+ exec + rm -rf /rpmbuild + mkdir -p /rpmbuild + su -c 'rpmbuild -ba /builddir/build/SPECS/mod_auth_openidc.spec --define "debug_package %{nil}" --undefine _annotated_build --define "_missing_doc_files_terminate_build %{nil}" --define "_emacs_sitestartdir /usr/share/emacs/site-lisp/site-start.d" --define "_emacs_sitelispdir /usr/share/emacs/site-lisp" --nocheck ' mockbuild Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.KQ0xla + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf mod_auth_openidc-1.8.10.1 + /usr/bin/gzip -dc /builddir/build/SOURCES/mod_auth_openidc-1.8.10.1.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd mod_auth_openidc-1.8.10.1 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #1 (jose.patch):' Patch #1 (jose.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file src/jose/apr_jose.h patching file src/jose/apr_jwe.c patching file src/jose/apr_jwk.c patching file src/jose/apr_jws.c patching file src/jose/apr_jwt.c + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.YiDN4K + umask 022 + cd /builddir/build/BUILD + cd mod_auth_openidc-1.8.10.1 + export MODULES_DIR=/usr/lib64/httpd/modules + MODULES_DIR=/usr/lib64/httpd/modules + export 'APXS2_OPTS=-S LIBEXECDIR=${MODULES_DIR}' + APXS2_OPTS='-S LIBEXECDIR=${MODULES_DIR}' + autoreconf + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 ' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + '[' 1 = 1 ']' + '[' x '!=' x-specs=/usr/lib/rpm/redhat/redhat-hardened-ld ']' ++ find . -name ltmain.sh + ./configure --build=riscv64-redhat-linux-gnu --host=riscv64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --without-hiredis configure: WARNING: unrecognized options: --disable-dependency-tracking checking for apxs2... no checking for apxs... /usr/bin/apxs checking for riscv64-redhat-linux-gnu-pkg-config... /usr/bin/riscv64-redhat-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for CURL... yes checking for OPENSSL... yes checking for APR... yes checking for JANSSON... yes checking for PCRE... yes configure: creating ./config.status config.status: creating Makefile configure: WARNING: unrecognized options: --disable-dependency-tracking + make -j4 /usr/bin/apxs -S LIBEXECDIR=/usr/lib64/httpd/modules -Wc,"-DNAMEVER=\"mod_auth_openidc-1.8.10.1\" " -Wl,"-lssl -lcrypto -lcurl -ljansson -lpcre " -Wc,-Wall -Wc,-g -c src/mod_auth_openidc.c src/cache/file.c src/cache/memcache.c src/cache/shm.c src/cache/lock.c src/oauth.c src/proto.c src/crypto.c src/config.c src/util.c src/authz.c src/session.c src/metadata.c src/jose/apr_jwt.c src/jose/apr_jwk.c src/jose/apr_jws.c src/jose/apr_jwe.c /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-1.8.10.1" -Wall -g -c -o src/mod_auth_openidc.lo src/mod_auth_openidc.c && touch src/mod_auth_openidc.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-1.8.10.1" -Wall -g -c -o src/cache/file.lo src/cache/file.c && touch src/cache/file.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-1.8.10.1" -Wall -g -c -o src/cache/memcache.lo src/cache/memcache.c && touch src/cache/memcache.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-1.8.10.1" -Wall -g -c -o src/cache/shm.lo src/cache/shm.c && touch src/cache/shm.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-1.8.10.1" -Wall -g -c -o src/cache/lock.lo src/cache/lock.c && touch src/cache/lock.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-1.8.10.1" -Wall -g -c -o src/oauth.lo src/oauth.c && touch src/oauth.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-1.8.10.1" -Wall -g -c -o src/proto.lo src/proto.c && touch src/proto.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-1.8.10.1" -Wall -g -c -o src/crypto.lo src/crypto.c && touch src/crypto.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-1.8.10.1" -Wall -g -c -o src/config.lo src/config.c && touch src/config.slo src/config.c: In function 'oidc_cleanup': src/config.c:1676:36: warning: the comparison will always evaluate as 'false' for the address of 'oidc_ssl_locking_callback' will never be NULL [-Waddress] if (CRYPTO_get_locking_callback() == oidc_ssl_locking_callback) ^~ src/config.c:1682:37: warning: the comparison will always evaluate as 'false' for the address of 'oidc_ssl_id_callback' will never be NULL [-Waddress] if (CRYPTO_THREADID_get_callback() == oidc_ssl_id_callback) ^~ /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-1.8.10.1" -Wall -g -c -o src/util.lo src/util.c && touch src/util.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-1.8.10.1" -Wall -g -c -o src/authz.lo src/authz.c && touch src/authz.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-1.8.10.1" -Wall -g -c -o src/session.lo src/session.c && touch src/session.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-1.8.10.1" -Wall -g -c -o src/metadata.lo src/metadata.c && touch src/metadata.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-1.8.10.1" -Wall -g -c -o src/jose/apr_jwt.lo src/jose/apr_jwt.c && touch src/jose/apr_jwt.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-1.8.10.1" -Wall -g -c -o src/jose/apr_jwk.lo src/jose/apr_jwk.c && touch src/jose/apr_jwk.