9-3.fc40.noarch openblas-srpm-macros-2-16.fc40.noarch openldap-2.6.7-1.fc40.x86_64 openssl-libs-3.2.1-2.fc40.x86_64 p11-kit-0.25.3-4.fc40.x86_64 p11-kit-trust-0.25.3-4.fc40.x86_64 package-notes-srpm-macros-0.5-11.fc40.noarch pam-1.6.0-2.fc40.x86_64 pam-libs-1.6.0-2.fc40.x86_64 patch-2.7.6-24.fc40.x86_64 pcre2-10.42-2.fc40.2.x86_64 pcre2-syntax-10.42-2.fc40.2.noarch perl-srpm-macros-1-53.fc40.noarch pkgconf-2.1.0-1.fc40.x86_64 pkgconf-m4-2.1.0-1.fc40.noarch pkgconf-pkg-config-2.1.0-1.fc40.x86_64 popt-1.19-6.fc40.x86_64 publicsuffix-list-dafsa-20240107-3.fc40.noarch pyproject-srpm-macros-1.12.0-1.fc40.noarch python-srpm-macros-3.12-7.fc40.noarch qt5-srpm-macros-5.15.12-3.fc40.noarch qt6-srpm-macros-6.6.2-1.fc40.noarch readline-8.2-8.fc40.x86_64 redhat-rpm-config-285-1.fc40.noarch rpm-4.19.1.1-1.fc40.x86_64 rpm-build-4.19.1.1-1.fc40.x86_64 rpm-build-libs-4.19.1.1-1.fc40.x86_64 rpm-libs-4.19.1.1-1.fc40.x86_64 rpm-sequoia-1.6.0-2.fc40.x86_64 rust-srpm-macros-26.2-1.fc40.noarch sed-4.9-1.fc40.x86_64 setup-2.14.5-2.fc40.noarch shadow-utils-4.15.1-1.fc40.x86_64 sqlite-libs-3.45.1-2.fc40.x86_64 systemd-libs-255.4-1.fc40.x86_64 tar-1.35-3.fc40.x86_64 unzip-6.0-63.fc40.x86_64 util-linux-2.40-0.9.rc1.fc40.x86_64 util-linux-core-2.40-0.9.rc1.fc40.x86_64 which-2.21-41.fc40.x86_64 xxhash-libs-0.8.2-2.fc40.x86_64 xz-5.4.6-1.fc40.x86_64 xz-libs-5.4.6-1.fc40.x86_64 zig-srpm-macros-1-2.fc40.noarch zip-3.0-40.fc40.x86_64 zlib-ng-compat-2.1.6-2.fc40.x86_64 zstd-1.5.5-5.fc40.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1702339200 Wrote: /builddir/build/SRPMS/hardened_malloc-12-7.fc40.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-40-x86_64-1711340264.364582/root/var/log’: No such file or directory INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-40-x86_64-1711340264.364582/root/var/log/dnf5.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-l7hvz4sp/hardened_malloc/hardened_malloc.spec) Config(child) 1 minutes 33 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/hardened_malloc-12-7.fc40.src.rpm) Config(fedora-40-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-40-x86_64-bootstrap-1711340264.364582/root. INFO: reusing tmpfs at /var/lib/mock/fedora-40-x86_64-bootstrap-1711340264.364582/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-40-x86_64-1711340264.364582/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc40.x86_64 rpm-sequoia-1.6.0-2.fc40.x86_64 python3-dnf-4.19.0-1.fc40.noarch yum-4.19.0-1.fc40.noarch dnf5-5.1.12-1.fc40.x86_64 dnf5-plugins-5.1.12-1.fc40.x86_64 Finish: chroot init Start: build phase for hardened_malloc-12-7.fc40.src.rpm Start: build setup for hardened_malloc-12-7.fc40.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1702339200 Wrote: /builddir/build/SRPMS/hardened_malloc-12-7.fc40.src.rpm Updating and loading repositories: updates 100% | 849.8 KiB/s | 23.8 KiB | 00m00s fedora 100% | 275.5 KiB/s | 7.2 KiB | 00m00s Copr repository 100% | 52.2 KiB/s | 1.5 KiB | 00m00s Repositories loaded. Package "rpm-build-4.19.1.1-1.fc40.x86_64" is already installed. Package Arch Version Repository Size Installing: gcc x86_64 14.0.1-0.12.fc40 fedora 103.4 MiB gcc-c++ x86_64 14.0.1-0.12.fc40 fedora 37.9 MiB make x86_64 1:4.4.1-6.fc40 fedora 1.8 MiB rpmdevtools noarch 9.6-7.fc40 fedora 213.9 KiB rpmlint noarch 2.5.0-5.fc40 fedora 1.1 MiB systemd-rpm-macros noarch 255.4-1.fc40 fedora 9.5 KiB Installing dependencies: annobin-docs noarch 12.42-1.fc40 fedora 95.6 KiB annobin-plugin-gcc x86_64 12.42-1.fc40 fedora 967.5 KiB cpp x86_64 14.0.1-0.12.fc40 fedora 34.8 MiB dash x86_64 0.5.12-3.fc40 fedora 167.3 KiB desktop-file-utils x86_64 0.26-12.fc40 fedora 226.0 KiB devscripts-checkbashisms noarch 2.23.7-3.fc40 fedora 52.5 KiB emacs-filesystem noarch 1:29.2-3.fc40 fedora 0.0 B enchant2 x86_64 2.6.7-1.fc40 fedora 165.9 KiB expat x86_64 2.6.0-1.fc40 fedora 276.9 KiB fakeroot x86_64 1.33-1.fc40 fedora 163.0 KiB fakeroot-libs x86_64 1.33-1.fc40 fedora 124.8 KiB gc x86_64 8.2.2-6.fc40 fedora 258.7 KiB gcc-plugin-annobin x86_64 14.0.1-0.12.fc40 fedora 57.1 KiB gdk-pixbuf2 x86_64 2.42.10-8.fc40 fedora 2.5 MiB glib2 x86_64 2.79.1-1.fc40 fedora 14.3 MiB glibc-devel x86_64 2.39-2.fc40 fedora 36.3 KiB glibc-headers-x86 noarch 2.39-2.fc40 fedora 2.2 MiB gnupg2 x86_64 2.4.4-1.fc40 fedora 9.5 MiB gnutls x86_64 3.8.3-2.fc40 fedora 3.2 MiB groff-base x86_64 1.23.0-6.fc40 fedora 3.8 MiB guile30 x86_64 3.0.7-12.fc40 fedora 51.5 MiB hunspell x86_64 1.7.2-7.fc40 fedora 1.3 MiB hunspell-en-US noarch 0.20201207-9.fc40 fedora 557.4 KiB hunspell-filesystem x86_64 1.7.2-7.fc40 fedora 0.0 B ima-evm-utils x86_64 1.5-4.fc40 fedora 144.9 KiB json-c x86_64 0.17-3.fc40 fedora 82.4 KiB json-glib x86_64 1.8.0-3.fc40 fedora 561.4 KiB kernel-headers x86_64 6.8.1-0.fc40 fedora 6.2 MiB libappstream-glib x86_64 0.8.2-6.fc40 fedora 1.4 MiB libassuan x86_64 2.5.7-1.fc40 fedora 163.8 KiB libb2 x86_64 0.98.1-11.fc40 fedora 42.2 KiB libfsverity x86_64 1.4-12.fc40 fedora 32.6 KiB libgcrypt x86_64 1.10.3-3.fc40 fedora 1.3 MiB libgpg-error x86_64 1.48-1.fc40 fedora 874.4 KiB libjpeg-turbo x86_64 3.0.2-1.fc40 fedora 776.9 KiB libksba x86_64 1.6.6-1.fc40 fedora 392.9 KiB libmpc x86_64 1.3.1-5.fc40 fedora 164.7 KiB libpng x86_64 2:1.6.40-3.fc40 fedora 241.8 KiB libstdc++-devel x86_64 14.0.1-0.12.fc40 fedora 15.3 MiB libstemmer x86_64 2.2.0-10.fc40 fedora 599.9 KiB libxcrypt-devel x86_64 4.4.36-5.fc40 fedora 30.3 KiB mpdecimal x86_64 2.5.1-9.fc40 fedora 200.9 KiB ncurses x86_64 6.4-12.20240127.fc40 fedora 621.0 KiB nettle x86_64 3.9.1-6.fc40 fedora 790.1 KiB npth x86_64 1.7-1.fc40 fedora 49.6 KiB perl-AutoLoader noarch 5.74-506.fc40 fedora 20.5 KiB perl-B x86_64 1.88-506.fc40 fedora 492.4 KiB perl-Carp noarch 1.54-502.fc40 fedora 46.5 KiB perl-Class-Struct noarch 0.68-506.fc40 fedora 25.4 KiB perl-Data-Dumper x86_64 2.188-503.fc40 fedora 111.7 KiB perl-Digest noarch 1.20-502.fc40 fedora 35.2 KiB perl-Digest-MD5 x86_64 2.59-3.fc40 fedora 59.7 KiB perl-DynaLoader x86_64 1.54-506.fc40 fedora 32.1 KiB perl-Encode x86_64 4:3.20-504.fc40 fedora 4.7 MiB perl-Errno x86_64 1.37-506.fc40 fedora 8.3 KiB perl-Exporter noarch 5.78-3.fc40 fedora 54.2 KiB perl-Fcntl x86_64 1.15-506.fc40 fedora 24.6 KiB perl-File-Basename noarch 2.86-506.fc40 fedora 14.0 KiB perl-File-Path noarch 2.18-503.fc40 fedora 63.5 KiB perl-File-Temp noarch 1:0.231.100-503.fc40 fedora 162.3 KiB perl-File-stat noarch 1.13-506.fc40 fedora 12.7 KiB perl-FileHandle noarch 2.05-506.fc40 fedora 9.3 KiB perl-Getopt-Long noarch 1:2.57-3.fc40 fedora 144.1 KiB perl-Getopt-Std noarch 1.13-506.fc40 fedora 11.1 KiB perl-HTTP-Tiny noarch 0.088-5.fc40 fedora 152.1 KiB perl-IO x86_64 1.52-506.fc40 fedora 151.0 KiB perl-IO-Socket-IP