wazuh / wazuh-packages

Wazuh - Tools for packages creation
https://wazuh.com
GNU General Public License v2.0
96 stars 89 forks source link

Change OVA OS to AL2023 #2985

Open teddytpc1 opened 3 weeks ago

teddytpc1 commented 3 weeks ago

Description

We need to change the OVA OS to AL2023

Tasks

NOTE: the tests can be made using the 4.8.0 packages.

davidcr01 commented 3 weeks ago

Update Report

For the Vagrant base box generation, I created two script:

These scripts are useful to avoid making this Vagrant base box manually.

Here are the two scripts:

generate_base_box.sh ```bash #!/bin/bash # AL2023 Vagrant base box generator # Copyright (C) 2015, Wazuh Inc. # # This program is a free software; you can redistribute it # and/or modify it under the terms of the GNU General Public # License (version 2) as published by the FSF - Free Software # Foundation." set -euxo pipefail # Constants for version and filenames AL2023_VERSION="latest" if [ "${AL2023_VERSION}" == "latest" ]; then AL2023_VERSION=$(curl -I https://cdn.amazonlinux.com/al2023/os-images/latest/ | grep -i location | awk -F'/' '{print $(NF)}') fi OVA_FILENAME="al2023-vmware_esx-${AL2023_VERSION}-kernel-6.1-x86_64.xfs.gpt.ova" VMDK_FILENAME="al2023-vmware_esx-${AL2023_VERSION}-kernel-6.1-x86_64.xfs.gpt-disk1.vmdk" # Temporary directories for raw, mount, and VDI files RAW_DIR="$(mktemp -d -t al2023_raw_XXXXXXXX)" MOUNT_DIR="$(mktemp -d -t al2023_mnt_XXXXXXXX)" VDI_DIR="$(mktemp -d -t al2023_vdi_XXXXXXXX)" cleanup() { # Cleanup temporary directories and unmount if necessary umount "${MOUNT_DIR}/dev" || true umount "${MOUNT_DIR}/proc" || true umount "${MOUNT_DIR}/sys" || true umount "${MOUNT_DIR}" || true rm -rf "${RAW_DIR}" "${MOUNT_DIR}" "${VDI_DIR}" vboxmanage unregistervm al2023 --delete || true } trap cleanup EXIT check_dependencies() { for cmd in vboxmanage wget tar chroot; do if ! command -v "$cmd" &> /dev/null; then echo "$cmd is required but not installed. Exiting." exit 1 fi done } download_and_extract_ova() { if [ ! -f "${VMDK_FILENAME}" ]; then wget "https://cdn.amazonlinux.com/al2023/os-images/${AL2023_VERSION}/vmware/${OVA_FILENAME}" tar xvf "${OVA_FILENAME}" "${VMDK_FILENAME}" fi } convert_vmdk_to_raw() { vboxmanage clonemedium "${VMDK_FILENAME}" "${RAW_DIR}/al2023.raw" --format RAW vboxmanage closemedium "${VMDK_FILENAME}" vboxmanage closemedium "${RAW_DIR}/al2023.raw" } mount_and_setup_image() { mount -o loop,offset=12582912 "${RAW_DIR}/al2023.raw" "${MOUNT_DIR}" cp -a setup.sh "${MOUNT_DIR}/." mount -o bind /dev "${MOUNT_DIR}/dev" mount -o bind /proc "${MOUNT_DIR}/proc" mount -o bind /sys "${MOUNT_DIR}/sys" chroot "${MOUNT_DIR}" /setup.sh umount "${MOUNT_DIR}/dev" umount "${MOUNT_DIR}/proc" umount "${MOUNT_DIR}/sys" umount "${MOUNT_DIR}" } convert_raw_to_vdi() { vboxmanage convertfromraw "${RAW_DIR}/al2023.raw" "${VDI_DIR}/al2023.vdi" --format VDI } create_virtualbox_vm() { vboxmanage createvm --name al2023 --ostype Linux26_64 --register vboxmanage modifyvm al2023 --memory 1024 --vram 16 --audio none vboxmanage storagectl al2023 --name IDE --add ide vboxmanage storagectl al2023 --name SATA --add sata --portcount 1 vboxmanage storageattach al2023 --storagectl IDE --port 1 --device 0 --type dvddrive --medium emptydrive vboxmanage storageattach al2023 --storagectl SATA --port 0 --device 0 --type hdd --medium "${VDI_DIR}/al2023.vdi" } package_vagrant_box() { vagrant package --base al2023 --output al2023.box } # Main script execution check_dependencies download_and_extract_ova convert_vmdk_to_raw mount_and_setup_image convert_raw_to_vdi create_virtualbox_vm package_vagrant_box ```
setup.sh ```bash #!/bin/bash # AL2023 Vagrant base box configuration script # Copyright (C) 2015, Wazuh Inc. # # This program is a free software; you can redistribute it # and/or modify it under the terms of the GNU General Public # License (version 2) as published by the FSF - Free Software # Foundation." set -eux # The image doesn't have any resolvers specified configure_dns() { rm -f /etc/resolv.conf echo "nameserver 8.8.8.8" > /etc/resolv.conf } # Set up wazuh-user setup_user() { useradd -m -s /bin/bash wazuh-user mkdir -p /home/wazuh-user/.ssh wget -nv https://raw.githubusercontent.com/hashicorp/vagrant/main/keys/vagrant.pub -O /home/wazuh-user/.ssh/authorized_keys chmod 600 /home/wazuh-user/.ssh/authorized_keys chmod 700 /home/wazuh-user/.ssh chown -R wazuh-user:wazuh-user /home/wazuh-user echo 'wazuh-user ALL=(ALL) NOPASSWD: ALL' > /etc/sudoers.d/wazuh-user chmod 440 /etc/sudoers.d/wazuh-user } # Install legacy network-scripts required by Vagrant install_network_scripts() { yum -y install network-scripts } # Install the VirtualBox guest additions install_guest_additions() { yum -y install gcc elfutils-libelf-devel kernel-devel libX11 libXt libXext libXmu package-cleanup -y --oldkernels --count=1 KERNEL_VERSION=$(ls /lib/modules) VIRTUALBOX_VERSION=$(wget -q http://download.virtualbox.org/virtualbox/LATEST.TXT -O -) wget -nv https://download.virtualbox.org/virtualbox/${VIRTUALBOX_VERSION}/VBoxGuestAdditions_${VIRTUALBOX_VERSION}.iso -O /root/VBoxGuestAdditions.iso mount -o ro,loop /root/VBoxGuestAdditions.iso /mnt sh /mnt/VBoxLinuxAdditions.run || true # Allow script to proceed despite potential errors umount /mnt rm -f /root/VBoxGuestAdditions.iso # Run VBox guest additions setup for the Amazon provided kernel /etc/kernel/postinst.d/vboxadd ${KERNEL_VERSION} /sbin/depmod ${KERNEL_VERSION} } # Clean up temporary files and free up space cleanup() { yum clean all rm -rf /var/cache/yum/* rm -f /etc/resolv.conf rm -f /setup.sh for i in `seq 10`; do sync; cat /dev/zero > /zero$i; sleep 1; done rm -f /zero* } # Main script execution configure_dns setup_user install_network_scripts install_guest_additions cleanup ```

Here is the ouput of the Vagrant base box generation:

Log ```console > sudo bash generate_base_box.sh [sudo] password for davidcr01: + AL2023_VERSION=2023.4.20240528.0 + OVA_FILENAME=al2023-vmware_esx-2023.4.20240528.0-kernel-6.1-x86_64.xfs.gpt.ova + VMDK_FILENAME=al2023-vmware_esx-2023.4.20240528.0-kernel-6.1-x86_64.xfs.gpt-disk1.vmdk ++ mktemp -d -t al2023_raw_XXXXXXXX + RAW_DIR=/tmp/al2023_raw_fDOCVdKE ++ mktemp -d -t al2023_mnt_XXXXXXXX + MOUNT_DIR=/tmp/al2023_mnt_nZeHgP9B ++ mktemp -d -t al2023_vdi_XXXXXXXX + VDI_DIR=/tmp/al2023_vdi_uG5BFE1f + trap cleanup EXIT + check_dependencies + for cmd in vboxmanage wget tar chroot + command -v vboxmanage + for cmd in vboxmanage wget tar chroot + command -v wget + for cmd in vboxmanage wget tar chroot + command -v tar + for cmd in vboxmanage wget tar chroot + command -v chroot + download_and_extract_ova + '[' '!' -f al2023-vmware_esx-2023.4.20240528.0-kernel-6.1-x86_64.xfs.gpt-disk1.vmdk ']' + convert_vmdk_to_raw + vboxmanage clonemedium al2023-vmware_esx-2023.4.20240528.0-kernel-6.1-x86_64.xfs.gpt-disk1.vmdk /tmp/al2023_raw_fDOCVdKE/al2023.raw --format RAW 0%...10%...20%...30%...40%...50%...60%...70%...80%...90%...100% Clone medium created in format 'RAW'. UUID: 24e5a687-cd7d-4fe3-8777-6cd57e13bd40 + vboxmanage closemedium al2023-vmware_esx-2023.4.20240528.0-kernel-6.1-x86_64.xfs.gpt-disk1.vmdk + vboxmanage closemedium /tmp/al2023_raw_fDOCVdKE/al2023.raw + mount_and_setup_image + mount -o loop,offset=12582912 /tmp/al2023_raw_fDOCVdKE/al2023.raw /tmp/al2023_mnt_nZeHgP9B + cp -a setup.sh /tmp/al2023_mnt_nZeHgP9B/. + mount -o bind /dev /tmp/al2023_mnt_nZeHgP9B/dev + mount -o bind /proc /tmp/al2023_mnt_nZeHgP9B/proc + mount -o bind /sys /tmp/al2023_mnt_nZeHgP9B/sys + chroot /tmp/al2023_mnt_nZeHgP9B /setup.sh + configure_dns + rm -f /etc/resolv.conf + echo 'nameserver 8.8.8.8' + setup_user + useradd -m -s /bin/bash wazuh-user + mkdir -p /home/wazuh-user/.ssh + wget -nv https://raw.githubusercontent.com/hashicorp/vagrant/main/keys/vagrant.pub -O /home/wazuh-user/.ssh/authorized_keys 2024-06-06 14:39:58 URL:https://raw.githubusercontent.com/hashicorp/vagrant/main/keys/vagrant.pub [518/518] -> "/home/wazuh-user/.ssh/authorized_keys" [1] + chmod 600 /home/wazuh-user/.ssh/authorized_keys + chmod 700 /home/wazuh-user/.ssh + chown -R wazuh-user:wazuh-user /home/wazuh-user + echo 'wazuh-user ALL=(ALL) NOPASSWD: ALL' + chmod 440 /etc/sudoers.d/wazuh-user + install_network_scripts + yum -y install network-scripts Amazon Linux 2023 repository 3.2 MB/s | 24 MB 00:07 Amazon Linux 2023 Kernel Livepatch repository 101 kB/s | 165 kB 00:01 Last metadata expiration check: 0:00:01 ago on Thu 06 Jun 2024 02:40:12 PM UTC. Dependencies resolved. ===================================================================================================================== Package Architecture Version Repository Size ===================================================================================================================== Installing: network-scripts x86_64 10.09-1.amzn2023.0.2 amazonlinux 57 k Installing dependencies: ipcalc x86_64 1.0.1-1.amzn2023.0.5 amazonlinux 42 k Transaction Summary ===================================================================================================================== Install 2 Packages Total download size: 99 k Installed size: 259 k Downloading Packages: (1/2): ipcalc-1.0.1-1.amzn2023.0.5.x86_64.rpm 260 kB/s | 42 kB 00:00 (2/2): network-scripts-10.09-1.amzn2023.0.2.x86_64.rpm 272 kB/s | 57 kB 00:00 --------------------------------------------------------------------------------------------------------------------- Total 68 kB/s | 99 kB 00:01 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : ipcalc-1.0.1-1.amzn2023.0.5.x86_64 1/2 Installing : network-scripts-10.09-1.amzn2023.0.2.x86_64 2/2 Running scriptlet: network-scripts-10.09-1.amzn2023.0.2.x86_64 2/2 Verifying : ipcalc-1.0.1-1.amzn2023.0.5.x86_64 1/2 Verifying : network-scripts-10.09-1.amzn2023.0.2.x86_64 2/2 Installed: ipcalc-1.0.1-1.amzn2023.0.5.x86_64 network-scripts-10.09-1.amzn2023.0.2.x86_64 Complete! + install_guest_additions + yum -y install gcc elfutils-libelf-devel kernel-devel libX11 libXt libXext libXmu Last metadata expiration check: 0:00:05 ago on Thu 06 Jun 2024 02:40:12 PM UTC. Dependencies resolved. ===================================================================================================================== Package Architecture Version Repository Size ===================================================================================================================== Installing: elfutils-libelf-devel x86_64 0.188-3.amzn2023.0.2 amazonlinux 26 k gcc x86_64 11.4.1-2.amzn2023.0.2 amazonlinux 32 M kernel-devel x86_64 6.1.91-99.172.amzn2023 amazonlinux 16 M libX11 x86_64 1.7.2-3.amzn2023.0.4 amazonlinux 657 k libXext x86_64 1.3.4-6.amzn2023.0.2 amazonlinux 41 k libXmu x86_64 1.1.3-6.amzn2023.0.2 amazonlinux 76 k libXt x86_64 1.2.0-4.amzn2023.0.2 amazonlinux 181 k Installing dependencies: annobin-docs noarch 10.93-1.amzn2023.0.1 amazonlinux 92 k annobin-plugin-gcc x86_64 10.93-1.amzn2023.0.1 amazonlinux 887 k cpp x86_64 11.4.1-2.amzn2023.0.2 amazonlinux 10 M gc x86_64 8.0.4-5.amzn2023.0.2 amazonlinux 105 k gcc-c++ x86_64 11.4.1-2.amzn2023.0.2 amazonlinux 12 M glibc-devel x86_64 2.34-52.amzn2023.0.10 amazonlinux 36 k glibc-headers-x86 noarch 2.34-52.amzn2023.0.10 amazonlinux 436 k guile22 x86_64 2.2.7-2.amzn2023.0.3 amazonlinux 6.4 M kernel-headers x86_64 6.1.91-99.172.amzn2023 amazonlinux 1.4 M libICE x86_64 1.0.10-6.amzn2023.0.2 amazonlinux 71 k libSM x86_64 1.2.3-8.amzn2023.0.2 amazonlinux 42 k libX11-common noarch 1.7.2-3.amzn2023.0.4 amazonlinux 152 k libXau x86_64 1.0.9-6.amzn2023.0.2 amazonlinux 31 k libdatrie x86_64 0.2.13-1.amzn2023.0.2 amazonlinux 33 k libmpc x86_64 1.2.1-2.amzn2023.0.2 amazonlinux 62 k libstdc++-devel x86_64 11.4.1-2.amzn2023.0.2 amazonlinux 2.2 M libthai x86_64 0.1.28-6.amzn2023.0.2 amazonlinux 209 k libxcb x86_64 1.13.1-7.amzn2023.0.2 amazonlinux 230 k libxcrypt-devel x86_64 4.4.33-7.amzn2023 amazonlinux 32 k make x86_64 1:4.3-5.amzn2023.0.2 amazonlinux 534 k perl x86_64 4:5.32.1-477.amzn2023.0.6 amazonlinux 13 k perl-Algorithm-Diff noarch 1.2010-2.amzn2023.0.2 amazonlinux 47 k perl-Archive-Tar noarch 2.40-1.amzn2023.0.2 amazonlinux 72 k perl-Archive-Zip noarch 1.68-4.amzn2023.0.2 amazonlinux 106 k perl-Attribute-Handlers noarch 1.01-477.amzn2023.0.6 amazonlinux 28 k perl-AutoLoader noarch 5.74-477.amzn2023.0.6 amazonlinux 22 k perl-AutoSplit noarch 5.74-477.amzn2023.0.6 amazonlinux 22 k perl-B x86_64 1.80-477.amzn2023.0.6 amazonlinux 179 k perl-Benchmark noarch 1.23-477.amzn2023.0.6 amazonlinux 27 k perl-CPAN noarch 2.34-1.amzn2023.0.3 amazonlinux 559 k perl-CPAN-Meta noarch 2.150010-458.amzn2023.0.2 amazonlinux 177 k perl-CPAN-Meta-Requirements noarch 2.140-459.amzn2023.0.2 amazonlinux 32 k perl-CPAN-Meta-YAML noarch 0.018-459.amzn2023.0.2 amazonlinux 26 k perl-Compress-Bzip2 x86_64 2.28-3.amzn2023.0.2 amazonlinux 70 k perl-Compress-Raw-Bzip2 x86_64 2.101-3.amzn2023.0.2 amazonlinux 34 k perl-Compress-Raw-Lzma x86_64 2.101-1.amzn2023.0.2 amazonlinux 50 k perl-Compress-Raw-Zlib x86_64 2.101-3.amzn2023.0.2 amazonlinux 60 k perl-Config-Extensions noarch 0.03-477.amzn2023.0.6 amazonlinux 13 k perl-Config-Perl-V noarch 0.33-2.amzn2023.0.2 amazonlinux 22 k perl-DBM_Filter noarch 0.06-477.amzn2023.0.6 amazonlinux 32 k perl-DB_File x86_64 1.855-2.amzn2023.0.2 amazonlinux 81 k perl-Data-Dumper x86_64 2.174-460.amzn2023.0.2 amazonlinux 55 k perl-Data-OptList noarch 0.110-15.amzn2023.0.2 amazonlinux 27 k perl-Data-Section noarch 0.200007-12.amzn2023.0.2 amazonlinux 25 k perl-Devel-PPPort x86_64 3.62-2.amzn2023.0.2 amazonlinux 211 k perl-Devel-Peek x86_64 1.28-477.amzn2023.0.6 amazonlinux 33 k perl-Devel-SelfStubber noarch 1.06-477.amzn2023.0.6 amazonlinux 15 k perl-Devel-Size x86_64 0.83-8.amzn2023.0.2 amazonlinux 31 k perl-Digest noarch 1.20-1.amzn2023.0.2 amazonlinux 26 k perl-Digest-MD5 x86_64 2.58-2.amzn2023.0.2 amazonlinux 36 k perl-Digest-SHA x86_64 1:6.02-459.amzn2023.0.2 amazonlinux 62 k perl-Digest-SHA1 x86_64 2.13-32.amzn2023.0.2 amazonlinux 53 k perl-DirHandle noarch 1.05-477.amzn2023.0.6 amazonlinux 13 k perl-Dumpvalue noarch 2.27-477.amzn2023.0.6 amazonlinux 19 k perl-Encode-devel x86_64 4:3.15-462.amzn2023.0.2 amazonlinux 42 k perl-English noarch 1.11-477.amzn2023.0.6 amazonlinux 14 k perl-Env noarch 1.04-458.amzn2023.0.2 amazonlinux 20 k perl-ExtUtils-CBuilder noarch 1:0.280236-2.amzn2023.0.2 amazonlinux 47 k perl-ExtUtils-Command noarch 2:7.62-1.amzn2023.0.2 amazonlinux 14 k perl-ExtUtils-Constant noarch 0.25-477.amzn2023.0.6 amazonlinux 47 k perl-ExtUtils-Embed noarch 1.35-477.amzn2023.0.6 amazonlinux 18 k perl-ExtUtils-Install noarch 2.20-2.amzn2023.0.2 amazonlinux 45 k perl-ExtUtils-MM-Utils noarch 2:7.62-1.amzn2023.0.2 amazonlinux 12 k perl-ExtUtils-MakeMaker noarch 2:7.62-1.amzn2023.0.2 amazonlinux 288 k perl-ExtUtils-Manifest noarch 1:1.73-2.amzn2023.0.2 amazonlinux 35 k perl-ExtUtils-Miniperl noarch 1.09-477.amzn2023.0.6 amazonlinux 16 k perl-ExtUtils-ParseXS noarch 1:3.40-458.amzn2023.0.2 amazonlinux 182 k perl-File-Compare noarch 