Warning: Permanently added '18.207.174.242' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/9158887-opensuse-leap-15.6-x86_64 --chroot opensuse-leap-15.6-x86_64 Version: 1.3 PID: 13320 Logging PID: 13321 Task: {'allow_user_ssh': False, 'appstream': True, 'background': False, 'build_id': 9158887, 'buildroot_pkgs': [], 'chroot': 'opensuse-leap-15.6-x86_64', 'enable_net': False, 'fedora_review': False, 'git_hash': '90a87c7ad1ae31d8fae3e0f5c3f9939d9ebe71c7', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/keithbowes/deponejo/crudeoauth', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'crudeoauth', 'package_version': '1.0.0-0.git20250505.3', 'project_dirname': 'deponejo', 'project_name': 'deponejo', 'project_owner': 'keithbowes', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/keithbowes/deponejo/opensuse-leap-15.6-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'keithbowes/deponejo--keithbowes', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'storage': None, 'submitter': 'keithbowes', 'tags': [], 'task_id': '9158887-opensuse-leap-15.6-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/keithbowes/deponejo/crudeoauth /var/lib/copr-rpmbuild/workspace/workdir-pu5d25r1/crudeoauth --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/keithbowes/deponejo/crudeoauth', '/var/lib/copr-rpmbuild/workspace/workdir-pu5d25r1/crudeoauth', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-pu5d25r1/crudeoauth'... Running: git checkout 90a87c7ad1ae31d8fae3e0f5c3f9939d9ebe71c7 -- cmd: ['git', 'checkout', '90a87c7ad1ae31d8fae3e0f5c3f9939d9ebe71c7', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-pu5d25r1/crudeoauth rc: 0 stdout: stderr: Note: switching to '90a87c7ad1ae31d8fae3e0f5c3f9939d9ebe71c7'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 90a87c7 automatic import of crudeoauth Running: dist-git-client sources cmd: ['dist-git-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-pu5d25r1/crudeoauth rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a.zip INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a.zip --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/keithbowes/deponejo/crudeoauth/crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a.zip/md5/af06b49c6ae3d882d6d51ea349c743c0/crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 192k 100 192k 0 0 17.1M 0 --:--:-- --:--:-- --:--:-- 18.7M INFO: Reading stdout from command: md5sum crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a.zip tail: /var/lib/copr-rpmbuild/main.log: file truncated Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-pu5d25r1/crudeoauth/crudeoauth.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-pu5d25r1/crudeoauth --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1749790896.319344 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 6.2 starting (python version = 3.13.3, NVR = mock-6.2-1.fc42), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-pu5d25r1/crudeoauth/crudeoauth.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-pu5d25r1/crudeoauth --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1749790896.319344 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-pu5d25r1/crudeoauth/crudeoauth.spec) Config(opensuse-leap-15.6-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 6.2 INFO: Mock Version: 6.2 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/opensuse-leap-15.6-x86_64-bootstrap-1749790896.319344/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using container image: registry.opensuse.org/opensuse/leap-dnf:15.6 INFO: Pulling image: registry.opensuse.org/opensuse/leap-dnf:15.6 INFO: Tagging container image as mock-bootstrap-0ffcaaa0-2e7d-42e1-aad4-ef83e2228d38 INFO: Checking that 65196abbb6b38c9482343cb768fc8792527070e494aea30a32362676b205379b image matches host's architecture INFO: Copy content of container 65196abbb6b38c9482343cb768fc8792527070e494aea30a32362676b205379b to /var/lib/mock/opensuse-leap-15.6-x86_64-bootstrap-1749790896.319344/root INFO: mounting 65196abbb6b38c9482343cb768fc8792527070e494aea30a32362676b205379b with podman image mount INFO: image 65196abbb6b38c9482343cb768fc8792527070e494aea30a32362676b205379b as /var/lib/containers/storage/overlay/d7111ccd9990ab3813280d2b317cfa478f7499b2aee761224c7fd705787b24b6/merged INFO: umounting image 65196abbb6b38c9482343cb768fc8792527070e494aea30a32362676b205379b (/var/lib/containers/storage/overlay/d7111ccd9990ab3813280d2b317cfa478f7499b2aee761224c7fd705787b24b6/merged) with podman image umount INFO: Removing image mock-bootstrap-0ffcaaa0-2e7d-42e1-aad4-ef83e2228d38 INFO: Package manager dnf4 detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 642 kB/s | 63 kB 00:00 openSUSE Leap 15.6 - x86_64 - OSS 74 MB/s | 99 MB 00:01 openSUSE Leap 15.6 - x86_64 - OSS - Updates 163 kB/s | 141 kB 00:00 openSUSE Leap 15.6 - x86_64 - Updates from SUSE 52 MB/s | 150 MB 00:02 openSUSE Leap 15.6 - x86_64 - Updates from Back 3.1 MB/s | 4.2 MB 00:01 Package python3-dnf-4.10.0-bp156.4.2.noarch is already installed. Dependencies resolved. ======================================================================================== Package Arch Version Repository Size ======================================================================================== Installing: python3-dnf-plugins-core noarch 4.0.24-bp156.3.1 opensuse-leap-oss 58 k Installing dependencies: dbus-1 x86_64 1.12.2-150400.18.8.1 opensuse-leap-oss 249 k libdbus-1-3 x86_64 1.12.2-150400.18.8.1 opensuse-leap-oss 151 k liblz4-1 x86_64 1.9.4-150600.1.4 opensuse-leap-oss 69 k libsystemd0 x86_64 254.24-150600.4.33.1 opensuse-leap-sle-update 636 k python3-dbus-python x86_64 1.2.16-150600.3.2 opensuse-leap-oss 124 k python3-distro noarch 1.5.0-3.5.1 opensuse-leap-oss 36 k python3-python-dateutil noarch 2.8.1-1.24 opensuse-leap-oss 312 k Transaction Summary ======================================================================================== Install 8 Packages Total download size: 1.6 M Installed size: 3.7 M Downloading Packages: (1/8): libdbus-1-3-1.12.2-150400.18.8.1.x86_64. 408 kB/s | 151 kB 00:00 (2/8): dbus-1-1.12.2-150400.18.8.1.x86_64.rpm 668 kB/s | 249 kB 00:00 (3/8): liblz4-1-1.9.4-150600.1.4.x86_64.rpm 130 kB/s | 69 kB 00:00 (4/8): python3-distro-1.5.0-3.5.1.noarch.rpm 171 kB/s | 36 kB 00:00 (5/8): python3-dbus-python-1.2.16-150600.3.2.x8 450 kB/s | 124 kB 00:00 (6/8): python3-dnf-plugins-core-4.0.24-bp156.3. 276 kB/s | 58 kB 00:00 (7/8): python3-python-dateutil-2.8.1-1.24.noarc 1.7 MB/s | 312 kB 00:00 (8/8): libsystemd0-254.24-150600.4.33.1.x86_64. 3.8 MB/s | 636 kB 00:00 -------------------------------------------------------------------------------- Total 2.0 MB/s | 1.6 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python3-python-dateutil-2.8.1-1.24.noarch 1/8 Installing : python3-distro-1.5.0-3.5.1.noarch 2/8 Running scriptlet: python3-distro-1.5.0-3.5.1.noarch 2/8 update-alternatives: using /usr/bin/distro-3.6 to provide /usr/bin/distro (distro) in auto mode Installing : liblz4-1-1.9.4-150600.1.4.x86_64 3/8 Running scriptlet: liblz4-1-1.9.4-150600.1.4.x86_64 3/8 Installing : libsystemd0-254.24-150600.4.33.1.x86_64 4/8 Running scriptlet: libsystemd0-254.24-150600.4.33.1.x86_64 4/8 Installing : libdbus-1-3-1.12.2-150400.18.8.1.x86_64 5/8 Running scriptlet: libdbus-1-3-1.12.2-150400.18.8.1.x86_64 5/8 Running scriptlet: dbus-1-1.12.2-150400.18.8.1.x86_64 6/8 Installing : dbus-1-1.12.2-150400.18.8.1.x86_64 6/8 Running scriptlet: dbus-1-1.12.2-150400.18.8.1.x86_64 6/8 update-alternatives: using /usr/bin/dbus-launch.nox11 to provide /usr/bin/dbus-launch (dbus-launch) in auto mode Installing : python3-dbus-python-1.2.16-150600.3.2.x86_64 7/8 Installing : python3-dnf-plugins-core-4.0.24-bp156.3.1.noarch 8/8 Running scriptlet: dbus-1-1.12.2-150400.18.8.1.x86_64 8/8 Verifying : dbus-1-1.12.2-150400.18.8.1.x86_64 1/8 Verifying : libdbus-1-3-1.12.2-150400.18.8.1.x86_64 2/8 Verifying : liblz4-1-1.9.4-150600.1.4.x86_64 3/8 Verifying : python3-dbus-python-1.2.16-150600.3.2.x86_64 4/8 Verifying : python3-distro-1.5.0-3.5.1.noarch 5/8 Verifying : python3-dnf-plugins-core-4.0.24-bp156.3.1.noarch 6/8 Verifying : python3-python-dateutil-2.8.1-1.24.noarch 7/8 Verifying : libsystemd0-254.24-150600.4.33.1.x86_64 8/8 Installed: dbus-1-1.12.2-150400.18.8.1.x86_64 libdbus-1-3-1.12.2-150400.18.8.1.x86_64 liblz4-1-1.9.4-150600.1.4.x86_64 libsystemd0-254.24-150600.4.33.1.x86_64 python3-dbus-python-1.2.16-150600.3.2.x86_64 python3-distro-1.5.0-3.5.1.noarch python3-dnf-plugins-core-4.0.24-bp156.3.1.noarch python3-python-dateutil-2.8.1-1.24.noarch Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/opensuse-leap-15.6-x86_64-1749790896.319344/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf4 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.14.3-150400.59.16.1.x86_64 python3-dnf-4.10.0-bp156.4.2.noarch python3-dnf-plugins-core-4.0.24-bp156.3.1.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 1.5 MB/s | 63 kB 00:00 openSUSE Leap 15.6 - x86_64 - OSS 5.7 MB/s | 99 MB 00:17 openSUSE Leap 15.6 - x86_64 - OSS - Updates 165 kB/s | 141 kB 00:00 openSUSE Leap 15.6 - x86_64 - Updates from SUSE 48 MB/s | 150 MB 00:03 openSUSE Leap 15.6 - x86_64 - Updates from Back 5.5 MB/s | 4.2 MB 00:00 Dependencies resolved. ============================================================================================================================== Package Arch Version Repository Size ============================================================================================================================== Installing: patterns-devel-base-devel_rpm_build x86_64 20170319-lp156.3.2 opensuse-leap-oss 9.1 k Installing dependencies: aaa_base x86_64 84.87+git20180409.04c9dae-150300.10.28.2 opensuse-leap-sle-update 107 k bash x86_64 4.4-150400.27.3.2 opensuse-leap-sle-update 521 k bash-sh x86_64 4.4-150400.27.3.2 opensuse-leap-sle-update 32 k binutils x86_64 2.43-150100.7.52.1 opensuse-leap-sle-update 6.9 M boost-license1_66_0 noarch 1.66.0-12.3.1 opensuse-leap-oss 21 k branding-openSUSE noarch 15.6.20240408-lp156.1.2 opensuse-leap-oss 13 k bzip2 x86_64 1.0.8-150400.1.122 opensuse-leap-oss 45 k ca-certificates noarch 2+git20240416.98ae794-150300.4.3.3 opensuse-leap-oss 28 k ca-certificates-mozilla noarch 2.74-150200.41.1 opensuse-leap-sle-update 408 k coreutils x86_64 8.32-150400.9.6.1 opensuse-leap-sle-update 1.0 M cpio x86_64 2.13-150400.3.6.1 opensuse-leap-oss 124 k cpp x86_64 7-3.9.1 opensuse-leap-oss 9.4 k cpp7 x86_64 7.5.0+r278197-150000.4.44.1 opensuse-leap-sle-update 7.9 M cracklib x86_64 2.9.11-150600.1.90 opensuse-leap-oss 64 k cracklib-dict-full x86_64 2.8.12-1.22 opensuse-leap-oss 3.1 M crypto-policies noarch 20230920.570ea89-150600.3.9.2 opensuse-leap-sle-update 71 k dbus-1 x86_64 1.12.2-150400.18.8.1 opensuse-leap-oss 249 k diffutils x86_64 3.6-4.3.1 opensuse-leap-oss 184 k dwz x86_64 0.12-150000.3.8.1 opensuse-leap-sle-update 90 k file x86_64 5.32-7.14.1 opensuse-leap-oss 50 k file-magic noarch 5.32-7.14.1 opensuse-leap-oss 398 k filesystem x86_64 15.0-11.8.1 opensuse-leap-oss 64 k fillup x86_64 1.42-2.18 opensuse-leap-oss 25 k findutils x86_64 4.8.0-150300.3.3.2 opensuse-leap-sle-update 312 k gawk x86_64 4.2.1-150000.3.3.1 opensuse-leap-oss 1.2 M gcc x86_64 7-3.9.1 opensuse-leap-oss 10 k gcc7 x86_64 7.5.0+r278197-150000.4.44.1 opensuse-leap-sle-update 20 M gettext-runtime x86_64 0.21.1-150600.3.3.2 opensuse-leap-sle-update 628 k gettext-tools x86_64 0.21.1-150600.3.3.2 opensuse-leap-sle-update 1.5 M glibc x86_64 2.38-150600.14.32.1 opensuse-leap-sle-update 1.9 M glibc-devel x86_64 2.38-150600.14.32.1 opensuse-leap-sle-update 650 k glibc-locale x86_64 2.38-150600.14.32.1 opensuse-leap-sle-update 12 M glibc-locale-base x86_64 2.38-150600.14.32.1 opensuse-leap-sle-update 1.4 M gpg2 x86_64 2.4.4-150600.1.4 opensuse-leap-oss 2.4 M grep x86_64 3.1-150000.4.6.1 opensuse-leap-oss 308 k groff x86_64 1.22.4-150400.5.2.1 opensuse-leap-oss 1.2 M gzip x86_64 1.10-150200.10.1 opensuse-leap-oss 140 k info x86_64 6.5-4.17 opensuse-leap-oss 173 k kbd x86_64 2.4.0-150400.5.9.1 opensuse-leap-sle-update 1.8 M kbd-legacy noarch 2.4.0-150400.5.9.1 opensuse-leap-sle-update 539 k krb5 x86_64 1.20.1-150600.11.11.2 opensuse-leap-sle-update 636 k less x86_64 643-150600.3.3.1 opensuse-leap-sle-update 168 k libacl1 x86_64 2.2.52-4.3.1 opensuse-leap-oss 27 k libapparmor1 x86_64 3.1.7-150600.5.9.1 opensuse-leap-sle-update 82 k libasan4 x86_64 7.5.0+r278197-150000.4.44.1 opensuse-leap-sle-update 364 k libassuan0 x86_64 2.5.5-150000.4.7.1 opensuse-leap-sle-update 69 k libatomic1 x86_64 14.2.0+git10526-150000.1.6.1 opensuse-leap-sle-update 21 k libattr1 x86_64 2.4.47-2.19 opensuse-leap-oss 26 k libaudit1 x86_64 3.0.6-150400.4.16.1 opensuse-leap-oss 59 k libaugeas0 x86_64 1.14.1-150600.3.3.1 opensuse-leap-sle-update 164 k libblkid1 x86_64 2.39.3-150600.4.12.2 opensuse-leap-sle-update 201 k libboost_system1_66_0 x86_64 1.66.0-12.3.1 opensuse-leap-oss 25 k libboost_thread1_66_0 x86_64 1.66.0-12.3.1 opensuse-leap-oss 64 k libbrotlicommon1 x86_64 1.0.7-3.3.1 opensuse-leap-oss 65 k libbrotlidec1 x86_64 1.0.7-3.3.1 opensuse-leap-oss 30 k libbz2-1 x86_64 1.0.8-150400.1.122 opensuse-leap-oss 59 k libcap-ng0 x86_64 0.7.9-4.37 opensuse-leap-oss 26 k libcap2 x86_64 2.63-150400.3.3.1 opensuse-leap-oss 41 k libcilkrts5 x86_64 7.5.0+r278197-150000.4.44.1 opensuse-leap-sle-update 67 k libcom_err2 x86_64 1.47.0-150600.4.6.2 opensuse-leap-sle-update 41 k libcrack2 x86_64 2.9.11-150600.1.90 opensuse-leap-oss 23 k libcrypt1 x86_64 4.4.15-150300.4.7.1 opensuse-leap-oss 105 k libctf-nobfd0 x86_64 2.43-150100.7.52.1 opensuse-leap-sle-update 159 k libctf0 x86_64 2.43-150100.7.52.1 opensuse-leap-sle-update 158 k libcurl4 x86_64 8.6.0-150600.4.21.1 opensuse-leap-sle-update 521 k libdbus-1-3 x86_64 1.12.2-150400.18.8.1 opensuse-leap-oss 151 k libdw1 x86_64 0.185-150400.5.3.1 opensuse-leap-oss 229 k libeconf0 x86_64 0.5.2-150400.3.6.1 opensuse-leap-oss 38 k libelf1 x86_64 0.185-150400.5.3.1 opensuse-leap-oss 68 k libexpat1 x86_64 2.7.1-150400.3.28.1 opensuse-leap-sle-update 100 k libfa1 x86_64 1.14.1-150600.3.3.1 opensuse-leap-sle-update 71 k libfdisk1 x86_64 2.39.3-150600.4.12.2 opensuse-leap-sle-update 243 k libffi7 x86_64 3.2.1.git259-10.8 opensuse-leap-oss 25 k libgcc_s1 x86_64 14.2.0+git10526-150000.1.6.1 opensuse-leap-sle-update 84 k libgcrypt20 x86_64 1.10.3-150600.3.6.1 opensuse-leap-sle-update 686 k libgdbm4 x86_64 1.12-1.418 opensuse-leap-oss 77 k libglib-2_0-0 x86_64 2.78.6-150600.4.11.1 opensuse-leap-sle-update 740 k libgmp10 x86_64 6.1.2-4.9.1 opensuse-leap-oss 272 k libgomp1 x86_64 14.2.0+git10526-150000.1.6.1 opensuse-leap-sle-update 159 k libgpg-error0 x86_64 1.47-150600.1.3 opensuse-leap-oss 262 k libgpgme11 x86_64 1.23.0-150600.3.2.1 opensuse-leap-sle-update 167 k libidn2-0 x86_64 2.2.0-3.6.1 opensuse-leap-oss 52 k libip4tc2 x86_64 1.8.7-1.1 opensuse-leap-oss 24 k libisl15 x86_64 0.18-1.443 opensuse-leap-oss 551 k libitm1 x86_64 14.2.0+git10526-150000.1.6.1 opensuse-leap-sle-update 37 k libjitterentropy3 x86_64 3.4.1-150000.1.12.1 opensuse-leap-sle-update 26 k libkeyutils1 x86_64 1.6.3-5.6.1 opensuse-leap-oss 26 k libkmod2 x86_64 29-150600.11.4 opensuse-leap-oss 57 k libksba8 x86_64 1.6.4-150600.1.2 opensuse-leap-oss 146 k libldap-2_4-2 x86_64 2.4.46-150600.23.21 opensuse-leap-oss 168 k libldap-data noarch 2.4.46-150600.23.21 opensuse-leap-oss 35 k liblsan0 x86_64 14.2.0+git10526-150000.1.6.1 opensuse-leap-sle-update 194 k liblua5_3-5 x86_64 5.3.6-3.6.1 opensuse-leap-oss 101 k liblz4-1 x86_64 1.9.4-150600.1.4 opensuse-leap-oss 69 k liblzma5 x86_64 5.4.1-150600.3.3.1 opensuse-leap-sle-update 180 k libmagic1 x86_64 5.32-7.14.1 opensuse-leap-oss 74 k libmount1 x86_64 2.39.3-150600.4.12.2 opensuse-leap-sle-update 224 k libmpc3 x86_64 1.1.0-1.47 opensuse-leap-oss 50 k libmpfr6 x86_64 4.0.2-3.3.1 opensuse-leap-oss 216 k libmpx2 x86_64 8.2.1+r264010-150000.1.6.4 opensuse-leap-oss 19 k libmpxwrappers2 x86_64 8.2.1+r264010-150000.1.6.4 opensuse-leap-oss 18 k libncurses6 x86_64 6.1-150000.5.30.1 opensuse-leap-sle-update 404 k libnghttp2-14 x86_64 1.40.0-150600.23.2 opensuse-leap-oss 119 k libnl-config noarch 3.9.0-150600.15.4.4 opensuse-leap-sle-update 13 k libnl3-200 x86_64 3.9.0-150600.15.4.4 opensuse-leap-sle-update 309 k libnpth0 x86_64 1.5-2.11 opensuse-leap-oss 33 k libnsl2 x86_64 1.2.0-2.44 opensuse-leap-oss 54 k libnss_usrfiles2 x86_64 2.25-2.12 opensuse-leap-oss 22 k libopenssl3 x86_64 3.1.4-150600.5.27.1 opensuse-leap-sle-update 1.8 M libp11-kit0 x86_64 0.23.22-150500.8.3.1 opensuse-leap-oss 316 k libpcre1 x86_64 8.45-150000.20.13.1 opensuse-leap-oss 326 k libpcre2-8-0 x86_64 10.42-150600.1.26 opensuse-leap-oss 352 k libpipeline1 x86_64 1.4.1-150000.3.2.1 opensuse-leap-oss 31 k libpopt0 x86_64 1.16-3.22 opensuse-leap-oss 55 k libprocps8 x86_64 3.3.17-150000.7.42.1 opensuse-leap-sle-update 57 k libpsl5 x86_64 0.20.1-150000.3.3.1 opensuse-leap-oss 62 k libreadline7 x86_64 7.0-150400.27.3.2 opensuse-leap-sle-update 