noarch 0.42-2.fc40 fedora 98.6 KiB perl-IO-Socket-SSL noarch 2.085-1.fc40 fedora 685.0 KiB perl-IPC-Open3 noarch 1.22-506.fc40 fedora 22.4 KiB perl-MIME-Base64 x86_64 3.16-503.fc40 fedora 46.1 KiB perl-Mozilla-CA noarch 20231213-3.fc40 fedora 9.1 KiB perl-Net-SSLeay x86_64 1.94-3.fc40 fedora 1.3 MiB perl-POSIX x86_64 2.13-506.fc40 fedora 229.0 KiB perl-PathTools x86_64 3.89-502.fc40 fedora 179.6 KiB perl-Pod-Escapes noarch 1:1.07-503.fc40 fedora 24.9 KiB perl-Pod-Perldoc noarch 3.28.01-503.fc40 fedora 163.1 KiB perl-Pod-Simple noarch 1:3.45-6.fc40 fedora 559.8 KiB perl-Pod-Usage noarch 4:2.03-503.fc40 fedora 84.7 KiB perl-Scalar-List-Utils x86_64 5:1.63-503.fc40 fedora 145.5 KiB perl-SelectSaver noarch 1.02-506.fc40 fedora 2.2 KiB perl-Socket x86_64 4:2.037-5.fc40 fedora 123.6 KiB perl-Storable x86_64 1:3.32-502.fc40 fedora 232.3 KiB perl-Symbol noarch 1.09-506.fc40 fedora 6.8 KiB perl-Term-ANSIColor noarch 5.01-504.fc40 fedora 97.5 KiB perl-Term-Cap noarch 1.18-503.fc40 fedora 29.3 KiB perl-Text-ParseWords noarch 3.31-502.fc40 fedora 13.5 KiB perl-Text-Tabs+Wrap noarch 2023.0511-5.fc40 fedora 23.4 KiB perl-Time-Local noarch 2:1.350-5.fc40 fedora 68.9 KiB perl-URI noarch 5.27-1.fc40 fedora 239.8 KiB perl-base noarch 2.27-506.fc40 fedora 12.5 KiB perl-constant noarch 1.33-503.fc40 fedora 26.2 KiB perl-if noarch 0.61.000-506.fc40 fedora 5.8 KiB perl-interpreter x86_64 4:5.38.2-506.fc40 fedora 119.8 KiB perl-libnet noarch 3.15-503.fc40 fedora 289.0 KiB perl-libs x86_64 4:5.38.2-506.fc40 fedora 9.8 MiB perl-locale noarch 1.10-506.fc40 fedora 6.2 KiB perl-mro x86_64 1.28-506.fc40 fedora 41.6 KiB perl-overload noarch 1.37-506.fc40 fedora 71.5 KiB perl-overloading noarch 0.02-506.fc40 fedora 4.8 KiB perl-parent noarch 1:0.241-502.fc40 fedora 9.7 KiB perl-podlators noarch 1:5.01-502.fc40 fedora 308.1 KiB perl-vars noarch 1.05-506.fc40 fedora 3.9 KiB python-pip-wheel noarch 23.3.2-1.fc40 fedora 1.5 MiB python3 x86_64 3.12.2-2.fc40 fedora 31.9 KiB python3-argcomplete noarch 3.2.2-2.fc40 fedora 274.7 KiB python3-charset-normalizer noarch 3.3.2-3.fc40 fedora 312.7 KiB python3-construct noarch 2.10.70-3.fc40 fedora 1.0 MiB python3-enchant noarch 3.2.2-12.fc40 fedora 373.2 KiB python3-file-magic noarch 5.45-4.fc40 fedora 29.0 KiB python3-idna noarch 3.6-3.fc40 fedora 502.3 KiB python3-libs x86_64 3.12.2-2.fc40 fedora 41.0 MiB python3-packaging noarch 23.2-4.fc40 fedora 421.1 KiB python3-progressbar2 noarch 3.53.2-11.fc40 fedora 256.9 KiB python3-pybeam noarch 0.7-9.fc40 fedora 42.3 KiB python3-pyxdg noarch 0.27-11.fc40 fedora 434.3 KiB python3-requests noarch 2.31.0-3.fc40 fedora 462.4 KiB python3-rpm x86_64 4.19.1.1-1.fc40 fedora 171.5 KiB python3-six noarch 1.16.0-14.fc40 fedora 117.7 KiB python3-tomli-w noarch 1.0.0-11.fc40 fedora 28.0 KiB python3-typing-extensions noarch 4.9.0-3.fc40 fedora 391.0 KiB python3-urllib3 noarch 1.26.18-3.fc40 fedora 996.2 KiB python3-utils noarch 3.7.0-3.fc40 fedora 173.1 KiB python3-zstandard x86_64 0.22.0-3.fc40 fedora 2.0 MiB rpm-sign-libs x86_64 4.19.1.1-1.fc40 fedora 39.4 KiB rpmlint-fedora-license-data noarch 1.43-1.fc40 fedora 25.7 KiB shared-mime-info x86_64 2.3-4.fc40 fedora 5.2 MiB tpm2-tss x86_64 4.0.1-7.fc40 fedora 1.5 MiB tzdata noarch 2024a-2.fc40 fedora 1.6 MiB Transaction Summary: Installing: 134 packages Total size of inbound packages is 112 MiB. Need to download 112 MiB. After this operation 381 MiB will be used (install 381 MiB, remove 0 B). [ 1/134] rpmdevtools-0:9.6-7.fc40.noar 100% | 934.6 KiB/s | 96.3 KiB | 00m00s [ 2/134] make-1:4.4.1-6.fc40.x86_64 100% | 3.8 MiB/s | 587.6 KiB | 00m00s [ 3/134] rpmlint-0:2.5.0-5.fc40.noarch 100% | 4.8 MiB/s | 342.3 KiB | 00m00s [ 4/134] systemd-rpm-macros-0:255.4-1. 100% | 1.3 MiB/s | 30.7 KiB | 00m00s [ 5/134] cpp-0:14.0.1-0.12.fc40.x86_64 100% | 13.8 MiB/s | 11.9 MiB | 00m01s [ 6/134] libmpc-0:1.3.1-5.fc40.x86_64 100% | 3.9 MiB/s | 71.1 KiB | 00m00s [ 7/134] guile30-0:3.0.7-12.fc40.x86_6 100% | 19.0 MiB/s | 8.1 MiB | 00m00s [ 8/134] emacs-filesystem-1:29.2-3.fc4 100% | 389.1 KiB/s | 7.8 KiB | 00m00s [ 9/134] fakeroot-0:1.33-1.fc40.x86_64 100% | 5.4 MiB/s | 100.0 KiB | 00m00s [ 10/134] python3-argcomplete-0:3.2.2-2 100% | 4.6 MiB/s | 85.2 KiB | 00m00s [ 11/134] python3-progressbar2-0:3.53.2 100% | 3.9 MiB/s | 72.5 KiB | 00m00s [ 12/134] python3-requests-0:2.31.0-3.f 100% | 8.2 MiB/s | 151.7 KiB | 00m00s [ 13/134] python3-rpm-0:4.19.1.1-1.fc40 100% | 3.6 MiB/s | 66.8 KiB | 00m00s [ 14/134] dash-0:0.5.12-3.fc40.x86_64 100% | 5.3 MiB/s | 97.8 KiB | 00m00s [ 15/134] desktop-file-utils-0:0.26-12. 100% | 3.7 MiB/s | 68.2 KiB | 00m00s [ 16/134] devscripts-checkbashisms-0:2. 100% | 1.5 MiB/s | 28.1 KiB | 00m00s [ 17/134] gcc-c++-0:14.0.1-0.12.fc40.x8 100% | 9.3 MiB/s | 14.1 MiB | 00m02s [ 18/134] python3-enchant-0:3.2.2-12.fc 100% | 3.1 MiB/s | 100.9 KiB | 00m00s [ 19/134] python3-file-magic-0:5.45-4.f 100% | 1.1 MiB/s | 19.5 KiB | 00m00s [ 20/134] python3-packaging-0:23.2-4.fc 100% | 6.8 MiB/s | 125.2 KiB | 00m00s [ 21/134] python3-pybeam-0:0.7-9.fc40.n 100% | 1.8 MiB/s | 31.8 KiB | 00m00s [ 22/134] python3-pyxdg-0:0.27-11.fc40. 100% | 7.1 MiB/s | 130.2 KiB | 00m00s [ 23/134] python3-tomli-w-0:1.0.0-11.fc 100% | 1.2 MiB/s | 20.9 KiB | 00m00s [ 24/134] rpmlint-fedora-license-data-0 100% | 1.9 MiB/s | 33.2 KiB | 00m00s [ 25/134] python3-zstandard-0:0.22.0-3. 100% | 11.5 MiB/s | 482.8 KiB | 00m00s [ 26/134] gc-0:8.2.2-6.fc40.x86_64 100% | 5.4 MiB/s | 110.2 KiB | 00m00s [ 27/134] python3-six-0:1.16.0-14.fc40. 100% | 2.3 MiB/s | 40.9 KiB | 00m00s [ 28/134] python3-utils-0:3.7.0-3.fc40. 100% | 3.8 MiB/s | 69.5 KiB | 00m00s [ 29/134] python3-charset-normalizer-0: 100% | 5.8 MiB/s | 107.3 KiB | 00m00s [ 30/134] python3-idna-0:3.6-3.fc40.noa 100% | 5.5 MiB/s | 106.8 KiB | 00m00s [ 31/134] python3-urllib3-0:1.26.18-3.f 100% | 13.4 MiB/s | 274.2 KiB | 00m00s [ 32/134] rpm-sign-libs-0:4.19.1.1-1.fc 100% | 1.1 MiB/s | 26.7 KiB | 00m00s [ 33/134] perl-File-Temp-1:0.231.100-50 100% | 2.1 MiB/s | 59.0 KiB | 00m00s [ 34/134] perl-Getopt-Long-1:2.57-3.fc4 100% | 2.7 MiB/s | 63.2 KiB | 00m00s [ 35/134] perl-interpreter-4:5.38.2-506 100% | 2.9 MiB/s | 72.3 KiB | 00m00s [ 36/134] python3-construct-0:2.10.70-3 100% | 5.7 MiB/s | 152.2 KiB | 00m00s [ 37/134] glib2-0:2.79.1-1.fc40.x86_64 100% | 21.8 MiB/s | 3.0 MiB | 00m00s [ 38/134] python3-typing-extensions-0:4 100% | 3.1 MiB/s | 76.6 KiB | 00m00s [ 39/134] ima-evm-utils-0:1.5-4.fc40.x8 100% | 2.8 MiB/s | 62.2 KiB | 00m00s [ 40/134] libfsverity-0:1.4-12.fc40.x86 100% | 1.1 MiB/s | 18.7 KiB | 00m00s [ 41/134] gnupg2-0:2.4.4-1.fc40.x86_64 100% | 31.2 MiB/s | 2.7 MiB | 00m00s [ 42/134] gnutls-0:3.8.3-2.fc40.x86_64 100% | 18.6 MiB/s | 