1.100.600-477.amzn2023.0.6 amazonlinux 14 k perl-File-Copy noarch 2.34-477.amzn2023.0.6 amazonlinux 20 k perl-File-DosGlob x86_64 1.12-477.amzn2023.0.6 amazonlinux 20 k perl-File-Fetch noarch 1.00-2.amzn2023.0.2 amazonlinux 31 k perl-File-Find noarch 1.37-477.amzn2023.0.6 amazonlinux 26 k perl-File-HomeDir noarch 1.006-2.amzn2023.0.2 amazonlinux 58 k perl-File-Which noarch 1.23-8.amzn2023.0.2 amazonlinux 22 k perl-FileCache noarch 1.10-477.amzn2023.0.6 amazonlinux 15 k perl-FileHandle noarch 2.03-477.amzn2023.0.6 amazonlinux 16 k perl-Filter x86_64 2:1.60-2.amzn2023.0.2 amazonlinux 81 k perl-Filter-Simple noarch 0.96-458.amzn2023.0.2 amazonlinux 28 k perl-FindBin noarch 1.51-477.amzn2023.0.6 amazonlinux 14 k perl-GDBM_File x86_64 1.18-477.amzn2023.0.6 amazonlinux 23 k perl-Hash-Util x86_64 0.23-477.amzn2023.0.6 amazonlinux 35 k perl-Hash-Util-FieldHash x86_64 1.20-477.amzn2023.0.6 amazonlinux 38 k perl-I18N-Collate noarch 1.02-477.amzn2023.0.6 amazonlinux 15 k perl-I18N-LangTags noarch 0.44-477.amzn2023.0.6 amazonlinux 55 k perl-I18N-Langinfo x86_64 0.19-477.amzn2023.0.6 amazonlinux 23 k perl-IO-Compress noarch 2.102-2.amzn2023.0.2 amazonlinux 255 k perl-IO-Compress-Lzma noarch 2.101-2.amzn2023.0.2 amazonlinux 74 k perl-IO-Socket-IP noarch 0.41-3.amzn2023.0.2 amazonlinux 42 k perl-IO-Zlib noarch 1:1.11-2.amzn2023.0.2 amazonlinux 20 k perl-IPC-Cmd noarch 2:1.04-459.amzn2023.0.2 amazonlinux 40 k perl-IPC-SysV x86_64 2.09-2.amzn2023.0.2 amazonlinux 43 k perl-IPC-System-Simple noarch 1.30-4.amzn2023.0.2 amazonlinux 40 k perl-Importer noarch 0.026-2.amzn2023.0.2 amazonlinux 40 k perl-JSON-PP noarch 1:4.06-2.amzn2023.0.2 amazonlinux 66 k perl-Locale-Maketext noarch 1.29-459.amzn2023.0.2 amazonlinux 95 k perl-Locale-Maketext-Simple noarch 1:0.21-477.amzn2023.0.6 amazonlinux 18 k perl-MIME-Charset noarch 1.012.2-13.amzn2023.0.2 amazonlinux 49 k perl-MRO-Compat noarch 0.13-13.amzn2023.0.2 amazonlinux 20 k perl-Math-BigInt noarch 1:1.9998.39-2.amzn2023.0.2 amazonlinux 202 k perl-Math-BigInt-FastCalc x86_64 0.500.900-458.amzn2023.0.2 amazonlinux 27 k perl-Math-BigRat noarch 0.2614-458.amzn2023.0.2 amazonlinux 39 k perl-Math-Complex noarch 1.59-477.amzn2023.0.6 amazonlinux 47 k perl-Memoize noarch 1.03-477.amzn2023.0.6 amazonlinux 57 k perl-Module-Build noarch 2:0.42.31-7.amzn2023.0.2 amazonlinux 254 k perl-Module-CoreList noarch 1:5.20211020-1.amzn2023.0.2 amazonlinux 82 k perl-Module-CoreList-tools noarch 1:5.20211020-1.amzn2023.0.2 amazonlinux 18 k perl-Module-Load noarch 1:0.36-2.amzn2023.0.2 amazonlinux 18 k perl-Module-Load-Conditional noarch 0.74-2.amzn2023.0.2 amazonlinux 23 k perl-Module-Loaded noarch 1:0.08-477.amzn2023.0.6 amazonlinux 14 k perl-Module-Metadata noarch 1.000037-458.amzn2023.0.2 amazonlinux 36 k perl-Module-Signature noarch 0.87-3.amzn2023.0.2 amazonlinux 82 k perl-NDBM_File x86_64 1.15-477.amzn2023.0.6 amazonlinux 23 k perl-NEXT noarch 0.67-477.amzn2023.0.6 amazonlinux 21 k perl-Net noarch 1.02-477.amzn2023.0.6 amazonlinux 26 k perl-Net-Ping noarch 2.74-3.amzn2023.0.2 amazonlinux 50 k perl-ODBM_File x86_64 1.16-477.amzn2023.0.6 amazonlinux 23 k perl-Object-HashBase noarch 0.009-5.amzn2023.0.2 amazonlinux 26 k perl-Opcode x86_64 1.48-477.amzn2023.0.6 amazonlinux 37 k perl-Package-Generator noarch 1.106-21.amzn2023.0.2 amazonlinux 23 k perl-Params-Check noarch 1:0.38-459.amzn2023.0.2 amazonlinux 22 k perl-Params-Util x86_64 1.102-3.amzn2023.0.2 amazonlinux 34 k perl-Perl-OSType noarch 1.010-459.amzn2023.0.2 amazonlinux 23 k perl-PerlIO-via-QuotedPrint noarch 0.09-2.amzn2023.0.2 amazonlinux 22 k perl-Pod-Checker noarch 4:1.74-2.amzn2023.0.2 amazonlinux 32 k perl-Pod-Functions noarch 1.13-477.amzn2023.0.6 amazonlinux 14 k perl-Pod-Html noarch 1.25-477.amzn2023.0.6 amazonlinux 27 k perl-Safe noarch 2.41-477.amzn2023.0.6 amazonlinux 25 k perl-Search-Dict noarch 1.07-477.amzn2023.0.6 amazonlinux 13 k perl-SelfLoader noarch 1.26-477.amzn2023.0.6 amazonlinux 22 k perl-Software-License noarch 0.103014-10.amzn2023.0.2 amazonlinux 130 k perl-Sub-Exporter noarch 0.987-25.amzn2023.0.2 amazonlinux 67 k perl-Sub-Install noarch 0.928-26.amzn2023.0.2 amazonlinux 23 k perl-Sys-Hostname x86_64 1.23-477.amzn2023.0.6 amazonlinux 18 k perl-Sys-Syslog x86_64 0.36-459.amzn2023.0.2 amazonlinux 47 k perl-Term-Complete noarch 1.403-477.amzn2023.0.6 amazonlinux 13 k perl-Term-ReadLine noarch 1.17-477.amzn2023.0.6 amazonlinux 19 k perl-Term-Size-Perl x86_64 0.031-10.amzn2023.0.2 amazonlinux 22 k perl-Term-Table noarch 0.015-6.amzn2023.0.2 amazonlinux 35 k perl-Test noarch 1.31-477.amzn2023.0.6 amazonlinux 29 k perl-Test-Harness noarch 1:3.42-459.amzn2023.0.2 amazonlinux 267 k perl-Test-Simple noarch 3:1.302183-2.amzn2023.0.2 amazonlinux 522 k perl-Text-Abbrev noarch 1.02-477.amzn2023.0.6 amazonlinux 13 k perl-Text-Balanced noarch 2.04-2.amzn2023.0.2 amazonlinux 48 k perl-Text-Diff noarch 1.45-11.amzn2023.0.2 amazonlinux 41 k perl-Text-Glob noarch 0.11-13.amzn2023.0.2 amazonlinux 14 k perl-Text-Template noarch 1.59-3.amzn2023.0.2 amazonlinux 60 k perl-Thread noarch 3.05-477.amzn2023.0.6 amazonlinux 18 k perl-Thread-Queue noarch 3.14-458.amzn2023.0.2 amazonlinux 22 k perl-Thread-Semaphore noarch 2.13-477.amzn2023.0.6 amazonlinux 16 k perl-Tie noarch 4.6-477.amzn2023.0.6 amazonlinux 32 k perl-Tie-File noarch 1.06-477.amzn2023.0.6 amazonlinux 44 k perl-Tie-Memoize noarch 1.1-477.amzn2023.0.6 amazonlinux 14 k perl-Tie-RefHash noarch 1.40-2.amzn2023.0.2 amazonlinux 24 k perl-Time noarch 1.03-477.amzn2023.0.6 amazonlinux 19 k perl-Time-HiRes x86_64 4:1.9764-460.amzn2023.0.2 amazonlinux 58 k perl-Time-Piece x86_64 1.3401-477.amzn2023.0.6 amazonlinux 41 k perl-URI noarch 5.09-1.amzn2023.0.2 amazonlinux 108 k perl-Unicode-Collate x86_64 1.29-2.amzn2023.0.2 amazonlinux 732 k perl-Unicode-Normalize x86_64 1.27-459.amzn2023.0.2 amazonlinux 92 k perl-Unicode-UCD noarch 0.75-477.amzn2023.0.6 amazonlinux 79 k perl-User-pwent noarch 1.03-477.amzn2023.0.6 amazonlinux 21 k perl-autodie noarch 2.34-2.amzn2023.0.2 amazonlinux 94 k perl-autouse noarch 1.11-477.amzn2023.0.6 amazonlinux 14 k perl-base noarch 2.27-477.amzn2023.0.6 amazonlinux 17 k perl-bignum noarch 0.51-458.amzn2023.0.2 amazonlinux 43 k perl-blib noarch 1.07-477.amzn2023.0.6 amazonlinux 13 k perl-debugger noarch 1.56-477.amzn2023.0.6 amazonlinux 134 k perl-deprecate noarch 0.04-477.amzn2023.0.6 amazonlinux 15 k perl-devel x86_64 4:5.32.1-477.amzn2023.0.6 amazonlinux 660 k perl-diagnostics noarch 1.37-477.amzn2023.0.6 amazonlinux 211 k perl-doc noarch 5.32.1-477.amzn2023.0.6 amazonlinux 4.5 M perl-encoding x86_64 4:3.00-462.amzn2023.0.2 amazonlinux 63 k perl-encoding-warnings noarch 0.13-477.amzn2023.0.6 amazonlinux 17 k perl-experimental noarch 0.025-1.amzn2023.0.2 amazonlinux 22 k perl-fields noarch 2.27-477.amzn2023.0.6 amazonlinux 17 k perl-filetest noarch 1.03-477.amzn2023.0.6 amazonlinux 15 k perl-inc-latest noarch 2:0.500-18.amzn2023.0.2 amazonlinux 24 k perl-less noarch 0.03-477.amzn2023.0.6 amazonlinux 14 k perl-lib x86_64 0.65-477.amzn2023.0.6 amazonlinux 15 k perl-libnet noarch 3.13-2.amzn2023.0.2 amazonlinux 126 k perl-libnetcfg noarch 4:5.32.1-477.amzn2023.0.6 amazonlinux 17 k perl-local-lib noarch 2.000024-11.amzn2023.0.2 amazonlinux 68 k perl-locale noarch 1.09-477.amzn2023.0.6 amazonlinux 14 k perl-macros noarch 4:5.32.1-477.amzn2023.0.6 amazonlinux 11 k perl-meta-notation noarch 5.32.1-477.amzn2023.0.6 amazonlinux 10 k perl-open noarch 1.12-477.amzn2023.0.6 amazonlinux 17 k perl-perlfaq noarch 5.20210520-1.amzn2023.0.2 amazonlinux 374 k perl-ph x86_64 5.32.1-477.amzn2023.0.6 amazonlinux 42 k perl-sigtrap noarch 1.09-477.amzn2023.0.6 amazonlinux 16 k perl-sort noarch 2.04-477.amzn2023.0.6 amazonlinux 14 k perl-threads x86_64 1:2.25-458.amzn2023.0.3 amazonlinux 58 k perl-threads-shared x86_64 1.61-458.amzn2023.0.2 amazonlinux 44 k perl-utils noarch 5.32.1-477.amzn2023.0.6 amazonlinux 55 k perl-version x86_64 7:0.99.29-1.amzn2023.0.2 amazonlinux 63 k perl-vmsish noarch 1.04-477.amzn2023.0.6 amazonlinux 14 k python3-pyparsing noarch 2.4.7-6.amzn2023.0.2 amazonlinux 152 k sombok x86_64 2.4.0-14.amzn2023.0.2 amazonlinux 48 k systemtap-sdt-devel x86_64 4.8-3.amzn2023.0.5 amazonlinux 74 k zlib-devel x86_64 1.2.11-33.amzn2023.0.5 amazonlinux 45 k Installing weak dependencies: perl-CPAN-DistnameInfo noarch 0.12-21.amzn2023.0.2 amazonlinux 15 k perl-Encode-Locale noarch 1.05-19.amzn2023.0.2 amazonlinux 19 k perl-Term-Size-Any noarch 0.002-33.amzn2023.0.2 amazonlinux 14 k perl-TermReadKey x86_64 2.38-9.amzn2023.0.2 amazonlinux 36 k perl-Unicode-LineBreak x86_64 2019.001-9.amzn2023.0.2 amazonlinux 120 k Transaction Summary ===================================================================================================================== Install 211 Packages Total download size: 100 M Installed size: 351 M Downloading Packages: (1/211): annobin-docs-10.93-1.amzn2023.0.1.noarch.rpm 132 kB/s | 92 kB 00:00 (2/211): elfutils-libelf-devel-0.188-3.amzn2023.0.2.x86_64.rpm 181 kB/s | 26 kB 00:00 (3/211): gc-8.0.4-5.amzn2023.0.2.x86_64.rpm 207 kB/s | 105 kB 00:00 (4/211): annobin-plugin-gcc-10.93-1.amzn2023.0.1.x86_64.rpm 443 kB/s | 887 kB 00:02 (5/211): cpp-11.4.1-2.amzn2023.0.2.x86_64.rpm 1.7 MB/s | 10 MB 00:05 (6/211): glibc-devel-2.34-52.amzn2023.0.10.x86_64.rpm 49 kB/s | 36 kB 00:00 (7/211): glibc-headers-x86-2.34-52.amzn2023.0.10.noarch.rpm 535 kB/s | 436 kB 00:00 (8/211): guile22-2.2.7-2.amzn2023.0.3.x86_64.rpm 1.1 MB/s | 6.4 MB 00:06 (9/211): gcc-c++-11.4.1-2.amzn2023.0.2.x86_64.rpm 1.0 MB/s | 12 MB 00:12 (10/211): kernel-headers-6.1.91-99.172.amzn2023.x86_64.rpm 846 kB/s | 1.4 MB 00:01 (11/211): libICE-1.0.10-6.amzn2023.0.2.x86_64.rpm 11 kB/s | 71 kB 00:06 (12/211): libSM-1.2.3-8.amzn2023.0.2.x86_64.rpm 15 kB/s | 42 kB 00:02 (13/211): libX11-1.7.2-3.amzn2023.0.4.x86_64.rpm 321 kB/s | 657 kB 00:02 (14/211): libX11-common-1.7.2-3.amzn2023.0.4.noarch.rpm 176 kB/s | 152 kB 00:00 (15/211): libXau-1.0.9-6.amzn2023.0.2.x86_64.rpm 33 kB/s | 31 kB 00:00 (16/211): libXext-1.3.4-6.amzn2023.0.2.x86_64.rpm 50 kB/s | 41 kB 00:00 (17/211): kernel-devel-6.1.91-99.172.amzn2023.x86_64.rpm 946 kB/s | 16 MB 00:16 (18/211): gcc-11.4.1-2.amzn2023.0.2.x86_64.rpm 1.1 MB/s | 32 MB 00:29 (19/211): libXmu-1.1.3-6.amzn2023.0.2.x86_64.rpm 90 kB/s | 76 kB 00:00 (20/211): libXt-1.2.0-4.amzn2023.0.2.x86_64.rpm 874 kB/s | 181 kB 00:00 (21/211): libdatrie-0.2.13-1.amzn2023.0.2.x86_64.rpm 632 kB/s | 33 kB 00:00 (22/211): libmpc-1.2.1-2.amzn2023.0.2.x86_64.rpm 792 kB/s | 62 kB 00:00 (23/211): libstdc++-devel-11.4.1-2.amzn2023.0.2.x86_64.rpm 2.9 MB/s | 2.2 MB 00:00 (24/211): libthai-0.1.28-6.amzn2023.0.2.x86_64.rpm 278 kB/s | 209 kB 00:00 (25/211): libxcb-1.13.1-7.amzn2023.0.2.x86_64.rpm 299 kB/s | 230 kB 00:00 (26/211): libxcrypt-devel-4.4.33-7.amzn2023.x86_64.rpm 492 kB/s | 32 kB 00:00 (27/211): make-4.3-5.amzn2023.0.2.x86_64.rpm 2.9 MB/s | 534 kB 00:00 (28/211): perl-5.32.1-477.amzn2023.0.6.x86_64.rpm 86 kB/s | 13 kB 00:00 (29/211): perl-Algorithm-Diff-1.2010-2.amzn2023.0.2.noarch.rpm 317 kB/s | 47 kB 00:00 (30/211): perl-Archive-Tar-2.40-1.amzn2023.0.2.noarch.rpm 1.3 MB/s | 72 kB 00:00 (31/211): perl-Attribute-Handlers-1.01-477.amzn2023.0.6.noarch.rpm 571 kB/s | 28 kB 00:00 (32/211): perl-Archive-Zip-1.68-4.amzn2023.0.2.noarch.rpm 1.2 MB/s | 106 kB 00:00 (33/211): perl-AutoLoader-5.74-477.amzn2023.0.6.noarch.rpm 466 kB/s | 22 kB 00:00 (34/211): perl-AutoSplit-5.74-477.amzn2023.0.6.noarch.rpm 370 kB/s | 22 kB 00:00 (35/211): perl-B-1.80-477.amzn2023.0.6.x86_64.rpm 1.7 MB/s | 179 kB 00:00 (36/211): perl-Benchmark-1.23-477.amzn2023.0.6.noarch.rpm 248 kB/s | 27 kB 00:00 (37/211): perl-CPAN-2.34-1.amzn2023.0.3.noarch.rpm 2.5 MB/s | 559 kB 00:00 (38/211): perl-CPAN-DistnameInfo-0.12-21.amzn2023.0.2.noarch.rpm 114 kB/s | 15 kB 00:00 (39/211): perl-CPAN-Meta-2.150010-458.amzn2023.0.2.noarch.rpm 1.1 MB/s | 177 kB 00:00 (40/211): perl-CPAN-Meta-Requirements-2.140-459.amzn2023.0.2.noarch.rpm 660 kB/s | 32 kB 00:00 (41/211): perl-CPAN-Meta-YAML-0.018-459.amzn2023.0.2.noarch.rpm 462 kB/s | 26 kB 00:00 (42/211): perl-Compress-Bzip2-2.28-3.amzn2023.0.2.x86_64.rpm 1.2 MB/s | 70 kB 00:00 (43/211): perl-Compress-Raw-Bzip2-2.101-3.amzn2023.0.2.x86_64.rpm 806 kB/s | 34 kB 00:00 (44/211): perl-Compress-Raw-Lzma-2.101-1.amzn2023.0.2.x86_64.rpm 833 kB/s | 50 kB 00:00 (45/211): perl-Compress-Raw-Zlib-2.101-3.amzn2023.0.2.x86_64.rpm 940 kB/s | 60 kB 00:00 (46/211): perl-Config-Extensions-0.03-477.amzn2023.0.6.noarch.rpm 253 kB/s | 13 kB 00:00 (47/211): perl-Config-Perl-V-0.33-2.amzn2023.0.2.noarch.rpm 483 kB/s | 22 kB 00:00 (48/211): perl-DBM_Filter-0.06-477.amzn2023.0.6.noarch.rpm 720 kB/s | 32 kB 00:00 (49/211): perl-DB_File-1.855-2.amzn2023.0.2.x86_64.rpm 1.3 MB/s | 81 kB 00:00 (50/211): perl-Data-Dumper-2.174-460.amzn2023.0.2.x86_64.rpm 907 kB/s | 55 kB 00:00 (51/211): perl-Data-OptList-0.110-15.amzn2023.0.2.noarch.rpm 575 kB/s | 27 kB 00:00 (52/211): perl-Data-Section-0.200007-12.amzn2023.0.2.noarch.rpm 444 kB/s | 25 kB 00:00 (53/211): perl-Devel-PPPort-3.62-2.amzn2023.0.2.x86_64.rpm 1.8 MB/s | 211 kB 00:00 (54/211): perl-Devel-Peek-1.28-477.amzn2023.0.6.x86_64.rpm 272 kB/s | 33 kB 00:00 (55/211): perl-Devel-SelfStubber-1.06-477.amzn2023.0.6.noarch.rpm 180 kB/s | 15 kB 00:00 (56/211): perl-Devel-Size-0.83-8.amzn2023.0.2.x86_64.rpm 765 kB/s | 31 kB 00:00 (57/211): perl-Digest-1.20-1.amzn2023.0.2.noarch.rpm 641 kB/s | 26 kB 00:00 (58/211): perl-Digest-MD5-2.58-2.amzn2023.0.2.x86_64.rpm 742 kB/s | 36 kB 00:00 (59/211): perl-Digest-SHA-6.02-459.amzn2023.0.2.x86_64.rpm 1.0 MB/s | 62 kB 00:00 (60/211): perl-Digest-SHA1-2.13-32.amzn2023.0.2.x86_64.rpm 898 kB/s | 53 kB 00:00 (61/211): perl-DirHandle-1.05-477.amzn2023.0.6.noarch.rpm 238 kB/s | 13 kB 00:00 (62/211): perl-Dumpvalue-2.27-477.amzn2023.0.6.noarch.rpm 442 kB/s | 19 kB 00:00 (63/211): perl-Encode-Locale-1.05-19.amzn2023.0.2.noarch.rpm 505 kB/s | 19 kB 00:00 (64/211): perl-Encode-devel-3.15-462.amzn2023.0.2.x86_64.rpm 884 kB/s | 42 kB 00:00 (65/211): perl-English-1.11-477.amzn2023.0.6.noarch.rpm 352 kB/s | 14 kB 00:00 (66/211): perl-Env-1.04-458.amzn2023.0.2.noarch.rpm 505 kB/s | 20 kB 00:00 (67/211): perl-ExtUtils-CBuilder-0.280236-2.amzn2023.0.2.noarch.rpm 1.0 MB/s | 47 kB 00:00 (68/211): perl-ExtUtils-Command-7.62-1.amzn2023.0.2.noarch.rpm 351 kB/s | 14 kB 00:00 (69/211): perl-ExtUtils-Constant-0.25-477.amzn2023.0.6.noarch.rpm 668 kB/s | 47 kB 00:00 (70/211): perl-ExtUtils-Embed-1.35-477.amzn2023.0.6.noarch.rpm 281 kB/s | 18 kB 00:00 (71/211): perl-ExtUtils-Install-2.20-2.amzn2023.0.2.noarch.rpm 965 kB/s | 45 kB 00:00 (72/211): perl-ExtUtils-MM-Utils-7.62-1.amzn2023.0.2.noarch.rpm 261 kB/s | 12 kB 00:00 (73/211): perl-ExtUtils-MakeMaker-7.62-1.amzn2023.0.2.noarch.rpm 2.1 MB/s | 288 kB 00:00 (74/211): perl-ExtUtils-Manifest-1.73-2.amzn2023.0.2.noarch.rpm 300 kB/s | 35 kB 00:00 (75/211): perl-ExtUtils-Miniperl-1.09-477.amzn2023.0.6.noarch.rpm 166 kB/s | 16 kB 00:00 (76/211): perl-ExtUtils-ParseXS-3.40-458.amzn2023.0.2.noarch.rpm 1.9 MB/s | 182 kB 00:00 (77/211): perl-File-Compare-1.100.600-477.amzn2023.0.6.noarch.rpm 158 kB/s | 14 kB 00:00 (78/211): perl-File-Copy-2.34-477.amzn2023.0.6.noarch.rpm 217 kB/s | 20 kB 00:00 (79/211): perl-File-DosGlob-1.12-477.amzn2023.0.6.x86_64.rpm 452 kB/s | 20 kB 00:00 (80/211): perl-File-Find-1.37-477.amzn2023.0.6.noarch.rpm 623 kB/s | 26 kB 00:00 (81/211): perl-File-Fetch-1.00-2.amzn2023.0.2.noarch.rpm 439 kB/s | 31 kB 00:00 (82/211): perl-File-HomeDir-1.006-2.amzn2023.0.2.noarch.rpm 1.1 MB/s | 58 kB 00:00 (83/211): perl-File-Which-1.23-8.amzn2023.0.2.noarch.rpm 484 kB/s | 22 kB 00:00 (84/211): perl-FileCache-1.10-477.amzn2023.0.6.noarch.rpm 400 kB/s | 15 kB 00:00 (85/211): perl-FileHandle-2.03-477.amzn2023.0.6.noarch.rpm 389 kB/s | 16 kB 00:00 (86/211): perl-Filter-1.60-2.amzn2023.0.2.x86_64.rpm 1.3 MB/s | 81 kB 00:00 (87/211): perl-Filter-Simple-0.96-458.amzn2023.0.2.noarch.rpm 568 kB/s | 28 kB 00:00 (88/211): perl-FindBin-1.51-477.amzn2023.0.6.noarch.rpm 326 kB/s | 14 kB 00:00 (89/211): perl-GDBM_File-1.18-477.amzn2023.0.6.x86_64.rpm 579 kB/s | 23 kB 00:00 (90/211): perl-Hash-Util-0.23-477.amzn2023.0.6.x86_64.rpm 759 kB/s | 35 kB 00:00 (91/211): perl-Hash-Util-FieldHash-1.20-477.amzn2023.0.6.x86_64.rpm 794 kB/s | 38 kB 00:00 (92/211): perl-I18N-Collate-1.02-477.amzn2023.0.6.noarch.rpm 404 kB/s | 15 kB 00:00 (93/211): perl-I18N-LangTags-0.44-477.amzn2023.0.6.noarch.rpm 1.2 MB/s | 55 kB 00:00 (94/211): perl-I18N-Langinfo-0.19-477.amzn2023.0.6.x86_64.rpm 506 kB/s | 23 kB 00:00 (95/211): perl-IO-Compress-2.102-2.amzn2023.0.2.noarch.rpm 2.5 MB/s | 255 kB 00:00 (96/211): perl-IO-Socket-IP-0.41-3.amzn2023.0.2.noarch.rpm 555 kB/s | 42 kB 00:00 (97/211): perl-IO-Compress-Lzma-2.101-2.amzn2023.0.2.noarch.rpm 692 kB/s | 74 kB 00:00 (98/211): perl-IO-Zlib-1.11-2.amzn2023.0.2.noarch.rpm 473 kB/s | 20 kB 00:00 (99/211): perl-IPC-Cmd-1.04-459.amzn2023.0.2.noarch.rpm 879 kB/s | 40 kB 00:00 (100/211): perl-IPC-SysV-2.09-2.amzn2023.0.2.x86_64.rpm 897 kB/s | 43 kB 00:00 (101/211): perl-IPC-System-Simple-1.30-4.amzn2023.0.2.noarch.rpm 825 kB/s | 40 kB 00:00 (102/211): perl-Importer-0.026-2.amzn2023.0.2.noarch.rpm 854 kB/s | 40 kB 00:00 (103/211): perl-JSON-PP-4.06-2.amzn2023.0.2.noarch.rpm 1.2 MB/s | 66 kB 00:00 (104/211): perl-Locale-Maketext-1.29-459.amzn2023.0.2.noarch.rpm 1.1 MB/s | 95 kB 00:00 (105/211): perl-Locale-Maketext-Simple-0.21-477.amzn2023.0.6.noarch.rpm 285 kB/s | 18 kB 00:00 (106/211): perl-MIME-Charset-1.012.2-13.amzn2023.0.2.noarch.rpm 634 kB/s | 49 kB 00:00 (107/211): perl-MRO-Compat-0.13-13.amzn2023.0.2.noarch.rpm 355 kB/s | 20 kB 00:00 (108/211): perl-Math-BigInt-1.9998.39-2.amzn2023.0.2.noarch.rpm 1.7 MB/s | 202 kB 00:00 (109/211): perl-Math-BigInt-FastCalc-0.500.900-458.amzn2023.0.2.x86_64.rpm 320 kB/s | 27 kB 00:00 (110/211): perl-Math-BigRat-0.2614-458.amzn2023.0.2.noarch.rpm 452 kB/s | 39 kB 00:00 (111/211): perl-Math-Complex-1.59-477.amzn2023.0.6.noarch.rpm 917 kB/s | 47 kB 00:00 (112/211): perl-Memoize-1.03-477.amzn2023.0.6.noarch.rpm 867 kB/s | 57 kB 00:00 (113/211): perl-Module-Build-0.42.31-7.amzn2023.0.2.noarch.rpm 1.7 MB/s | 254 kB 00:00 (114/211): perl-Module-CoreList-5.20211020-1.amzn2023.0.2.noarch.rpm 609 kB/s | 82 kB 00:00 (115/211): perl-Module-CoreList-tools-5.20211020-1.amzn2023.0.2.noarch.rpm 146 kB/s | 18 kB 00:00 (116/211): perl-Module-Load-0.36-2.amzn2023.0.2.noarch.rpm 