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-1.8.10.1" -Wall -g -c -o src/jose/apr_jws.lo src/jose/apr_jws.c && touch src/jose/apr_jws.slo /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -DNAMEVER="mod_auth_openidc-1.8.10.1" -Wall -g -c -o src/jose/apr_jwe.lo src/jose/apr_jwe.c && touch src/jose/apr_jwe.slo /usr/lib64/apr-1/build/libtool --silent --mode=link gcc -Wl,-z,relro,-z,now -o src/mod_auth_openidc.la -lssl -lcrypto -lcurl -ljansson -lpcre -rpath /usr/lib64/httpd/modules -module -avoid-version src/jose/apr_jwe.lo src/jose/apr_jws.lo src/jose/apr_jwk.lo src/jose/apr_jwt.lo src/metadata.lo src/session.lo src/authz.lo src/util.lo src/config.lo src/crypto.lo src/proto.lo src/oauth.lo src/cache/lock.lo src/cache/shm.lo src/cache/memcache.lo src/cache/file.lo src/mod_auth_openidc.lo + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.tEg5F1 + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64 ++ dirname /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64 + cd mod_auth_openidc-1.8.10.1 + mkdir -p /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/usr/lib64/httpd/modules + make install MODULES_DIR=/builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/usr/lib64/httpd/modules /usr/bin/apxs -S LIBEXECDIR=/builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/usr/lib64/httpd/modules -i -n mod_auth_openidc src/mod_auth_openidc.la /usr/lib64/httpd/build/instdso.sh SH_LIBTOOL='/usr/lib64/apr-1/build/libtool' src/mod_auth_openidc.la /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/usr/lib64/httpd/modules /usr/lib64/apr-1/build/libtool --mode=install install src/mod_auth_openidc.la /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/usr/lib64/httpd/modules/ libtool: install: install src/.libs/mod_auth_openidc.so /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/usr/lib64/httpd/modules/mod_auth_openidc.so libtool: install: install src/.libs/mod_auth_openidc.lai /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/usr/lib64/httpd/modules/mod_auth_openidc.la libtool: install: install src/.libs/mod_auth_openidc.a /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/usr/lib64/httpd/modules/mod_auth_openidc.a libtool: install: chmod 644 /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/usr/lib64/httpd/modules/mod_auth_openidc.a libtool: install: ranlib /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/usr/lib64/httpd/modules/mod_auth_openidc.a libtool: warning: remember to run 'libtool --finish /usr/lib64/httpd/modules' chmod 755 /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/usr/lib64/httpd/modules/mod_auth_openidc.so + install -m 755 -d /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/etc/httpd/conf.modules.d + echo 'LoadModule auth_openidc_module modules/mod_auth_openidc.so' + install -m 755 -d /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/etc/httpd/conf.d + install -m 644 auth_openidc.conf /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/etc/httpd/conf.d + sed -i 's!/var/cache/apache2/!/var/cache/httpd/!' /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/etc/httpd/conf.d/auth_openidc.conf + install -m 700 -d /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/var/cache/httpd/mod_auth_openidc + install -m 700 -d /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/var/cache/httpd/mod_auth_openidc/metadata + install -m 700 -d /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/var/cache/httpd/mod_auth_openidc/cache + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig /sbin/ldconfig: Warning: ignoring configuration file that cannot be opened: /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/etc/ld.so.conf: No such file or directory + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip /usr/bin/strip + /usr/lib/rpm/brp-strip-comment-note /usr/bin/strip /usr/bin/objdump + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs Processing files: mod_auth_openidc-1.8.10.1-5.fc28.riscv64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.smS9Ud + umask 022 + cd /builddir/build/BUILD + cd mod_auth_openidc-1.8.10.1 + DOCDIR=/builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/usr/share/doc/mod_auth_openidc + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/usr/share/doc/mod_auth_openidc + cp -pr ChangeLog /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/usr/share/doc/mod_auth_openidc + cp -pr AUTHORS /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/usr/share/doc/mod_auth_openidc + cp -pr DISCLAIMER /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/usr/share/doc/mod_auth_openidc + cp -pr README.md /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/usr/share/doc/mod_auth_openidc + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.7t0Htc + umask 022 + cd /builddir/build/BUILD + cd mod_auth_openidc-1.8.10.1 + LICENSEDIR=/builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/usr/share/licenses/mod_auth_openidc + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/usr/share/licenses/mod_auth_openidc + cp -pr LICENSE.txt /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64/usr/share/licenses/mod_auth_openidc + exit 0 Provides: config(mod_auth_openidc) = 1.8.10.1-5.fc28 mod_auth_openidc = 1.8.10.1-5.fc28 mod_auth_openidc(riscv-64) = 1.8.10.1-5.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-riscv64-lp64d.so.1()(64bit) ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.27)(64bit) libcrypto.so.1.1()(64bit) libcrypto.so.1.1(OPENSSL_1_1_0)(64bit) libcurl.so.4()(64bit) libjansson.so.4()(64bit) libpcre.so.1()(64bit) libssl.so.1.1()(64bit) rtld(GNU_HASH) Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64 Wrote: /builddir/build/SRPMS/mod_auth_openidc-1.8.10.1-5.fc28.src.rpm Wrote: /builddir/build/RPMS/riscv64/mod_auth_openidc-1.8.10.1-5.fc28.riscv64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.h8YDRD + umask 022 + cd /builddir/build/BUILD + cd mod_auth_openidc-1.8.10.1 + /usr/bin/rm -rf /builddir/build/BUILDROOT/mod_auth_openidc-1.8.10.1-5.fc28.riscv64 + exit 0 + touch /buildok + cleanup + set +e + sync + sleep 5 + sync + poweroff Terminated ++ cleanup ++ set +e ++ sync Terminated +++ cleanup +++ set +e +++ sync +++ sleep 5 +++ sync +++ poweroff