1.1 MiB | 00m00s [ 43/134] perl-Carp-0:1.54-502.fc40.noa 100% | 1.4 MiB/s | 28.7 KiB | 00m00s [ 44/134] perl-Errno-0:1.37-506.fc40.x8 100% | 903.9 KiB/s | 15.4 KiB | 00m00s [ 45/134] perl-Exporter-0:5.78-3.fc40.n 100% | 1.8 MiB/s | 30.8 KiB | 00m00s [ 46/134] perl-Fcntl-0:1.15-506.fc40.x8 100% | 1.2 MiB/s | 20.6 KiB | 00m00s [ 47/134] perl-File-Path-0:2.18-503.fc4 100% | 2.0 MiB/s | 35.0 KiB | 00m00s [ 48/134] perl-IO-0:1.52-506.fc40.x86_6 100% | 4.5 MiB/s | 82.7 KiB | 00m00s [ 49/134] perl-POSIX-0:2.13-506.fc40.x8 100% | 5.0 MiB/s | 96.9 KiB | 00m00s [ 50/134] perl-PathTools-0:3.89-502.fc4 100% | 4.7 MiB/s | 87.4 KiB | 00m00s [ 51/134] perl-Scalar-List-Utils-5:1.63 100% | 4.0 MiB/s | 72.9 KiB | 00m00s [ 52/134] gcc-0:14.0.1-0.12.fc40.x86_64 100% | 16.9 MiB/s | 37.0 MiB | 00m02s [ 53/134] perl-constant-0:1.33-503.fc40 100% | 495.9 KiB/s | 22.8 KiB | 00m00s [ 54/134] perl-overload-0:1.37-506.fc40 100% | 1.0 MiB/s | 46.0 KiB | 00m00s [ 55/134] perl-base-0:2.27-506.fc40.noa 100% | 979.4 KiB/s | 16.6 KiB | 00m00s [ 56/134] perl-Text-ParseWords-0:3.31-5 100% | 958.2 KiB/s | 16.3 KiB | 00m00s [ 57/134] perl-parent-1:0.241-502.fc40. 100% | 700.4 KiB/s | 14.7 KiB | 00m00s [ 58/134] libassuan-0:2.5.7-1.fc40.x86_ 100% | 3.4 MiB/s | 66.9 KiB | 00m00s [ 59/134] libgcrypt-0:1.10.3-3.fc40.x86 100% | 17.6 MiB/s | 504.1 KiB | 00m00s [ 60/134] libgpg-error-0:1.48-1.fc40.x8 100% | 11.3 MiB/s | 232.4 KiB | 00m00s [ 61/134] libksba-0:1.6.6-1.fc40.x86_64 100% | 8.6 MiB/s | 158.7 KiB | 00m00s [ 62/134] npth-0:1.7-1.fc40.x86_64 100% | 1.4 MiB/s | 25.0 KiB | 00m00s [ 63/134] tpm2-tss-0:4.0.1-7.fc40.x86_6 100% | 18.4 MiB/s | 395.4 KiB | 00m00s [ 64/134] nettle-0:3.9.1-6.fc40.x86_64 100% | 18.9 MiB/s | 424.9 KiB | 00m00s [ 65/134] perl-File-Basename-0:2.86-506 100% | 978.4 KiB/s | 17.6 KiB | 00m00s [ 66/134] perl-vars-0:1.05-506.fc40.noa 100% | 790.3 KiB/s | 13.4 KiB | 00m00s [ 67/134] perl-File-stat-0:1.13-506.fc4 100% | 1.0 MiB/s | 17.6 KiB | 00m00s [ 68/134] perl-SelectSaver-0:1.02-506.f 100% | 715.5 KiB/s | 12.2 KiB | 00m00s [ 69/134] perl-Socket-4:2.037-5.fc40.x8 100% | 3.0 MiB/s | 54.5 KiB | 00m00s [ 70/134] perl-libs-4:5.38.2-506.fc40.x 100% | 18.0 MiB/s | 2.3 MiB | 00m00s [ 71/134] perl-Symbol-0:1.09-506.fc40.n 100% | 861.5 KiB/s | 14.6 KiB | 00m00s [ 72/134] perl-locale-0:1.10-506.fc40.n 100% | 829.7 KiB/s | 14.1 KiB | 00m00s [ 73/134] perl-mro-0:1.28-506.fc40.x86_ 100% | 1.7 MiB/s | 29.3 KiB | 00m00s [ 74/134] perl-overloading-0:0.02-506.f 100% | 785.3 KiB/s | 13.3 KiB | 00m00s [ 75/134] perl-DynaLoader-0:1.54-506.fc 100% | 1.4 MiB/s | 26.5 KiB | 00m00s [ 76/134] json-c-0:0.17-3.fc40.x86_64 100% | 2.5 MiB/s | 44.0 KiB | 00m00s [ 77/134] perl-Class-Struct-0:0.68-506. 100% | 1.3 MiB/s | 22.5 KiB | 00m00s [ 78/134] annobin-plugin-gcc-0:12.42-1. 100% | 34.6 MiB/s | 957.5 KiB | 00m00s [ 79/134] gcc-plugin-annobin-0:14.0.1-0 100% | 1.7 MiB/s | 44.0 KiB | 00m00s [ 80/134] annobin-docs-0:12.42-1.fc40.n 100% | 3.6 MiB/s | 89.1 KiB | 00m00s [ 81/134] libappstream-glib-0:0.8.2-6.f 100% | 17.3 MiB/s | 408.5 KiB | 00m00s [ 82/134] json-glib-0:1.8.0-3.fc40.x86_ 100% | 6.5 MiB/s | 166.7 KiB | 00m00s [ 83/134] gdk-pixbuf2-0:2.42.10-8.fc40. 100% | 12.1 MiB/s | 484.7 KiB | 00m00s [ 84/134] libstemmer-0:2.2.0-10.fc40.x8 100% | 7.5 MiB/s | 138.8 KiB | 00m00s [ 85/134] libjpeg-turbo-0:3.0.2-1.fc40. 100% | 11.7 MiB/s | 226.7 KiB | 00m00s [ 86/134] libpng-2:1.6.40-3.fc40.x86_64 100% | 6.5 MiB/s | 119.9 KiB | 00m00s [ 87/134] shared-mime-info-0:2.3-4.fc40 100% | 18.2 MiB/s | 390.5 KiB | 00m00s [ 88/134] python3-0:3.12.2-2.fc40.x86_6 100% | 1.5 MiB/s | 27.0 KiB | 00m00s [ 89/134] expat-0:2.6.0-1.fc40.x86_64 100% | 6.1 MiB/s | 112.2 KiB | 00m00s [ 90/134] libb2-0:0.98.1-11.fc40.x86_64 100% | 1.5 MiB/s | 25.5 KiB | 00m00s [ 91/134] mpdecimal-0:2.5.1-9.fc40.x86_ 100% | 4.8 MiB/s | 88.6 KiB | 00m00s [ 92/134] tzdata-0:2024a-2.fc40.noarch 100% | 28.0 MiB/s | 716.1 KiB | 00m00s [ 93/134] enchant2-0:2.6.7-1.fc40.x86_6 100% | 3.5 MiB/s | 64.7 KiB | 00m00s [ 94/134] python-pip-wheel-0:23.3.2-1.f 100% | 22.6 MiB/s | 1.5 MiB | 00m00s [ 95/134] hunspell-0:1.7.2-7.fc40.x86_6 100% | 21.2 MiB/s | 476.7 KiB | 00m00s [ 96/134] hunspell-en-US-0:0.20201207-9 100% | 8.4 MiB/s | 180.8 KiB | 00m00s [ 97/134] hunspell-filesystem-0:1.7.2-7 100% | 527.6 KiB/s | 9.0 KiB | 00m00s [ 98/134] perl-Getopt-Std-0:1.13-506.fc 100% | 946.5 KiB/s | 16.1 KiB | 00m00s [ 99/134] perl-Encode-4:3.20-504.fc40.x 100% | 25.2 MiB/s | 1.1 MiB | 00m00s [100/134] perl-MIME-Base64-0:3.16-503.f 100% | 1.7 MiB/s | 29.7 KiB | 00m00s [101/134] perl-Storable-1:3.32-502.fc40 100% | 5.0 MiB/s | 98.2 KiB | 00m00s [102/134] glibc-devel-0:2.39-2.fc40.x86 100% | 4.6 MiB/s | 111.8 KiB | 00m00s [103/134] libstdc++-devel-0:14.0.1-0.12 100% | 53.5 MiB/s | 2.7 MiB | 00m00s [104/134] libxcrypt-devel-0:4.4.36-5.fc 100% | 1.5 MiB/s | 28.6 KiB | 00m00s [105/134] glibc-headers-x86-0:2.39-2.fc 100% | 15.9 MiB/s | 601.8 KiB | 00m00s [106/134] fakeroot-libs-0:1.33-1.fc40.x 100% | 2.0 MiB/s | 39.1 KiB | 00m00s [107/134] perl-Pod-Usage-4:2.03-503.fc4 100% | 2.0 MiB/s | 39.7 KiB | 00m00s [108/134] perl-Pod-Perldoc-0:3.28.01-50 100% | 4.4 MiB/s | 85.6 KiB | 00m00s [109/134] kernel-headers-0:6.8.1-0.fc40 100% | 25.3 MiB/s | 1.6 MiB | 00m00s [110/134] perl-podlators-1:5.01-502.fc4 100% | 6.8 MiB/s | 125.5 KiB | 00m00s [111/134] perl-HTTP-Tiny-0:0.088-5.fc40 100% | 3.2 MiB/s | 55.6 KiB | 00m00s [112/134] perl-IPC-Open3-0:1.22-506.fc4 100% | 1.3 MiB/s | 22.3 KiB | 00m00s [113/134] groff-base-0:1.23.0-6.fc40.x8 100% | 21.1 MiB/s | 1.1 MiB | 00m00s [114/134] perl-Pod-Simple-1:3.45-6.fc40 100% | 11.2 MiB/s | 218.5 KiB | 00m00s [115/134] perl-Term-ANSIColor-0:5.01-50 100% | 2.7 MiB/s | 47.6 KiB | 00m00s [116/134] perl-Term-Cap-0:1.18-503.fc40 100% | 1.3 MiB/s | 21.9 KiB | 00m00s [117/134] perl-IO-Socket-SSL-0:2.085-1. 100% | 11.8 MiB/s | 228.6 KiB | 00m00s [118/134] perl-Mozilla-CA-0:20231213-3. 100% | 815.0 KiB/s | 13.9 KiB | 00m00s [119/134] perl-Net-SSLeay-0:1.94-3.fc40 100% | 17.9 MiB/s | 384.9 KiB | 00m00s [120/134] perl-Time-Local-2:1.350-5.fc4 100% | 2.0 MiB/s | 34.3 KiB | 00m00s [121/134] perl-Pod-Escapes-1:1.07-503.f 100% | 1.1 MiB/s | 19.6 KiB | 00m00s [122/134] perl-Text-Tabs+Wrap-0:2023.05 100% | 1.3 MiB/s | 22.1 KiB | 00m00s [123/134] perl-if-0:0.61.000-506.fc40.n 100% | 849.3 KiB/s | 14.4 KiB | 00m00s [124/134] ncurses-0:6.4-12.20240127.fc4 100% | 19.6 MiB/s | 421.2 KiB | 00m00s [125/134] perl-IO-Socket-IP-0:0.42-2.fc 100% | 2.3 MiB/s | 41.7 KiB | 00m00s [126/134] perl-URI-0:5.27-1.fc40.noarch 100% | 7.2 MiB/s | 132.5 KiB | 00m00s [127/134] perl-AutoLoader-0:5.74-506.fc 100% | 1.2 MiB/s | 21.7 KiB | 00m00s [128/134] perl-Data-Dumper-0:2.188-503. 