157 k libsasl2-3 x86_64 2.1.28-150600.7.3.1 opensuse-leap-sle-update 58 k libseccomp2 x86_64 2.5.3-150400.2.4 opensuse-leap-oss 62 k libselinux1 x86_64 3.5-150600.1.46 opensuse-leap-oss 86 k libsemanage-conf x86_64 3.5-150600.1.48 opensuse-leap-oss 17 k libsemanage2 x86_64 3.5-150600.1.48 opensuse-leap-oss 100 k libsepol2 x86_64 3.5-150600.1.49 opensuse-leap-oss 270 k libsigc-2_0-0 x86_64 2.12.1-150600.1.2 opensuse-leap-oss 55 k libsmartcols1 x86_64 2.39.3-150600.4.12.2 opensuse-leap-sle-update 159 k libsolv-tools-base x86_64 0.7.32-150600.8.10.1 opensuse-leap-sle-update 228 k libsqlite3-0 x86_64 3.49.1-150000.3.27.1 opensuse-leap-sle-update 708 k libssh-config x86_64 0.9.8-150600.9.1 opensuse-leap-oss 21 k libssh4 x86_64 0.9.8-150600.9.1 opensuse-leap-oss 191 k libstdc++6 x86_64 14.2.0+git10526-150000.1.6.1 opensuse-leap-sle-update 662 k libsystemd0 x86_64 254.24-150600.4.33.1 opensuse-leap-sle-update 636 k libtasn1 x86_64 4.13-150000.4.11.1 opensuse-leap-sle-update 63 k libtasn1-6 x86_64 4.13-150000.4.11.1 opensuse-leap-sle-update 41 k libtextstyle0 x86_64 0.21.1-150600.3.3.2 opensuse-leap-sle-update 242 k libtirpc-netconfig x86_64 1.3.4-150300.3.23.1 opensuse-leap-oss 26 k libtirpc3 x86_64 1.3.4-150300.3.23.1 opensuse-leap-oss 104 k libtsan0 x86_64 11.3.0+git1637-150000.1.11.2 opensuse-leap-oss 329 k libubsan0 x86_64 7.5.0+r278197-150000.4.44.1 opensuse-leap-sle-update 141 k libudev1 x86_64 254.24-150600.4.33.1 opensuse-leap-sle-update 380 k libunistring2 x86_64 0.9.10-1.1 opensuse-leap-oss 365 k libusb-1_0-0 x86_64 1.0.24-150400.3.3.1 opensuse-leap-oss 70 k libutempter0 x86_64 1.1.6-3.42 opensuse-leap-oss 24 k libuuid1 x86_64 2.39.3-150600.4.12.2 opensuse-leap-sle-update 75 k libverto1 x86_64 0.2.6-3.20 opensuse-leap-oss 18 k libxcrypt-devel x86_64 4.4.15-150300.4.7.1 opensuse-leap-oss 33 k libxml2-2 x86_64 2.10.3-150500.5.26.1 opensuse-leap-sle-update 610 k libyaml-cpp0_6 x86_64 0.6.3-150400.4.3.1 opensuse-leap-oss 156 k libz1 x86_64 1.2.13-150500.4.3.1 opensuse-leap-oss 67 k libzck1 x86_64 1.1.16-150600.9.3 opensuse-leap-oss 44 k libzio1 x86_64 1.06-2.20 opensuse-leap-oss 25 k libzstd1 x86_64 1.5.5-150600.1.3 opensuse-leap-oss 292 k libzypp x86_64 17.36.7-150600.3.53.1 opensuse-leap-sle-update 3.1 M linux-glibc-devel x86_64 6.4-150600.2.17 opensuse-leap-oss 1.2 M login_defs noarch 4.8.1-150600.17.9.1 opensuse-leap-sle-update 33 k make x86_64 4.2.1-7.3.2 opensuse-leap-oss 282 k man x86_64 2.7.6-150100.8.5.1 opensuse-leap-oss 742 k ncurses-utils x86_64 6.1-150000.5.30.1 opensuse-leap-sle-update 226 k netcfg noarch 11.6-150000.3.6.1 opensuse-leap-oss 171 k openSUSE-build-key noarch 1.0-lp156.8.2 opensuse-leap-oss 29 k openSUSE-release x86_64 15.6-lp156.416.2 opensuse-leap-oss 737 k openSUSE-release-ftp x86_64 15.6-lp156.416.2 opensuse-leap-oss 8.0 k openssl noarch 3.1.4-150600.2.1 opensuse-leap-oss 27 k openssl-3 x86_64 3.1.4-150600.5.27.1 opensuse-leap-sle-update 1.4 M p11-kit x86_64 0.23.22-150500.8.3.1 opensuse-leap-oss 100 k p11-kit-tools x86_64 0.23.22-150500.8.3.1 opensuse-leap-oss 98 k pam x86_64 1.3.0-150000.6.76.1 opensuse-leap-sle-update 437 k pam-config x86_64 1.1-150600.16.3.1 opensuse-leap-sle-update 130 k patch x86_64 2.7.6-150000.5.6.1 opensuse-leap-sle-update 118 k patterns-base-base x86_64 20200505-lp156.17.3.1 opensuse-leap-oss-update 53 k patterns-base-basesystem x86_64 20200505-lp156.17.3.1 opensuse-leap-oss-update 53 k patterns-base-minimal_base x86_64 20200505-lp156.17.3.1 opensuse-leap-oss-update 53 k perl-base x86_64 5.26.1-150300.17.17.1 opensuse-leap-sle-update 1.3 M permissions x86_64 20240826-150600.10.18.2 opensuse-leap-sle-update 45 k pinentry x86_64 1.1.0-4.3.1 opensuse-leap-oss 95 k pkg-config x86_64 0.29.2-150600.15.6.3 opensuse-leap-sle-update 73 k procps x86_64 3.3.17-150000.7.42.1 opensuse-leap-sle-update 278 k purge-kernels-service noarch 0-150200.8.6.1 opensuse-leap-oss 11 k rpm x86_64 4.14.3-150400.59.16.1 opensuse-leap-sle-update 1.5 M rpm-build x86_64 4.14.3-150400.59.16.1 opensuse-leap-sle-update 36 k rpm-config-SUSE noarch 1-150400.14.3.1 opensuse-leap-oss 25 k sed x86_64 4.9-150600.1.4 opensuse-leap-oss 180 k shadow x86_64 4.8.1-150600.17.9.1 opensuse-leap-sle-update 617 k sysconfig x86_64 0.85.9-150200.12.1 opensuse-leap-oss 41 k sysconfig-netconfig x86_64 0.85.9-150200.12.1 opensuse-leap-oss 114 k system-group-hardware noarch 20170617-150400.24.2.1 opensuse-leap-oss 12 k system-user-man noarch 20170617-150400.24.2.1 opensuse-leap-oss 12 k system-user-nobody noarch 20170617-150400.24.2.1 opensuse-leap-oss 12 k system-user-root noarch 20190513-3.3.1 opensuse-leap-oss 9.0 k systemd x86_64 254.24-150600.4.33.1 opensuse-leap-sle-update 3.7 M systemd-default-settings noarch 0.10-150300.3.7.1 opensuse-leap-oss 12 k systemd-default-settings-branding-openSUSE noarch 0.10-150300.3.7.1 opensuse-leap-oss 10 k systemd-presets-branding-openSUSE noarch 12.2-lp156.6.2 opensuse-leap-oss 17 k systemd-presets-common-SUSE noarch 15-150600.25.2 opensuse-leap-oss 22 k systemd-rpm-macros noarch 15-150000.7.39.1 opensuse-leap-oss 22 k sysuser-shadow noarch 3.2-150400.3.5.3 opensuse-leap-oss 14 k tar x86_64 1.34-150000.3.34.1 opensuse-leap-oss 250 k terminfo-base x86_64 6.1-150000.5.30.1 opensuse-leap-sle-update 207 k update-alternatives x86_64 1.19.0.4-150000.4.4.1 opensuse-leap-oss 43 k util-linux x86_64 2.39.3-150600.4.12.2 opensuse-leap-sle-update 1.4 M util-linux-systemd x86_64 2.39.3-150600.4.12.2 opensuse-leap-sle-update 220 k which x86_64 2.21-2.20 opensuse-leap-oss 39 k wicked x86_64 0.6.77-150600.11.15.1 opensuse-leap-sle-update 1.2 M wicked-service x86_64 0.6.77-150600.11.15.1 opensuse-leap-sle-update 59 k xz x86_64 5.4.1-150600.3.3.1 opensuse-leap-sle-update 186 k zypper x86_64 1.14.89-150600.10.31.1 opensuse-leap-sle-update 1.6 M Transaction Summary ============================================================================================================================== Install 206 Packages Total download size: 108 M Installed size: 565 M Downloading Packages: (1/206): branding-openSUSE-15.6.20240408-lp156. 31 kB/s | 13 kB 00:00 (2/206): boost-license1_66_0-1.66.0-12.3.1.noar 49 kB/s | 21 kB 00:00 (3/206): bzip2-1.0.8-150400.1.122.x86_64.rpm 84 kB/s | 45 kB 00:00 (4/206): ca-certificates-2+git20240416.98ae794- 244 kB/s | 28 kB 00:00 (5/206): cpio-2.13-150400.3.6.1.x86_64.rpm 761 kB/s | 124 kB 00:00 (6/206): cpp-7-3.9.1.x86_64.rpm 87 kB/s | 9.4 kB 00:00 (7/206): cracklib-2.9.11-150600.1.90.x86_64.rpm 308 kB/s | 64 kB 00:00 (8/206): cracklib-dict-full-2.8.12-1.22.x86_64. 13 MB/s | 3.1 MB 00:00 (9/206): dbus-1-1.12.2-150400.18.8.1.x86_64.rpm 1.1 MB/s | 249 kB 00:00 (10/206): file-5.32-7.14.1.x86_64.rpm 447 kB/s | 50 kB 00:00 (11/206): diffutils-3.6-4.3.1.x86_64.rpm 597 kB/s | 184 kB 00:00 (12/206): filesystem-15.0-11.8.1.x86_64.rpm 597 kB/s | 64 kB 00:00 (13/206): file-magic-5.32-7.14.1.noarch.rpm 1.5 MB/s | 398 kB 00:00 (14/206): fillup-1.42-2.18.x86_64.rpm 236 kB/s | 25 kB 00:00 (15/206): gcc-7-3.9.1.x86_64.rpm 98 kB/s | 10 kB 00:00 (16/206): gawk-4.2.1-150000.3.3.1.x86_64.rpm 4.6 MB/s | 1.2 MB 00:00 (17/206): gpg2-2.4.4-150600.1.4.x86_64.rpm 7.4 MB/s | 2.4 MB 00:00 (18/206): grep-3.1-150000.4.6.1.x86_64.rpm 1.1 MB/s | 308 kB 00:00 (19/206): groff-1.22.4-150400.5.2.1.x86_64.rpm 3.7 MB/s | 1.2 MB 00:00 (20/206): gzip-1.10-150200.10.1.x86_64.rpm 821 kB/s | 140 kB 00:00 (21/206): info-6.5-4.17.x86_64.rpm 906 kB/s | 173 kB 00:00 (22/206): libacl1-2.2.52-4.3.1.x86_64.rpm 239 kB/s | 27 kB 00:00 (23/206): libattr1-2.4.47-2.19.x86_64.rpm 238 kB/s | 26 kB 00:00 (24/206): libaudit1-3.0.6-150400.4.16.1.x86_64. 528 kB/s | 59 kB 00:00 (25/206): libboost_system1_66_0-1.66.0-12.3.1.x 230 kB/s | 25 kB 00:00 (26/206): libboost_thread1_66_0-1.66.0-12.3.1.x 561 kB/s | 64 kB 00:00 (27/206): libbrotlicommon1-1.0.7-3.3.1.x86_64.r 586 kB/s | 65 kB 00:00 (28/206): libbrotlidec1-1.0.7-3.3.1.x86_64.rpm 273 kB/s | 30 kB 00:00 (29/206): libbz2-1-1.0.8-150400.1.122.x86_64.rp 520 kB/s | 59 kB 00:00 (30/206): libcap-ng0-0.7.9-4.37.x86_64.rpm 227 kB/s | 26 kB 00:00 (31/206): libcap2-2.63-150400.3.3.1.x86_64.rpm 379 kB/s | 41 kB 00:00 (32/206): libcrack2-2.9.11-150600.1.90.x86_64.r 210 kB/s | 23 kB 00:00 (33/206): libcrypt1-4.4.15-150300.4.7.1.x86_64. 761 kB/s | 105 kB 00:00 (34/206): libdbus-1-3-1.12.2-150400.18.8.1.x86_ 1.2 MB/s | 151 kB 00:00 (35/206): libdw1-0.185-150400.5.3.1.x86_64.rpm 1.5 MB/s | 229 kB 00:00 (36/206): libeconf0-0.5.2-150400.3.6.1.x86_64.r 349 kB/s | 38 kB 00:00 (37/206): libelf1-0.185-150400.5.3.1.x86_64.rpm 619 kB/s | 68 kB 00:00 (38/206): libffi7-3.2.1.git259-10.8.x86_64.rpm 232 kB/s | 25 kB 00:00 (39/206): libgdbm4-1.12-1.418.x86_64.rpm 714 kB/s | 77 kB 00:00 (40/206): libgmp10-6.1.2-4.9.1.x86_64.rpm 1.9 MB/s | 272 kB 00:00 (41/206): libidn2-0-2.2.0-3.6.1.x86_64.rpm 485 kB/s | 52 kB 00:00 (42/206): libgpg-error0-1.47-150600.1.3.x86_64. 1.6 MB/s | 262 kB 00:00 (43/206): libip4tc2-1.8.7-1.1.x86_64.rpm 219 kB/s | 24 kB 00:00 (44/206): libkeyutils1-1.6.3-5.6.1.x86_64.rpm 238 kB/s | 26 kB 00:00 (45/206): libisl15-0.18-1.443.x86_64.rpm 3.7 MB/s | 551 kB 00:00 (46/206): libkmod2-29-150600.11.4.x86_64.rpm 535 kB/s | 57 kB 00:00 (47/206): libksba8-1.6.4-150600.1.2.x86_64.rpm 1.1 MB/s | 146 kB 00:00 (48/206): libldap-2_4-2-2.4.46-150600.23.21.x86 1.2 MB/s | 168 kB 00:00 (49/206): libldap-data-2.4.46-150600.23.21.noar 330 kB/s | 35 kB 00:00 (50/206): liblua5_3-5-5.3.6-3.6.1.x86_64.rpm 725 kB/s | 101 kB 00:00 (51/206): liblz4-1-1.9.4-150600.1.4.x86_64.rpm 598 kB/s | 69 kB 00:00 (52/206): libmagic1-5.32-7.14.1.x86_64.rpm 683 kB/s | 74 kB 00:00 (53/206): libmpc3-1.1.0-1.47.x86_64.rpm 455 kB/s | 50 kB 00:00 (54/206): libmpx2-8.2.1+r264010-150000.1.6.4.x8 183 kB/s | 19 kB 00:00 (55/206): libmpfr6-4.0.2-3.3.1.x86_64.rpm 1.3 MB/s | 216 kB 00:00 (56/206): libmpxwrappers2-8.2.1+r264010-150000. 169 kB/s | 18 kB 00:00 (57/206): libnghttp2-14-1.40.0-150600.23.2.x86_ 861 kB/s | 119 kB 00:00 (58/206): libnpth0-1.5-2.11.x86_64.rpm 310 kB/s | 33 kB 00:00 (59/206): libnsl2-1.2.0-2.44.x86_64.rpm 507 kB/s | 54 kB 00:00 (60/206): libnss_usrfiles2-2.25-2.12.x86_64.rpm 197 kB/s | 22 kB 00:00 (61/206): libp11-kit0-0.23.22-150500.8.3.1.x86_ 2.1 MB/s | 316 kB 00:00 (62/206): libpcre1-8.45-150000.20.13.1.x86_64.r 2.0 MB/s | 326 kB 00:00 (63/206): libpipeline1-1.4.1-150000.3.2.1.x86_6 283 kB/s | 31 kB 00:00 (64/206): libpcre2-8-0-10.42-150600.1.26.x86_64 2.0 MB/s | 352 kB 00:00 (65/206): libpopt0-1.16-3.22.x86_64.rpm 489 kB/s | 55 kB 00:00 (66/206): libpsl5-0.20.1-150000.3.3.1.x86_64.rp 536 kB/s | 62 kB 00:00 (67/206): libseccomp2-2.5.3-150400.2.4.x86_64.r 556 kB/s | 62 kB 00:00 (68/206): libselinux1-3.5-150600.1.46.x86_64.rp 760 kB/s | 86 kB 00:00 (69/206): libsemanage-conf-3.5-150600.1.48.x86_ 151 kB/s | 17 kB 00:00 (70/206): libsemanage2-3.5-150600.1.48.x86_64.r 725 kB/s | 100 kB 00:00 (71/206): libsigc-2_0-0-2.12.1-150600.1.2.x86_6 478 kB/s | 55 kB 00:00 (72/206): libsepol2-3.5-150600.1.49.x86_64.rpm 1.7 MB/s | 270 kB 00:00 (73/206): libssh-config-0.9.8-150600.9.1.x86_64 191 kB/s | 21 kB 00:00 (74/206): libtirpc-netconfig-1.3.4-150300.3.23. 243 kB/s | 26 kB 00:00 (75/206): libssh4-0.9.8-150600.9.1.x86_64.rpm 1.3 MB/s | 191 kB 00:00 (76/206): libtirpc3-1.3.4-150300.3.23.1.x86_64. 819 kB/s | 104 kB 00:00 (77/206): libusb-1_0-0-1.0.24-150400.3.3.1.x86_ 643 kB/s | 70 kB 00:00 (78/206): libtsan0-11.3.0+git1637-150000.1.11.2 2.1 MB/s | 329 kB 00:00 (79/206): libutempter0-1.1.6-3.42.x86_64.rpm 220 kB/s | 24 kB 00:00 (80/206): libverto1-0.2.6-3.20.x86_64.rpm 170 kB/s | 18 kB 00:00 (81/206): libunistring2-0.9.10-1.1.x86_64.rpm 1.4 MB/s | 365 kB 00:00 (82/206): libxcrypt-devel-4.4.15-150300.4.7.1.x 305 kB/s | 33 kB 00:00 (83/206): libz1-1.2.13-150500.4.3.1.x86_64.rpm 621 kB/s | 67 kB 00:00 (84/206): libyaml-cpp0_6-0.6.3-150400.4.3.1.x86 1.0 MB/s | 156 kB 00:00 (85/206): libzck1-1.1.16-150600.9.3.x86_64.rpm 411 kB/s | 44 kB 00:00 (86/206): libzio1-1.06-2.20.x86_64.rpm 230 kB/s | 25 kB 00:00 (87/206): libzstd1-1.5.5-150600.1.3.x86_64.rpm 2.0 MB/s | 292 kB 00:00 (88/206): linux-glibc-devel-6.4-150600.2.17.x86 9.0 MB/s | 1.2 MB 00:00 (89/206): make-4.2.1-7.3.2.x86_64.rpm 2.2 MB/s | 282 kB 00:00 (90/206): openSUSE-build-key-1.0-lp156.8.2.noar 272 kB/s | 29 kB 00:00 (91/206): man-2.7.6-150100.8.5.1.x86_64.rpm 3.4 MB/s | 742 kB 00:00 (92/206): netcfg-11.6-150000.3.6.1.noarch.rpm 1.0 MB/s | 171 kB 00:00 (93/206): openSUSE-release-ftp-15.6-lp156.416.2 74 kB/s | 8.0 kB 00:00 (94/206): openssl-3.1.4-150600.2.1.noarch.rpm 245 kB/s | 27 kB 00:00 (95/206): openSUSE-release-15.6-lp156.416.2.x86 4.2 MB/s | 737 kB 00:00 (96/206): p11-kit-0.23.22-150500.8.3.1.x86_64.r 749 kB/s | 100 kB 00:00 (97/206): patterns-devel-base-devel_rpm_build-2 85 kB/s | 9.1 kB 00:00 (98/206): p11-kit-tools-0.23.22-150500.8.3.1.x8 745 kB/s | 98 kB 00:00 (99/206): pinentry-1.1.0-4.3.1.x86_64.rpm 862 kB/s | 95 kB 00:00 (100/206): purge-kernels-service-0-150200.8.6.1 107 kB/s | 11 kB 00:00 (101/206): rpm-config-SUSE-1-150400.14.3.1.noar 233 kB/s | 25 kB 00:00 (102/206): sysconfig-0.85.9-150200.12.1.x86_64. 387 kB/s | 41 kB 00:00 (103/206): sed-4.9-150600.1.4.x86_64.rpm 1.3 MB/s | 180 kB 00:00 (104/206): sysconfig-netconfig-0.85.9-150200.12 757 kB/s | 114 kB 00:00 (105/206): system-group-hardware-20170617-15040 117 kB/s | 12 kB 00:00 (106/206): system-user-man-20170617-150400.24.2 110 kB/s | 12 kB 00:00 (107/206): system-user-nobody-20170617-150400.2 110 kB/s | 12 kB 00:00 (108/206): system-user-root-20190513-3.3.1.noar 85 kB/s | 9.0 kB 00:00 (109/206): systemd-default-settings-0.10-150300 112 kB/s | 12 kB 00:00 (110/206): systemd-default-settings-branding-op 89 kB/s | 10 kB 00:00 (111/206): systemd-presets-branding-openSUSE-12 157 kB/s | 17 kB 00:00 (112/206): systemd-presets-common-SUSE-15-15060 198 kB/s | 22 kB 00:00 (113/206): systemd-rpm-macros-15-150000.7.39.1. 200 kB/s | 22 kB 00:00 (114/206): sysuser-shadow-3.2-150400.3.5.3.noar 125 kB/s | 14 kB 00:00 (115/206): tar-1.34-150000.3.34.1.x86_64.rpm 1.9 MB/s | 250 kB 00:00 (116/206): update-alternatives-1.19.0.4-150000. 376 kB/s | 43 kB 00:00 (117/206): which-2.21-2.20.x86_64.rpm 344 kB/s | 39 kB 00:00 (118/206): patterns-base-base-20200505-lp156.17 457 kB/s | 53 kB 00:00 (119/206): patterns-base-basesystem-20200505-lp 472 kB/s | 53 kB 00:00 (120/206): patterns-base-minimal_base-20200505- 479 kB/s | 53 kB 00:00 (121/206): aaa_base-84.87+git20180409.04c9dae-1 852 kB/s | 107 kB 00:00 (122/206): bash-sh-4.4-150400.27.3.2.x86_64.rpm 288 kB/s | 32 kB 00:00 (123/206): bash-4.4-150400.27.3.2.x86_64.rpm 2.9 MB/s | 521 kB 00:00 (124/206): binutils-2.43-150100.7.52.1.x86_64.r 30 MB/s | 6.9 MB 00:00 (125/206): ca-certificates-mozilla-2.74-150200. 2.0 MB/s | 408 kB 00:00 (126/206): coreutils-8.32-150400.9.6.1.x86_64.r 5.6 MB/s | 1.0 MB 00:00 (127/206): crypto-policies-20230920.570ea89-150 644 kB/s | 71 kB 00:00 (128/206): dwz-0.12-150000.3.8.1.x86_64.rpm 797 kB/s | 90 kB 00:00 (129/206): cpp7-7.5.0+r278197-150000.4.44.1.x86 47 MB/s | 7.9 MB 00:00 (130/206): findutils-4.8.0-150300.3.3.2.x86_64. 2.5 MB/s | 312 kB 00:00 (131/206): gettext-runtime-0.21.1-150600.3.3.2. 241 kB/s | 628 kB 00:02 (132/206): gettext-tools-0.21.1-150600.3.3.2.x8 534 kB/s | 1.5 MB 00:02 (133/206): gcc7-7.5.0+r278197-150000.4.44.1.x86 6.4 MB/s | 20 MB 00:03 (134/206): glibc-2.38-150600.14.32.1.x86_64.rpm 3.1 MB/s | 1.9 MB 00:00 (135/206): glibc-devel-2.38-150600.14.32.1.x86_ 1.0 MB/s | 650 kB 00:00 (136/206): glibc-locale-base-2.38-150600.14.32. 1.3 MB/s | 1.4 MB 00:01 (137/206): kbd-2.4.0-150400.5.9.1.x86_64.rpm 2.3 MB/s | 1.8 MB 00:00 (138/206): glibc-locale-2.38-150600.14.32.1.x86 6.8 MB/s | 12 MB 00:01 (139/206): kbd-legacy-2.4.0-150400.5.9.1.noarch 1.1 MB/s | 539 kB 00:00 (140/206): krb5-1.20.1-150600.11.11.2.x86_64.rp 1.3 MB/s | 636 kB 00:00 (141/206): less-643-150600.3.3.1.x86_64.rpm 1.1 MB/s | 168 kB 00:00 (142/206): libapparmor1-3.1.7-150600.5.9.1.x86_ 262 kB/s | 82 kB 00:00 (143/206): libassuan0-2.5.5-150000.4.7.1.x86_64 246 kB/s | 69 kB 00:00 (144/206): libatomic1-14.2.0+git10526-150000.1. 193 kB/s | 21 kB 00:00 (145/206): libasan4-7.5.0+r278197-150000.4.44.1 673 kB/s | 364 kB 00:00 (146/206): libaugeas0-1.14.1-150600.3.3.1.x86_6 1.2 MB/s | 164 kB 00:00 (147/206): libblkid1-2.39.3-150600.4.12.2.x86_6 1.3 MB/s | 201 kB 00:00 (148/206): libcilkrts5-7.5.0+r278197-150000.4.4 632 kB/s | 67 kB 00:00 (149/206): libcom_err2-1.47.0-150600.4.6.2.x86_ 383 kB/s | 41 kB 00:00 (150/206): libctf-nobfd0-2.43-150100.7.52.1.x86 1.2 MB/s | 159 kB 00:00 (151/206): libctf0-2.43-150100.7.52.1.x86_64.rp 1.2 MB/s | 158 kB 00:00 (152/206): libcurl4-8.6.0-150600.4.21.1.x86_64. 4.0 MB/s | 521 kB 00:00 (153/206): libexpat1-2.7.1-150400.3.28.1.x86_64 814 kB/s | 100 kB 00:00 (154/206): libfa1-1.14.1-150600.3.3.1.x86_64.rp 651 kB/s | 71 kB 00:00 (155/206): libgcc_s1-14.2.0+git10526-150000.1.6 748 kB/s | 84 kB 00:00 (156/206): libfdisk1-2.39.3-150600.4.12.2.x86_6 1.6 MB/s | 243 kB 00:00 (157/206): libgcrypt20-1.10.3-150600.3.6.1.x86_ 3.3 MB/s | 686 kB 00:00 (158/206): libglib-2_0-0-2.78.6-150600.4.11.1.x 1.8 MB/s | 740 kB 00:00 (159/206): libgomp1-14.2.0+git10526-150000.1.6. 