392 kB/s | 18 kB 00:00 (117/211): perl-Module-Loaded-0.08-477.amzn2023.0.6.noarch.rpm 286 kB/s | 14 kB 00:00 (118/211): perl-Module-Load-Conditional-0.74-2.amzn2023.0.2.noarch.rpm 325 kB/s | 23 kB 00:00 (119/211): perl-Module-Metadata-1.000037-458.amzn2023.0.2.noarch.rpm 547 kB/s | 36 kB 00:00 (120/211): perl-Module-Signature-0.87-3.amzn2023.0.2.noarch.rpm 1.0 MB/s | 82 kB 00:00 (121/211): perl-NDBM_File-1.15-477.amzn2023.0.6.x86_64.rpm 375 kB/s | 23 kB 00:00 (122/211): perl-NEXT-0.67-477.amzn2023.0.6.noarch.rpm 384 kB/s | 21 kB 00:00 (123/211): perl-Net-1.02-477.amzn2023.0.6.noarch.rpm 555 kB/s | 26 kB 00:00 (124/211): perl-Net-Ping-2.74-3.amzn2023.0.2.noarch.rpm 1.0 MB/s | 50 kB 00:00 (125/211): perl-ODBM_File-1.16-477.amzn2023.0.6.x86_64.rpm 351 kB/s | 23 kB 00:00 (126/211): perl-Object-HashBase-0.009-5.amzn2023.0.2.noarch.rpm 436 kB/s | 26 kB 00:00 (127/211): perl-Opcode-1.48-477.amzn2023.0.6.x86_64.rpm 668 kB/s | 37 kB 00:00 (128/211): perl-Package-Generator-1.106-21.amzn2023.0.2.noarch.rpm 502 kB/s | 23 kB 00:00 (129/211): perl-Params-Check-0.38-459.amzn2023.0.2.noarch.rpm 582 kB/s | 22 kB 00:00 (130/211): perl-Params-Util-1.102-3.amzn2023.0.2.x86_64.rpm 766 kB/s | 34 kB 00:00 (131/211): perl-Perl-OSType-1.010-459.amzn2023.0.2.noarch.rpm 527 kB/s | 23 kB 00:00 (132/211): perl-PerlIO-via-QuotedPrint-0.09-2.amzn2023.0.2.noarch.rpm 454 kB/s | 22 kB 00:00 (133/211): perl-Pod-Checker-1.74-2.amzn2023.0.2.noarch.rpm 647 kB/s | 32 kB 00:00 (134/211): perl-Pod-Functions-1.13-477.amzn2023.0.6.noarch.rpm 279 kB/s | 14 kB 00:00 (135/211): perl-Pod-Html-1.25-477.amzn2023.0.6.noarch.rpm 644 kB/s | 27 kB 00:00 (136/211): perl-Safe-2.41-477.amzn2023.0.6.noarch.rpm 685 kB/s | 25 kB 00:00 (137/211): perl-Search-Dict-1.07-477.amzn2023.0.6.noarch.rpm 365 kB/s | 13 kB 00:00 (138/211): perl-SelfLoader-1.26-477.amzn2023.0.6.noarch.rpm 545 kB/s | 22 kB 00:00 (139/211): perl-Software-License-0.103014-10.amzn2023.0.2.noarch.rpm 1.7 MB/s | 130 kB 00:00 (140/211): perl-Sub-Exporter-0.987-25.amzn2023.0.2.noarch.rpm 681 kB/s | 67 kB 00:00 (141/211): perl-Sub-Install-0.928-26.amzn2023.0.2.noarch.rpm 309 kB/s | 23 kB 00:00 (142/211): perl-Sys-Hostname-1.23-477.amzn2023.0.6.x86_64.rpm 477 kB/s | 18 kB 00:00 (143/211): perl-Sys-Syslog-0.36-459.amzn2023.0.2.x86_64.rpm 923 kB/s | 47 kB 00:00 (144/211): perl-Term-Complete-1.403-477.amzn2023.0.6.noarch.rpm 261 kB/s | 13 kB 00:00 (145/211): perl-Term-ReadLine-1.17-477.amzn2023.0.6.noarch.rpm 377 kB/s | 19 kB 00:00 (146/211): perl-Term-Size-Any-0.002-33.amzn2023.0.2.noarch.rpm 397 kB/s | 14 kB 00:00 (147/211): perl-Term-Size-Perl-0.031-10.amzn2023.0.2.x86_64.rpm 499 kB/s | 22 kB 00:00 (148/211): perl-Term-Table-0.015-6.amzn2023.0.2.noarch.rpm 682 kB/s | 35 kB 00:00 (149/211): perl-Test-1.31-477.amzn2023.0.6.noarch.rpm 560 kB/s | 29 kB 00:00 (150/211): perl-TermReadKey-2.38-9.amzn2023.0.2.x86_64.rpm 466 kB/s | 36 kB 00:00 (151/211): perl-Test-Harness-3.42-459.amzn2023.0.2.noarch.rpm 2.1 MB/s | 267 kB 00:00 (152/211): perl-Test-Simple-1.302183-2.amzn2023.0.2.noarch.rpm 1.8 MB/s | 522 kB 00:00 (153/211): perl-Text-Abbrev-1.02-477.amzn2023.0.6.noarch.rpm 47 kB/s | 13 kB 00:00 (154/211): perl-Text-Balanced-2.04-2.amzn2023.0.2.noarch.rpm 240 kB/s | 48 kB 00:00 (155/211): perl-Text-Diff-1.45-11.amzn2023.0.2.noarch.rpm 920 kB/s | 41 kB 00:00 (156/211): perl-Text-Glob-0.11-13.amzn2023.0.2.noarch.rpm 348 kB/s | 14 kB 00:00 (157/211): perl-Text-Template-1.59-3.amzn2023.0.2.noarch.rpm 990 kB/s | 60 kB 00:00 (158/211): perl-Thread-3.05-477.amzn2023.0.6.noarch.rpm 454 kB/s | 18 kB 00:00 (159/211): perl-Thread-Queue-3.14-458.amzn2023.0.2.noarch.rpm 497 kB/s | 22 kB 00:00 (160/211): perl-Thread-Semaphore-2.13-477.amzn2023.0.6.noarch.rpm 349 kB/s | 16 kB 00:00 (161/211): perl-Tie-4.6-477.amzn2023.0.6.noarch.rpm 655 kB/s | 32 kB 00:00 (162/211): perl-Tie-File-1.06-477.amzn2023.0.6.noarch.rpm 840 kB/s | 44 kB 00:00 (163/211): perl-Tie-Memoize-1.1-477.amzn2023.0.6.noarch.rpm 333 kB/s | 14 kB 00:00 (164/211): perl-Tie-RefHash-1.40-2.amzn2023.0.2.noarch.rpm 610 kB/s | 24 kB 00:00 (165/211): perl-Time-1.03-477.amzn2023.0.6.noarch.rpm 438 kB/s | 19 kB 00:00 (166/211): perl-Time-HiRes-1.9764-460.amzn2023.0.2.x86_64.rpm 952 kB/s | 58 kB 00:00 (167/211): perl-Time-Piece-1.3401-477.amzn2023.0.6.x86_64.rpm 782 kB/s | 41 kB 00:00 (168/211): perl-URI-5.09-1.amzn2023.0.2.noarch.rpm 1.5 MB/s | 108 kB 00:00 (169/211): perl-Unicode-Collate-1.29-2.amzn2023.0.2.x86_64.rpm 2.8 MB/s | 732 kB 00:00 (170/211): perl-Unicode-LineBreak-2019.001-9.amzn2023.0.2.x86_64.rpm 466 kB/s | 120 kB 00:00 (171/211): perl-Unicode-Normalize-1.27-459.amzn2023.0.2.x86_64.rpm 363 kB/s | 92 kB 00:00 (172/211): perl-User-pwent-1.03-477.amzn2023.0.6.noarch.rpm 369 kB/s | 21 kB 00:00 (173/211): perl-Unicode-UCD-0.75-477.amzn2023.0.6.noarch.rpm 785 kB/s | 79 kB 00:00 (174/211): perl-autodie-2.34-2.amzn2023.0.2.noarch.rpm 1.0 MB/s | 94 kB 00:00 (175/211): perl-autouse-1.11-477.amzn2023.0.6.noarch.rpm 235 kB/s | 14 kB 00:00 (176/211): perl-base-2.27-477.amzn2023.0.6.noarch.rpm 359 kB/s | 17 kB 00:00 (177/211): perl-bignum-0.51-458.amzn2023.0.2.noarch.rpm 912 kB/s | 43 kB 00:00 (178/211): perl-blib-1.07-477.amzn2023.0.6.noarch.rpm 262 kB/s | 13 kB 00:00 (179/211): perl-debugger-1.56-477.amzn2023.0.6.noarch.rpm 1.7 MB/s | 134 kB 00:00 (180/211): perl-deprecate-0.04-477.amzn2023.0.6.noarch.rpm 187 kB/s | 15 kB 00:00 (181/211): perl-devel-5.32.1-477.amzn2023.0.6.x86_64.rpm 2.4 MB/s | 660 kB 00:00 (182/211): perl-diagnostics-1.37-477.amzn2023.0.6.noarch.rpm 827 kB/s | 211 kB 00:00 (183/211): perl-encoding-3.00-462.amzn2023.0.2.x86_64.rpm 45 kB/s | 63 kB 00:01 (184/211): perl-encoding-warnings-0.13-477.amzn2023.0.6.noarch.rpm 12 kB/s | 17 kB 00:01 (185/211): perl-doc-5.32.1-477.amzn2023.0.6.noarch.rpm 2.6 MB/s | 4.5 MB 00:01 (186/211): perl-experimental-0.025-1.amzn2023.0.2.noarch.rpm 180 kB/s | 22 kB 00:00 (187/211): perl-fields-2.27-477.amzn2023.0.6.noarch.rpm 131 kB/s | 17 kB 00:00 (188/211): perl-filetest-1.03-477.amzn2023.0.6.noarch.rpm 366 kB/s | 15 kB 00:00 (189/211): perl-inc-latest-0.500-18.amzn2023.0.2.noarch.rpm 609 kB/s | 24 kB 00:00 (190/211): perl-less-0.03-477.amzn2023.0.6.noarch.rpm 311 kB/s | 14 kB 00:00 (191/211): perl-lib-0.65-477.amzn2023.0.6.x86_64.rpm 414 kB/s | 15 kB 00:00 (192/211): perl-libnet-3.13-2.amzn2023.0.2.noarch.rpm 1.9 MB/s | 126 kB 00:00 (193/211): perl-libnetcfg-5.32.1-477.amzn2023.0.6.noarch.rpm 258 kB/s | 17 kB 00:00 (194/211): perl-local-lib-2.000024-11.amzn2023.0.2.noarch.rpm 985 kB/s | 68 kB 00:00 (195/211): perl-locale-1.09-477.amzn2023.0.6.noarch.rpm 362 kB/s | 14 kB 00:00 (196/211): perl-macros-5.32.1-477.amzn2023.0.6.noarch.rpm 257 kB/s | 11 kB 00:00 (197/211): perl-meta-notation-5.32.1-477.amzn2023.0.6.noarch.rpm 303 kB/s | 10 kB 00:00 (198/211): perl-open-1.12-477.amzn2023.0.6.noarch.rpm 472 kB/s | 17 kB 00:00 (199/211): perl-perlfaq-5.20210520-1.amzn2023.0.2.noarch.rpm 2.6 MB/s | 374 kB 00:00 (200/211): perl-ph-5.32.1-477.amzn2023.0.6.x86_64.rpm 341 kB/s | 42 kB 00:00 (201/211): perl-sigtrap-1.09-477.amzn2023.0.6.noarch.rpm 139 kB/s | 16 kB 00:00 (202/211): perl-sort-2.04-477.amzn2023.0.6.noarch.rpm 419 kB/s | 14 kB 00:00 (203/211): perl-threads-shared-1.61-458.amzn2023.0.2.x86_64.rpm 931 kB/s | 44 kB 00:00 (204/211): perl-threads-2.25-458.amzn2023.0.3.x86_64.rpm 923 kB/s | 58 kB 00:00 (205/211): perl-utils-5.32.1-477.amzn2023.0.6.noarch.rpm 989 kB/s | 55 kB 00:00 (206/211): perl-version-0.99.29-1.amzn2023.0.2.x86_64.rpm 1.0 MB/s | 63 kB 00:00 (207/211): perl-vmsish-1.04-477.amzn2023.0.6.noarch.rpm 272 kB/s | 14 kB 00:00 (208/211): python3-pyparsing-2.4.7-6.amzn2023.0.2.noarch.rpm 2.2 MB/s | 152 kB 00:00 (209/211): sombok-2.4.0-14.amzn2023.0.2.x86_64.rpm 860 kB/s | 48 kB 00:00 (210/211): systemtap-sdt-devel-4.8-3.amzn2023.0.5.x86_64.rpm 1.1 MB/s | 74 kB 00:00 (211/211): zlib-devel-1.2.11-33.amzn2023.0.5.x86_64.rpm 950 kB/s | 45 kB 00:00 --------------------------------------------------------------------------------------------------------------------- Total 2.6 MB/s | 100 MB 00:38 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : perl-base-2.27-477.amzn2023.0.6.noarch 1/211 Installing : perl-File-Find-1.37-477.amzn2023.0.6.noarch 2/211 Installing : perl-Data-Dumper-2.174-460.amzn2023.0.2.x86_64 3/211 Installing : perl-B-1.80-477.amzn2023.0.6.x86_64 4/211 Installing : perl-File-Copy-2.34-477.amzn2023.0.6.noarch 5/211 Installing : perl-FileHandle-2.03-477.amzn2023.0.6.noarch 6/211 Installing : perl-ExtUtils-Manifest-1:1.73-2.amzn2023.0.2.noarch 7/211 Installing : perl-Time-HiRes-4:1.9764-460.amzn2023.0.2.x86_64 8/211 Installing : perl-threads-1:2.25-458.amzn2023.0.3.x86_64 9/211 Installing : perl-threads-shared-1.61-458.amzn2023.0.2.x86_64 10/211 Installing : perl-lib-0.65-477.amzn2023.0.6.x86_64 11/211 Installing : perl-File-Compare-1.100.600-477.amzn2023.0.6.noarch 12/211 Installing : perl-ExtUtils-ParseXS-1:3.40-458.amzn2023.0.2.noarch 13/211 Installing : perl-Digest-1.20-1.amzn2023.0.2.noarch 14/211 Installing : perl-Digest-MD5-2.58-2.amzn2023.0.2.x86_64 15/211 Installing : perl-Compress-Raw-Zlib-2.101-3.amzn2023.0.2.x86_64 16/211 Installing : perl-Digest-SHA-1:6.02-459.amzn2023.0.2.x86_64 17/211 Installing : perl-meta-notation-5.32.1-477.amzn2023.0.6.noarch 18/211 Installing : perl-locale-1.09-477.amzn2023.0.6.noarch 19/211 Installing : perl-version-7:0.99.29-1.amzn2023.0.2.x86_64 20/211 Installing : perl-CPAN-Meta-Requirements-2.140-459.amzn2023.0.2.noarch 21/211 Installing : perl-Module-CoreList-1:5.20211020-1.amzn2023.0.2.noarch 22/211 Installing : perl-Module-Metadata-1.000037-458.amzn2023.0.2.noarch 23/211 Installing : perl-Unicode-Normalize-1.27-459.amzn2023.0.2.x86_64 24/211 Installing : perl-Tie-4.6-477.amzn2023.0.6.noarch 25/211 Installing : perl-Term-ReadLine-1.17-477.amzn2023.0.6.noarch 26/211 Installing : perl-Perl-OSType-1.010-459.amzn2023.0.2.noarch 27/211 Installing : perl-Module-Load-1:0.36-2.amzn2023.0.2.noarch 28/211 Installing : perl-Devel-Peek-1.28-477.amzn2023.0.6.x86_64 29/211 Installing : perl-AutoLoader-5.74-477.amzn2023.0.6.noarch 30/211 Installing : libmpc-1.2.1-2.amzn2023.0.2.x86_64 31/211 Installing : perl-Dumpvalue-2.27-477.amzn2023.0.6.noarch 32/211 Installing : perl-Pod-Html-1.25-477.amzn2023.0.6.noarch 33/211 Installing : perl-Net-Ping-2.74-3.amzn2023.0.2.noarch 34/211 Installing : perl-ExtUtils-Command-2:7.62-1.amzn2023.0.2.noarch 35/211 Installing : perl-CPAN-Meta-YAML-0.018-459.amzn2023.0.2.noarch 36/211 Installing : perl-Sub-Install-0.928-26.amzn2023.0.2.noarch 37/211 Installing : perl-ExtUtils-Constant-0.25-477.amzn2023.0.6.noarch 38/211 Installing : perl-IO-Socket-IP-0.41-3.amzn2023.0.2.noarch 39/211 Installing : perl-libnet-3.13-2.amzn2023.0.2.noarch 40/211 Installing : perl-doc-5.32.1-477.amzn2023.0.6.noarch 41/211 Installing : perl-autouse-1.11-477.amzn2023.0.6.noarch 42/211 Installing : perl-User-pwent-1.03-477.amzn2023.0.6.noarch 43/211 Installing : perl-Tie-RefHash-1.40-2.amzn2023.0.2.noarch 44/211 Installing : perl-Text-Balanced-2.04-2.amzn2023.0.2.noarch 45/211 Installing : perl-TermReadKey-2.38-9.amzn2023.0.2.x86_64 46/211 Installing : perl-Sys-Hostname-1.23-477.amzn2023.0.6.x86_64 47/211 Installing : perl-SelfLoader-1.26-477.amzn2023.0.6.noarch 48/211 Installing : perl-Params-Util-1.102-3.amzn2023.0.2.x86_64 49/211 Installing : perl-Opcode-1.48-477.amzn2023.0.6.x86_64 50/211 Installing : perl-Safe-2.41-477.amzn2023.0.6.noarch 51/211 Installing : perl-NDBM_File-1.15-477.amzn2023.0.6.x86_64 52/211 Installing : perl-Math-Complex-1.59-477.amzn2023.0.6.noarch 53/211 Installing : perl-Math-BigRat-0.2614-458.amzn2023.0.2.noarch 54/211 Installing : perl-Math-BigInt-1:1.9998.39-2.amzn2023.0.2.noarch 55/211 Installing : perl-JSON-PP-1:4.06-2.amzn2023.0.2.noarch 56/211 Installing : perl-CPAN-Meta-2.150010-458.amzn2023.0.2.noarch 57/211 Installing : perl-I18N-Langinfo-0.19-477.amzn2023.0.6.x86_64 58/211 Installing : perl-I18N-LangTags-0.44-477.amzn2023.0.6.noarch 59/211 Installing : perl-Locale-Maketext-1.29-459.amzn2023.0.2.noarch 60/211 Installing : perl-Locale-Maketext-Simple-1:0.21-477.amzn2023.0.6.noarch 61/211 Installing : perl-Params-Check-1:0.38-459.amzn2023.0.2.noarch 62/211 Installing : perl-Module-Load-Conditional-0.74-2.amzn2023.0.2.noarch 63/211 Installing : perl-Hash-Util-FieldHash-1.20-477.amzn2023.0.6.x86_64 64/211 Installing : perl-Hash-Util-0.23-477.amzn2023.0.6.x86_64 65/211 Installing : perl-ExtUtils-MM-Utils-2:7.62-1.amzn2023.0.2.noarch 66/211 Installing : perl-IPC-Cmd-2:1.04-459.amzn2023.0.2.noarch 67/211 Installing : perl-DirHandle-1.05-477.amzn2023.0.6.noarch 68/211 Installing : perl-Devel-PPPort-3.62-2.amzn2023.0.2.x86_64 69/211 Installing : perl-Compress-Raw-Bzip2-2.101-3.amzn2023.0.2.x86_64 70/211 Installing : perl-IO-Compress-2.102-2.amzn2023.0.2.noarch 71/211 Installing : perl-IO-Zlib-1:1.11-2.amzn2023.0.2.noarch 72/211 Installing : perl-Benchmark-1.23-477.amzn2023.0.6.noarch 73/211 Installing : perl-Test-Harness-1:3.42-459.amzn2023.0.2.noarch 74/211 Installing : perl-AutoSplit-5.74-477.amzn2023.0.6.noarch 75/211 Installing : libICE-1.0.10-6.amzn2023.0.2.x86_64 76/211 Installing : libSM-1.2.3-8.amzn2023.0.2.x86_64 77/211 Installing : perl-DBM_Filter-0.06-477.amzn2023.0.6.noarch 78/211 Installing : perl-File-Fetch-1.00-2.amzn2023.0.2.noarch 79/211 Installing : perl-fields-2.27-477.amzn2023.0.6.noarch 80/211 Installing : perl-Encode-Locale-1.05-19.amzn2023.0.2.noarch 81/211 Installing : perl-Math-BigInt-FastCalc-0.500.900-458.amzn2023.0.2.x86_64 82/211 Installing : perl-bignum-0.51-458.amzn2023.0.2.noarch 83/211 Installing : perl-Memoize-1.03-477.amzn2023.0.6.noarch 84/211 Installing : perl-Data-OptList-0.110-15.amzn2023.0.2.noarch 85/211 Installing : perl-Devel-SelfStubber-1.06-477.amzn2023.0.6.noarch 86/211 Installing : perl-URI-5.09-1.amzn2023.0.2.noarch 87/211 Installing : cpp-11.4.1-2.amzn2023.0.2.x86_64 88/211 Installing : perl-Compress-Bzip2-2.28-3.amzn2023.0.2.x86_64 89/211 Installing : perl-Compress-Raw-Lzma-2.101-1.amzn2023.0.2.x86_64 90/211 Installing : perl-IO-Compress-Lzma-2.101-2.amzn2023.0.2.noarch 91/211 Installing : perl-debugger-1.56-477.amzn2023.0.6.noarch 92/211 Installing : perl-Env-1.04-458.amzn2023.0.2.noarch 93/211 Installing : perl-Unicode-Collate-1.29-2.amzn2023.0.2.x86_64 94/211 Installing : perl-Unicode-UCD-0.75-477.amzn2023.0.6.noarch 95/211 Installing : perl-Module-CoreList-tools-1:5.20211020-1.amzn2023.0.2.noarch 96/211 Installing : perl-experimental-0.025-1.amzn2023.0.2.noarch 97/211 Installing : perl-sigtrap-1.09-477.amzn2023.0.6.noarch 98/211 Installing : perl-Archive-Zip-1.68-4.amzn2023.0.2.noarch 99/211 Installing : perl-Config-Perl-V-0.33-2.amzn2023.0.2.noarch 100/211 Installing : perl-Digest-SHA1-2.13-32.amzn2023.0.2.x86_64 101/211 Installing : perl-Thread-3.05-477.amzn2023.0.6.noarch 102/211 Installing : perl-Thread-Queue-3.14-458.amzn2023.0.2.noarch 103/211 Installing : perl-Thread-Semaphore-2.13-477.amzn2023.0.6.noarch 104/211 Installing : perl-Pod-Checker-4:1.74-2.amzn2023.0.2.noarch 105/211 Installing : perl-Text-Template-1.59-3.amzn2023.0.2.noarch 106/211 Installing : zlib-devel-1.2.11-33.amzn2023.0.5.x86_64 107/211 Installing : elfutils-libelf-devel-0.188-3.amzn2023.0.2.x86_64 108/211 Installing : python3-pyparsing-2.4.7-6.amzn2023.0.2.noarch 109/211 Installing : systemtap-sdt-devel-4.8-3.amzn2023.0.5.x86_64 110/211 Installing : perl-vmsish-1.04-477.amzn2023.0.6.noarch 111/211 Installing : perl-utils-5.32.1-477.amzn2023.0.6.noarch 112/211 Installing : perl-sort-2.04-477.amzn2023.0.6.noarch 113/211 Installing : perl-ph-5.32.1-477.amzn2023.0.6.x86_64 114/211 Installing : perl-perlfaq-5.20210520-1.amzn2023.0.2.noarch 115/211 Installing : perl-macros-4:5.32.1-477.amzn2023.0.6.noarch 116/211 Installing : perl-local-lib-2.000024-11.amzn2023.0.2.noarch 117/211 Installing : perl-less-0.03-477.amzn2023.0.6.noarch 118/211 Installing : perl-filetest-1.03-477.amzn2023.0.6.noarch 119/211 Installing : perl-encoding-warnings-0.13-477.amzn2023.0.6.noarch 120/211 Installing : perl-diagnostics-1.37-477.amzn2023.0.6.noarch 121/211 Installing : perl-deprecate-0.04-477.amzn2023.0.6.noarch 122/211 Installing : perl-blib-1.07-477.amzn2023.0.6.noarch 123/211 Installing : perl-Time-Piece-1.3401-477.amzn2023.0.6.x86_64 124/211 Installing : perl-Time-1.03-477.amzn2023.0.6.noarch 125/211 Installing : perl-Tie-Memoize-1.1-477.amzn2023.0.6.noarch 126/211 Installing : perl-Tie-File-1.06-477.amzn2023.0.6.noarch 127/211 Installing : perl-Text-Glob-0.11-13.amzn2023.0.2.noarch 128/211 Installing : perl-Text-Abbrev-1.02-477.amzn2023.0.6.noarch 129/211 Installing : perl-Test-1.31-477.amzn2023.0.6.noarch 130/211 Installing : perl-Term-Size-Perl-0.031-10.amzn2023.0.2.x86_64 131/211 Installing : perl-Term-Size-Any-0.002-33.amzn2023.0.2.noarch 132/211 Installing : perl-Term-Complete-1.403-477.amzn2023.0.6.noarch 133/211 Installing : perl-Sys-Syslog-0.36-459.amzn2023.0.2.x86_64 134/211 Installing : perl-Search-Dict-1.07-477.amzn2023.0.6.noarch 135/211 Installing : perl-Pod-Functions-1.13-477.amzn2023.0.6.noarch 136/211 Installing : perl-PerlIO-via-QuotedPrint-0.09-2.amzn2023.0.2.noarch 137/211 Installing : perl-Package-Generator-1.106-21.amzn2023.0.2.noarch 138/211 Installing : perl-Sub-Exporter-0.987-25.amzn2023.0.2.noarch 139/211 Installing : perl-Object-HashBase-0.009-5.amzn2023.0.2.noarch 140/211 Installing : perl-ODBM_File-1.16-477.amzn2023.0.6.x86_64 141/211 Installing : perl-Net-1.02-477.amzn2023.0.6.noarch 142/211 Installing : perl-NEXT-0.67-477.amzn2023.0.6.noarch 143/211 Installing : perl-Module-Loaded-1:0.08-477.amzn2023.0.6.noarch 144/211 Installing : perl-MRO-Compat-0.13-13.amzn2023.0.2.noarch 145/211 Installing : perl-Data-Section-0.200007-12.amzn2023.0.2.noarch 146/211 Installing : perl-Software-License-0.103014-10.amzn2023.0.2.noarch 147/211 Installing : perl-MIME-Charset-1.012.2-13.amzn2023.0.2.noarch 148/211 Installing : perl-Importer-0.026-2.amzn2023.0.2.noarch 149/211 Installing : perl-IPC-System-Simple-1.30-4.amzn2023.0.2.noarch 150/211 Installing : perl-autodie-2.34-2.amzn2023.0.2.noarch 151/211 Installing : perl-IPC-SysV-2.09-2.amzn2023.0.2.x86_64 152/211 Installing : perl-I18N-Collate-1.02-477.amzn2023.0.6.noarch 153/211 Installing : perl-GDBM_File-1.18-477.amzn2023.0.6.x86_64 154/211 Installing : perl-FindBin-1.51-477.amzn2023.0.6.noarch 155/211 Installing : perl-FileCache-1.10-477.amzn2023.0.6.noarch 156/211 Installing : perl-File-Which-1.23-8.amzn2023.0.2.noarch 157/211 Installing : perl-File-HomeDir-1.006-2.amzn2023.0.2.noarch 158/211 Installing : perl-File-DosGlob-1.12-477.amzn2023.0.6.x86_64 159/211 Installing : perl-English-1.11-477.amzn2023.0.6.noarch 160/211 Installing : perl-Devel-Size-0.83-8.amzn2023.0.2.x86_64 161/211 Installing : perl-DB_File-1.855-2.amzn2023.0.2.x86_64 162/211 Installing : perl-Config-Extensions-0.03-477.amzn2023.0.6.noarch 163/211 Installing : perl-CPAN-DistnameInfo-0.12-21.amzn2023.0.2.noarch 164/211 Installing : perl-Attribute-Handlers-1.01-477.amzn2023.0.6.noarch 165/211 Installing : perl-Algorithm-Diff-1.2010-2.amzn2023.0.2.noarch 166/211 Installing : perl-Text-Diff-1.45-11.amzn2023.0.2.noarch 167/211 Installing : perl-Archive-Tar-2.40-1.amzn2023.0.2.noarch 168/211 Installing : perl-Module-Signature-0.87-3.amzn2023.0.2.noarch 169/211 Installing : libstdc++-devel-11.4.1-2.amzn2023.0.2.x86_64 170/211 Installing : libdatrie-0.2.13-1.amzn2023.0.2.x86_64 171/211 Installing : libthai-0.1.28-6.amzn2023.0.2.x86_64 172/211 Installing : sombok-2.4.0-14.amzn2023.0.2.x86_64 173/211 Installing : perl-Unicode-LineBreak-2019.001-9.amzn2023.0.2.x86_64 174/211 Installing : perl-Term-Table-0.015-6.amzn2023.0.2.noarch 175/211 Installing : perl-Test-Simple-3:1.302183-2.amzn2023.0.2.noarch 176/211 Installing : libXau-1.0.9-6.amzn2023.0.2.x86_64 177/211 Installing : libxcb-1.13.1-7.amzn2023.0.2.x86_64 178/211 Installing : libX11-common-1.7.2-3.amzn2023.0.4.noarch 179/211 Installing : libX11-1.7.2-3.amzn2023.0.4.x86_64 180/211 Installing : libXext-1.3.4-6.amzn2023.0.2.x86_64 181/211 Installing : libXt-1.2.0-4.amzn2023.0.2.x86_64 182/211 Installing : kernel-headers-6.1.91-99.172.amzn2023.x86_64 183/211 Installing : glibc-headers-x86-2.34-52.amzn2023.0.10.noarch 184/211 Installing : libxcrypt-devel-4.4.33-7.amzn2023.x86_64 185/211 Installing : glibc-devel-2.34-52.amzn2023.0.10.x86_64 186/211 Installing : gc-8.0.4-5.amzn2023.0.2.x86_64 187/211 Installing : guile22-2.2.7-2.amzn2023.0.3.x86_64 188/211 Installing : make-1:4.3-5.amzn2023.0.2.x86_64 189/211 Installing : gcc-11.4.1-2.amzn2023.0.2.x86_64 190/211 Running scriptlet: gcc-11.4.1-2.amzn2023.0.2.x86_64 190/211 Installing : perl-devel-4:5.32.1-477.amzn2023.0.6.x86_64 191/211 Installing : perl-ExtUtils-Install-2.20-2.amzn2023.0.2.noarch 192/211 Installing : perl-ExtUtils-MakeMaker-2:7.62-1.amzn2023.0.2.noarch 193/211 Installing : perl-Filter-2:1.60-2.amzn2023.0.2.x86_64 194/211 Installing : perl-encoding-4:3.00-462.amzn2023.0.2.x86_64 195/211 Installing : perl-ExtUtils-Embed-1.35-477.amzn2023.0.6.noarch 196/211 Installing : perl-ExtUtils-Miniperl-1.09-477.amzn2023.0.6.noarch 197/211 Installing : perl-open-1.12-477.amzn2023.0.6.noarch 198/211 Installing : perl-Filter-Simple-0.96-458.amzn2023.0.2.noarch 199/211 Installing : perl-libnetcfg-4:5.32.1-477.amzn2023.0.6.noarch 200/211 Installing : perl-inc-latest-2:0.500-18.amzn2023.0.2.noarch 201/211 Installing : perl-Encode-devel-4:3.15-462.amzn2023.0.2.x86_64 202/211 Installing : gcc-c++-11.4.1-2.amzn2023.0.2.x86_64 203/211 Installing : perl-ExtUtils-CBuilder-1:0.280236-2.amzn2023.0.2.noarch 204/211 Installing : perl-Module-Build-2:0.42.31-7.amzn2023.0.2.noarch 205/211 Installing : perl-CPAN-2.34-1.amzn2023.0.3.noarch 206/211 Installing : perl-4:5.32.1-477.amzn2023.0.6.x86_64 207/211 Installing : annobin-docs-10.93-1.amzn2023.0.1.noarch 208/211 Installing : annobin-plugin-gcc-10.93-1.amzn2023.0.1.x86_64 209/211 Running scriptlet: annobin-plugin-gcc-10.93-1.amzn2023.0.1.x86_64 209/211 Installing : kernel-devel-6.1.91-99.172.amzn2023.x86_64 210/211 Running scriptlet: kernel-devel-6.1.91-99.172.amzn2023.x86_64 210/211 Installing : libXmu-1.1.3-6.amzn2023.0.2.x86_64 211/211 Running scriptlet: libXmu-1.1.3-6.amzn2023.0.2.x86_64 211/211 Verifying : annobin-docs-10.93-1.amzn2023.0.1.noarch 1/211 Verifying : annobin-plugin-gcc-10.93-1.amzn2023.0.1.x86_64 2/211 Verifying : cpp-11.4.1-2.amzn2023.0.2.x86_64 3/211 Verifying : elfutils-libelf-devel-0.188-3.amzn2023.0.2.x86_64 4/211 Verifying : gc-8.0.4-5.amzn2023.0.2.x86_64 5/211 Verifying : gcc-11.4.1-2.amzn2023.0.2.x86_64 6/211 Verifying : gcc-c++-11.4.1-2.amzn2023.0.2.x86_64 7/211 Verifying : glibc-devel-2.34-52.amzn2023.0.10.x86_64 8/211 Verifying : glibc-headers-x86-2.34-52.amzn2023.0.10.noarch 9/211 Verifying : guile22-2.2.7-2.amzn2023.0.3.x86_64 10/211 Verifying : kernel-devel-6.1.91-99.172.amzn2023.x86_64 11/211 Verifying : kernel-headers-6.1.91-99.172.amzn2023.x86_64 12/211 Verifying : libICE-1.0.10-6.amzn2023.0.2.x86_64 13/211 Verifying : libSM-1.2.3-8.amzn2023.0.2.x86_64 14/211 Verifying : libX11-1.7.2-3.amzn2023.0.4.x86_64 15/211 Verifying : libX11-common-1.7.2-3.amzn2023.0.4.noarch 16/211 Verifying : libXau-1.0.9-6.amzn2023.0.2.x86_64 17/211 Verifying : libXext-1.3.4-6.amzn2023.0.2.x86_64 18/211 Verifying : libXmu-1.1.3-6.amzn2023.0.2.x86_64 19/211 Verifying : libXt-1.2.0-4.amzn2023.0.2.x86_64 20/211 Verifying : libdatrie-0.2.13-1.amzn2023.0.2.x86_64 21/211 Verifying : libmpc-1.2.1-2.amzn2023.0.2.x86_64 22/211 Verifying : libstdc++-devel-11.4.1-2.amzn2023.0.2.x86_64 23/211 Verifying : libthai-0.1.28-6.amzn2023.0.2.x86_64 24/211 Verifying : libxcb-1.13.1-7.amzn2023.0.2.x86_64 25/211 Verifying : libxcrypt-devel-4.4.33-7.amzn2023.x86_64 26/211 Verifying : make-1:4.3-5.amzn2023.0.2.x86_64 27/211 Verifying : perl-4:5.32.1-477.amzn2023.0.6.x86_64 28/211 Verifying : perl-Algorithm-Diff-1.2010-2.amzn2023.0.2.noarch 29/211 Verifying : perl-Archive-Tar-2.40-1.amzn2023.0.2.noarch 30/211 Verifying : perl-Archive-Zip-1.68-4.amzn2023.0.2.noarch 31/211 Verifying : perl-Attribute-Handlers-1.01-477.amzn2023.0.6.noarch 32/211 Verifying : perl-AutoLoader-5.74-477.amzn2023.0.6.noarch 33/211 Verifying : perl-AutoSplit-5.74-477.amzn2023.0.6.noarch 34/211 Verifying : perl-B-1.80-477.amzn2023.0.6.x86_64 35/211 Verifying : perl-Benchmark-1.23-477.amzn2023.0.6.noarch 36/211 Verifying : perl-CPAN-2.34-1.amzn2023.0.3.noarch 37/211 Verifying : perl-CPAN-DistnameInfo-0.12-21.amzn2023.0.2.noarch 38/211 Verifying : perl-CPAN-Meta-2.150010-458.amzn2023.0.2.noarch 39/211 Verifying : perl-CPAN-Meta-Requirements-2.140-459.amzn2023.0.2.noarch 40/211 Verifying : perl-CPAN-Meta-YAML-0.018-459.amzn2023.0.2.noarch 41/211 Verifying : perl-Compress-Bzip2-2.28-3.amzn2023.0.2.x86_64 42/211 Verifying : perl-Compress-Raw-Bzip2-2.101-3.amzn2023.0.2.x86_64 43/211 Verifying : perl-Compress-Raw-Lzma-2.101-1.amzn2023.0.2.x86_64 44/211 Verifying : perl-Compress-Raw-Zlib-2.101-3.amzn2023.0.2.x86_64 45/211 Verifying : perl-Config-Extensions-0.03-477.amzn2023.0.6.noarch 46/211 Verifying : perl-Config-Perl-V-0.33-2.amzn2023.0.2.noarch 47/211 Verifying : perl-DBM_Filter-0.06-477.amzn2023.0.6.noarch 48/211 Verifying : perl-DB_File-1.855-2.amzn2023.0.2.x86_64 49/211 Verifying : perl-Data-Dumper-2.174-460.amzn2023.0.2.x86_64 50/211 Verifying : perl-Data-OptList-0.110-15.amzn2023.0.2.noarch 51/211 Verifying : perl-Data-Section-0.200007-12.amzn2023.0.2.noarch 52/211 Verifying : perl-Devel-PPPort-3.62-2.amzn2023.0.2.x86_64 53/211 Verifying : perl-Devel-Peek-1.28-477.amzn2023.0.6.x86_64 54/211 Verifying : perl-Devel-SelfStubber-1.06-477.amzn2023.0.6.noarch 55/211 Verifying : perl-Devel-Size-0.83-8.amzn2023.0.2.x86_64 56/211 Verifying : perl-Digest-1.20-1.amzn2023.0.2.noarch 57/211 Verifying : perl-Digest-MD5-2.58-2.amzn2023.0.2.x86_64 58/211 Verifying : perl-Digest-SHA-1:6.02-459.amzn2023.0.2.x86_64 59/211 Verifying : perl-Digest-SHA1-2.13-32.amzn2023.0.2.x86_64 60/211 Verifying : perl-DirHandle-1.05-477.amzn2023.0.6.noarch 61/211 Verifying : perl-Dumpvalue-2.27-477.amzn2023.0.6.noarch 62/211 Verifying : perl-Encode-Locale-1.05-19.amzn2023.0.2.noarch 63/211 Verifying : perl-Encode-devel-4:3.15-462.amzn2023.0.2.x86_64 64/211 Verifying : perl-English-1.11-477.amzn2023.0.6.noarch 65/211 Verifying : perl-Env-1.04-458.amzn2023.0.2.noarch 66/211 Verifying : perl-ExtUtils-CBuilder-1:0.280236-2.amzn2023.0.2.noarch 67/211 Verifying : perl-ExtUtils-Command-2:7.62-1.amzn2023.0.2.noarch 68/211 Verifying : perl-ExtUtils-Constant-0.25-477.amzn2023.0.6.noarch 69/211 Verifying : perl-ExtUtils-Embed-1.35-477.amzn2023.0.6.noarch 70/211 Verifying : perl-ExtUtils-Install-2.20-2.amzn2023.0.2.noarch 71/211 Verifying : perl-ExtUtils-MM-Utils-2:7.62-1.amzn2023.0.2.noarch 72/211 Verifying : perl-ExtUtils-MakeMaker-2:7.62-1.amzn2023.0.2.noarch 73/211 Verifying : perl-ExtUtils-Manifest-1:1.73-2.amzn2023.0.2.noarch 74/211 Verifying : perl-ExtUtils-Miniperl-1.09-477.amzn2023.0.6.noarch 75/211 Verifying : perl-ExtUtils-ParseXS-1:3.40-458.amzn2023.0.2.noarch 76/211 Verifying : perl-File-Compare-1.100.600-477.amzn2023.0.6.noarch 77/211 Verifying : perl-File-Copy-2.34-477.amzn2023.0.6.noarch 78/211 Verifying : perl-File-DosGlob-1.12-477.amzn2023.0.6.x86_64 79/211 Verifying : perl-File-Fetch-1.00-2.amzn2023.0.2.noarch 80/211 Verifying : perl-File-Find-1.37-477.amzn2023.0.6.noarch 81/211 Verifying : perl-File-HomeDir-1.006-2.amzn2023.0.2.noarch 82/211 Verifying : perl-File-Which-1.23-8.amzn2023.0.2.noarch 83/211 