100% | 3.2 MiB/s | 56.0 KiB | 00m00s [129/134] python3-libs-0:3.12.2-2.fc40. 100% | 18.0 MiB/s | 9.1 MiB | 00m01s [130/134] perl-libnet-0:3.15-503.fc40.n 100% | 5.0 MiB/s | 128.5 KiB | 00m00s [131/134] perl-B-0:1.88-506.fc40.x86_64 100% | 9.1 MiB/s | 176.3 KiB | 00m00s [132/134] perl-Digest-MD5-0:2.59-3.fc40 100% | 2.1 MiB/s | 35.8 KiB | 00m00s [133/134] perl-FileHandle-0:2.05-506.fc 100% | 937.7 KiB/s | 15.9 KiB | 00m00s [134/134] perl-Digest-0:1.20-502.fc40.n 100% | 1.4 MiB/s | 24.6 KiB | 00m00s -------------------------------------------------------------------------------- [134/134] Total 100% | 37.0 MiB/s | 111.7 MiB | 00m03s Running transaction [ 1/136] Verify package files 100% | 285.0 B/s | 134.0 B | 00m00s [ 2/136] Prepare transaction 100% | 1.1 KiB/s | 134.0 B | 00m00s [ 3/136] Installing libgpg-error-0:1.4 100% | 122.8 MiB/s | 880.3 KiB | 00m00s [ 4/136] Installing libmpc-0:1.3.1-5.f 100% | 162.3 MiB/s | 166.2 KiB | 00m00s [ 5/136] Installing hunspell-filesyste 100% | 0.0 B/s | 388.0 B | 00m00s [ 6/136] Installing hunspell-en-US-0:0 100% | 181.7 MiB/s | 558.1 KiB | 00m00s [ 7/136] Installing hunspell-0:1.7.2-7 100% | 122.8 MiB/s | 1.4 MiB | 00m00s [ 8/136] Installing emacs-filesystem-1 100% | 531.2 KiB/s | 544.0 B | 00m00s [ 9/136] Installing cpp-0:14.0.1-0.12. 100% | 300.1 MiB/s | 34.8 MiB | 00m00s [ 10/136] Installing libassuan-0:2.5.7- 100% | 80.9 MiB/s | 165.6 KiB | 00m00s [ 11/136] Installing libgcrypt-0:1.10.3 100% | 216.0 MiB/s | 1.3 MiB | 00m00s [ 12/136] Installing libksba-0:1.6.6-1. 100% | 128.7 MiB/s | 395.4 KiB | 00m00s [ 13/136] Installing ncurses-0:6.4-12.2 100% | 38.3 MiB/s | 627.6 KiB | 00m00s >>> Running pre-install scriptlet: groff-base-0:1.23.0-6.fc40.x86_64 >>> Stop pre-install scriptlet: groff-base-0:1.23.0-6.fc40.x86_64 [ 14/136] Installing groff-base-0:1.23. 100% | 116.9 MiB/s | 3.9 MiB | 00m00s >>> Running post-install scriptlet: groff-base-0:1.23.0-6.fc40.x86_64 >>> Stop post-install scriptlet: groff-base-0:1.23.0-6.fc40.x86_64 [ 15/136] Installing perl-Digest-0:1.20 100% | 36.1 MiB/s | 37.0 KiB | 00m00s [ 16/136] Installing perl-B-0:1.88-506. 100% | 161.4 MiB/s | 495.7 KiB | 00m00s [ 17/136] Installing perl-FileHandle-0: 100% | 0.0 B/s | 9.8 KiB | 00m00s [ 18/136] Installing perl-Digest-MD5-0: 100% | 30.1 MiB/s | 61.6 KiB | 00m00s [ 19/136] Installing perl-Data-Dumper-0 100% | 55.4 MiB/s | 113.6 KiB | 00m00s [ 20/136] Installing perl-libnet-0:3.15 100% | 95.8 MiB/s | 294.3 KiB | 00m00s [ 21/136] Installing perl-AutoLoader-0: 100% | 20.5 MiB/s | 20.9 KiB | 00m00s [ 22/136] Installing perl-URI-0:5.27-1. 100% | 49.1 MiB/s | 251.4 KiB | 00m00s [ 23/136] Installing perl-File-Path-0:2 100% | 63.0 MiB/s | 64.5 KiB | 00m00s [ 24/136] Installing perl-locale-0:1.10 100% | 6.5 MiB/s | 6.6 KiB | 00m00s [ 25/136] Installing perl-Mozilla-CA-0: 100% | 9.9 MiB/s | 10.2 KiB | 00m00s [ 26/136] Installing perl-Time-Local-2: 100% | 68.9 MiB/s | 70.5 KiB | 00m00s [ 27/136] Installing perl-Pod-Escapes-1 100% | 25.3 MiB/s | 25.9 KiB | 00m00s [ 28/136] Installing perl-Text-Tabs+Wra 100% | 24.1 MiB/s | 24.7 KiB | 00m00s [ 29/136] Installing perl-if-0:0.61.000 100% | 6.1 MiB/s | 6.2 KiB | 00m00s [ 30/136] Installing perl-IO-Socket-IP- 100% | 49.0 MiB/s | 100.4 KiB | 00m00s [ 31/136] Installing perl-Net-SSLeay-0: 100% | 136.3 MiB/s | 1.4 MiB | 00m00s [ 32/136] Installing perl-IO-Socket-SSL 100% | 168.2 MiB/s | 689.0 KiB | 00m00s [ 33/136] Installing perl-POSIX-0:2.13- 100% | 112.4 MiB/s | 230.3 KiB | 00m00s [ 34/136] Installing perl-Class-Struct- 100% | 25.3 MiB/s | 25.9 KiB | 00m00s [ 35/136] Installing perl-IPC-Open3-0:1 100% | 22.7 MiB/s | 23.3 KiB | 00m00s [ 36/136] Installing perl-Term-ANSIColo 100% | 96.8 MiB/s | 99.1 KiB | 00m00s [ 37/136] Installing perl-Term-Cap-0:1. 100% | 29.8 MiB/s | 30.5 KiB | 00m00s [ 38/136] Installing perl-HTTP-Tiny-0:0 100% | 75.3 MiB/s | 154.2 KiB | 00m00s [ 39/136] Installing perl-Pod-Simple-1: 100% | 139.0 MiB/s | 569.4 KiB | 00m00s [ 40/136] Installing perl-File-Temp-1:0 100% | 80.1 MiB/s | 164.0 KiB | 00m00s [ 41/136] Installing perl-Socket-4:2.03 100% | 61.3 MiB/s | 125.6 KiB | 00m00s [ 42/136] Installing perl-SelectSaver-0 100% | 0.0 B/s | 2.6 KiB | 00m00s [ 43/136] Installing perl-Symbol-0:1.09 100% | 0.0 B/s | 7.2 KiB | 00m00s [ 44/136] Installing perl-File-stat-0:1 100% | 12.9 MiB/s | 13.2 KiB | 00m00s [ 45/136] Installing perl-podlators-1:5 100% | 101.6 MiB/s | 312.1 KiB | 00m00s [ 46/136] Installing perl-Pod-Perldoc-0 100% | 54.9 MiB/s | 168.6 KiB | 00m00s [ 47/136] Installing perl-Fcntl-0:1.15- 100% | 25.1 MiB/s | 25.8 KiB | 00m00s [ 48/136] Installing perl-Text-ParseWor 100% | 14.2 MiB/s | 14.5 KiB | 00m00s [ 49/136] Installing perl-base-0:2.27-5 100% | 12.6 MiB/s | 12.9 KiB | 00m00s [ 50/136] Installing perl-mro-0:1.28-50 100% | 41.7 MiB/s | 42.7 KiB | 00m00s [ 51/136] Installing perl-overloading-0 100% | 5.4 MiB/s | 5.5 KiB | 00m00s [ 52/136] Installing perl-IO-0:1.52-506 100% | 75.8 MiB/s | 155.3 KiB | 00m00s [ 53/136] Installing perl-Pod-Usage-4:2 100% | 84.2 MiB/s | 86.3 KiB | 00m00s [ 54/136] Installing perl-Errno-0:1.37- 100% | 8.5 MiB/s | 8.8 KiB | 00m00s [ 55/136] Installing perl-Scalar-List-U 100% | 72.6 MiB/s | 148.7 KiB | 00m00s [ 56/136] Installing perl-constant-0:1. 100% | 26.7 MiB/s | 27.4 KiB | 00m00s [ 57/136] Installing perl-parent-1:0.24 100% | 10.2 MiB/s | 10.4 KiB | 00m00s [ 58/136] Installing perl-File-Basename 100% | 14.2 MiB/s | 14.6 KiB | 00m00s [ 59/136] Installing perl-vars-0:1.05-5 100% | 4.2 MiB/s | 4.3 KiB | 00m00s [ 60/136] Installing perl-overload-0:1. 100% | 70.3 MiB/s | 71.9 KiB | 00m00s [ 61/136] Installing perl-Getopt-Std-0: 100% | 11.4 MiB/s | 11.6 KiB | 00m00s [ 62/136] Installing perl-MIME-Base64-0 100% | 23.6 MiB/s | 48.3 KiB | 00m00s [ 63/136] Installing perl-Storable-1:3. 100% | 114.2 MiB/s | 233.9 KiB | 00m00s [ 64/136] Installing perl-Getopt-Long-1 100% | 71.6 MiB/s | 146.7 KiB | 00m00s [ 65/136] Installing perl-Carp-0:1.54-5 100% | 46.5 MiB/s | 47.7 KiB | 00m00s [ 66/136] Installing perl-Exporter-0:5. 100% | 54.2 MiB/s | 55.5 KiB | 00m00s [ 67/136] Installing perl-PathTools-0:3 100% | 59.9 MiB/s | 184.2 KiB | 00m00s [ 68/136] Installing perl-DynaLoader-0: 100% | 31.7 MiB/s | 32.5 KiB | 00m00s [ 69/136] Installing perl-Encode-4:3.20 100% | 224.6 MiB/s | 4.7 MiB | 00m00s [ 70/136] Installing perl-libs-4:5.38.2 100% | 155.3 MiB/s | 9.9 MiB | 00m00s [ 71/136] Installing perl-interpreter-4 100% | 118.6 MiB/s | 121.4 KiB | 00m00s [ 72/136] Installing devscripts-checkba 100% | 17.5 MiB/s | 53.8 KiB | 00m00s [ 73/136] Installing kernel-headers-0:6 100% | 114.0 MiB/s | 6.4 MiB | 00m00s [ 74/136] Installing fakeroot-libs-0:1. 