383 kB/s | 159 kB 00:00 (160/206): libgpgme11-1.23.0-150600.3.2.1.x86_6 460 kB/s | 167 kB 00:00 (161/206): libitm1-14.2.0+git10526-150000.1.6.1 348 kB/s | 37 kB 00:00 (162/206): libjitterentropy3-3.4.1-150000.1.12. 239 kB/s | 26 kB 00:00 (163/206): liblzma5-5.4.1-150600.3.3.1.x86_64.r 1.3 MB/s | 180 kB 00:00 (164/206): liblsan0-14.2.0+git10526-150000.1.6. 1.2 MB/s | 194 kB 00:00 (165/206): libmount1-2.39.3-150600.4.12.2.x86_6 1.3 MB/s | 224 kB 00:00 (166/206): libnl-config-3.9.0-150600.15.4.4.noa 117 kB/s | 13 kB 00:00 (167/206): libncurses6-6.1-150000.5.30.1.x86_64 2.8 MB/s | 404 kB 00:00 (168/206): libnl3-200-3.9.0-150600.15.4.4.x86_6 1.6 MB/s | 309 kB 00:00 (169/206): libprocps8-3.3.17-150000.7.42.1.x86_ 537 kB/s | 57 kB 00:00 (170/206): libsasl2-3-2.1.28-150600.7.3.1.x86_6 528 kB/s | 58 kB 00:00 (171/206): libopenssl3-3.1.4-150600.5.27.1.x86_ 2.0 MB/s | 1.8 MB 00:00 (172/206): libreadline7-7.0-150400.27.3.2.x86_6 186 kB/s | 157 kB 00:00 (173/206): libsmartcols1-2.39.3-150600.4.12.2.x 203 kB/s | 159 kB 00:00 (174/206): libsolv-tools-base-0.7.32-150600.8.1 1.0 MB/s | 228 kB 00:00 (175/206): libsqlite3-0-3.49.1-150000.3.27.1.x8 3.4 MB/s | 708 kB 00:00 (176/206): libtasn1-4.13-150000.4.11.1.x86_64.r 544 kB/s | 63 kB 00:00 (177/206): libtasn1-6-4.13-150000.4.11.1.x86_64 372 kB/s | 41 kB 00:00 (178/206): libstdc++6-14.2.0+git10526-150000.1. 1.7 MB/s | 662 kB 00:00 (179/206): libsystemd0-254.24-150600.4.33.1.x86 2.1 MB/s | 636 kB 00:00 (180/206): libtextstyle0-0.21.1-150600.3.3.2.x8 1.7 MB/s | 242 kB 00:00 (181/206): libubsan0-7.5.0+r278197-150000.4.44. 1.0 MB/s | 141 kB 00:00 (182/206): libudev1-254.24-150600.4.33.1.x86_64 2.2 MB/s | 380 kB 00:00 (183/206): libuuid1-2.39.3-150600.4.12.2.x86_64 605 kB/s | 75 kB 00:00 (184/206): libxml2-2-2.10.3-150500.5.26.1.x86_6 4.1 MB/s | 610 kB 00:00 (185/206): login_defs-4.8.1-150600.17.9.1.noarc 304 kB/s | 33 kB 00:00 (186/206): libzypp-17.36.7-150600.3.53.1.x86_64 8.8 MB/s | 3.1 MB 00:00 (187/206): ncurses-utils-6.1-150000.5.30.1.x86_ 827 kB/s | 226 kB 00:00 (188/206): openssl-3-3.1.4-150600.5.27.1.x86_64 4.2 MB/s | 1.4 MB 00:00 (189/206): pam-1.3.0-150000.6.76.1.x86_64.rpm 1.6 MB/s | 437 kB 00:00 (190/206): pam-config-1.1-150600.16.3.1.x86_64. 518 kB/s | 130 kB 00:00 (191/206): patch-2.7.6-150000.5.6.1.x86_64.rpm 854 kB/s | 118 kB 00:00 (192/206): permissions-20240826-150600.10.18.2. 403 kB/s | 45 kB 00:00 (193/206): pkg-config-0.29.2-150600.15.6.3.x86_ 671 kB/s | 73 kB 00:00 (194/206): perl-base-5.26.1-150300.17.17.1.x86_ 6.5 MB/s | 1.3 MB 00:00 (195/206): procps-3.3.17-150000.7.42.1.x86_64.r 2.0 MB/s | 278 kB 00:00 (196/206): rpm-build-4.14.3-150400.59.16.1.x86_ 340 kB/s | 36 kB 00:00 (197/206): rpm-4.14.3-150400.59.16.1.x86_64.rpm 4.9 MB/s | 1.5 MB 00:00 (198/206): shadow-4.8.1-150600.17.9.1.x86_64.rp 2.8 MB/s | 617 kB 00:00 (199/206): systemd-254.24-150600.4.33.1.x86_64. 19 MB/s | 3.7 MB 00:00 (200/206): terminfo-base-6.1-150000.5.30.1.x86_ 1.5 MB/s | 207 kB 00:00 (201/206): util-linux-2.39.3-150600.4.12.2.x86_ 3.5 MB/s | 1.4 MB 00:00 (202/206): util-linux-systemd-2.39.3-150600.4.1 543 kB/s | 220 kB 00:00 (203/206): wicked-0.6.77-150600.11.15.1.x86_64. 3.3 MB/s | 1.2 MB 00:00 (204/206): wicked-service-0.6.77-150600.11.15.1 542 kB/s | 59 kB 00:00 (205/206): xz-5.4.1-150600.3.3.1.x86_64.rpm 1.5 MB/s | 186 kB 00:00 (206/206): zypper-1.14.89-150600.10.31.1.x86_64 7.9 MB/s | 1.6 MB 00:00 -------------------------------------------------------------------------------- Total 6.7 MB/s | 108 MB 00:16 warning: Generating 18 missing index(es), please wait... openSUSE Leap 15.6 - x86_64 - OSS 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x29B700A4: Userid : "openSUSE Project Signing Key " Fingerprint: AD48 5664 E901 B867 051A B15F 35A2 F86E 29B7 00A4 From : /usr/share/distribution-gpg-keys/opensuse/RPM-GPG-KEY-openSUSE-2022 Key imported successfully openSUSE Leap 15.6 - x86_64 - OSS 1.6 MB/s | 1.7 kB 00:00 Importing GPG key 0x25DB7AE0: Userid : "openSUSE:Backports OBS Project " Fingerprint: F044 C2C5 07A1 262B 538A AADD 8A49 EB03 25DB 7AE0 From : /usr/share/distribution-gpg-keys/opensuse/RPM-GPG-KEY-openSUSE-Backports-2023 Key imported successfully openSUSE Leap 15.6 - x86_64 - OSS 915 kB/s | 937 B 00:00 Importing GPG key 0x39DB7C82: Userid : "SuSE Package Signing Key " Fingerprint: FEAB 5025 39D8 46DB 2C09 61CA 70AF 9E81 39DB 7C82 From : /usr/share/distribution-gpg-keys/suse/RPM-GPG-KEY-SuSE-SLE-15 Key imported successfully openSUSE Leap 15.6 - x86_64 - OSS 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x3FA1D6CE: Userid : "SUSE Package Signing Key " Fingerprint: 7F00 9157 B127 B994 D5CF BE76 F74F 09BC 3FA1 D6CE From : /usr/share/distribution-gpg-keys/suse/RPM-GPG-KEY-SuSE-SLE-Main-2023 Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-15.0-11.8.1.x86_64 1/1 Preparing : 1/1 Running scriptlet: system-user-root-20190513-3.3.1.noarch 1/206 Installing : system-user-root-20190513-3.3.1.noarch 1/206 Installing : filesystem-15.0-11.8.1.x86_64 2/206 Installing : crypto-policies-20230920.570ea89-150600.3.9.2.no 3/206 Running scriptlet: crypto-policies-20230920.570ea89-150600.3.9.2.no 3/206 Installing : branding-openSUSE-15.6.20240408-lp156.1.2.noarch 4/206 Installing : boost-license1_66_0-1.66.0-12.3.1.noarch 5/206 Installing : libnl-config-3.9.0-150600.15.4.4.noarch 6/206 Installing : kbd-legacy-2.4.0-150400.5.9.1.noarch 7/206 Installing : openSUSE-release-ftp-15.6-lp156.416.2.x86_64 8/206 Installing : libtirpc-netconfig-1.3.4-150300.3.23.1.x86_64 9/206 Installing : libssh-config-0.9.8-150600.9.1.x86_64 10/206 Installing : libsemanage-conf-3.5-150600.1.48.x86_64 11/206 Installing : libldap-data-2.4.46-150600.23.21.noarch 12/206 Installing : file-magic-5.32-7.14.1.noarch 13/206 Installing : fillup-1.42-2.18.x86_64 14/206 Installing : rpm-config-SUSE-1-150400.14.3.1.noarch 15/206 Installing : bash-4.4-150400.27.3.2.x86_64 16/206 Installing : bash-sh-4.4-150400.27.3.2.x86_64 17/206 Installing : terminfo-base-6.1-150000.5.30.1.x86_64 18/206 Installing : ncurses-utils-6.1-150000.5.30.1.x86_64 19/206 Installing : perl-base-5.26.1-150300.17.17.1.x86_64 20/206 Installing : glibc-2.38-150600.14.32.1.x86_64 21/206 Running scriptlet: glibc-2.38-150600.14.32.1.x86_64 21/206 Installing : libz1-1.2.13-150500.4.3.1.x86_64 22/206 Running scriptlet: libz1-1.2.13-150500.4.3.1.x86_64 22/206 Installing : libgcc_s1-14.2.0+git10526-150000.1.6.1.x86_64 23/206 Running scriptlet: libgcc_s1-14.2.0+git10526-150000.1.6.1.x86_64 23/206 Installing : libstdc++6-14.2.0+git10526-150000.1.6.1.x86_64 24/206 Running scriptlet: libstdc++6-14.2.0+git10526-150000.1.6.1.x86_64 24/206 Installing : liblzma5-5.4.1-150600.3.3.1.x86_64 25/206 Running scriptlet: liblzma5-5.4.1-150600.3.3.1.x86_64 25/206 Installing : libbz2-1-1.0.8-150400.1.122.x86_64 26/206 Running scriptlet: libbz2-1-1.0.8-150400.1.122.x86_64 26/206 Installing : libzstd1-1.5.5-150600.1.3.x86_64 27/206 Running scriptlet: libzstd1-1.5.5-150600.1.3.x86_64 27/206 Installing : libncurses6-6.1-150000.5.30.1.x86_64 28/206 Running scriptlet: libncurses6-6.1-150000.5.30.1.x86_64 28/206 Installing : libcap2-2.63-150400.3.3.1.x86_64 29/206 Running scriptlet: libcap2-2.63-150400.3.3.1.x86_64 29/206 Installing : libcrypt1-4.4.15-150300.4.7.1.x86_64 30/206 Running scriptlet: libcrypt1-4.4.15-150300.4.7.1.x86_64 30/206 Installing : libgmp10-6.1.2-4.9.1.x86_64 31/206 Running scriptlet: libgmp10-6.1.2-4.9.1.x86_64 31/206 Installing : libgpg-error0-1.47-150600.1.3.x86_64 32/206 Running scriptlet: libgpg-error0-1.47-150600.1.3.x86_64 32/206 Installing : libreadline7-7.0-150400.27.3.2.x86_64 33/206 Running scriptlet: libreadline7-7.0-150400.27.3.2.x86_64 33/206 Installing : libelf1-0.185-150400.5.3.1.x86_64 34/206 Running scriptlet: libelf1-0.185-150400.5.3.1.x86_64 34/206 Installing : libmagic1-5.32-7.14.1.x86_64 35/206 Running scriptlet: libmagic1-5.32-7.14.1.x86_64 35/206 Installing : libattr1-2.4.47-2.19.x86_64 36/206 Running scriptlet: libattr1-2.4.47-2.19.x86_64 36/206 Installing : libacl1-2.2.52-4.3.1.x86_64 37/206 Running scriptlet: libacl1-2.2.52-4.3.1.x86_64 37/206 Installing : libpcre2-8-0-10.42-150600.1.26.x86_64 38/206 Running scriptlet: libpcre2-8-0-10.42-150600.1.26.x86_64 38/206 Installing : libselinux1-3.5-150600.1.46.x86_64 39/206 Running scriptlet: libselinux1-3.5-150600.1.46.x86_64 39/206 Installing : coreutils-8.32-150400.9.6.1.x86_64 40/206 Running scriptlet: coreutils-8.32-150400.9.6.1.x86_64 40/206 Installing : libzio1-1.06-2.20.x86_64 41/206 Running scriptlet: libzio1-1.06-2.20.x86_64 41/206 Installing : info-6.5-4.17.x86_64 42/206 Running scriptlet: info-6.5-4.17.x86_64 42/206 Installing : diffutils-3.6-4.3.1.x86_64 43/206 Running scriptlet: diffutils-3.6-4.3.1.x86_64 43/206 Installing : libpopt0-1.16-3.22.x86_64 44/206 Running scriptlet: libpopt0-1.16-3.22.x86_64 44/206 Installing : libjitterentropy3-3.4.1-150000.1.12.1.x86_64 45/206 Running scriptlet: libjitterentropy3-3.4.1-150000.1.12.1.x86_64 45/206 Installing : libgcrypt20-1.10.3-150600.3.6.1.x86_64 46/206 Running scriptlet: libgcrypt20-1.10.3-150600.3.6.1.x86_64 46/206 Installing : libdw1-0.185-150400.5.3.1.x86_64 47/206 Running scriptlet: libdw1-0.185-150400.5.3.1.x86_64 47/206 Installing : liblua5_3-5-5.3.6-3.6.1.x86_64 48/206 Running scriptlet: liblua5_3-5-5.3.6-3.6.1.x86_64 48/206 Installing : libpcre1-8.45-150000.20.13.1.x86_64 49/206 Running scriptlet: libpcre1-8.45-150000.20.13.1.x86_64 49/206 Installing : grep-3.1-150000.4.6.1.x86_64 50/206 Running scriptlet: grep-3.1-150000.4.6.1.x86_64 50/206 Installing : rpm-4.14.3-150400.59.16.1.x86_64 51/206 Running scriptlet: rpm-4.14.3-150400.59.16.1.x86_64 51/206 Updating /etc/sysconfig/services ... Installing : permissions-20240826-150600.10.18.2.x86_64 52/206 Running scriptlet: permissions-20240826-150600.10.18.2.x86_64 52/206 Updating /etc/sysconfig/security ... Checking permissions and ownerships - using the permissions files /etc/permissions /etc/permissions.easy /etc/permissions.local setting /etc/fstab to root:root 0644. (wrong permissions 0664) Installing : libxml2-2-2.10.3-150500.5.26.1.x86_64 53/206 Running scriptlet: libxml2-2-2.10.3-150500.5.26.1.x86_64 53/206 Installing : libaudit1-3.0.6-150400.4.16.1.x86_64 54/206 Running scriptlet: libaudit1-3.0.6-150400.4.16.1.x86_64 54/206 Installing : libblkid1-2.39.3-150600.4.12.2.x86_64 55/206 Running scriptlet: libblkid1-2.39.3-150600.4.12.2.x86_64 55/206 Installing : findutils-4.8.0-150300.3.3.2.x86_64 56/206 Installing : xz-5.4.1-150600.3.3.1.x86_64 57/206 Installing : libmount1-2.39.3-150600.4.12.2.x86_64 58/206 Running scriptlet: libmount1-2.39.3-150600.4.12.2.x86_64 58/206 Running scriptlet: netcfg-11.6-150000.3.6.1.noarch 59/206 Installing : netcfg-11.6-150000.3.6.1.noarch 59/206 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: netcfg-11.6-150000.3.6.1.noarch 59/206 Installing : sed-4.9-150600.1.4.x86_64 60/206 Installing : libassuan0-2.5.5-150000.4.7.1.x86_64 61/206 Running scriptlet: libassuan0-2.5.5-150000.4.7.1.x86_64 61/206 Installing : libmpfr6-4.0.2-3.3.1.x86_64 62/206 Running scriptlet: libmpfr6-4.0.2-3.3.1.x86_64 62/206 Installing : libudev1-254.24-150600.4.33.1.x86_64 63/206 Running scriptlet: libudev1-254.24-150600.4.33.1.x86_64 63/206 Installing : libeconf0-0.5.2-150400.3.6.1.x86_64 64/206 Running scriptlet: libeconf0-0.5.2-150400.3.6.1.x86_64 64/206 Installing : update-alternatives-1.19.0.4-150000.4.4.1.x86_64 65/206 Running scriptlet: update-alternatives-1.19.0.4-150000.4.4.1.x86_64 65/206 Installing : gawk-4.2.1-150000.3.3.1.x86_64 66/206 Running scriptlet: gawk-4.2.1-150000.3.3.1.x86_64 66/206 update-alternatives: using /usr/bin/gawk to provide /bin/awk (awk) in auto mode Installing : openSUSE-release-15.6-lp156.416.2.x86_64 67/206 Running scriptlet: openSUSE-release-15.6-lp156.416.2.x86_64 67/206 Installing : libmpc3-1.1.0-1.47.x86_64 68/206 Running scriptlet: libmpc3-1.1.0-1.47.x86_64 68/206 Installing : which-2.21-2.20.x86_64 69/206 Running scriptlet: which-2.21-2.20.x86_64 69/206 Running scriptlet: systemd-presets-common-SUSE-15-150600.25.2.noarc 70/206 Installing : systemd-presets-common-SUSE-15-150600.25.2.noarc 70/206 Running scriptlet: systemd-presets-common-SUSE-15-150600.25.2.noarc 70/206 Installing : glibc-locale-base-2.38-150600.14.32.1.x86_64 71/206 Running scriptlet: glibc-locale-base-2.38-150600.14.32.1.x86_64 71/206 Installing : glibc-locale-2.38-150600.14.32.1.x86_64 72/206 Installing : libglib-2_0-0-2.78.6-150600.4.11.1.x86_64 73/206 Running scriptlet: libglib-2_0-0-2.78.6-150600.4.11.1.x86_64 73/206 Installing : pkg-config-0.29.2-150600.15.6.3.x86_64 74/206 Installing : file-5.32-7.14.1.x86_64 75/206 Installing : libisl15-0.18-1.443.x86_64 76/206 Running scriptlet: libisl15-0.18-1.443.x86_64 76/206 Installing : cpp7-7.5.0+r278197-150000.4.44.1.x86_64 77/206 Installing : cpio-2.13-150400.3.6.1.x86_64 78/206 Running scriptlet: cpio-2.13-150400.3.6.1.x86_64 78/206 Installing : libcap-ng0-0.7.9-4.37.x86_64 79/206 Running scriptlet: libcap-ng0-0.7.9-4.37.x86_64 79/206 Installing : liblz4-1-1.9.4-150600.1.4.x86_64 80/206 Running scriptlet: liblz4-1-1.9.4-150600.1.4.x86_64 80/206 Installing : libsystemd0-254.24-150600.4.33.1.x86_64 81/206 Running scriptlet: libsystemd0-254.24-150600.4.33.1.x86_64 81/206 Installing : libdbus-1-3-1.12.2-150400.18.8.1.x86_64 82/206 Running scriptlet: libdbus-1-3-1.12.2-150400.18.8.1.x86_64 82/206 Installing : libunistring2-0.9.10-1.1.x86_64 83/206 Running scriptlet: libunistring2-0.9.10-1.1.x86_64 83/206 Installing : libidn2-0-2.2.0-3.6.1.x86_64 84/206 Running scriptlet: libidn2-0-2.2.0-3.6.1.x86_64 84/206 Installing : libgomp1-14.2.0+git10526-150000.1.6.1.x86_64 85/206 Running scriptlet: libgomp1-14.2.0+git10526-150000.1.6.1.x86_64 85/206 Installing : libsmartcols1-2.39.3-150600.4.12.2.x86_64 86/206 Running scriptlet: libsmartcols1-2.39.3-150600.4.12.2.x86_64 86/206 Installing : libtextstyle0-0.21.1-150600.3.3.2.x86_64 87/206 Running scriptlet: libtextstyle0-0.21.1-150600.3.3.2.x86_64 87/206 Installing : libuuid1-2.39.3-150600.4.12.2.x86_64 88/206 Running scriptlet: libuuid1-2.39.3-150600.4.12.2.x86_64 88/206 Running scriptlet: login_defs-4.8.1-150600.17.9.1.noarch 89/206 Installing : login_defs-4.8.1-150600.17.9.1.noarch 89/206 Installing : libfdisk1-2.39.3-150600.4.12.2.x86_64 90/206 Running scriptlet: libfdisk1-2.39.3-150600.4.12.2.x86_64 90/206 Installing : gettext-runtime-0.21.1-150600.3.3.2.x86_64 91/206 Running scriptlet: gettext-runtime-0.21.1-150600.3.3.2.x86_64 91/206 Installing : gettext-tools-0.21.1-150600.3.3.2.x86_64 92/206 Running scriptlet: gettext-tools-0.21.1-150600.3.3.2.x86_64 92/206 Installing : libpsl5-0.20.1-150000.3.3.1.x86_64 93/206 Running scriptlet: libpsl5-0.20.1-150000.3.3.1.x86_64 93/206 Installing : libprocps8-3.3.17-150000.7.42.1.x86_64 94/206 Running scriptlet: libprocps8-3.3.17-150000.7.42.1.x86_64 94/206 Installing : procps-3.3.17-150000.7.42.1.x86_64 95/206 Installing : cpp-7-3.9.1.x86_64 96/206 Installing : less-643-150600.3.3.1.x86_64 97/206 Installing : libxcrypt-devel-4.4.15-150300.4.7.1.x86_64 98/206 Running scriptlet: systemd-presets-branding-openSUSE-12.2-lp156.6.2 99/206 Installing : systemd-presets-branding-openSUSE-12.2-lp156.6.2 99/206 Running scriptlet: systemd-presets-branding-openSUSE-12.2-lp156.6.2 99/206 Installing : libusb-1_0-0-1.0.24-150400.3.3.1.x86_64 100/206 Running scriptlet: libusb-1_0-0-1.0.24-150400.3.3.1.x86_64 100/206 Installing : pinentry-1.1.0-4.3.1.x86_64 101/206 Running scriptlet: pinentry-1.1.0-4.3.1.x86_64 101/206 Installing : libnss_usrfiles2-2.25-2.12.x86_64 102/206 Running scriptlet: libnss_usrfiles2-2.25-2.12.x86_64 102/206 Installing : tar-1.34-150000.3.34.1.x86_64 103/206 Installing : libsolv-tools-base-0.7.32-150600.8.10.1.x86_64 104/206 Installing : gzip-1.10-150200.10.1.x86_64 105/206 Running scriptlet: gzip-1.10-150200.10.1.x86_64 105/206 Installing : make-4.2.1-7.3.2.x86_64 106/206 Running scriptlet: make-4.2.1-7.3.2.x86_64 106/206 Installing : libtasn1-6-4.13-150000.4.11.1.x86_64 107/206 Running scriptlet: libtasn1-6-4.13-150000.4.11.1.x86_64 107/206 Installing : libtasn1-4.13-150000.4.11.1.x86_64 108/206 Running scriptlet: libtasn1-4.13-150000.4.11.1.x86_64 108/206 Running scriptlet: linux-glibc-devel-6.4-150600.2.17.x86_64 109/206 Installing : linux-glibc-devel-6.4-150600.2.17.x86_64 109/206 Installing : glibc-devel-2.38-150600.14.32.1.x86_64 110/206 Installing : systemd-rpm-macros-15-150000.7.39.1.noarch 111/206 Installing : dwz-0.12-150000.3.8.1.x86_64 112/206 Installing : libksba8-1.6.4-150600.1.2.x86_64 113/206 Running scriptlet: libksba8-1.6.4-150600.1.2.x86_64 113/206 Installing : bzip2-1.0.8-150400.1.122.x86_64 114/206 Installing : groff-1.22.4-150400.5.2.1.x86_64 115/206 Installing : libboost_system1_66_0-1.66.0-12.3.1.x86_64 116/206 Running scriptlet: libboost_system1_66_0-1.66.0-12.3.1.x86_64 116/206 Installing : libboost_thread1_66_0-1.66.0-12.3.1.x86_64 117/206 Running scriptlet: libboost_thread1_66_0-1.66.0-12.3.1.x86_64 117/206 Installing : libsigc-2_0-0-2.12.1-150600.1.2.x86_64 118/206 Running scriptlet: libsigc-2_0-0-2.12.1-150600.1.2.x86_64 118/206 Installing : libtsan0-11.3.0+git1637-150000.1.11.2.x86_64 119/206 Running scriptlet: libtsan0-11.3.0+git1637-150000.1.11.2.x86_64 119/206 Installing : libyaml-cpp0_6-0.6.3-150400.4.3.1.x86_64 120/206 Running scriptlet: libyaml-cpp0_6-0.6.3-150400.4.3.1.x86_64 120/206 Installing : libasan4-7.5.0+r278197-150000.4.44.1.x86_64 121/206 Running scriptlet: libasan4-7.5.0+r278197-150000.4.44.1.x86_64 121/206 Installing : libcilkrts5-7.5.0+r278197-150000.4.44.1.x86_64 122/206 Running scriptlet: libcilkrts5-7.5.0+r278197-150000.4.44.1.x86_64 122/206 Installing : liblsan0-14.2.0+git10526-150000.1.6.1.x86_64 123/206 Running scriptlet: liblsan0-14.2.0+git10526-150000.1.6.1.x86_64 123/206 Installing : libubsan0-7.5.0+r278197-150000.4.44.1.x86_64 124/206 Running scriptlet: libubsan0-7.5.0+r278197-150000.4.44.1.x86_64 124/206 Installing : libctf-nobfd0-2.43-150100.7.52.1.x86_64 125/206 Running scriptlet: libctf-nobfd0-2.43-150100.7.52.1.x86_64 125/206 Installing : libctf0-2.43-150100.7.52.1.x86_64 126/206 Running scriptlet: libctf0-2.43-150100.7.52.1.x86_64 126/206 Installing : binutils-2.43-150100.7.52.1.x86_64 127/206 Running scriptlet: binutils-2.43-150100.7.52.1.x86_64 127/206 update-alternatives: using /usr/bin/ld.bfd to provide /usr/bin/ld (ld) in auto mode Installing : libbrotlicommon1-1.0.7-3.3.1.x86_64 128/206 Running scriptlet: libbrotlicommon1-1.0.7-3.3.1.x86_64 128/206 Installing : libbrotlidec1-1.0.7-3.3.1.x86_64 129/206 Running scriptlet: libbrotlidec1-1.0.7-3.3.1.x86_64 129/206 Installing : libffi7-3.2.1.git259-10.8.x86_64 130/206 Running scriptlet: libffi7-3.2.1.git259-10.8.x86_64 130/206 Installing : libp11-kit0-0.23.22-150500.8.3.1.x86_64 131/206 Running scriptlet: libp11-kit0-0.23.22-150500.8.3.1.x86_64 131/206 Installing : p11-kit-0.23.22-150500.8.3.1.x86_64 132/206 Installing : p11-kit-tools-0.23.22-150500.8.3.1.x86_64 133/206 Installing : libopenssl3-3.1.4-150600.5.27.1.x86_64 134/206 Running scriptlet: libopenssl3-3.1.4-150600.5.27.1.x86_64 134/206 Running scriptlet: openssl-3-3.1.4-150600.5.27.1.x86_64 135/206 Installing : openssl-3-3.1.4-150600.5.27.1.x86_64 135/206 Running scriptlet: openssl-3-3.1.4-150600.5.27.1.x86_64 135/206 Installing : openssl-3.1.4-150600.2.1.noarch 136/206 Running scriptlet: ca-certificates-2+git20240416.98ae794-150300.4.3 137/206 Installing : ca-certificates-2+git20240416.98ae794-150300.4.3 137/206 Running scriptlet: ca-certificates-2+git20240416.98ae794-150300.4.3 137/206 Installing : ca-certificates-mozilla-2.74-150200.41.1.noarch 138/206 Running scriptlet: ca-certificates-mozilla-2.74-150200.41.1.noarch 138/206 Installing : libkmod2-29-150600.11.4.x86_64 139/206 Running scriptlet: libkmod2-29-150600.11.4.x86_64 139/206 Installing : libzck1-1.1.16-150600.9.3.x86_64 140/206 Running scriptlet: libzck1-1.1.16-150600.9.3.x86_64 140/206 Installing : libgdbm4-1.12-1.418.x86_64 141/206 Running scriptlet: libgdbm4-1.12-1.418.x86_64 141/206 Installing : libip4tc2-1.8.7-1.1.x86_64 142/206 Running scriptlet: libip4tc2-1.8.7-1.1.x86_64 142/206 Installing : libkeyutils1-1.6.3-5.6.1.x86_64 143/206 Running scriptlet: libkeyutils1-1.6.3-5.6.1.x86_64 143/206 Installing : libmpx2-8.2.1+r264010-150000.1.6.4.x86_64 144/206 Running scriptlet: libmpx2-8.2.1+r264010-150000.1.6.4.x86_64 144/206 Installing : libmpxwrappers2-8.2.1+r264010-150000.1.6.4.x86_6 145/206 Running scriptlet: libmpxwrappers2-8.2.1+r264010-150000.1.6.4.x86_6 145/206 Installing : libnghttp2-14-1.40.0-150600.23.2.x86_64 146/206 Running scriptlet: libnghttp2-14-1.40.0-150600.23.2.x86_64 146/206 Installing : libnpth0-1.5-2.11.x86_64 147/206 Running scriptlet: libnpth0-1.5-2.11.x86_64 147/206 Installing : libpipeline1-1.4.1-150000.3.2.1.x86_64 148/206 Running scriptlet: libpipeline1-1.4.1-150000.3.2.1.x86_64 148/206 Installing : libseccomp2-2.5.3-150400.2.4.x86_64 149/206 Running scriptlet: libseccomp2-2.5.3-150400.2.4.x86_64 149/206 Installing : libsepol2-3.5-150600.1.49.x86_64 150/206 Running scriptlet: libsepol2-3.5-150600.1.49.x86_64 150/206 Installing : libsemanage2-3.5-150600.1.48.x86_64 151/206 Running scriptlet: libsemanage2-3.5-150600.1.48.x86_64 151/206 Installing : libverto1-0.2.6-3.20.x86_64 152/206 Running scriptlet: libverto1-0.2.6-3.20.x86_64 152/206 Installing : libapparmor1-3.1.7-150600.5.9.1.x86_64 153/206 Running scriptlet: libapparmor1-3.1.7-150600.5.9.1.x86_64 153/206 Installing : libatomic1-14.2.0+git10526-150000.1.6.1.x86_64 154/206 Running scriptlet: libatomic1-14.2.0+git10526-150000.1.6.1.x86_64 154/206 Installing : libcom_err2-1.47.0-150600.4.6.2.x86_64 155/206 Running scriptlet: libcom_err2-1.47.0-150600.4.6.2.x86_64 155/206 Installing : krb5-1.20.1-150600.11.11.2.x86_64 156/206 Running scriptlet: krb5-1.20.1-150600.11.11.2.x86_64 156/206 Installing : libtirpc3-1.3.4-150300.3.23.1.x86_64 157/206 Running scriptlet: libtirpc3-1.3.4-150300.3.23.1.x86_64 157/206 Installing : libnsl2-1.2.0-2.44.x86_64 158/206 Running scriptlet: libnsl2-1.2.0-2.44.x86_64 158/206 Installing : libssh4-0.9.8-150600.9.1.x86_64 159/206 Running scriptlet: libssh4-0.9.8-150600.9.1.x86_64 159/206 Installing : libexpat1-2.7.1-150400.3.28.1.x86_64 160/206 Running scriptlet: libexpat1-2.7.1-150400.3.28.1.x86_64 160/206 Installing : libfa1-1.14.1-150600.3.3.1.x86_64 161/206 Running scriptlet: libfa1-1.14.1-150600.3.3.1.x86_64 161/206 Installing : libaugeas0-1.14.1-150600.3.3.1.x86_64 162/206 Running scriptlet: libaugeas0-1.14.1-150600.3.3.1.x86_64 162/206 Installing : libitm1-14.2.0+git10526-150000.1.6.1.x86_64 163/206 Running scriptlet: libitm1-14.2.0+git10526-150000.1.6.1.x86_64 163/206 Installing : gcc7-7.5.0+r278197-150000.4.44.1.x86_64 164/206 Installing : gcc-7-3.9.1.x86_64 165/206 Installing : libnl3-200-3.9.0-150600.15.4.4.x86_64 166/206 Running scriptlet: libnl3-200-3.9.0-150600.15.4.4.x86_64 166/206 Installing : libsasl2-3-2.1.28-150600.7.3.1.x86_64 167/206 Running scriptlet: libsasl2-3-2.1.28-150600.7.3.1.x86_64 167/206 Installing : libldap-2_4-2-2.4.46-150600.23.21.x86_64 168/206 Running scriptlet: libldap-2_4-2-2.4.46-150600.23.21.x86_64 168/206 Installing : libcurl4-8.6.0-150600.4.21.1.x86_64 169/206 Running scriptlet: libcurl4-8.6.0-150600.4.21.1.x86_64 169/206 Installing : libsqlite3-0-3.49.1-150000.3.27.1.x86_64 170/206 Running scriptlet: libsqlite3-0-3.49.1-150000.3.27.1.x86_64 170/206 Installing : gpg2-2.4.4-150600.1.4.x86_64 171/206 Running scriptlet: gpg2-2.4.4-150600.1.4.x86_64 171/206 Installing : openSUSE-build-key-1.0-lp156.8.2.noarch 172/206 Installing : patterns-base-minimal_base-20200505-lp156.17.3.1 173/206 Installing : libgpgme11-1.23.0-150600.3.2.1.x86_64 174/206 Running scriptlet: libgpgme11-1.23.0-150600.3.2.1.x86_64 174/206 Installing : libzypp-17.36.7-150600.3.53.1.x86_64 175/206 Running scriptlet: libzypp-17.36.7-150600.3.53.1.x86_64 175/206 Installing : zypper-1.14.89-150600.10.31.1.x86_64 176/206 Running scriptlet: purge-kernels-service-0-150200.8.6.1.noarch 177/206 Installing : purge-kernels-service-0-150200.8.6.1.noarch 177/206 Running scriptlet: purge-kernels-service-0-150200.8.6.1.noarch 177/206 Installing : patch-2.7.6-150000.5.6.1.x86_64 178/206 Installing : systemd-default-settings-branding-openSUSE-0.10- 179/206 Installing : systemd-default-settings-0.10-150300.3.7.1.noarc 180/206 Running scriptlet: systemd-default-settings-0.10-150300.3.7.1.noarc 180/206 Installing : cracklib-dict-full-2.8.12-1.22.x86_64 181/206 Installing : libcrack2-2.9.11-150600.1.90.x86_64 182/206 Running scriptlet: libcrack2-2.9.11-150600.1.90.x86_64 182/206 Installing : cracklib-2.9.11-150600.1.90.x86_64 183/206 Installing : pam-1.3.0-150000.6.76.1.x86_64 184/206 Running scriptlet: pam-1.3.0-150000.6.76.1.x86_64 184/206 Running scriptlet: shadow-4.8.1-150600.17.9.1.x86_64 185/206 Installing : shadow-4.8.1-150600.17.9.1.x86_64 185/206 Running scriptlet: shadow-4.8.1-150600.17.9.1.x86_64 185/206 Installing : sysuser-shadow-3.2-150400.3.5.3.noarch 186/206 Installing : pam-config-1.1-150600.16.3.1.x86_64 187/206 Running scriptlet: pam-config-1.1-150600.16.3.1.x86_64 187/206 *** write_config (account, /etc/pam.d/common-account-pc, ...) **** write config for pam_access.so (account, disabled) **** write config for pam_systemd_home.so (account, disabled) **** write config for pam_unix2.so (account, disabled) **** write config for pam_unix.so (account, enabled) **** write config for pam_krb5.so (account, disabled) **** write config for pam_localuser.so (account, disabled) **** write config for pam_sss.so (account, disabled) **** write config for pam_ldap.so (account, disabled) **** write config for pam_nam.so (account, disabled) **** write config for pam_winbind.so (account, disabled) **** write config for pam_time.so (account, disabled) *** write_config (auth, /etc/pam.d/common-auth-pc, ...) **** write config for pam_env.so (auth, enabled) **** write config for pam_group.so (auth, disabled) **** write config for pam_pkcs11.so (auth, disabled) **** write config for pam_fp.so (auth, disabled) **** write config for pam_fprint.so (auth, disabled) **** write config for pam_fprintd.so (auth, disabled) **** write config for pam_thinkfinger.so (auth, disabled) **** write config for pam_gnome_keyring.so (auth, disabled) **** write config for pam_kwallet5.so (auth, disabled) **** write config for pam_systemd_home.so (auth, disabled) **** write config for pam_ssh.so (auth, disabled) **** write config for pam_unix2.so (auth, disabled) **** write config for pam_unix.so (auth, enabled) **** write config for pam_ecryptfs.so (auth, disabled) **** write config for pam_krb5.so (auth, disabled) **** write config for pam_sss.so (auth, disabled) **** write config for pam_ldap.so (auth, disabled) **** write config for pam_nam.so (auth, disabled) **** write config for pam_winbind.so (auth, disabled) *** write_config (password, /etc/pam.d/common-password-pc, ...) **** write config for pam_winbind.so (password, disabled) **** write config for pam_pwcheck.so (password, disabled) **** write config for pam_passwdqc.so (password, disabled) **** write config for pam_cracklib.so (password, enabled) **** write config for pam_pwhistory.so (password, disabled) **** write config for pam_gnome_keyring.so (password, disabled) **** write config for pam_kwallet5.so (password, disabled) **** write config for pam_ecryptfs.so (password, disabled) **** write config for pam_systemd_home.so (password, disabled) **** write config for pam_unix2.so (password, disabled) **** write config for pam_unix.so (password, enabled) **** write config for pam_make.so (password, disabled) **** write config for pam_exec.so (password, disabled) **** write config for pam_krb5.so (password, disabled) **** write config for pam_sss.so (password, disabled) **** write config for pam_ldap.so (password, disabled) **** write config for pam_nam.so (password, disabled) *** write_config (session, /etc/pam.d/common-session-pc, ...) **** write config for pam_selinux.so (session, disabled) **** write config for pam_mkhomedir.so (session, disabled) **** write config for pam_systemd_home.so (session, disabled) **** write config for pam_systemd.so (session, disabled) **** write config for pam_limits.so (session, enabled) **** write config for pam_unix2.so (session, disabled) **** write config for pam_unix.so (session, enabled) **** write config for pam_apparmor.so (session, disabled) **** write config for pam_krb5.so (session, disabled) **** write config for pam_sss.so (session, disabled) **** write config for pam_ldap.so (session, disabled) **** write config for pam_winbind.so (session, disabled) **** write config for pam_nam.so (session, disabled) **** write config for pam_umask.so (session, enabled) **** write config for pam_ssh.so (session, disabled) **** write config for pam_selinux.so (session, disabled) **** write config for pam_gnome_keyring.so (session, disabled) **** write config for pam_kwallet5.so (session, disabled) **** write config for pam_exec.so (session, disabled) **** write config for pam_ecryptfs.so (session, disabled) **** write config for pam_env.so (session, enabled) **** write config for pam_mktemp.so (session, disabled) Running scriptlet: system-group-hardware-20170617-150400.24.2.1.noa 188/206 /usr/sbin/groupadd -r kmem /usr/sbin/groupadd -r lock /usr/sbin/groupadd -r -g 5 tty /usr/sbin/groupadd -r utmp /usr/sbin/groupadd -r audio /usr/sbin/groupadd -r cdrom /usr/sbin/groupadd -r dialout /usr/sbin/groupadd -r disk /usr/sbin/groupadd -r input /usr/sbin/groupadd -r lp /usr/sbin/groupadd -r render /usr/sbin/groupadd -r sgx /usr/sbin/groupadd -r tape /usr/sbin/groupadd -r video Installing : system-group-hardware-20170617-150400.24.2.1.noa 188/206 Installing : libutempter0-1.1.6-3.42.x86_64 189/206 Running scriptlet: libutempter0-1.1.6-3.42.x86_64 189/206 Running scriptlet: system-user-man-20170617-150400.24.2.1.noarch 190/206 /usr/sbin/groupadd -r -g 62 man /usr/sbin/useradd -r -c Manual pages viewer -d /var/lib/empty -g man -u 13 man -s /usr/sbin/nologin useradd: Warning: missing or non-executable shell '/usr/sbin/nologin' Installing : system-user-man-20170617-150400.24.2.1.noarch 190/206 Running scriptlet: man-2.7.6-150100.8.5.1.x86_64 191/206 Installing : man-2.7.6-150100.8.5.1.x86_64 191/206 Running scriptlet: man-2.7.6-150100.8.5.1.x86_64 191/206 Updating /etc/sysconfig/cron ... Running scriptlet: system-user-nobody-20170617-150400.24.2.1.noarch 192/206 /usr/sbin/groupadd -r -g 65533 nogroup /usr/sbin/groupadd -r -g 65534 nobody /usr/sbin/useradd -r -c nobody -d /var/lib/nobody -g nobody -u 65534 nobody -s /usr/sbin/nologin useradd: Warning: missing or non-executable shell '/usr/sbin/nologin' useradd warning: nobody's uid 65534 is greater than SYS_UID_MAX 499 Installing : system-user-nobody-20170617-150400.24.2.1.noarch 192/206 Running scriptlet: system-user-nobody-20170617-150400.24.2.1.noarch 192/206 Running scriptlet: dbus-1-1.12.2-150400.18.8.1.x86_64 193/206 Installing : dbus-1-1.12.2-150400.18.8.1.x86_64 193/206 Running scriptlet: dbus-1-1.12.2-150400.18.8.1.x86_64 193/206 update-alternatives: using /usr/bin/dbus-launch.nox11 to provide /usr/bin/dbus-launch (dbus-launch) in auto mode Running scriptlet: kbd-2.4.0-150400.5.9.1.x86_64 194/206 Installing : kbd-2.4.0-150400.5.9.1.x86_64 194/206 Running scriptlet: kbd-2.4.0-150400.5.9.1.x86_64 194/206 Updating /etc/sysconfig/console ... Updating /etc/sysconfig/keyboard ... Running scriptlet: util-linux-2.39.3-150600.4.12.2.x86_64 195/206 Installing : util-linux-2.39.3-150600.4.12.2.x86_64 195/206 Running scriptlet: util-linux-2.39.3-150600.4.12.2.x86_64 195/206 Running scriptlet: aaa_base-84.87+git20180409.04c9dae-150300.10.28. 196/206 Installing : aaa_base-84.87+git20180409.04c9dae-150300.10.28. 196/206 Running scriptlet: aaa_base-84.87+git20180409.04c9dae-150300.10.28. 196/206 Updating /etc/sysconfig/language ... Updating /etc/sysconfig/proxy ... Updating /etc/sysconfig/windowmanager ... Running scriptlet: systemd-254.24-150600.4.33.1.x86_64 197/206 Installing : systemd-254.24-150600.4.33.1.x86_64 197/206 Running scriptlet: systemd-254.24-150600.4.33.1.x86_64 197/206 Running in chroot, ignoring command 'daemon-reexec' Creating group 'systemd-journal' with GID 485. Running in chroot, ignoring command 'daemon-reload' Running in chroot, ignoring command 'daemon-reload' Running in chroot, ignoring command 'daemon-reload' Running in chroot, ignoring command 'daemon-reload' Running scriptlet: util-linux-systemd-2.39.3-150600.4.12.2.x86_64 198/206 Installing : util-linux-systemd-2.39.3-150600.4.12.2.x86_64 198/206 Running scriptlet: util-linux-systemd-2.39.3-150600.4.12.2.x86_64 198/206 Running in chroot, ignoring command 'daemon-reload' Created symlink /etc/systemd/system/timers.target.wants/fstrim.timer → /usr/lib/systemd/system/fstrim.timer. Installing : sysconfig-0.85.9-150200.12.1.x86_64 199/206 Running scriptlet: sysconfig-0.85.9-150200.12.1.x86_64 199/206 Updating /etc/sysconfig/network/dhcp ... Updating /etc/sysconfig/network/config ... Installing : sysconfig-netconfig-0.85.9-150200.12.1.x86_64 200/206 Running scriptlet: sysconfig-netconfig-0.85.9-150200.12.1.x86_64 200/206 Installing : wicked-0.6.77-150600.11.15.1.x86_64 201/206 Running scriptlet: wicked-0.6.77-150600.11.15.1.x86_64 201/206 Updating /etc/sysconfig/network/config ... Updating /etc/sysconfig/network/dhcp ... Running scriptlet: wicked-service-0.6.77-150600.11.15.1.x86_64 202/206 Installing : wicked-service-0.6.77-150600.11.15.1.x86_64 202/206 Running scriptlet: wicked-service-0.6.77-150600.11.15.1.x86_64 202/206 Running in chroot, ignoring command 'daemon-reload' Running in chroot, ignoring command 'daemon-reload' Created symlink /etc/systemd/system/network.service → /usr/lib/systemd/system/wicked.service. Created symlink /etc/systemd/system/multi-user.target.wants/wicked.service → /usr/lib/systemd/system/wicked.service. Created symlink /etc/systemd/system/network-online.target.wants/wicked.service → /usr/lib/systemd/system/wicked.service. Created symlink /etc/systemd/system/dbus-org.opensuse.Network.Nanny.service → /usr/lib/systemd/system/wickedd-nanny.service. Created symlink /etc/systemd/system/dbus-org.opensuse.Network.AUTO4.service → /usr/lib/systemd/system/wickedd-auto4.service. Created symlink /etc/systemd/system/dbus-org.opensuse.Network.DHCP4.service → /usr/lib/systemd/system/wickedd-dhcp4.service. Created symlink /etc/systemd/system/dbus-org.opensuse.Network.DHCP6.service → /usr/lib/systemd/system/wickedd-dhcp6.service. Installing : patterns-base-base-20200505-lp156.17.3.1.x86_64 203/206 Installing : patterns-base-basesystem-20200505-lp156.17.3.1.x 204/206 Installing : rpm-build-4.14.3-150400.59.16.1.x86_64 205/206 Installing : patterns-devel-base-devel_rpm_build-20170319-lp1 206/206 Running scriptlet: coreutils-8.32-150400.9.6.1.x86_64 206/206 Running scriptlet: rpm-4.14.3-150400.59.16.1.x86_64 206/206 Running scriptlet: openSUSE-release-15.6-lp156.416.2.x86_64 206/206 Running scriptlet: systemd-presets-common-SUSE-15-150600.25.2.noarc 206/206 Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target → /usr/lib/systemd/system/remote-fs.target. Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service → /usr/lib/systemd/system/getty@.service. Created symlink /etc/systemd/system/multi-user.target.wants/kbdsettings.service → /usr/lib/systemd/system/kbdsettings.service. Created symlink /etc/systemd/system/timers.target.wants/mandb.timer → /usr/lib/systemd/system/mandb.timer. Created symlink /etc/systemd/system/multi-user.target.wants/purge-kernels.service → /usr/lib/systemd/system/purge-kernels.service. Created symlink /etc/systemd/system/default.target.wants/ca-certificates.path → /usr/lib/systemd/system/ca-certificates.path. Created symlink /etc/systemd/user/basic.target.wants/systemd-tmpfiles-setup.service → /usr/lib/systemd/user/systemd-tmpfiles-setup.service. Created symlink /etc/systemd/user/timers.target.wants/systemd-tmpfiles-clean.timer → /usr/lib/systemd/user/systemd-tmpfiles-clean.timer. Running scriptlet: login_defs-4.8.1-150600.17.9.1.noarch 206/206 Running scriptlet: systemd-presets-branding-openSUSE-12.2-lp156.6.2 206/206 Running scriptlet: ca-certificates-mozilla-2.74-150200.41.1.noarch 206/206 Running scriptlet: shadow-4.8.1-150600.17.9.1.x86_64 206/206 Running scriptlet: man-2.7.6-150100.8.5.1.x86_64 206/206 Running scriptlet: dbus-1-1.12.2-150400.18.8.1.x86_64 206/206 Running scriptlet: kbd-2.4.0-150400.5.9.1.x86_64 206/206 Verifying : boost-license1_66_0-1.66.0-12.3.1.noarch 1/206 Verifying : branding-openSUSE-15.6.20240408-lp156.1.2.noarch 2/206 Verifying : bzip2-1.0.8-150400.1.122.x86_64 3/206 Verifying : ca-certificates-2+git20240416.98ae794-150300.4.3 4/206 Verifying : cpio-2.13-150400.3.6.1.x86_64 5/206 Verifying : cpp-7-3.9.1.x86_64 6/206 Verifying : cracklib-2.9.11-150600.1.90.x86_64 7/206 Verifying : cracklib-dict-full-2.8.12-1.22.x86_64 8/206 Verifying : dbus-1-1.12.2-150400.18.8.1.x86_64 9/206 Verifying : diffutils-3.6-4.3.1.x86_64 10/206 Verifying : file-5.32-7.14.1.x86_64 11/206 Verifying : file-magic-5.32-7.14.1.noarch 12/206 Verifying : filesystem-15.0-11.8.1.x86_64 13/206 Verifying : fillup-1.42-2.18.x86_64 14/206 Verifying : gawk-4.2.1-150000.3.3.1.x86_64 15/206 Verifying : gcc-7-3.9.1.x86_64 16/206 Verifying : gpg2-2.4.4-150600.1.4.x86_64 17/206 Verifying : grep-3.1-150000.4.6.1.x86_64 18/206 Verifying : groff-1.22.4-150400.5.2.1.x86_64 19/206 Verifying : gzip-1.10-150200.10.1.x86_64 20/206 Verifying : info-6.5-4.17.x86_64 21/206 Verifying : libacl1-2.2.52-4.3.1.x86_64 22/206 Verifying : libattr1-2.4.47-2.19.x86_64 23/206 Verifying : libaudit1-3.0.6-150400.4.16.1.x86_64 24/206 Verifying : libboost_system1_66_0-1.66.0-12.3.1.x86_64 25/206 Verifying : libboost_thread1_66_0-1.66.0-12.3.1.x86_64 26/206 Verifying : libbrotlicommon1-1.0.7-3.3.1.x86_64 27/206 Verifying : libbrotlidec1-1.0.7-3.3.1.x86_64 28/206 Verifying : libbz2-1-1.0.8-150400.1.122.x86_64 29/206 Verifying : libcap-ng0-0.7.9-4.37.x86_64 30/206 Verifying : libcap2-2.63-150400.3.3.1.x86_64 31/206 Verifying : libcrack2-2.9.11-150600.1.90.x86_64 32/206 Verifying : libcrypt1-4.4.15-150300.4.7.1.x86_64 33/206 Verifying : libdbus-1-3-1.12.2-150400.18.8.1.x86_64 34/206 Verifying : libdw1-0.185-150400.5.3.1.x86_64 35/206 Verifying : libeconf0-0.5.2-150400.3.6.1.x86_64 36/206 Verifying : libelf1-0.185-150400.5.3.1.x86_64 37/206 Verifying : libffi7-3.2.1.git259-10.8.x86_64 38/206 Verifying : libgdbm4-1.12-1.418.x86_64 39/206 Verifying : libgmp10-6.1.2-4.9.1.x86_64 40/206 Verifying : libgpg-error0-1.47-150600.1.3.x86_64 41/206 Verifying : libidn2-0-2.2.0-3.6.1.x86_64 42/206 Verifying : libip4tc2-1.8.7-1.1.x86_64 43/206 Verifying : libisl15-0.18-1.443.x86_64 44/206 Verifying : libkeyutils1-1.6.3-5.6.1.x86_64 45/206 Verifying : libkmod2-29-150600.11.4.x86_64 46/206 Verifying : libksba8-1.6.4-150600.1.2.x86_64 47/206 Verifying : libldap-2_4-2-2.4.46-150600.23.21.x86_64 48/206 Verifying : libldap-data-2.4.46-150600.23.21.noarch 49/206 Verifying : liblua5_3-5-5.3.6-3.6.1.x86_64 50/206 Verifying : liblz4-1-1.9.4-150600.1.4.x86_64 51/206 Verifying : libmagic1-5.32-7.14.1.x86_64 52/206 Verifying : libmpc3-1.1.0-1.47.x86_64 53/206 Verifying : libmpfr6-4.0.2-3.3.1.x86_64 54/206 Verifying : libmpx2-8.2.1+r264010-150000.1.6.4.x86_64 55/206 Verifying : libmpxwrappers2-8.2.1+r264010-150000.1.6.4.x86_6 56/206 Verifying : libnghttp2-14-1.40.0-150600.23.2.x86_64 57/206 Verifying : libnpth0-1.5-2.11.x86_64 58/206 Verifying : libnsl2-1.2.0-2.44.x86_64 59/206 Verifying : libnss_usrfiles2-2.25-2.12.x86_64 60/206 Verifying : libp11-kit0-0.23.22-150500.8.3.1.x86_64 61/206 Verifying : libpcre1-8.45-150000.20.13.1.x86_64 62/206 Verifying : libpcre2-8-0-10.42-150600.1.26.x86_64 63/206 Verifying : libpipeline1-1.4.1-150000.3.2.1.x86_64 64/206 Verifying : libpopt0-1.16-3.22.x86_64 65/206 Verifying : libpsl5-0.20.1-150000.3.3.1.x86_64 66/206 Verifying : libseccomp2-2.5.3-150400.2.4.x86_64 67/206 Verifying : libselinux1-3.5-150600.1.46.x86_64 68/206 Verifying : libsemanage-conf-3.5-150600.1.48.x86_64 69/206 Verifying : libsemanage2-3.5-150600.1.48.x86_64 70/206 Verifying : libsepol2-3.5-150600.1.49.x86_64 71/206 Verifying : libsigc-2_0-0-2.12.1-150600.1.2.x86_64 72/206 Verifying : libssh-config-0.9.8-150600.9.1.x86_64 73/206 Verifying : libssh4-0.9.8-150600.9.1.x86_64 74/206 Verifying : libtirpc-netconfig-1.3.4-150300.3.23.1.x86_64 75/206 Verifying : libtirpc3-1.3.4-150300.3.23.1.x86_64 76/206 Verifying : libtsan0-11.3.0+git1637-150000.1.11.2.x86_64 77/206 Verifying : libunistring2-0.9.10-1.1.x86_64 78/206 Verifying : libusb-1_0-0-1.0.24-150400.3.3.1.x86_64 79/206 Verifying : libutempter0-1.1.6-3.42.x86_64 80/206 Verifying : libverto1-0.2.6-3.20.x86_64 81/206 Verifying : libxcrypt-devel-4.4.15-150300.4.7.1.x86_64 82/206 Verifying : libyaml-cpp0_6-0.6.3-150400.4.3.1.x86_64 83/206 Verifying : libz1-1.2.13-150500.4.3.1.x86_64 84/206 Verifying : libzck1-1.1.16-150600.9.3.x86_64 85/206 Verifying : libzio1-1.06-2.20.x86_64 86/206 Verifying : libzstd1-1.5.5-150600.1.3.x86_64 87/206 Verifying : linux-glibc-devel-6.4-150600.2.17.x86_64 88/206 Verifying : make-4.2.1-7.3.2.x86_64 89/206 Verifying : man-2.7.6-150100.8.5.1.x86_64 90/206 Verifying : netcfg-11.6-150000.3.6.1.noarch 91/206 Verifying : openSUSE-build-key-1.0-lp156.8.2.noarch 92/206 Verifying : openSUSE-release-15.6-lp156.416.2.x86_64 93/206 Verifying : openSUSE-release-ftp-15.6-lp156.416.2.x86_64 94/206 Verifying : openssl-3.1.4-150600.2.1.noarch 95/206 Verifying : p11-kit-0.23.22-150500.8.3.1.x86_64 96/206 Verifying : p11-kit-tools-0.23.22-150500.8.3.1.x86_64 97/206 Verifying : patterns-devel-base-devel_rpm_build-20170319-lp1 98/206 Verifying : pinentry-1.1.0-4.3.1.x86_64 99/206 Verifying : purge-kernels-service-0-150200.8.6.1.noarch 100/206 Verifying : rpm-config-SUSE-1-150400.14.3.1.noarch 101/206 Verifying : sed-4.9-150600.1.4.x86_64 102/206 Verifying : sysconfig-0.85.9-150200.12.1.x86_64 103/206 Verifying : sysconfig-netconfig-0.85.9-150200.12.1.x86_64 104/206 Verifying : system-group-hardware-20170617-150400.24.2.1.noa 105/206 Verifying : system-user-man-20170617-150400.24.2.1.noarch 106/206 Verifying : system-user-nobody-20170617-150400.24.2.1.noarch 107/206 Verifying : system-user-root-20190513-3.3.1.noarch 108/206 Verifying : systemd-default-settings-0.10-150300.3.7.1.noarc 109/206 Verifying : systemd-default-settings-branding-openSUSE-0.10- 110/206 Verifying : systemd-presets-branding-openSUSE-12.2-lp156.6.2 111/206 Verifying : systemd-presets-common-SUSE-15-150600.25.2.noarc 112/206 Verifying : systemd-rpm-macros-15-150000.7.39.1.noarch 113/206 Verifying : sysuser-shadow-3.2-150400.3.5.3.noarch 114/206 Verifying : tar-1.34-150000.3.34.1.x86_64 115/206 Verifying : update-alternatives-1.19.0.4-150000.4.4.1.x86_64 116/206 Verifying : which-2.21-2.20.x86_64 117/206 Verifying : patterns-base-base-20200505-lp156.17.3.1.x86_64 118/206 Verifying : patterns-base-basesystem-20200505-lp156.17.3.1.x 119/206 Verifying : patterns-base-minimal_base-20200505-lp156.17.3.1 120/206 Verifying : aaa_base-84.87+git20180409.04c9dae-150300.10.28. 121/206 Verifying : bash-4.4-150400.27.3.2.x86_64 122/206 Verifying : bash-sh-4.4-150400.27.3.2.x86_64 123/206 Verifying : binutils-2.43-150100.7.52.1.x86_64 124/206 Verifying : ca-certificates-mozilla-2.74-150200.41.1.noarch 125/206 Verifying : coreutils-8.32-150400.9.6.1.x86_64 126/206 Verifying : cpp7-7.5.0+r278197-150000.4.44.1.x86_64 127/206 Verifying : crypto-policies-20230920.570ea89-150600.3.9.2.no 128/206 Verifying : dwz-0.12-150000.3.8.1.x86_64 129/206 Verifying : findutils-4.8.0-150300.3.3.2.x86_64 130/206 Verifying : gcc7-7.5.0+r278197-150000.4.44.1.x86_64 131/206 Verifying : gettext-runtime-0.21.1-150600.3.3.2.x86_64 132/206 Verifying : gettext-tools-0.21.1-150600.3.3.2.x86_64 133/206 Verifying : glibc-2.38-150600.14.32.1.x86_64 134/206 Verifying : glibc-devel-2.38-150600.14.32.1.x86_64 135/206 Verifying : glibc-locale-2.38-150600.14.32.1.x86_64 136/206 Verifying : glibc-locale-base-2.38-150600.14.32.1.x86_64 137/206 Verifying : kbd-2.4.0-150400.5.9.1.x86_64 138/206 Verifying : kbd-legacy-2.4.0-150400.5.9.1.noarch 139/206 Verifying : krb5-1.20.1-150600.11.11.2.x86_64 140/206 Verifying : less-643-150600.3.3.1.x86_64 141/206 Verifying : libapparmor1-3.1.7-150600.5.9.1.x86_64 142/206 Verifying : libasan4-7.5.0+r278197-150000.4.44.1.x86_64 143/206 Verifying : libassuan0-2.5.5-150000.4.7.1.x86_64 144/206 Verifying : libatomic1-14.2.0+git10526-150000.1.6.1.x86_64 145/206 Verifying : libaugeas0-1.14.1-150600.3.3.1.x86_64 146/206 Verifying : libblkid1-2.39.3-150600.4.12.2.x86_64 147/206 Verifying : libcilkrts5-7.5.0+r278197-150000.4.44.1.x86_64 148/206 Verifying : libcom_err2-1.47.0-150600.4.6.2.x86_64 149/206 Verifying : libctf-nobfd0-2.43-150100.7.52.1.x86_64 150/206 Verifying : libctf0-2.43-150100.7.52.1.x86_64 151/206 Verifying : libcurl4-8.6.0-150600.4.21.1.x86_64 152/206 Verifying : libexpat1-2.7.1-150400.3.28.1.x86_64 153/206 Verifying : libfa1-1.14.1-150600.3.3.1.x86_64 154/206 Verifying : libfdisk1-2.39.3-150600.4.12.2.x86_64 155/206 Verifying : libgcc_s1-14.2.0+git10526-150000.1.6.1.x86_64 156/206 Verifying : libgcrypt20-1.10.3-150600.3.6.1.x86_64 157/206 Verifying : libglib-2_0-0-2.78.6-150600.4.11.1.x86_64 158/206 Verifying : libgomp1-14.2.0+git10526-150000.1.6.1.x86_64 159/206 Verifying : libgpgme11-1.23.0-150600.3.2.1.x86_64 160/206 Verifying : libitm1-14.2.0+git10526-150000.1.6.1.x86_64 161/206 Verifying : libjitterentropy3-3.4.1-150000.1.12.1.x86_64 162/206 Verifying : liblsan0-14.2.0+git10526-150000.1.6.1.x86_64 163/206 Verifying : liblzma5-5.4.1-150600.3.3.1.x86_64 164/206 Verifying : libmount1-2.39.3-150600.4.12.2.x86_64 165/206 Verifying : libncurses6-6.1-150000.5.30.1.x86_64 166/206 Verifying : libnl-config-3.9.0-150600.15.4.4.noarch 167/206 Verifying : libnl3-200-3.9.0-150600.15.4.4.x86_64 168/206 Verifying : libopenssl3-3.1.4-150600.5.27.1.x86_64 169/206 Verifying : libprocps8-3.3.17-150000.7.42.1.x86_64 170/206 Verifying : libreadline7-7.0-150400.27.3.2.x86_64 171/206 Verifying : libsasl2-3-2.1.28-150600.7.3.1.x86_64 172/206 Verifying : libsmartcols1-2.39.3-150600.4.12.2.x86_64 173/206 Verifying : libsolv-tools-base-0.7.32-150600.8.10.1.x86_64 174/206 Verifying : libsqlite3-0-3.49.1-150000.3.27.1.x86_64 175/206 Verifying : libstdc++6-14.2.0+git10526-150000.1.6.1.x86_64 176/206 Verifying : libsystemd0-254.24-150600.4.33.1.x86_64 177/206 Verifying : libtasn1-4.13-150000.4.11.1.x86_64 178/206 Verifying : libtasn1-6-4.13-150000.4.11.1.x86_64 179/206 Verifying : libtextstyle0-0.21.1-150600.3.3.2.x86_64 180/206 Verifying : libubsan0-7.5.0+r278197-150000.4.44.1.x86_64 181/206 Verifying : libudev1-254.24-150600.4.33.1.x86_64 182/206 Verifying : libuuid1-2.39.3-150600.4.12.2.x86_64 183/206 Verifying : libxml2-2-2.10.3-150500.5.26.1.x86_64 184/206 Verifying : libzypp-17.36.7-150600.3.53.1.x86_64 185/206 Verifying : login_defs-4.8.1-150600.17.9.1.noarch 186/206 Verifying : ncurses-utils-6.1-150000.5.30.1.x86_64 187/206 Verifying : openssl-3-3.1.4-150600.5.27.1.x86_64 188/206 Verifying : pam-1.3.0-150000.6.76.1.x86_64 189/206 Verifying : pam-config-1.1-150600.16.3.1.x86_64 190/206 Verifying : patch-2.7.6-150000.5.6.1.x86_64 191/206 Verifying : perl-base-5.26.1-150300.17.17.1.x86_64 192/206 Verifying : permissions-20240826-150600.10.18.2.x86_64 193/206 Verifying : pkg-config-0.29.2-150600.15.6.3.x86_64 194/206 Verifying : procps-3.3.17-150000.7.42.1.x86_64 195/206 Verifying : rpm-4.14.3-150400.59.16.1.x86_64 196/206 Verifying : rpm-build-4.14.3-150400.59.16.1.x86_64 197/206 Verifying : shadow-4.8.1-150600.17.9.1.x86_64 198/206 Verifying : systemd-254.24-150600.4.33.1.x86_64 199/206 Verifying : terminfo-base-6.1-150000.5.30.1.x86_64 200/206 Verifying : util-linux-2.39.3-150600.4.12.2.x86_64 201/206 Verifying : util-linux-systemd-2.39.3-150600.4.12.2.x86_64 202/206 Verifying : wicked-0.6.77-150600.11.15.1.x86_64 203/206 Verifying : wicked-service-0.6.77-150600.11.15.1.x86_64 204/206 Verifying : xz-5.4.1-150600.3.3.1.x86_64 205/206 Verifying : zypper-1.14.89-150600.10.31.1.x86_64 206/206 Installed: aaa_base-84.87+git20180409.04c9dae-150300.10.28.2.x86_64 bash-4.4-150400.27.3.2.x86_64 bash-sh-4.4-150400.27.3.2.x86_64 binutils-2.43-150100.7.52.1.x86_64 boost-license1_66_0-1.66.0-12.3.1.noarch branding-openSUSE-15.6.20240408-lp156.1.2.noarch bzip2-1.0.8-150400.1.122.x86_64 ca-certificates-2+git20240416.98ae794-150300.4.3.3.noarch ca-certificates-mozilla-2.74-150200.41.1.noarch coreutils-8.32-150400.9.6.1.x86_64 cpio-2.13-150400.3.6.1.x86_64 cpp-7-3.9.1.x86_64 cpp7-7.5.0+r278197-150000.4.44.1.x86_64 cracklib-2.9.11-150600.1.90.x86_64 cracklib-dict-full-2.8.12-1.22.x86_64 crypto-policies-20230920.570ea89-150600.3.9.2.noarch dbus-1-1.12.2-150400.18.8.1.x86_64 diffutils-3.6-4.3.1.x86_64 dwz-0.12-150000.3.8.1.x86_64 file-5.32-7.14.1.x86_64 file-magic-5.32-7.14.1.noarch filesystem-15.0-11.8.1.x86_64 fillup-1.42-2.18.x86_64 findutils-4.8.0-150300.3.3.2.x86_64 gawk-4.2.1-150000.3.3.1.x86_64 gcc-7-3.9.1.x86_64 gcc7-7.5.0+r278197-150000.4.44.1.x86_64 gettext-runtime-0.21.1-150600.3.3.2.x86_64 gettext-tools-0.21.1-150600.3.3.2.x86_64 glibc-2.38-150600.14.32.1.x86_64 glibc-devel-2.38-150600.14.32.1.x86_64 glibc-locale-2.38-150600.14.32.1.x86_64 glibc-locale-base-2.38-150600.14.32.1.x86_64 gpg2-2.4.4-150600.1.4.x86_64 grep-3.1-150000.4.6.1.x86_64 groff-1.22.4-150400.5.2.1.x86_64 gzip-1.10-150200.10.1.x86_64 info-6.5-4.17.x86_64 kbd-2.4.0-150400.5.9.1.x86_64 kbd-legacy-2.4.0-150400.5.9.1.noarch krb5-1.20.1-150600.11.11.2.x86_64 less-643-150600.3.3.1.x86_64 libacl1-2.2.52-4.3.1.x86_64 libapparmor1-3.1.7-150600.5.9.1.x86_64 libasan4-7.5.0+r278197-150000.4.44.1.x86_64 libassuan0-2.5.5-150000.4.7.1.x86_64 libatomic1-14.2.0+git10526-150000.1.6.1.x86_64 libattr1-2.4.47-2.19.x86_64 libaudit1-3.0.6-150400.4.16.1.x86_64 libaugeas0-1.14.1-150600.3.3.1.x86_64 libblkid1-2.39.3-150600.4.12.2.x86_64 libboost_system1_66_0-1.66.0-12.3.1.x86_64 libboost_thread1_66_0-1.66.0-12.3.1.x86_64 libbrotlicommon1-1.0.7-3.3.1.x86_64 libbrotlidec1-1.0.7-3.3.1.x86_64 libbz2-1-1.0.8-150400.1.122.x86_64 libcap-ng0-0.7.9-4.37.x86_64 libcap2-2.63-150400.3.3.1.x86_64 libcilkrts5-7.5.0+r278197-150000.4.44.1.x86_64 libcom_err2-1.47.0-150600.4.6.2.x86_64 libcrack2-2.9.11-150600.1.90.x86_64 libcrypt1-4.4.15-150300.4.7.1.x86_64 libctf-nobfd0-2.43-150100.7.52.1.x86_64 libctf0-2.43-150100.7.52.1.x86_64 libcurl4-8.6.0-150600.4.21.1.x86_64 libdbus-1-3-1.12.2-150400.18.8.1.x86_64 libdw1-0.185-150400.5.3.1.x86_64 libeconf0-0.5.2-150400.3.6.1.x86_64 libelf1-0.185-150400.5.3.1.x86_64 libexpat1-2.7.1-150400.3.28.1.x86_64 libfa1-1.14.1-150600.3.3.1.x86_64 libfdisk1-2.39.3-150600.4.12.2.x86_64 libffi7-3.2.1.git259-10.8.x86_64 libgcc_s1-14.2.0+git10526-150000.1.6.1.x86_64 libgcrypt20-1.10.3-150600.3.6.1.x86_64 libgdbm4-1.12-1.418.x86_64 libglib-2_0-0-2.78.6-150600.4.11.1.x86_64 libgmp10-6.1.2-4.9.1.x86_64 libgomp1-14.2.0+git10526-150000.1.6.1.x86_64 libgpg-error0-1.47-150600.1.3.x86_64 libgpgme11-1.23.0-150600.3.2.1.x86_64 libidn2-0-2.2.0-3.6.1.x86_64 libip4tc2-1.8.7-1.1.x86_64 libisl15-0.18-1.443.x86_64 libitm1-14.2.0+git10526-150000.1.6.1.x86_64 libjitterentropy3-3.4.1-150000.1.12.1.x86_64 libkeyutils1-1.6.3-5.6.1.x86_64 libkmod2-29-150600.11.4.x86_64 libksba8-1.6.4-150600.1.2.x86_64 libldap-2_4-2-2.4.46-150600.23.21.x86_64 libldap-data-2.4.46-150600.23.21.noarch liblsan0-14.2.0+git10526-150000.1.6.1.x86_64 liblua5_3-5-5.3.6-3.6.1.x86_64 liblz4-1-1.9.4-150600.1.4.x86_64 liblzma5-5.4.1-150600.3.3.1.x86_64 libmagic1-5.32-7.14.1.x86_64 libmount1-2.39.3-150600.4.12.2.x86_64 libmpc3-1.1.0-1.47.x86_64 libmpfr6-4.0.2-3.3.1.x86_64 libmpx2-8.2.1+r264010-150000.1.6.4.x86_64 libmpxwrappers2-8.2.1+r264010-150000.1.6.4.x86_64 libncurses6-6.1-150000.5.30.1.x86_64 libnghttp2-14-1.40.0-150600.23.2.x86_64 libnl-config-3.9.0-150600.15.4.4.noarch libnl3-200-3.9.0-150600.15.4.4.x86_64 libnpth0-1.5-2.11.x86_64 libnsl2-1.2.0-2.44.x86_64 libnss_usrfiles2-2.25-2.12.x86_64 libopenssl3-3.1.4-150600.5.27.1.x86_64 libp11-kit0-0.23.22-150500.8.3.1.x86_64 libpcre1-8.45-150000.20.13.1.x86_64 libpcre2-8-0-10.42-150600.1.26.x86_64 libpipeline1-1.4.1-150000.3.2.1.x86_64 libpopt0-1.16-3.22.x86_64 libprocps8-3.3.17-150000.7.42.1.x86_64 libpsl5-0.20.1-150000.3.3.1.x86_64 libreadline7-7.0-150400.27.3.2.x86_64 libsasl2-3-2.1.28-150600.7.3.1.x86_64 libseccomp2-2.5.3-150400.2.4.x86_64 libselinux1-3.5-150600.1.46.x86_64 libsemanage-conf-3.5-150600.1.48.x86_64 libsemanage2-3.5-150600.1.48.x86_64 libsepol2-3.5-150600.1.49.x86_64 libsigc-2_0-0-2.12.1-150600.1.2.x86_64 libsmartcols1-2.39.3-150600.4.12.2.x86_64 libsolv-tools-base-0.7.32-150600.8.10.1.x86_64 libsqlite3-0-3.49.1-150000.3.27.1.x86_64 libssh-config-0.9.8-150600.9.1.x86_64 libssh4-0.9.8-150600.9.1.x86_64 libstdc++6-14.2.0+git10526-150000.1.6.1.x86_64 libsystemd0-254.24-150600.4.33.1.x86_64 libtasn1-4.13-150000.4.11.1.x86_64 libtasn1-6-4.13-150000.4.11.1.x86_64 libtextstyle0-0.21.1-150600.3.3.2.x86_64 libtirpc-netconfig-1.3.4-150300.3.23.1.x86_64 libtirpc3-1.3.4-150300.3.23.1.x86_64 libtsan0-11.3.0+git1637-150000.1.11.2.x86_64 libubsan0-7.5.0+r278197-150000.4.44.1.x86_64 libudev1-254.24-150600.4.33.1.x86_64 libunistring2-0.9.10-1.1.x86_64 libusb-1_0-0-1.0.24-150400.3.3.1.x86_64 libutempter0-1.1.6-3.42.x86_64 libuuid1-2.39.3-150600.4.12.2.x86_64 libverto1-0.2.6-3.20.x86_64 libxcrypt-devel-4.4.15-150300.4.7.1.x86_64 libxml2-2-2.10.3-150500.5.26.1.x86_64 libyaml-cpp0_6-0.6.3-150400.4.3.1.x86_64 libz1-1.2.13-150500.4.3.1.x86_64 libzck1-1.1.16-150600.9.3.x86_64 libzio1-1.06-2.20.x86_64 libzstd1-1.5.5-150600.1.3.x86_64 libzypp-17.36.7-150600.3.53.1.x86_64 linux-glibc-devel-6.4-150600.2.17.x86_64 login_defs-4.8.1-150600.17.9.1.noarch make-4.2.1-7.3.2.x86_64 man-2.7.6-150100.8.5.1.x86_64 ncurses-utils-6.1-150000.5.30.1.x86_64 netcfg-11.6-150000.3.6.1.noarch openSUSE-build-key-1.0-lp156.8.2.noarch openSUSE-release-15.6-lp156.416.2.x86_64 openSUSE-release-ftp-15.6-lp156.416.2.x86_64 openssl-3.1.4-150600.2.1.noarch openssl-3-3.1.4-150600.5.27.1.x86_64 p11-kit-0.23.22-150500.8.3.1.x86_64 p11-kit-tools-0.23.22-150500.8.3.1.x86_64 pam-1.3.0-150000.6.76.1.x86_64 pam-config-1.1-150600.16.3.1.x86_64 patch-2.7.6-150000.5.6.1.x86_64 patterns-base-base-20200505-lp156.17.3.1.x86_64 patterns-base-basesystem-20200505-lp156.17.3.1.x86_64 patterns-base-minimal_base-20200505-lp156.17.3.1.x86_64 patterns-devel-base-devel_rpm_build-20170319-lp156.3.2.x86_64 perl-base-5.26.1-150300.17.17.1.x86_64 permissions-20240826-150600.10.18.2.x86_64 pinentry-1.1.0-4.3.1.x86_64 pkg-config-0.29.2-150600.15.6.3.x86_64 procps-3.3.17-150000.7.42.1.x86_64 purge-kernels-service-0-150200.8.6.1.noarch rpm-4.14.3-150400.59.16.1.x86_64 rpm-build-4.14.3-150400.59.16.1.x86_64 rpm-config-SUSE-1-150400.14.3.1.noarch sed-4.9-150600.1.4.x86_64 shadow-4.8.1-150600.17.9.1.x86_64 sysconfig-0.85.9-150200.12.1.x86_64 sysconfig-netconfig-0.85.9-150200.12.1.x86_64 system-group-hardware-20170617-150400.24.2.1.noarch system-user-man-20170617-150400.24.2.1.noarch system-user-nobody-20170617-150400.24.2.1.noarch system-user-root-20190513-3.3.1.noarch systemd-254.24-150600.4.33.1.x86_64 systemd-default-settings-0.10-150300.3.7.1.noarch systemd-default-settings-branding-openSUSE-0.10-150300.3.7.1.noarch systemd-presets-branding-openSUSE-12.2-lp156.6.2.noarch systemd-presets-common-SUSE-15-150600.25.2.noarch systemd-rpm-macros-15-150000.7.39.1.noarch sysuser-shadow-3.2-150400.3.5.3.noarch tar-1.34-150000.3.34.1.x86_64 terminfo-base-6.1-150000.5.30.1.x86_64 update-alternatives-1.19.0.4-150000.4.4.1.x86_64 util-linux-2.39.3-150600.4.12.2.x86_64 util-linux-systemd-2.39.3-150600.4.12.2.x86_64 which-2.21-2.20.x86_64 wicked-0.6.77-150600.11.15.1.x86_64 wicked-service-0.6.77-150600.11.15.1.x86_64 xz-5.4.1-150600.3.3.1.x86_64 zypper-1.14.89-150600.10.31.1.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: aaa_base-84.87+git20180409.04c9dae-150300.10.28.2.x86_64 bash-4.4-150400.27.3.2.x86_64 bash-sh-4.4-150400.27.3.2.x86_64 binutils-2.43-150100.7.52.1.x86_64 boost-license1_66_0-1.66.0-12.3.1.noarch branding-openSUSE-15.6.20240408-lp156.1.2.noarch bzip2-1.0.8-150400.1.122.x86_64 ca-certificates-2+git20240416.98ae794-150300.4.3.3.noarch ca-certificates-mozilla-2.74-150200.41.1.noarch coreutils-8.32-150400.9.6.1.x86_64 cpio-2.13-150400.3.6.1.x86_64 cpp-7-3.9.1.x86_64 cpp7-7.5.0+r278197-150000.4.44.1.x86_64 cracklib-2.9.11-150600.1.90.x86_64 cracklib-dict-full-2.8.12-1.22.x86_64 crypto-policies-20230920.570ea89-150600.3.9.2.noarch dbus-1-1.12.2-150400.18.8.1.x86_64 diffutils-3.6-4.3.1.x86_64 dwz-0.12-150000.3.8.1.x86_64 file-5.32-7.14.1.x86_64 file-magic-5.32-7.14.1.noarch filesystem-15.0-11.8.1.x86_64 fillup-1.42-2.18.x86_64 findutils-4.8.0-150300.3.3.2.x86_64 gawk-4.2.1-150000.3.3.1.x86_64 gcc-7-3.9.1.x86_64 gcc7-7.5.0+r278197-150000.4.44.1.x86_64 gettext-runtime-0.21.1-150600.3.3.2.x86_64 gettext-tools-0.21.1-150600.3.3.2.x86_64 glibc-2.38-150600.14.32.1.x86_64 glibc-devel-2.38-150600.14.32.1.x86_64 glibc-locale-2.38-150600.14.32.1.x86_64 glibc-locale-base-2.38-150600.14.32.1.x86_64 gpg-pubkey-25db7ae0-645bae34 gpg-pubkey-29b700a4-62b07e22 gpg-pubkey-39db7c82-5f68629b gpg-pubkey-3fa1d6ce-63c9481c gpg2-2.4.4-150600.1.4.x86_64 grep-3.1-150000.4.6.1.x86_64 groff-1.22.4-150400.5.2.1.x86_64 gzip-1.10-150200.10.1.x86_64 info-6.5-4.17.x86_64 kbd-2.4.0-150400.5.9.1.x86_64 kbd-legacy-2.4.0-150400.5.9.1.noarch krb5-1.20.1-150600.11.11.2.x86_64 less-643-150600.3.3.1.x86_64 libacl1-2.2.52-4.3.1.x86_64 libapparmor1-3.1.7-150600.5.9.1.x86_64 libasan4-7.5.0+r278197-150000.4.44.1.x86_64 libassuan0-2.5.5-150000.4.7.1.x86_64 libatomic1-14.2.0+git10526-150000.1.6.1.x86_64 libattr1-2.4.47-2.19.x86_64 libaudit1-3.0.6-150400.4.16.1.x86_64 libaugeas0-1.14.1-150600.3.3.1.x86_64 libblkid1-2.39.3-150600.4.12.2.x86_64 libboost_system1_66_0-1.66.0-12.3.1.x86_64 libboost_thread1_66_0-1.66.0-12.3.1.x86_64 libbrotlicommon1-1.0.7-3.3.1.x86_64 libbrotlidec1-1.0.7-3.3.1.x86_64 libbz2-1-1.0.8-150400.1.122.x86_64 libcap-ng0-0.7.9-4.37.x86_64 libcap2-2.63-150400.3.3.1.x86_64 libcilkrts5-7.5.0+r278197-150000.4.44.1.x86_64 libcom_err2-1.47.0-150600.4.6.2.x86_64 libcrack2-2.9.11-150600.1.90.x86_64 libcrypt1-4.4.15-150300.4.7.1.x86_64 libctf-nobfd0-2.43-150100.7.52.1.x86_64 libctf0-2.43-150100.7.52.1.x86_64 libcurl4-8.6.0-150600.4.21.1.x86_64 libdbus-1-3-1.12.2-150400.18.8.1.x86_64 libdw1-0.185-150400.5.3.1.x86_64 libeconf0-0.5.2-150400.3.6.1.x86_64 libelf1-0.185-150400.5.3.1.x86_64 libexpat1-2.7.1-150400.3.28.1.x86_64 libfa1-1.14.1-150600.3.3.1.x86_64 libfdisk1-2.39.3-150600.4.12.2.x86_64 libffi7-3.2.1.git259-10.8.x86_64 libgcc_s1-14.2.0+git10526-150000.1.6.1.x86_64 libgcrypt20-1.10.3-150600.3.6.1.x86_64 libgdbm4-1.12-1.418.x86_64 libglib-2_0-0-2.78.6-150600.4.11.1.x86_64 libgmp10-6.1.2-4.9.1.x86_64 libgomp1-14.2.0+git10526-150000.1.6.1.x86_64 libgpg-error0-1.47-150600.1.3.x86_64 libgpgme11-1.23.0-150600.3.2.1.x86_64 libidn2-0-2.2.0-3.6.1.x86_64 libip4tc2-1.8.7-1.1.x86_64 libisl15-0.18-1.443.x86_64 libitm1-14.2.0+git10526-150000.1.6.1.x86_64 libjitterentropy3-3.4.1-150000.1.12.1.x86_64 libkeyutils1-1.6.3-5.6.1.x86_64 libkmod2-29-150600.11.4.x86_64 libksba8-1.6.4-150600.1.2.x86_64 libldap-2_4-2-2.4.46-150600.23.21.x86_64 libldap-data-2.4.46-150600.23.21.noarch liblsan0-14.2.0+git10526-150000.1.6.1.x86_64 liblua5_3-5-5.3.6-3.6.1.x86_64 liblz4-1-1.9.4-150600.1.4.x86_64 liblzma5-5.4.1-150600.3.3.1.x86_64 libmagic1-5.32-7.14.1.x86_64 libmount1-2.39.3-150600.4.12.2.x86_64 libmpc3-1.1.0-1.47.x86_64 libmpfr6-4.0.2-3.3.1.x86_64 libmpx2-8.2.1+r264010-150000.1.6.4.x86_64 libmpxwrappers2-8.2.1+r264010-150000.1.6.4.x86_64 libncurses6-6.1-150000.5.30.1.x86_64 libnghttp2-14-1.40.0-150600.23.2.x86_64 libnl-config-3.9.0-150600.15.4.4.noarch libnl3-200-3.9.0-150600.15.4.4.x86_64 libnpth0-1.5-2.11.x86_64 libnsl2-1.2.0-2.44.x86_64 libnss_usrfiles2-2.25-2.12.x86_64 libopenssl3-3.1.4-150600.5.27.1.x86_64 libp11-kit0-0.23.22-150500.8.3.1.x86_64 libpcre1-8.45-150000.20.13.1.x86_64 libpcre2-8-0-10.42-150600.1.26.x86_64 libpipeline1-1.4.1-150000.3.2.1.x86_64 libpopt0-1.16-3.22.x86_64 libprocps8-3.3.17-150000.7.42.1.x86_64 libpsl5-0.20.1-150000.3.3.1.x86_64 libreadline7-7.0-150400.27.3.2.x86_64 libsasl2-3-2.1.28-150600.7.3.1.x86_64 libseccomp2-2.5.3-150400.2.4.x86_64 libselinux1-3.5-150600.1.46.x86_64 libsemanage-conf-3.5-150600.1.48.x86_64 libsemanage2-3.5-150600.1.48.x86_64 libsepol2-3.5-150600.1.49.x86_64 libsigc-2_0-0-2.12.1-150600.1.2.x86_64 libsmartcols1-2.39.3-150600.4.12.2.x86_64 libsolv-tools-base-0.7.32-150600.8.10.1.x86_64 libsqlite3-0-3.49.1-150000.3.27.1.x86_64 libssh-config-0.9.8-150600.9.1.x86_64 libssh4-0.9.8-150600.9.1.x86_64 libstdc++6-14.2.0+git10526-150000.1.6.1.x86_64 libsystemd0-254.24-150600.4.33.1.x86_64 libtasn1-4.13-150000.4.11.1.x86_64 libtasn1-6-4.13-150000.4.11.1.x86_64 libtextstyle0-0.21.1-150600.3.3.2.x86_64 libtirpc-netconfig-1.3.4-150300.3.23.1.x86_64 libtirpc3-1.3.4-150300.3.23.1.x86_64 libtsan0-11.3.0+git1637-150000.1.11.2.x86_64 libubsan0-7.5.0+r278197-150000.4.44.1.x86_64 libudev1-254.24-150600.4.33.1.x86_64 libunistring2-0.9.10-1.1.x86_64 libusb-1_0-0-1.0.24-150400.3.3.1.x86_64 libutempter0-1.1.6-3.42.x86_64 libuuid1-2.39.3-150600.4.12.2.x86_64 libverto1-0.2.6-3.20.x86_64 libxcrypt-devel-4.4.15-150300.4.7.1.x86_64 libxml2-2-2.10.3-150500.5.26.1.x86_64 libyaml-cpp0_6-0.6.3-150400.4.3.1.x86_64 libz1-1.2.13-150500.4.3.1.x86_64 libzck1-1.1.16-150600.9.3.x86_64 libzio1-1.06-2.20.x86_64 libzstd1-1.5.5-150600.1.3.x86_64 libzypp-17.36.7-150600.3.53.1.x86_64 linux-glibc-devel-6.4-150600.2.17.x86_64 login_defs-4.8.1-150600.17.9.1.noarch make-4.2.1-7.3.2.x86_64 man-2.7.6-150100.8.5.1.x86_64 ncurses-utils-6.1-150000.5.30.1.x86_64 netcfg-11.6-150000.3.6.1.noarch openSUSE-build-key-1.0-lp156.8.2.noarch openSUSE-release-15.6-lp156.416.2.x86_64 openSUSE-release-ftp-15.6-lp156.416.2.x86_64 openssl-3-3.1.4-150600.5.27.1.x86_64 openssl-3.1.4-150600.2.1.noarch p11-kit-0.23.22-150500.8.3.1.x86_64 p11-kit-tools-0.23.22-150500.8.3.1.x86_64 pam-1.3.0-150000.6.76.1.x86_64 pam-config-1.1-150600.16.3.1.x86_64 patch-2.7.6-150000.5.6.1.x86_64 patterns-base-base-20200505-lp156.17.3.1.x86_64 patterns-base-basesystem-20200505-lp156.17.3.1.x86_64 patterns-base-minimal_base-20200505-lp156.17.3.1.x86_64 patterns-devel-base-devel_rpm_build-20170319-lp156.3.2.x86_64 perl-base-5.26.1-150300.17.17.1.x86_64 permissions-20240826-150600.10.18.2.x86_64 pinentry-1.1.0-4.3.1.x86_64 pkg-config-0.29.2-150600.15.6.3.x86_64 procps-3.3.17-150000.7.42.1.x86_64 purge-kernels-service-0-150200.8.6.1.noarch rpm-4.14.3-150400.59.16.1.x86_64 rpm-build-4.14.3-150400.59.16.1.x86_64 rpm-config-SUSE-1-150400.14.3.1.noarch sed-4.9-150600.1.4.x86_64 shadow-4.8.1-150600.17.9.1.x86_64 sysconfig-0.85.9-150200.12.1.x86_64 sysconfig-netconfig-0.85.9-150200.12.1.x86_64 system-group-hardware-20170617-150400.24.2.1.noarch system-user-man-20170617-150400.24.2.1.noarch system-user-nobody-20170617-150400.24.2.1.noarch system-user-root-20190513-3.3.1.noarch systemd-254.24-150600.4.33.1.x86_64 systemd-default-settings-0.10-150300.3.7.1.noarch systemd-default-settings-branding-openSUSE-0.10-150300.3.7.1.noarch systemd-presets-branding-openSUSE-12.2-lp156.6.2.noarch systemd-presets-common-SUSE-15-150600.25.2.noarch systemd-rpm-macros-15-150000.7.39.1.noarch sysuser-shadow-3.2-150400.3.5.3.noarch tar-1.34-150000.3.34.1.x86_64 terminfo-base-6.1-150000.5.30.1.x86_64 update-alternatives-1.19.0.4-150000.4.4.1.x86_64 util-linux-2.39.3-150600.4.12.2.x86_64 util-linux-systemd-2.39.3-150600.4.12.2.x86_64 which-2.21-2.20.x86_64 wicked-0.6.77-150600.11.15.1.x86_64 wicked-service-0.6.77-150600.11.15.1.x86_64 xz-5.4.1-150600.3.3.1.x86_64 zypper-1.14.89-150600.10.31.1.x86_64 Start: buildsrpm Start: rpmbuild -bs Package pam was not found in the pkg-config search path. Perhaps you should add the directory containing `pam.pc' to the PKG_CONFIG_PATH environment variable No package 'pam' found Package libsasl2 was not found in the pkg-config search path. Perhaps you should add the directory containing `libsasl2.pc' to the PKG_CONFIG_PATH environment variable No package 'libsasl2' found Building target platforms: x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/opensuse-leap-15.6-x86_64-1749790896.319344/root/var/log/dnf.rpm.log /var/lib/mock/opensuse-leap-15.6-x86_64-1749790896.319344/root/var/log/dnf.librepo.log /var/lib/mock/opensuse-leap-15.6-x86_64-1749790896.319344/root/var/log/dnf.log INFO: chroot_scan: creating tarball /var/lib/copr-rpmbuild/results/chroot_scan.tar.gz /bin/tar: Removing leading `/' from member names Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-pu5d25r1/crudeoauth/crudeoauth.spec) Config(child) 2 minutes 39 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.src.rpm) Config(opensuse-leap-15.6-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/opensuse-leap-15.6-x86_64-bootstrap-1749790896.319344/root. INFO: reusing tmpfs at /var/lib/mock/opensuse-leap-15.6-x86_64-bootstrap-1749790896.319344/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/opensuse-leap-15.6-x86_64-1749790896.319344/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.14.3-150400.59.16.1.x86_64 python3-dnf-4.10.0-bp156.4.2.noarch python3-dnf-plugins-core-4.0.24-bp156.3.1.noarch Finish: chroot init Start: build phase for crudeoauth-1.0.0-0.git20250505.3.suse.lp156.src.rpm Start: build setup for crudeoauth-1.0.0-0.git20250505.3.suse.lp156.src.rpm Package pam was not found in the pkg-config search path. Perhaps you should add the directory containing `pam.pc' to the PKG_CONFIG_PATH environment variable No package 'pam' found Package libsasl2 was not found in the pkg-config search path. Perhaps you should add the directory containing `libsasl2.pc' to the PKG_CONFIG_PATH environment variable No package 'libsasl2' found Building target platforms: x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 90 kB/s | 1.8 kB 00:00 openSUSE Leap 15.6 - x86_64 - OSS 27 kB/s | 11 kB 00:00 openSUSE Leap 15.6 - x86_64 - OSS - Updates 9.6 kB/s | 3.0 kB 00:00 openSUSE Leap 15.6 - x86_64 - Updates from SUSE 9.6 kB/s | 3.0 kB 00:00 openSUSE Leap 15.6 - x86_64 - Updates from Back 9.7 kB/s | 3.1 kB 00:00 Package gawk-4.2.1-150000.3.3.1.x86_64 is already installed. Package pkg-config-0.29.2-150600.15.6.3.x86_64 is already installed. Dependencies resolved. ============================================================================================ Package Arch Version Repository Size ============================================================================================ Installing: autoconf noarch 2.69-1.445 opensuse-leap-oss 711 k automake noarch 1.15.1-150000.4.13.2 opensuse-leap-sle-update 818 k cyrus-sasl-bdb-devel x86_64 2.1.28-150600.7.3.1 opensuse-leap-sle-update 895 k gcc-c++ x86_64 7-3.9.1 opensuse-leap-oss 9.2 k libgnutls-devel x86_64 3.8.3-150600.4.6.2 opensuse-leap-sle-update 2.1 M libjansson-devel x86_64 2.14-150000.3.5.1 opensuse-leap-oss 18 k libnettle-devel x86_64 3.9.1-150600.3.2.1 opensuse-leap-sle-update 930 k liborcania-devel x86_64 2.3.3-1.6.suse.lp156 copr_base 29 k librhonabwy-devel x86_64 1.1.14-1.2.suse.lp156 copr_base 20 k libtool x86_64 2.4.6-150000.3.8.1 opensuse-leap-sle-update 748 k libyder-devel x86_64 1.4.20-1.5.suse.lp156 copr_base 16 k pam-devel x86_64 1.3.0-150000.6.76.1 opensuse-leap-sle-update 82 k unzip x86_64 6.00-150000.4.14.1 opensuse-leap-sle-update 104 k Installing dependencies: gcc7-c++ x86_64 7.5.0+r278197-150000.4.44.1 opensuse-leap-sle-update 8.9 M gmp-devel x86_64 6.1.2-4.9.1 opensuse-leap-oss 2.2 M gnutls x86_64 3.8.3-150600.4.6.2 opensuse-leap-sle-update 816 k libgmpxx4 x86_64 6.1.2-4.9.1 opensuse-leap-oss 17 k libgnutls30 x86_64 3.8.3-150600.4.6.2 opensuse-leap-sle-update 911 k libhogweed6 x86_64 3.9.1-150600.3.2.1 opensuse-leap-sle-update 226 k libidn2-devel x86_64 2.2.0-3.6.1 opensuse-leap-oss 37 k libjansson4 x86_64 2.14-150000.3.5.1 opensuse-leap-oss 36 k libltdl7 x86_64 2.4.6-150000.3.8.1 opensuse-leap-sle-update 32 k libnettle8 x86_64 3.9.1-150600.3.2.1 opensuse-leap-sle-update 171 k liborcania2_3 x86_64 2.3.3-1.6.suse.lp156 copr_base 42 k librhonabwy1_1 x86_64 1.1.14-1.2.suse.lp156 copr_base 119 k libstdc++6-devel-gcc7 x86_64 7.5.0+r278197-150000.4.44.1 opensuse-leap-sle-update 6.7 M libtasn1-devel x86_64 4.13-150000.4.11.1 opensuse-leap-sle-update 56 k libyder1_4 x86_64 1.4.20-1.5.suse.lp156 copr_base 33 k m4 x86_64 1.4.18-4.3.1 opensuse-leap-oss 200 k p11-kit-devel x86_64 0.23.22-150500.8.3.1 opensuse-leap-oss 87 k perl x86_64 5.26.1-150300.17.17.1 opensuse-leap-sle-update 6.5 M systemd-devel x86_64 254.24-150600.4.33.1 opensuse-leap-sle-update 739 k zlib-devel x86_64 1.2.13-150500.4.3.1 opensuse-leap-oss 121 k Transaction Summary ============================================================================================ Install 33 Packages Total download size: 34 M Installed size: 139 M Downloading Packages: (1/33): liborcania2_3-2.3.3-1.6.suse.lp156.x86_ 2.5 MB/s | 42 kB 00:00 (2/33): liborcania-devel-2.3.3-1.6.suse.lp156.x 1.6 MB/s | 29 kB 00:00 (3/33): libyder-devel-1.4.20-1.5.suse.lp156.x86 5.6 MB/s | 16 kB 00:00 (4/33): libyder1_4-1.4.20-1.5.suse.lp156.x86_64 8.5 MB/s | 33 kB 00:00 (5/33): librhonabwy-devel-1.1.14-1.2.suse.lp156 638 kB/s | 20 kB 00:00 (6/33): librhonabwy1_1-1.1.14-1.2.suse.lp156.x8 5.4 MB/s | 119 kB 00:00 (7/33): gcc-c++-7-3.9.1.x86_64.rpm 28 kB/s | 9.2 kB 00:00 (8/33): autoconf-2.69-1.445.noarch.rpm 1.7 MB/s | 711 kB 00:00 (9/33): gmp-devel-6.1.2-4.9.1.x86_64.rpm 4.9 MB/s | 2.2 MB 00:00 (10/33): libgmpxx4-6.1.2-4.9.1.x86_64.rpm 81 kB/s | 17 kB 00:00 (11/33): libidn2-devel-2.2.0-3.6.1.x86_64.rpm 150 kB/s | 37 kB 00:00 (12/33): libjansson-devel-2.14-150000.3.5.1.x86 93 kB/s | 18 kB 00:00 (13/33): libjansson4-2.14-150000.3.5.1.x86_64.r 174 kB/s | 36 kB 00:00 (14/33): p11-kit-devel-0.23.22-150500.8.3.1.x86 409 kB/s | 87 kB 00:00 (15/33): m4-1.4.18-4.3.1.x86_64.rpm 886 kB/s | 200 kB 00:00 (16/33): zlib-devel-1.2.13-150500.4.3.1.x86_64. 