100% | 123.1 MiB/s | 126.1 KiB | 00m00s [ 75/136] Installing fakeroot-0:1.33-1. 100% | 8.2 MiB/s | 167.6 KiB | 00m00s >>> Running post-install scriptlet: fakeroot-0:1.33-1.fc40.x86_64 >>> Stop post-install scriptlet: fakeroot-0:1.33-1.fc40.x86_64 [ 76/136] Installing glibc-headers-x86- 100% | 90.1 MiB/s | 2.3 MiB | 00m00s [ 77/136] Installing libxcrypt-devel-0: 100% | 15.9 MiB/s | 32.6 KiB | 00m00s [ 78/136] Installing glibc-devel-0:2.39 100% | 9.7 MiB/s | 39.7 KiB | 00m00s [ 79/136] Installing libstdc++-devel-0: 100% | 200.8 MiB/s | 15.5 MiB | 00m00s [ 80/136] Installing tzdata-0:2024a-2.f 100% | 26.8 MiB/s | 1.9 MiB | 00m00s [ 81/136] Installing python-pip-wheel-0 100% | 506.6 MiB/s | 1.5 MiB | 00m00s [ 82/136] Installing mpdecimal-0:2.5.1- 100% | 98.6 MiB/s | 202.0 KiB | 00m00s [ 83/136] Installing libb2-0:0.98.1-11. 100% | 42.3 MiB/s | 43.3 KiB | 00m00s [ 84/136] Installing expat-0:2.6.0-1.fc 100% | 34.1 MiB/s | 278.9 KiB | 00m00s [ 85/136] Installing python3-libs-0:3.1 100% | 204.9 MiB/s | 41.4 MiB | 00m00s [ 86/136] Installing python3-0:3.12.2-2 100% | 32.8 MiB/s | 33.6 KiB | 00m00s [ 87/136] Installing python3-six-0:1.16 100% | 58.6 MiB/s | 120.1 KiB | 00m00s [ 88/136] Installing python3-idna-0:3.6 100% | 124.2 MiB/s | 508.6 KiB | 00m00s [ 89/136] Installing python3-urllib3-0: 100% | 110.9 MiB/s | 1.0 MiB | 00m00s [ 90/136] Installing python3-construct- 100% | 206.4 MiB/s | 1.0 MiB | 00m00s [ 91/136] Installing python3-pybeam-0:0 100% | 16.0 MiB/s | 49.2 KiB | 00m00s [ 92/136] Installing python3-argcomplet 100% | 69.7 MiB/s | 285.3 KiB | 00m00s [ 93/136] Installing python3-file-magic 100% | 30.6 MiB/s | 31.3 KiB | 00m00s [ 94/136] Installing python3-packaging- 100% | 84.4 MiB/s | 431.9 KiB | 00m00s [ 95/136] Installing python3-pyxdg-0:0. 100% | 108.3 MiB/s | 443.6 KiB | 00m00s [ 96/136] Installing python3-tomli-w-0: 100% | 15.3 MiB/s | 31.2 KiB | 00m00s [ 97/136] Installing python3-zstandard- 100% | 255.1 MiB/s | 2.0 MiB | 00m00s [ 98/136] Installing python3-charset-no 100% | 78.8 MiB/s | 322.7 KiB | 00m00s [ 99/136] Installing python3-requests-0 100% | 115.8 MiB/s | 474.5 KiB | 00m00s [100/136] Installing python3-typing-ext 100% | 128.1 MiB/s | 393.4 KiB | 00m00s [101/136] Installing python3-utils-0:3. 100% | 44.9 MiB/s | 184.0 KiB | 00m00s [102/136] Installing python3-progressba 100% | 85.8 MiB/s | 263.4 KiB | 00m00s [103/136] Installing libpng-2:1.6.40-3. 100% | 118.7 MiB/s | 243.1 KiB | 00m00s [104/136] Installing libjpeg-turbo-0:3. 100% | 253.4 MiB/s | 778.6 KiB | 00m00s [105/136] Installing libstemmer-0:2.2.0 100% | 195.7 MiB/s | 601.3 KiB | 00m00s [106/136] Installing annobin-docs-0:12. 100% | 94.4 MiB/s | 96.6 KiB | 00m00s [107/136] Installing json-c-0:0.17-3.fc 100% | 2.7 MiB/s | 83.6 KiB | 00m00s >>> Running pre-install scriptlet: tpm2-tss-0:4.0.1-7.fc40.x86_64 >>> Stop pre-install scriptlet: tpm2-tss-0:4.0.1-7.fc40.x86_64 [108/136] Installing tpm2-tss-0:4.0.1-7 100% | 164.5 MiB/s | 1.5 MiB | 00m00s [109/136] Installing ima-evm-utils-0:1. 100% | 71.8 MiB/s | 147.1 KiB | 00m00s [110/136] Installing nettle-0:3.9.1-6.f 100% | 193.7 MiB/s | 793.3 KiB | 00m00s [111/136] Installing gnutls-0:3.8.3-2.f 100% | 226.3 MiB/s | 3.2 MiB | 00m00s [112/136] Installing glib2-0:2.79.1-1.f 100% | 256.4 MiB/s | 14.4 MiB | 00m00s [113/136] Installing desktop-file-utils 100% | 74.8 MiB/s | 229.8 KiB | 00m00s [114/136] Installing json-glib-0:1.8.0- 100% | 62.2 MiB/s | 572.8 KiB | 00m00s [115/136] Installing shared-mime-info-0 100% | 121.7 MiB/s | 2.6 MiB | 00m00s >>> Running post-install scriptlet: shared-mime-info-0:2.3-4.fc40.x86_64 >>> Stop post-install scriptlet: shared-mime-info-0:2.3-4.fc40.x86_64 [116/136] Installing gdk-pixbuf2-0:2.42 100% | 124.5 MiB/s | 2.5 MiB | 00m00s [117/136] Installing libappstream-glib- 100% | 156.8 MiB/s | 1.4 MiB | 00m00s [118/136] Installing enchant2-0:2.6.7-1 100% | 55.2 MiB/s | 169.6 KiB | 00m00s [119/136] Installing python3-enchant-0: 100% | 93.3 MiB/s | 382.0 KiB | 00m00s [120/136] Installing npth-0:1.7-1.fc40. 100% | 49.5 MiB/s | 50.7 KiB | 00m00s [121/136] Installing gnupg2-0:2.4.4-1.f 100% | 237.7 MiB/s | 9.5 MiB | 00m00s [122/136] Installing libfsverity-0:1.4- 100% | 32.8 MiB/s | 33.6 KiB | 00m00s [123/136] Installing rpm-sign-libs-0:4. 100% | 39.3 MiB/s | 40.2 KiB | 00m00s [124/136] Installing python3-rpm-0:4.19 100% | 85.1 MiB/s | 174.2 KiB | 00m00s [125/136] Installing gc-0:8.2.2-6.fc40. 100% | 63.8 MiB/s | 261.2 KiB | 00m00s [126/136] Installing guile30-0:3.0.7-12 100% | 314.5 MiB/s | 51.6 MiB | 00m00s [127/136] Installing make-1:4.4.1-6.fc4 100% | 180.0 MiB/s | 1.8 MiB | 00m00s [128/136] Installing gcc-0:14.0.1-0.12. 100% | 317.2 MiB/s | 103.4 MiB | 00m00s >>> Running trigger-install scriptlet: redhat-rpm-config-0:285-1.fc40.noarch >>> Stop trigger-install scriptlet: redhat-rpm-config-0:285-1.fc40.noarch [129/136] Installing dash-0:0.5.12-3.fc 100% | 13.7 MiB/s | 168.5 KiB | 00m00s >>> Running post-install scriptlet: dash-0:0.5.12-3.fc40.x86_64 >>> Stop post-install scriptlet: dash-0:0.5.12-3.fc40.x86_64 [130/136] Installing rpmlint-fedora-lic 100% | 13.1 MiB/s | 26.9 KiB | 00m00s [131/136] Installing rpmlint-0:2.5.0-5. 100% | 85.8 MiB/s | 1.1 MiB | 00m00s [132/136] Installing gcc-c++-0:14.0.1-0 100% | 303.6 MiB/s | 38.0 MiB | 00m00s [133/136] Installing annobin-plugin-gcc 100% | 43.0 MiB/s | 969.1 KiB | 00m00s >>> Running trigger-install scriptlet: redhat-rpm-config-0:285-1.fc40.noarch >>> Stop trigger-install scriptlet: redhat-rpm-config-0:285-1.fc40.noarch [134/136] Installing gcc-plugin-annobin 100% | 2.5 MiB/s | 58.7 KiB | 00m00s >>> Running trigger-install scriptlet: redhat-rpm-config-0:285-1.fc40.noarch >>> Stop trigger-install scriptlet: redhat-rpm-config-0:285-1.fc40.noarch [135/136] Installing rpmdevtools-0:9.6- 100% | 44.3 MiB/s | 226.9 KiB | 00m00s [136/136] Installing systemd-rpm-macros 100% | 18.4 KiB/s | 10.0 KiB | 00m01s >>> Running trigger-install scriptlet: glibc-common-0:2.39-2.fc40.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39-2.fc40.x86_64 >>> Running trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Running trigger-install scriptlet: glib2-0:2.79.1-1.fc40.x86_64 >>> Stop trigger-install scriptlet: glib2-0:2.79.1-1.fc40.x86_64 >>> Running trigger-install scriptlet: desktop-file-utils-0:0.26-12.fc40.x86_64 >>> Stop trigger-install scriptlet: desktop-file-utils-0:0.26-12.fc40.x86_64 >>> Running trigger-install scriptlet: shared-mime-info-0:2.3-4.fc40.x86_64 >>> Stop trigger-install scriptlet: shared-mime-info-0:2.3-4.fc40.x86_64 Finish: build setup for hardened_malloc-12-7.fc40.src.rpm Start: rpmbuild hardened_malloc-12-7.fc40.