951 kB/s | 121 kB 00:00 (17/33): automake-1.15.1-150000.4.13.2.noarch.r 4.2 MB/s | 818 kB 00:00 (18/33): cyrus-sasl-bdb-devel-2.1.28-150600.7.3 3.8 MB/s | 895 kB 00:00 (19/33): gcc7-c++-7.5.0+r278197-150000.4.44.1.x 29 MB/s | 8.9 MB 00:00 (20/33): gnutls-3.8.3-150600.4.6.2.x86_64.rpm 4.5 MB/s | 816 kB 00:00 (21/33): libgnutls-devel-3.8.3-150600.4.6.2.x86 11 MB/s | 2.1 MB 00:00 (22/33): libltdl7-2.4.6-150000.3.8.1.x86_64.rpm 301 kB/s | 32 kB 00:00 (23/33): libgnutls30-3.8.3-150600.4.6.2.x86_64. 3.0 MB/s | 911 kB 00:00 (24/33): libhogweed6-3.9.1-150600.3.2.1.x86_64. 740 kB/s | 226 kB 00:00 (25/33): libnettle-devel-3.9.1-150600.3.2.1.x86 3.6 MB/s | 930 kB 00:00 (26/33): libnettle8-3.9.1-150600.3.2.1.x86_64.r 869 kB/s | 171 kB 00:00 (27/33): libstdc++6-devel-gcc7-7.5.0+r278197-15 39 MB/s | 6.7 MB 00:00 (28/33): libtasn1-devel-4.13-150000.4.11.1.x86_ 517 kB/s | 56 kB 00:00 (29/33): pam-devel-1.3.0-150000.6.76.1.x86_64.r 719 kB/s | 82 kB 00:00 (30/33): libtool-2.4.6-150000.3.8.1.x86_64.rpm 4.4 MB/s | 748 kB 00:00 (31/33): perl-5.26.1-150300.17.17.1.x86_64.rpm 30 MB/s | 6.5 MB 00:00 (32/33): systemd-devel-254.24-150600.4.33.1.x86 2.5 MB/s | 739 kB 00:00 (33/33): unzip-6.00-150000.4.14.1.x86_64.rpm 381 kB/s | 104 kB 00:00 -------------------------------------------------------------------------------- Total 16 MB/s | 34 MB 00:02 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : libnettle8-3.9.1-150600.3.2.1.x86_64 1/33 Running scriptlet: libnettle8-3.9.1-150600.3.2.1.x86_64 1/33 Installing : libhogweed6-3.9.1-150600.3.2.1.x86_64 2/33 Running scriptlet: libhogweed6-3.9.1-150600.3.2.1.x86_64 2/33 Installing : libgnutls30-3.8.3-150600.4.6.2.x86_64 3/33 Running scriptlet: libgnutls30-3.8.3-150600.4.6.2.x86_64 3/33 Installing : liborcania2_3-2.3.3-1.6.suse.lp156.x86_64 4/33 Running scriptlet: liborcania2_3-2.3.3-1.6.suse.lp156.x86_64 4/33 Installing : libyder1_4-1.4.20-1.5.suse.lp156.x86_64 5/33 Running scriptlet: libyder1_4-1.4.20-1.5.suse.lp156.x86_64 5/33 Installing : m4-1.4.18-4.3.1.x86_64 6/33 Running scriptlet: m4-1.4.18-4.3.1.x86_64 6/33 Installing : libjansson4-2.14-150000.3.5.1.x86_64 7/33 Running scriptlet: libjansson4-2.14-150000.3.5.1.x86_64 7/33 Installing : librhonabwy1_1-1.1.14-1.2.suse.lp156.x86_64 8/33 Running scriptlet: librhonabwy1_1-1.1.14-1.2.suse.lp156.x86_64 8/33 Installing : liborcania-devel-2.3.3-1.6.suse.lp156.x86_64 9/33 Installing : gnutls-3.8.3-150600.4.6.2.x86_64 10/33 Installing : systemd-devel-254.24-150600.4.33.1.x86_64 11/33 Installing : perl-5.26.1-150300.17.17.1.x86_64 12/33 Installing : autoconf-2.69-1.445.noarch 13/33 Running scriptlet: autoconf-2.69-1.445.noarch 13/33 Installing : automake-1.15.1-150000.4.13.2.noarch 14/33 Running scriptlet: automake-1.15.1-150000.4.13.2.noarch 14/33 Installing : libtasn1-devel-4.13-150000.4.11.1.x86_64 15/33 Installing : libstdc++6-devel-gcc7-7.5.0+r278197-150000.4.44.1. 16/33 Installing : gcc7-c++-7.5.0+r278197-150000.4.44.1.x86_64 17/33 Installing : libltdl7-2.4.6-150000.3.8.1.x86_64 18/33 Running scriptlet: libltdl7-2.4.6-150000.3.8.1.x86_64 18/33 Installing : zlib-devel-1.2.13-150500.4.3.1.x86_64 19/33 Installing : p11-kit-devel-0.23.22-150500.8.3.1.x86_64 20/33 Installing : libidn2-devel-2.2.0-3.6.1.x86_64 21/33 Installing : libgmpxx4-6.1.2-4.9.1.x86_64 22/33 Running scriptlet: libgmpxx4-6.1.2-4.9.1.x86_64 22/33 Installing : gmp-devel-6.1.2-4.9.1.x86_64 23/33 Running scriptlet: gmp-devel-6.1.2-4.9.1.x86_64 23/33 Installing : libnettle-devel-3.9.1-150600.3.2.1.x86_64 24/33 Installing : libgnutls-devel-3.8.3-150600.4.6.2.x86_64 25/33 Installing : libtool-2.4.6-150000.3.8.1.x86_64 26/33 Running scriptlet: libtool-2.4.6-150000.3.8.1.x86_64 26/33 Installing : gcc-c++-7-3.9.1.x86_64 27/33 Installing : libyder-devel-1.4.20-1.5.suse.lp156.x86_64 28/33 Installing : librhonabwy-devel-1.1.14-1.2.suse.lp156.x86_64 29/33 Installing : libjansson-devel-2.14-150000.3.5.1.x86_64 30/33 Installing : unzip-6.00-150000.4.14.1.x86_64 31/33 Running scriptlet: unzip-6.00-150000.4.14.1.x86_64 31/33 Installing : pam-devel-1.3.0-150000.6.76.1.x86_64 32/33 Installing : cyrus-sasl-bdb-devel-2.1.28-150600.7.3.1.x86_64 33/33 Verifying : liborcania-devel-2.3.3-1.6.suse.lp156.x86_64 1/33 Verifying : liborcania2_3-2.3.3-1.6.suse.lp156.x86_64 2/33 Verifying : librhonabwy-devel-1.1.14-1.2.suse.lp156.x86_64 3/33 Verifying : librhonabwy1_1-1.1.14-1.2.suse.lp156.x86_64 4/33 Verifying : libyder-devel-1.4.20-1.5.suse.lp156.x86_64 5/33 Verifying : libyder1_4-1.4.20-1.5.suse.lp156.x86_64 6/33 Verifying : autoconf-2.69-1.445.noarch 7/33 Verifying : gcc-c++-7-3.9.1.x86_64 8/33 Verifying : gmp-devel-6.1.2-4.9.1.x86_64 9/33 Verifying : libgmpxx4-6.1.2-4.9.1.x86_64 10/33 Verifying : libidn2-devel-2.2.0-3.6.1.x86_64 11/33 Verifying : libjansson-devel-2.14-150000.3.5.1.x86_64 12/33 Verifying : libjansson4-2.14-150000.3.5.1.x86_64 13/33 Verifying : m4-1.4.18-4.3.1.x86_64 14/33 Verifying : p11-kit-devel-0.23.22-150500.8.3.1.x86_64 15/33 Verifying : zlib-devel-1.2.13-150500.4.3.1.x86_64 16/33 Verifying : automake-1.15.1-150000.4.13.2.noarch 17/33 Verifying : cyrus-sasl-bdb-devel-2.1.28-150600.7.3.1.x86_64 18/33 Verifying : gcc7-c++-7.5.0+r278197-150000.4.44.1.x86_64 19/33 Verifying : gnutls-3.8.3-150600.4.6.2.x86_64 20/33 Verifying : libgnutls-devel-3.8.3-150600.4.6.2.x86_64 21/33 Verifying : libgnutls30-3.8.3-150600.4.6.2.x86_64 22/33 Verifying : libhogweed6-3.9.1-150600.3.2.1.x86_64 23/33 Verifying : libltdl7-2.4.6-150000.3.8.1.x86_64 24/33 Verifying : libnettle-devel-3.9.1-150600.3.2.1.x86_64 25/33 Verifying : libnettle8-3.9.1-150600.3.2.1.x86_64 26/33 Verifying : libstdc++6-devel-gcc7-7.5.0+r278197-150000.4.44.1. 27/33 Verifying : libtasn1-devel-4.13-150000.4.11.1.x86_64 28/33 Verifying : libtool-2.4.6-150000.3.8.1.x86_64 29/33 Verifying : pam-devel-1.3.0-150000.6.76.1.x86_64 30/33 Verifying : perl-5.26.1-150300.17.17.1.x86_64 31/33 Verifying : systemd-devel-254.24-150600.4.33.1.x86_64 32/33 Verifying : unzip-6.00-150000.4.14.1.x86_64 33/33 Installed: autoconf-2.69-1.445.noarch automake-1.15.1-150000.4.13.2.noarch cyrus-sasl-bdb-devel-2.1.28-150600.7.3.1.x86_64 gcc-c++-7-3.9.1.x86_64 gcc7-c++-7.5.0+r278197-150000.4.44.1.x86_64 gmp-devel-6.1.2-4.9.1.x86_64 gnutls-3.8.3-150600.4.6.2.x86_64 libgmpxx4-6.1.2-4.9.1.x86_64 libgnutls-devel-3.8.3-150600.4.6.2.x86_64 libgnutls30-3.8.3-150600.4.6.2.x86_64 libhogweed6-3.9.1-150600.3.2.1.x86_64 libidn2-devel-2.2.0-3.6.1.x86_64 libjansson-devel-2.14-150000.3.5.1.x86_64 libjansson4-2.14-150000.3.5.1.x86_64 libltdl7-2.4.6-150000.3.8.1.x86_64 libnettle-devel-3.9.1-150600.3.2.1.x86_64 libnettle8-3.9.1-150600.3.2.1.x86_64 liborcania-devel-2.3.3-1.6.suse.lp156.x86_64 liborcania2_3-2.3.3-1.6.suse.lp156.x86_64 librhonabwy-devel-1.1.14-1.2.suse.lp156.x86_64 librhonabwy1_1-1.1.14-1.2.suse.lp156.x86_64 libstdc++6-devel-gcc7-7.5.0+r278197-150000.4.44.1.x86_64 libtasn1-devel-4.13-150000.4.11.1.x86_64 libtool-2.4.6-150000.3.8.1.x86_64 libyder-devel-1.4.20-1.5.suse.lp156.x86_64 libyder1_4-1.4.20-1.5.suse.lp156.x86_64 m4-1.4.18-4.3.1.x86_64 p11-kit-devel-0.23.22-150500.8.3.1.x86_64 pam-devel-1.3.0-150000.6.76.1.x86_64 perl-5.26.1-150300.17.17.1.x86_64 systemd-devel-254.24-150600.4.33.1.x86_64 unzip-6.00-150000.4.14.1.x86_64 zlib-devel-1.2.13-150500.4.3.1.x86_64 Complete! Finish: build setup for crudeoauth-1.0.0-0.git20250505.3.suse.lp156.src.rpm Start: rpmbuild crudeoauth-1.0.0-0.git20250505.3.suse.lp156.src.rpm Package pam was not found in the pkg-config search path. Perhaps you should add the directory containing `pam.pc' to the PKG_CONFIG_PATH environment variable No package 'pam' found Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.PHIAsa + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a + /usr/bin/unzip -qq /builddir/build/SOURCES/crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a.zip + STATUS=0 + '[' 0 -ne 0 ']' + cd crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + cd src + autoreconf --install --force aclocal: warning: couldn't open directory 'm4': No such file or directory libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:10: installing './compile' configure.ac:7: installing './missing' Makefile.am: installing './depcomp' + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.FSS55Y + umask 022 + cd /builddir/build/BUILD + /usr/bin/rm -rf /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64 ++ dirname /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64 + /usr/bin/mkdir -p /builddir/build/BUILDROOT + /usr/bin/mkdir /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64 + cd crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a + cd src + export 'CFLAGS=-O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -Wno-implicit-function-declaration -Wno-int-conversion' + CFLAGS='-O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -Wno-implicit-function-declaration -Wno-int-conversion' + CFLAGS='-O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -Wno-implicit-function-declaration -Wno-int-conversion' + export CFLAGS + CXXFLAGS='-O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables' + export CXXFLAGS + FFLAGS='-O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables' + export FFLAGS + ./configure --host=x86_64-suse-linux-gnu --build=x86_64-suse-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/lib --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-dependency-tracking --with-pamlibdir=/security --with-sasllibdir=/usr/lib64/sasl2 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking for x86_64-suse-linux-gnu-gcc... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking for style of include used by make... GNU checking dependency style of gcc... none checking build system type... x86_64-suse-linux-gnu checking host system type... x86_64-suse-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/x86_64-suse-linux/bin/ld checking if the linker (/usr/x86_64-suse-linux/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-suse-linux-gnu file names to x86_64-suse-linux-gnu format... func_convert_file_noop checking how to convert x86_64-suse-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/x86_64-suse-linux/bin/ld option to reload object files... -r checking for x86_64-suse-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-suse-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-suse-linux-gnu-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-suse-linux-gnu-strip... no checking for strip... strip checking for x86_64-suse-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for x86_64-suse-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/x86_64-suse-linux/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for x86_64-suse-linux-gnu-pkg-config... /usr/bin/x86_64-suse-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for libsasl2 >= 2.1... yes checking for pam_authenticate in -lpam... yes checking for r_jwt_get_full_claims_str in -lrhonabwy... yes checking for string.h... (cached) yes checking for stdlib.h... (cached) yes checking for GNU libc compatible malloc... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands + /usr/bin/make -O -j4 /usr/bin/make all-am make[1]: Entering directory '/builddir/build/BUILD/crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a/src' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/usr/include/sasl -O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -Wno-implicit-function-declaration -Wno-int-conversion -c -o liboauthbearer_la-oauthbearer.lo `test -f 'oauthbearer.c' || echo './'`oauthbearer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/usr/include/sasl -O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -Wno-implicit-function-declaration -Wno-int-conversion -c oauthbearer.c -fPIC -DPIC -o .libs/liboauthbearer_la-oauthbearer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/usr/include/sasl -O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -Wno-implicit-function-declaration -Wno-int-conversion -c oauthbearer.c -o liboauthbearer_la-oauthbearer.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a/src' make[1]: Entering directory '/builddir/build/BUILD/crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a/src' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DNO_STATIC_MODULES -O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -Wno-implicit-function-declaration -Wno-int-conversion -c -o pam_oauthbearer_la-pam_oauthbearer.lo `test -f 'pam_oauthbearer.c' || echo './'`pam_oauthbearer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DNO_STATIC_MODULES -O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -Wno-implicit-function-declaration -Wno-int-conversion -c pam_oauthbearer.c -fPIC -DPIC -o .libs/pam_oauthbearer_la-pam_oauthbearer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DNO_STATIC_MODULES -O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -Wno-implicit-function-declaration -Wno-int-conversion -c pam_oauthbearer.c -o pam_oauthbearer_la-pam_oauthbearer.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a/src' make[1]: Entering directory '/builddir/build/BUILD/crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a/src' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/usr/include/sasl -O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -Wno-implicit-function-declaration -Wno-int-conversion -c -o liboauthbearer_la-plugin_common.lo `test -f 'plugin_common.c' || echo './'`plugin_common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/usr/include/sasl -O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -Wno-implicit-function-declaration -Wno-int-conversion -c plugin_common.c -fPIC -DPIC -o .libs/liboauthbearer_la-plugin_common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/usr/include/sasl -O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -Wno-implicit-function-declaration -Wno-int-conversion -c plugin_common.c -o liboauthbearer_la-plugin_common.o >/dev/null 2>&1 plugin_common.c: In function 'sockaddr_unmapped': plugin_common.c:104:5: warning: incompatible implicit declaration of built-in function 'memset' memset(sin4, 0, sizeof(struct sockaddr_in)); ^~~~~~ plugin_common.c:104:5: note: include '' or provide a declaration of 'memset' plugin_common.c: In function '_plug_ipfromstring': plugin_common.c:150:5: warning: incompatible implicit declaration of built-in function 'memset' memset(&hints, 0, sizeof(hints)); ^~~~~~ plugin_common.c:150:5: note: include '' or provide a declaration of 'memset' plugin_common.c:161:5: warning: incompatible implicit declaration of built-in function 'memcpy' memcpy(&ss, ai->ai_addr, len); ^~~~~~ plugin_common.c:161:5: note: include '' or provide a declaration of 'memcpy' plugin_common.c: In function '_plug_iovec_to_buf': plugin_common.c:193:2: warning: incompatible implicit declaration of built-in function 'memset' memset(*output,0,sizeof(buffer_info_t)); ^~~~~~ plugin_common.c:193:2: note: include '' or provide a declaration of 'memset' plugin_common.c:209:5: warning: incompatible implicit declaration of built-in function 'memset' memset(out->data, 0, out->reallen); ^~~~~~ plugin_common.c:209:5: note: include '' or provide a declaration of 'memset' plugin_common.c:213:2: warning: incompatible implicit declaration of built-in function 'memcpy' memcpy(pos, vec[i].iov_base, vec[i].iov_len); ^~~~~~ plugin_common.c:213:2: note: include '' or provide a declaration of 'memcpy' plugin_common.c: In function '_plug_strdup': plugin_common.c:266:9: warning: incompatible implicit declaration of built-in function 'strlen' len = strlen(in); ^~~~~~ plugin_common.c:266:9: note: include '' or provide a declaration of 'strlen' plugin_common.c:274:3: warning: incompatible implicit declaration of built-in function 'strcpy' strcpy((char *) *out, in); ^~~~~~ plugin_common.c:274:3: note: include '' or provide a declaration of 'strcpy' plugin_common.c: In function '_plug_free_string': plugin_common.c:288:9: warning: incompatible implicit declaration of built-in function 'strlen' len = strlen(*str); ^~~~~~ plugin_common.c:288:9: note: include '' or provide a declaration of 'strlen' plugin_common.c: In function '_plug_get_password': plugin_common.c:405:2: warning: incompatible implicit declaration of built-in function 'memcpy' memcpy((*password)->data, prompt->result, prompt->len); ^~~~~~ plugin_common.c:405:2: note: include '' or provide a declaration of 'memcpy' plugin_common.c: In function '_plug_make_prompts': plugin_common.c:557:5: warning: incompatible implicit declaration of built-in function 'memset' memset(prompts, 0, alloc_size); ^~~~~~ plugin_common.c:557:5: note: include '' or provide a declaration of 'memset' plugin_common.c: In function '_plug_decode_init': plugin_common.c:618:5: warning: incompatible implicit declaration of built-in function 'memset' memset(text, 0, sizeof(decode_context_t)); ^~~~~~ plugin_common.c:618:5: note: include '' or provide a declaration of 'memset' plugin_common.c: In function '_plug_decode': plugin_common.c:652:6: warning: incompatible implicit declaration of built-in function 'memcpy' memcpy(text->sizebuf + 4 - text->needsize, input, tocopy); ^~~~~~ plugin_common.c:652:6: note: include '' or provide a declaration of 'memcpy' plugin_common.c:687:6: warning: incompatible implicit declaration of built-in function 'memcpy' memcpy(text->buffer + text->cursize, input, inputlen); ^~~~~~ plugin_common.c:687:6: note: include '' or provide a declaration of 'memcpy' plugin_common.c:693:2: warning: incompatible implicit declaration of built-in function 'memcpy' memcpy(text->buffer + text->cursize, input, diff); ^~~~~~ plugin_common.c:693:2: note: include '' or provide a declaration of 'memcpy' plugin_common.c: In function '_plug_parseuser': plugin_common.c:737:9: warning: incompatible implicit declaration of built-in function 'strchr' r = strchr(input, '@'); ^~~~~~ plugin_common.c:737:9: note: include '' or provide a declaration of 'strchr' plugin_common.c:756:6: warning: incompatible implicit declaration of built-in function 'strncpy' strncpy(*user, input, r - input +1); ^~~~~~~ plugin_common.c:756:6: note: include '' or provide a declaration of 'strncpy' plugin_common.c: In function '_plug_make_fulluser': plugin_common.c:777:32: warning: incompatible implicit declaration of built-in function 'strlen' *fulluser = utils->malloc (strlen(useronly) + strlen(realm) + 2); ^~~~~~ plugin_common.c:777:32: note: include '' or provide a declaration of 'strlen' plugin_common.c:783:5: warning: incompatible implicit declaration of built-in function 'strcpy' strcpy (*fulluser, useronly); ^~~~~~ plugin_common.c:783:5: note: include '' or provide a declaration of 'strcpy' plugin_common.c:784:5: warning: incompatible implicit declaration of built-in function 'strcat' strcat (*fulluser, "@"); ^~~~~~ plugin_common.c:784:5: note: include '' or provide a declaration of 'strcat' make[1]: Leaving directory '/builddir/build/BUILD/crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a/src' make[1]: Entering directory '/builddir/build/BUILD/crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a/src' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -DNO_STATIC_MODULES -O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -Wno-implicit-function-declaration -Wno-int-conversion -c -o pam_oauthbearer_la-oauthbearer.lo `test -f 'oauthbearer.c' || echo './'`oauthbearer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -DNO_STATIC_MODULES -O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -Wno-implicit-function-declaration -Wno-int-conversion -c oauthbearer.c -fPIC -DPIC -o .libs/pam_oauthbearer_la-oauthbearer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -DNO_STATIC_MODULES -O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -Wno-implicit-function-declaration -Wno-int-conversion -c oauthbearer.c -o pam_oauthbearer_la-oauthbearer.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a/src' make[1]: Entering directory '/builddir/build/BUILD/crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a/src' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/usr/include/sasl -O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -Wno-implicit-function-declaration -Wno-int-conversion -c -o liboauthbearer_la-sasl_oauthbearer.lo `test -f 'sasl_oauthbearer.c' || echo './'`sasl_oauthbearer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/usr/include/sasl -O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -Wno-implicit-function-declaration -Wno-int-conversion -c sasl_oauthbearer.c -fPIC -DPIC -o .libs/liboauthbearer_la-sasl_oauthbearer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/usr/include/sasl -O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -Wno-implicit-function-declaration -Wno-int-conversion -c sasl_oauthbearer.c -o liboauthbearer_la-sasl_oauthbearer.o >/dev/null 2>&1 make[1]: Leaving directory '/builddir/build/BUILD/crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a/src' make[1]: Entering directory '/builddir/build/BUILD/crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a/src' /bin/sh ./libtool --tag=CC --mode=link gcc -DNO_STATIC_MODULES -O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -Wno-implicit-function-declaration -Wno-int-conversion -module -no-undefined -avoid-version -shared -export-symbols-regex '^_?pam_' -o pam_oauthbearer.la -rpath /security pam_oauthbearer_la-pam_oauthbearer.lo pam_oauthbearer_la-oauthbearer.lo -lrhonabwy -lpam -lsasl2 libtool: link: /usr/bin/nm -B .libs/pam_oauthbearer_la-pam_oauthbearer.o .libs/pam_oauthbearer_la-oauthbearer.o | sed -n -e 's/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | sed '/ __gnu_lto/d' | /usr/bin/sed 's/.* //' | sort | uniq > .libs/pam_oauthbearer.exp libtool: link: /usr/bin/grep -E -e "^_?pam_" ".libs/pam_oauthbearer.exp" > ".libs/pam_oauthbearer.expT" libtool: link: mv -f ".libs/pam_oauthbearer.expT" ".libs/pam_oauthbearer.exp" libtool: link: echo "{ global:" > .libs/pam_oauthbearer.ver libtool: link: cat .libs/pam_oauthbearer.exp | sed -e "s/\(.*\)/\1;/" >> .libs/pam_oauthbearer.ver libtool: link: echo "local: *; };" >> .libs/pam_oauthbearer.ver libtool: link: gcc -shared -fPIC -DPIC .libs/pam_oauthbearer_la-pam_oauthbearer.o .libs/pam_oauthbearer_la-oauthbearer.o -lrhonabwy -lpam -lsasl2 -O2 -g -m64 -fstack-protector -Wl,-soname -Wl,pam_oauthbearer.so -Wl,-version-script -Wl,.libs/pam_oauthbearer.ver -o .libs/pam_oauthbearer.so libtool: link: ( cd ".libs" && rm -f "pam_oauthbearer.la" && ln -s "../pam_oauthbearer.la" "pam_oauthbearer.la" ) make[1]: Leaving directory '/builddir/build/BUILD/crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a/src' make[1]: Entering directory '/builddir/build/BUILD/crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a/src' /bin/sh ./libtool --tag=CC --mode=link gcc -I/usr/include/sasl -O2 -g -m64 -fmessage-length=0 -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -Wno-implicit-function-declaration -Wno-int-conversion -module -no-undefined -version-info 2:0:2 -export-symbols-regex '^sasl_' -o liboauthbearer.la -rpath /usr/lib64/sasl2 liboauthbearer_la-sasl_oauthbearer.lo liboauthbearer_la-oauthbearer.lo liboauthbearer_la-plugin_common.lo -lrhonabwy -lpam -lsasl2 libtool: link: /usr/bin/nm -B .libs/liboauthbearer_la-sasl_oauthbearer.o .libs/liboauthbearer_la-oauthbearer.o .libs/liboauthbearer_la-plugin_common.o | sed -n -e 's/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | sed '/ __gnu_lto/d' | /usr/bin/sed 's/.* //' | sort | uniq > .libs/liboauthbearer.exp libtool: link: /usr/bin/grep -E -e "^sasl_" ".libs/liboauthbearer.exp" > ".libs/liboauthbearer.expT" libtool: link: mv -f ".libs/liboauthbearer.expT" ".libs/liboauthbearer.exp" libtool: link: echo "{ global:" > .libs/liboauthbearer.ver libtool: link: cat .libs/liboauthbearer.exp | sed -e "s/\(.*\)/\1;/" >> .libs/liboauthbearer.ver libtool: link: echo "local: *; };" >> .libs/liboauthbearer.ver libtool: link: gcc -shared -fPIC -DPIC .libs/liboauthbearer_la-sasl_oauthbearer.o .libs/liboauthbearer_la-oauthbearer.o .libs/liboauthbearer_la-plugin_common.o -lrhonabwy -lpam -lsasl2 -O2 -g -m64 -fstack-protector -Wl,-soname -Wl,liboauthbearer.so.0 -Wl,-version-script -Wl,.libs/liboauthbearer.ver -o .libs/liboauthbearer.so.0.2.0 libtool: link: (cd ".libs" && rm -f "liboauthbearer.so.0" && ln -s "liboauthbearer.so.0.2.0" "liboauthbearer.so.0") libtool: link: (cd ".libs" && rm -f "liboauthbearer.so" && ln -s "liboauthbearer.so.0.2.0" "liboauthbearer.so") libtool: link: ar cru .libs/liboauthbearer.a liboauthbearer_la-sasl_oauthbearer.o liboauthbearer_la-oauthbearer.o liboauthbearer_la-plugin_common.o libtool: link: ranlib .libs/liboauthbearer.a libtool: link: ( cd ".libs" && rm -f "liboauthbearer.la" && ln -s "../liboauthbearer.la" "liboauthbearer.la" ) make[1]: Leaving directory '/builddir/build/BUILD/crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a/src' + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.pIFSWc + umask 022 + cd /builddir/build/BUILD + cd crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a + cd src + make install DESTDIR=/builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64 make[1]: Entering directory '/builddir/build/BUILD/crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a/src' make[1]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/share/man/man5' /usr/bin/install -c -m 644 pam_oauthbearer.5 sasl_oauthbearer.5 '/builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/lib64/sasl2' /bin/sh ./libtool --mode=install /usr/bin/install -c liboauthbearer.la '/builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/lib64/sasl2' libtool: install: /usr/bin/install -c .libs/liboauthbearer.so.0.2.0 /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/lib64/sasl2/liboauthbearer.so.0.2.0 libtool: install: (cd /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/lib64/sasl2 && { ln -s -f liboauthbearer.so.0.2.0 liboauthbearer.so.0 || { rm -f liboauthbearer.so.0 && ln -s liboauthbearer.so.0.2.0 liboauthbearer.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/lib64/sasl2 && { ln -s -f liboauthbearer.so.0.2.0 liboauthbearer.so || { rm -f liboauthbearer.so && ln -s liboauthbearer.so.0.2.0 liboauthbearer.so; }; }) libtool: install: /usr/bin/install -c .libs/liboauthbearer.lai /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/lib64/sasl2/liboauthbearer.la libtool: install: /usr/bin/install -c .libs/liboauthbearer.a /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/lib64/sasl2/liboauthbearer.a libtool: install: chmod 644 /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/lib64/sasl2/liboauthbearer.a libtool: install: ranlib /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/lib64/sasl2/liboauthbearer.a libtool: warning: remember to run 'libtool --finish /usr/lib64/sasl2' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/security' /bin/sh ./libtool --mode=install /usr/bin/install -c pam_oauthbearer.la '/builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/security' libtool: install: /usr/bin/install -c .libs/pam_oauthbearer.so /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/security/pam_oauthbearer.so libtool: install: /usr/bin/install -c .libs/pam_oauthbearer.lai /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/security/pam_oauthbearer.la libtool: warning: remember to run 'libtool --finish /security' make[1]: Leaving directory '/builddir/build/BUILD/crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a/src' + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-suse Processing files: crudeoauth-pam-1.0.0-0.git20250505.3.suse.lp156.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.9FApr4 + umask 022 + cd /builddir/build/BUILD + cd crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a + DOCDIR=/builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/share/doc/packages/crudeoauth-pam + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/share/doc/packages/crudeoauth-pam + cp -pr debian/changelog /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/share/doc/packages/crudeoauth-pam + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.gsT8VF + umask 022 + cd /builddir/build/BUILD + cd crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a + LICENSEDIR=/builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/share/licenses/crudeoauth-pam + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/share/licenses/crudeoauth-pam + cp -pr debian/copyright /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/share/licenses/crudeoauth-pam + exit 0 Provides: crudeoauth-pam = 1.0.0-0.git20250505.3.suse.lp156 crudeoauth-pam(x86-64) = 1.0.0-0.git20250505.3.suse.lp156 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.4)(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) librhonabwy.so()(64bit) libsasl2.so.3()(64bit) Processing files: crudeoauth-sasl-1.0.0-0.git20250505.3.suse.lp156.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.nkRs0I + umask 022 + cd /builddir/build/BUILD + cd crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a + DOCDIR=/builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/share/doc/packages/crudeoauth-sasl + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/share/doc/packages/crudeoauth-sasl + cp -pr debian/changelog /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/share/doc/packages/crudeoauth-sasl + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.ASSWDH + umask 022 + cd /builddir/build/BUILD + cd crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a + LICENSEDIR=/builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/share/licenses/crudeoauth-sasl + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/share/licenses/crudeoauth-sasl + cp -pr debian/copyright /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64/usr/share/licenses/crudeoauth-sasl + exit 0 Provides: crudeoauth-sasl = 1.0.0-0.git20250505.3.suse.lp156 crudeoauth-sasl(x86-64) = 1.0.0-0.git20250505.3.suse.lp156 liboauthbearer.so.0()(64bit) libtool(/usr/lib64/sasl2/liboauthbearer.la) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libpam.so.0()(64bit) librhonabwy.so()(64bit) libsasl2.so.3()(64bit) Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64 Wrote: /builddir/build/RPMS/crudeoauth-pam-1.0.0-0.git20250505.3.suse.lp156.x86_64.rpm Wrote: /builddir/build/RPMS/crudeoauth-sasl-1.0.0-0.git20250505.3.suse.lp156.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.nBQEHY + umask 022 + cd /builddir/build/BUILD + cd crudeoauth-a595e3c258a2eb08876fec37fe093bf1e101db4a + /usr/bin/rm -rf /builddir/build/BUILDROOT/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.x86_64 + exit 0 Finish: rpmbuild crudeoauth-1.0.0-0.git20250505.3.suse.lp156.src.rpm Finish: build phase for crudeoauth-1.0.0-0.git20250505.3.suse.lp156.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/opensuse-leap-15.6-x86_64-1749790896.319344/root/var/log/dnf.rpm.log /var/lib/mock/opensuse-leap-15.6-x86_64-1749790896.319344/root/var/log/dnf.librepo.log /var/lib/mock/opensuse-leap-15.6-x86_64-1749790896.319344/root/var/log/dnf.log INFO: chroot_scan: creating tarball /var/lib/copr-rpmbuild/results/chroot_scan.tar.gz /bin/tar: Removing leading `/' from member names INFO: Done(/var/lib/copr-rpmbuild/results/crudeoauth-1.0.0-0.git20250505.3.suse.lp156.src.rpm) Config(child) 0 minutes 22 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "crudeoauth-sasl", "epoch": null, "version": "1.0.0", "release": "0.git20250505.3.suse.lp156", "arch": "x86_64" }, { "name": "crudeoauth-pam", "epoch": null, "version": "1.0.0", "release": "0.git20250505.3.suse.lp156", "arch": "x86_64" }, { "name": "crudeoauth", "epoch": null, "version": "1.0.0", "release": "0.git20250505.3.suse.lp156", "arch": "src" } ] } RPMResults finished