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1702339200 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.fvI826 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf hardened_malloc-12 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/12.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd hardened_malloc-12 + rm -rf /builddir/build/BUILD/hardened_malloc-12-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/hardened_malloc-12-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + cp config/default.mk config/pkey.mk + sed -i 's/CONFIG_SEAL_METADATA := false/CONFIG_SEAL_METADATA := true/' config/pkey.mk + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.YBAoVO + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd hardened_malloc-12 + make CONFIG_NATIVE=false mkdir -p out gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out/chacha.o chacha.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out/h_malloc.o h_malloc.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out/memory.o memory.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out/pages.o pages.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out/random.o random.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out/util.o util.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c++17 -fsized-deallocation -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out/new.o new.cc gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-O1,--as-needed,-z,defs,-z,relro,-z,now,-z,nodlopen,-z,text -shared out/chacha.o out/h_malloc.o out/memory.o out/pages.o out/random.o out/util.o out/new.o -lstdc++ -o out/libhardened_malloc.so + make CONFIG_NATIVE=false VARIANT=light mkdir -p out-light gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=false -DSLOT_RANDOMIZE=false -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=0 -DSLAB_QUARANTINE_QUEUE_LENGTH=0 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=8 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-light/chacha.o chacha.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=false -DSLOT_RANDOMIZE=false -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=0 -DSLAB_QUARANTINE_QUEUE_LENGTH=0 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=8 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-light/h_malloc.o h_malloc.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=false -DSLOT_RANDOMIZE=false -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=0 -DSLAB_QUARANTINE_QUEUE_LENGTH=0 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=8 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-light/memory.o memory.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=false -DSLOT_RANDOMIZE=false -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=0 -DSLAB_QUARANTINE_QUEUE_LENGTH=0 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=8 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-light/pages.o pages.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=false -DSLOT_RANDOMIZE=false -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=0 -DSLAB_QUARANTINE_QUEUE_LENGTH=0 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=8 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-light/random.o random.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=false -DSLOT_RANDOMIZE=false -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=0 -DSLAB_QUARANTINE_QUEUE_LENGTH=0 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=8 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-light/util.o util.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c++17 -fsized-deallocation -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=false -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=false -DSLOT_RANDOMIZE=false -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=0 -DSLAB_QUARANTINE_QUEUE_LENGTH=0 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=8 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-light/new.o new.cc gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-O1,--as-needed,-z,defs,-z,relro,-z,now,-z,nodlopen,-z,text -shared out-light/chacha.o out-light/h_malloc.o out-light/memory.o out-light/pages.o out-light/random.o out-light/util.o out-light/new.o -lstdc++ -o out-light/libhardened_malloc-light.so + make CONFIG_NATIVE=false VARIANT=pkey mkdir -p out-pkey gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=true -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-pkey/chacha.o chacha.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=true -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-pkey/h_malloc.o h_malloc.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=true -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-pkey/memory.o memory.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=true -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-pkey/pages.o pages.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=true -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-pkey/random.o random.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=true -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-pkey/util.o util.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c++17 -fsized-deallocation -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -D_GNU_SOURCE -I include -DCONFIG_SEAL_METADATA=true -DZERO_ON_FREE=true -DWRITE_AFTER_FREE_CHECK=true -DSLOT_RANDOMIZE=true -DSLAB_CANARY=true -DSLAB_QUARANTINE_RANDOM_LENGTH=1 -DSLAB_QUARANTINE_QUEUE_LENGTH=1 -DCONFIG_EXTENDED_SIZE_CLASSES=true -DCONFIG_LARGE_SIZE_CLASSES=true -DGUARD_SLABS_INTERVAL=1 -DGUARD_SIZE_DIVISOR=2 -DREGION_QUARANTINE_RANDOM_LENGTH=256 -DREGION_QUARANTINE_QUEUE_LENGTH=1024 -DREGION_QUARANTINE_SKIP_THRESHOLD=33554432 -DFREE_SLABS_QUARANTINE_RANDOM_LENGTH=32 -DCONFIG_CLASS_REGION_SIZE=34359738368 -DN_ARENA=4 -DCONFIG_STATS=false -DCONFIG_SELF_INIT=true -c -o out-pkey/new.o new.cc gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -std=c17 -pipe -O3 -flto -fPIC -fvisibility=hidden -fno-plt -fstack-clash-protection -fcf-protection -fstack-protector-strong -Wall -Wextra -Wcast-align=strict -Wcast-qual -Wwrite-strings -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-O1,--as-needed,-z,defs,-z,relro,-z,now,-z,nodlopen,-z,text -shared out-pkey/chacha.o out-pkey/h_malloc.o out-pkey/memory.o out-pkey/pages.o out-pkey/random.o out-pkey/util.o out-pkey/new.o -lstdc++ -o out-pkey/libhardened_malloc-pkey.so + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.oy39Gh + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/hardened_malloc-12-7.fc40.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/hardened_malloc-12-7.fc40.x86_64 ++ dirname /builddir/build/BUILDROOT/hardened_malloc-12-7.fc40.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/hardened_malloc-12-7.fc40.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd hardened_malloc-12 + install -Dm4644 -s out/libhardened_malloc.so /builddir/build/BUILDROOT/hardened_malloc-12-7.fc40.x86_64/usr/lib64/libhardened_malloc.so + install -Dm4644 -s out-light/libhardened_malloc-light.so /builddir/build/BUILDROOT/hardened_malloc-12-7.fc40.x86_64/usr/lib64/libhardened_malloc-light.so + install -Dm4644 -s out-pkey/libhardened_malloc-pkey.so /builddir/build/BUILDROOT/hardened_malloc-12-7.fc40.x86_64/usr/lib64/libhardened_malloc-pkey.so + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip /usr/bin/strip + /usr/lib/rpm/brp-strip-comment-note /usr/bin/strip /usr/bin/objdump + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.QOmVGM + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-fat-lto-objects -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd hardened_malloc-12 + make test make -C test/ make[1]: Entering directory '/builddir/build/BUILD/hardened_malloc-12/test' gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out offset.c -lpthread -lhardened_malloc -o offset gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out mallinfo.c -lpthread -lhardened_malloc -o mallinfo mallinfo.c: In function ‘print_mallinfo’: mallinfo.c:12:12: warning: ‘mallinfo’ is deprecated [-Wdeprecated-declarations] 12 | struct mallinfo info = mallinfo(); | ^~~~~~~~ In file included from mallinfo.c:5: /usr/include/malloc.h:114:24: note: declared here 114 | extern struct mallinfo mallinfo (void) __THROW __MALLOC_DEPRECATED; | ^~~~~~~~ gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out mallinfo2.c -lpthread -lhardened_malloc -o mallinfo2 gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out malloc_info.c -lpthread -lhardened_malloc -o malloc_info gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out large_array_growth.c -lpthread -lhardened_malloc -o large_array_growth gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out double_free_large.c -lpthread -lhardened_malloc -o double_free_large gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out double_free_large_delayed.c -lpthread -lhardened_malloc -o double_free_large_delayed gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out double_free_small.c -lpthread -lhardened_malloc -o double_free_small gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out double_free_small_delayed.c -lpthread -lhardened_malloc -o double_free_small_delayed gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out unaligned_free_large.c -lpthread -lhardened_malloc -o unaligned_free_large unaligned_free_large.c: In function ‘main’: unaligned_free_large.c:10:5: warning: ‘free’ called on pointer ‘p’ with nonzero offset 1 [-Wfree-nonheap-object] 10 | free(p + 1); | ^~~~~~~~~~~ unaligned_free_large.c:6:15: note: returned from ‘malloc’ 6 | char *p = malloc(256 * 1024); | ^~~~~~~~~~~~~~~~~~ gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out unaligned_free_small.c -lpthread -lhardened_malloc -o unaligned_free_small unaligned_free_small.c: In function ‘main’: unaligned_free_small.c:10:5: warning: ‘free’ called on pointer ‘p’ with nonzero offset 1 [-Wfree-nonheap-object] 10 | free(p + 1); | ^~~~~~~~~~~ unaligned_free_small.c:6:15: note: returned from ‘malloc’ 6 | char *p = malloc(16); | ^~~~~~~~~~ gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out read_after_free_large.c -lpthread -lhardened_malloc -o read_after_free_large gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out read_after_free_small.c -lpthread -lhardened_malloc -o read_after_free_small gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out write_after_free_large.c -lpthread -lhardened_malloc -o write_after_free_large gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out write_after_free_large_reuse.c -lpthread -lhardened_malloc -o write_after_free_large_reuse gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out write_after_free_small.c -lpthread -lhardened_malloc -o write_after_free_small gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out write_after_free_small_reuse.c -lpthread -lhardened_malloc -o write_after_free_small_reuse gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out read_zero_size.c -lpthread -lhardened_malloc -o read_zero_size gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out write_zero_size.c -lpthread -lhardened_malloc -o write_zero_size gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out invalid_free_protected.c -lpthread -lhardened_malloc -o invalid_free_protected invalid_free_protected.c: In function ‘main’: invalid_free_protected.c:13:5: warning: ‘free’ called on pointer ‘p’ with nonzero offset 32768 [-Wfree-nonheap-object] 13 | free(p + 4096 * 8); | ^~~~~~~~~~~~~~~~~~ invalid_free_protected.c:9:15: note: returned from ‘mmap’ 9 | char *p = mmap(NULL, 4096 * 16, PROT_NONE, MAP_ANONYMOUS|MAP_PRIVATE, -1, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out invalid_free_unprotected.c -lpthread -lhardened_malloc -o invalid_free_unprotected invalid_free_unprotected.c: In function ‘main’: invalid_free_unprotected.c:13:5: warning: ‘free’ called on pointer ‘p’ with nonzero offset 32768 [-Wfree-nonheap-object] 13 | free(p + 4096 * 8); | ^~~~~~~~~~~~~~~~~~ invalid_free_unprotected.c:9:15: note: returned from ‘mmap’ 9 | char *p = mmap(NULL, 4096 * 16, PROT_READ|PROT_WRITE, MAP_ANONYMOUS|MAP_PRIVATE, -1, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out invalid_free_small_region.c -lpthread -lhardened_malloc -o invalid_free_small_region invalid_free_small_region.c: In function ‘main’: invalid_free_small_region.c:11:5: warning: ‘free’ called on pointer ‘p’ with nonzero offset 16384 [-Wfree-nonheap-object] 11 | free(q); | ^~~~~~~ invalid_free_small_region.c:6:15: note: returned from ‘malloc’ 6 | char *p = malloc(16); | ^~~~~~~~~~ gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out invalid_free_small_region_far.c -lpthread -lhardened_malloc -o invalid_free_small_region_far invalid_free_small_region_far.c: In function ‘main’: invalid_free_small_region_far.c:11:5: warning: ‘free’ called on pointer ‘p’ with nonzero offset 1073741824 [-Wfree-nonheap-object] 11 | free(q); | ^~~~~~~ invalid_free_small_region_far.c:6:15: note: returned from ‘malloc’ 6 | char *p = malloc(16); | ^~~~~~~~~~ gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out uninitialized_read_small.c -lpthread -lhardened_malloc -o uninitialized_read_small gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out uninitialized_read_large.c -lpthread -lhardened_malloc -o uninitialized_read_large gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out uninitialized_free.c -lpthread -lhardened_malloc -o uninitialized_free uninitialized_free.c: In function ‘main’: uninitialized_free.c:6:5: warning: ‘free’ called on a pointer to an unallocated object ‘1’ [-Wfree-nonheap-object] 6 | free((void *)1); | ^~~~~~~~~~~~~~~ gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out uninitialized_realloc.c -lpthread -lhardened_malloc -o uninitialized_realloc uninitialized_realloc.c: In function ‘main’: uninitialized_realloc.c:6:15: warning: ‘realloc’ called on a pointer to an unallocated object ‘1’ [-Wfree-nonheap-object] 6 | void *p = realloc((void *)1, 16); | ^~~~~~~~~~~~~~~~~~~~~~ gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out uninitialized_malloc_usable_size.c -lpthread -lhardened_malloc -o uninitialized_malloc_usable_size gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out overflow_large_1_byte.c -lpthread -lhardened_malloc -o overflow_large_1_byte gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out overflow_large_8_byte.c -lpthread -lhardened_malloc -o overflow_large_8_byte gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out overflow_small_1_byte.c -lpthread -lhardened_malloc -o overflow_small_1_byte gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out overflow_small_8_byte.c -lpthread -lhardened_malloc -o overflow_small_8_byte gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out string_overflow.c -lpthread -lhardened_malloc -o string_overflow gcc -std=c++17 -fsized-deallocation -O3 -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out delete_type_size_mismatch.cc -lpthread -lhardened_malloc -o delete_type_size_mismatch gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out unaligned_malloc_usable_size_small.c -lpthread -lhardened_malloc -o unaligned_malloc_usable_size_small gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out invalid_malloc_usable_size_small.c -lpthread -lhardened_malloc -o invalid_malloc_usable_size_small gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out invalid_malloc_usable_size_small_quarantine.c -lpthread -lhardened_malloc -o invalid_malloc_usable_size_small_quarantine gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out malloc_object_size.c -lpthread -lhardened_malloc -o malloc_object_size gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out malloc_object_size_offset.c -lpthread -lhardened_malloc -o malloc_object_size_offset gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out invalid_malloc_object_size_small.c -lpthread -lhardened_malloc -o invalid_malloc_object_size_small gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out invalid_malloc_object_size_small_quarantine.c -lpthread -lhardened_malloc -o invalid_malloc_object_size_small_quarantine gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out impossibly_large_malloc.c -lpthread -lhardened_malloc -o impossibly_large_malloc impossibly_large_malloc.c: In function ‘main’: impossibly_large_malloc.c:6:15: warning: argument 1 value ‘18446744073709551608’ exceeds maximum object size 9223372036854775807 [-Walloc-size-larger-than=] 6 | char *p = malloc(-8); | ^~~~~~~~~~ In file included from impossibly_large_malloc.c:1: /usr/include/stdlib.h:672:14: note: in a call to allocation function ‘malloc’ declared here 672 | extern void *malloc (size_t __size) __THROW __attribute_malloc__ | ^~~~~~ gcc -std=c17 -O3 -Wmissing-prototypes -D_GNU_SOURCE -DSLAB_CANARY=true -DCONFIG_EXTENDED_SIZE_CLASSES=true -Wl,-L/builddir/build/BUILD/hardened_malloc-12/test/../out,-R,/builddir/build/BUILD/hardened_malloc-12/test/../out realloc_init.c -lpthread -lhardened_malloc -o realloc_init make[1]: Leaving directory '/builddir/build/BUILD/hardened_malloc-12/test' python3 -m unittest discover --start-directory test/ ...................................... ---------------------------------------------------------------------- Ran 38 tests in 2.744s OK + RPM_EC=0 ++ jobs -p + exit 0 Processing files: hardened_malloc-12-7.fc40.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.xVWs9Z + umask 022 + cd /builddir/build/BUILD + cd hardened_malloc-12 + DOCDIR=/builddir/build/BUILDROOT/hardened_malloc-12-7.fc40.x86_64/usr/share/doc/hardened_malloc + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/hardened_malloc-12-7.fc40.x86_64/usr/share/doc/hardened_malloc + cp -pr /builddir/build/BUILD/hardened_malloc-12/README.md /builddir/build/BUILDROOT/hardened_malloc-12-7.fc40.x86_64/usr/share/doc/hardened_malloc + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.pF1lsh + umask 022 + cd /builddir/build/BUILD + cd hardened_malloc-12 + LICENSEDIR=/builddir/build/BUILDROOT/hardened_malloc-12-7.fc40.x86_64/usr/share/licenses/hardened_malloc + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/hardened_malloc-12-7.fc40.x86_64/usr/share/licenses/hardened_malloc + cp -pr /builddir/build/BUILD/hardened_malloc-12/LICENSE /builddir/build/BUILDROOT/hardened_malloc-12-7.fc40.x86_64/usr/share/licenses/hardened_malloc + cp -pr /builddir/build/BUILD/hardened_malloc-12/CREDITS /builddir/build/BUILDROOT/hardened_malloc-12-7.fc40.x86_64/usr/share/licenses/hardened_malloc + RPM_EC=0 ++ jobs -p + exit 0 Provides: hardened_malloc = 12-7.fc40 hardened_malloc(x86-64) = 12-7.fc40 libhardened_malloc-light.so()(64bit) libhardened_malloc-pkey.so()(64bit) libhardened_malloc.so()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libstdc++.so.6()(64bit) libstdc++.so.6(CXXABI_1.3)(64bit) libstdc++.so.6(GLIBCXX_3.4)(64bit) libstdc++.so.6(GLIBCXX_3.4.20)(64bit) rtld(GNU_HASH) Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/hardened_malloc-12-7.fc40.x86_64 Wrote: /builddir/build/RPMS/hardened_malloc-12-7.fc40.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.TyVbpm + umask 022 + cd /builddir/build/BUILD + cd hardened_malloc-12 + /usr/bin/rm -rf /builddir/build/BUILDROOT/hardened_malloc-12-7.fc40.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.jllPtY + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/hardened_malloc-12-SPECPARTS + rm -rf hardened_malloc-12 hardened_malloc-12.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild hardened_malloc-12-7.fc40.src.rpm Finish: build phase for hardened_malloc-12-7.fc40.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-40-x86_64-1711340264.364582/root/var/log/dnf5.log INFO: Done(/var/lib/copr-rpmbuild/results/hardened_malloc-12-7.fc40.src.rpm) Config(child) 0 minutes 21 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "hardened_malloc", "epoch": null, "version": "12", "release": "7.fc40", "arch": "src" }, { "name": "hardened_malloc", "epoch": null, "version": "12", "release": "7.fc40", "arch": "x86_64" } ] } RPMResults finished