Verifying : perl-FileCache-1.10-477.amzn2023.0.6.noarch 84/211 Verifying : perl-FileHandle-2.03-477.amzn2023.0.6.noarch 85/211 Verifying : perl-Filter-2:1.60-2.amzn2023.0.2.x86_64 86/211 Verifying : perl-Filter-Simple-0.96-458.amzn2023.0.2.noarch 87/211 Verifying : perl-FindBin-1.51-477.amzn2023.0.6.noarch 88/211 Verifying : perl-GDBM_File-1.18-477.amzn2023.0.6.x86_64 89/211 Verifying : perl-Hash-Util-0.23-477.amzn2023.0.6.x86_64 90/211 Verifying : perl-Hash-Util-FieldHash-1.20-477.amzn2023.0.6.x86_64 91/211 Verifying : perl-I18N-Collate-1.02-477.amzn2023.0.6.noarch 92/211 Verifying : perl-I18N-LangTags-0.44-477.amzn2023.0.6.noarch 93/211 Verifying : perl-I18N-Langinfo-0.19-477.amzn2023.0.6.x86_64 94/211 Verifying : perl-IO-Compress-2.102-2.amzn2023.0.2.noarch 95/211 Verifying : perl-IO-Compress-Lzma-2.101-2.amzn2023.0.2.noarch 96/211 Verifying : perl-IO-Socket-IP-0.41-3.amzn2023.0.2.noarch 97/211 Verifying : perl-IO-Zlib-1:1.11-2.amzn2023.0.2.noarch 98/211 Verifying : perl-IPC-Cmd-2:1.04-459.amzn2023.0.2.noarch 99/211 Verifying : perl-IPC-SysV-2.09-2.amzn2023.0.2.x86_64 100/211 Verifying : perl-IPC-System-Simple-1.30-4.amzn2023.0.2.noarch 101/211 Verifying : perl-Importer-0.026-2.amzn2023.0.2.noarch 102/211 Verifying : perl-JSON-PP-1:4.06-2.amzn2023.0.2.noarch 103/211 Verifying : perl-Locale-Maketext-1.29-459.amzn2023.0.2.noarch 104/211 Verifying : perl-Locale-Maketext-Simple-1:0.21-477.amzn2023.0.6.noarch 105/211 Verifying : perl-MIME-Charset-1.012.2-13.amzn2023.0.2.noarch 106/211 Verifying : perl-MRO-Compat-0.13-13.amzn2023.0.2.noarch 107/211 Verifying : perl-Math-BigInt-1:1.9998.39-2.amzn2023.0.2.noarch 108/211 Verifying : perl-Math-BigInt-FastCalc-0.500.900-458.amzn2023.0.2.x86_64 109/211 Verifying : perl-Math-BigRat-0.2614-458.amzn2023.0.2.noarch 110/211 Verifying : perl-Math-Complex-1.59-477.amzn2023.0.6.noarch 111/211 Verifying : perl-Memoize-1.03-477.amzn2023.0.6.noarch 112/211 Verifying : perl-Module-Build-2:0.42.31-7.amzn2023.0.2.noarch 113/211 Verifying : perl-Module-CoreList-1:5.20211020-1.amzn2023.0.2.noarch 114/211 Verifying : perl-Module-CoreList-tools-1:5.20211020-1.amzn2023.0.2.noarch 115/211 Verifying : perl-Module-Load-1:0.36-2.amzn2023.0.2.noarch 116/211 Verifying : perl-Module-Load-Conditional-0.74-2.amzn2023.0.2.noarch 117/211 Verifying : perl-Module-Loaded-1:0.08-477.amzn2023.0.6.noarch 118/211 Verifying : perl-Module-Metadata-1.000037-458.amzn2023.0.2.noarch 119/211 Verifying : perl-Module-Signature-0.87-3.amzn2023.0.2.noarch 120/211 Verifying : perl-NDBM_File-1.15-477.amzn2023.0.6.x86_64 121/211 Verifying : perl-NEXT-0.67-477.amzn2023.0.6.noarch 122/211 Verifying : perl-Net-1.02-477.amzn2023.0.6.noarch 123/211 Verifying : perl-Net-Ping-2.74-3.amzn2023.0.2.noarch 124/211 Verifying : perl-ODBM_File-1.16-477.amzn2023.0.6.x86_64 125/211 Verifying : perl-Object-HashBase-0.009-5.amzn2023.0.2.noarch 126/211 Verifying : perl-Opcode-1.48-477.amzn2023.0.6.x86_64 127/211 Verifying : perl-Package-Generator-1.106-21.amzn2023.0.2.noarch 128/211 Verifying : perl-Params-Check-1:0.38-459.amzn2023.0.2.noarch 129/211 Verifying : perl-Params-Util-1.102-3.amzn2023.0.2.x86_64 130/211 Verifying : perl-Perl-OSType-1.010-459.amzn2023.0.2.noarch 131/211 Verifying : perl-PerlIO-via-QuotedPrint-0.09-2.amzn2023.0.2.noarch 132/211 Verifying : perl-Pod-Checker-4:1.74-2.amzn2023.0.2.noarch 133/211 Verifying : perl-Pod-Functions-1.13-477.amzn2023.0.6.noarch 134/211 Verifying : perl-Pod-Html-1.25-477.amzn2023.0.6.noarch 135/211 Verifying : perl-Safe-2.41-477.amzn2023.0.6.noarch 136/211 Verifying : perl-Search-Dict-1.07-477.amzn2023.0.6.noarch 137/211 Verifying : perl-SelfLoader-1.26-477.amzn2023.0.6.noarch 138/211 Verifying : perl-Software-License-0.103014-10.amzn2023.0.2.noarch 139/211 Verifying : perl-Sub-Exporter-0.987-25.amzn2023.0.2.noarch 140/211 Verifying : perl-Sub-Install-0.928-26.amzn2023.0.2.noarch 141/211 Verifying : perl-Sys-Hostname-1.23-477.amzn2023.0.6.x86_64 142/211 Verifying : perl-Sys-Syslog-0.36-459.amzn2023.0.2.x86_64 143/211 Verifying : perl-Term-Complete-1.403-477.amzn2023.0.6.noarch 144/211 Verifying : perl-Term-ReadLine-1.17-477.amzn2023.0.6.noarch 145/211 Verifying : perl-Term-Size-Any-0.002-33.amzn2023.0.2.noarch 146/211 Verifying : perl-Term-Size-Perl-0.031-10.amzn2023.0.2.x86_64 147/211 Verifying : perl-Term-Table-0.015-6.amzn2023.0.2.noarch 148/211 Verifying : perl-TermReadKey-2.38-9.amzn2023.0.2.x86_64 149/211 Verifying : perl-Test-1.31-477.amzn2023.0.6.noarch 150/211 Verifying : perl-Test-Harness-1:3.42-459.amzn2023.0.2.noarch 151/211 Verifying : perl-Test-Simple-3:1.302183-2.amzn2023.0.2.noarch 152/211 Verifying : perl-Text-Abbrev-1.02-477.amzn2023.0.6.noarch 153/211 Verifying : perl-Text-Balanced-2.04-2.amzn2023.0.2.noarch 154/211 Verifying : perl-Text-Diff-1.45-11.amzn2023.0.2.noarch 155/211 Verifying : perl-Text-Glob-0.11-13.amzn2023.0.2.noarch 156/211 Verifying : perl-Text-Template-1.59-3.amzn2023.0.2.noarch 157/211 Verifying : perl-Thread-3.05-477.amzn2023.0.6.noarch 158/211 Verifying : perl-Thread-Queue-3.14-458.amzn2023.0.2.noarch 159/211 Verifying : perl-Thread-Semaphore-2.13-477.amzn2023.0.6.noarch 160/211 Verifying : perl-Tie-4.6-477.amzn2023.0.6.noarch 161/211 Verifying : perl-Tie-File-1.06-477.amzn2023.0.6.noarch 162/211 Verifying : perl-Tie-Memoize-1.1-477.amzn2023.0.6.noarch 163/211 Verifying : perl-Tie-RefHash-1.40-2.amzn2023.0.2.noarch 164/211 Verifying : perl-Time-1.03-477.amzn2023.0.6.noarch 165/211 Verifying : perl-Time-HiRes-4:1.9764-460.amzn2023.0.2.x86_64 166/211 Verifying : perl-Time-Piece-1.3401-477.amzn2023.0.6.x86_64 167/211 Verifying : perl-URI-5.09-1.amzn2023.0.2.noarch 168/211 Verifying : perl-Unicode-Collate-1.29-2.amzn2023.0.2.x86_64 169/211 Verifying : perl-Unicode-LineBreak-2019.001-9.amzn2023.0.2.x86_64 170/211 Verifying : perl-Unicode-Normalize-1.27-459.amzn2023.0.2.x86_64 171/211 Verifying : perl-Unicode-UCD-0.75-477.amzn2023.0.6.noarch 172/211 Verifying : perl-User-pwent-1.03-477.amzn2023.0.6.noarch 173/211 Verifying : perl-autodie-2.34-2.amzn2023.0.2.noarch 174/211 Verifying : perl-autouse-1.11-477.amzn2023.0.6.noarch 175/211 Verifying : perl-base-2.27-477.amzn2023.0.6.noarch 176/211 Verifying : perl-bignum-0.51-458.amzn2023.0.2.noarch 177/211 Verifying : perl-blib-1.07-477.amzn2023.0.6.noarch 178/211 Verifying : perl-debugger-1.56-477.amzn2023.0.6.noarch 179/211 Verifying : perl-deprecate-0.04-477.amzn2023.0.6.noarch 180/211 Verifying : perl-devel-4:5.32.1-477.amzn2023.0.6.x86_64 181/211 Verifying : perl-diagnostics-1.37-477.amzn2023.0.6.noarch 182/211 Verifying : perl-doc-5.32.1-477.amzn2023.0.6.noarch 183/211 Verifying : perl-encoding-4:3.00-462.amzn2023.0.2.x86_64 184/211 Verifying : perl-encoding-warnings-0.13-477.amzn2023.0.6.noarch 185/211 Verifying : perl-experimental-0.025-1.amzn2023.0.2.noarch 186/211 Verifying : perl-fields-2.27-477.amzn2023.0.6.noarch 187/211 Verifying : perl-filetest-1.03-477.amzn2023.0.6.noarch 188/211 Verifying : perl-inc-latest-2:0.500-18.amzn2023.0.2.noarch 189/211 Verifying : perl-less-0.03-477.amzn2023.0.6.noarch 190/211 Verifying : perl-lib-0.65-477.amzn2023.0.6.x86_64 191/211 Verifying : perl-libnet-3.13-2.amzn2023.0.2.noarch 192/211 Verifying : perl-libnetcfg-4:5.32.1-477.amzn2023.0.6.noarch 193/211 Verifying : perl-local-lib-2.000024-11.amzn2023.0.2.noarch 194/211 Verifying : perl-locale-1.09-477.amzn2023.0.6.noarch 195/211 Verifying : perl-macros-4:5.32.1-477.amzn2023.0.6.noarch 196/211 Verifying : perl-meta-notation-5.32.1-477.amzn2023.0.6.noarch 197/211 Verifying : perl-open-1.12-477.amzn2023.0.6.noarch 198/211 Verifying : perl-perlfaq-5.20210520-1.amzn2023.0.2.noarch 199/211 Verifying : perl-ph-5.32.1-477.amzn2023.0.6.x86_64 200/211 Verifying : perl-sigtrap-1.09-477.amzn2023.0.6.noarch 201/211 Verifying : perl-sort-2.04-477.amzn2023.0.6.noarch 202/211 Verifying : perl-threads-1:2.25-458.amzn2023.0.3.x86_64 203/211 Verifying : perl-threads-shared-1.61-458.amzn2023.0.2.x86_64 204/211 Verifying : perl-utils-5.32.1-477.amzn2023.0.6.noarch 205/211 Verifying : perl-version-7:0.99.29-1.amzn2023.0.2.x86_64 206/211 Verifying : perl-vmsish-1.04-477.amzn2023.0.6.noarch 207/211 Verifying : python3-pyparsing-2.4.7-6.amzn2023.0.2.noarch 208/211 Verifying : sombok-2.4.0-14.amzn2023.0.2.x86_64 209/211 Verifying : systemtap-sdt-devel-4.8-3.amzn2023.0.5.x86_64 210/211 Verifying : zlib-devel-1.2.11-33.amzn2023.0.5.x86_64 211/211 Installed: annobin-docs-10.93-1.amzn2023.0.1.noarch annobin-plugin-gcc-10.93-1.amzn2023.0.1.x86_64 cpp-11.4.1-2.amzn2023.0.2.x86_64 elfutils-libelf-devel-0.188-3.amzn2023.0.2.x86_64 gc-8.0.4-5.amzn2023.0.2.x86_64 gcc-11.4.1-2.amzn2023.0.2.x86_64 gcc-c++-11.4.1-2.amzn2023.0.2.x86_64 glibc-devel-2.34-52.amzn2023.0.10.x86_64 glibc-headers-x86-2.34-52.amzn2023.0.10.noarch guile22-2.2.7-2.amzn2023.0.3.x86_64 kernel-devel-6.1.91-99.172.amzn2023.x86_64 kernel-headers-6.1.91-99.172.amzn2023.x86_64 libICE-1.0.10-6.amzn2023.0.2.x86_64 libSM-1.2.3-8.amzn2023.0.2.x86_64 libX11-1.7.2-3.amzn2023.0.4.x86_64 libX11-common-1.7.2-3.amzn2023.0.4.noarch libXau-1.0.9-6.amzn2023.0.2.x86_64 libXext-1.3.4-6.amzn2023.0.2.x86_64 libXmu-1.1.3-6.amzn2023.0.2.x86_64 libXt-1.2.0-4.amzn2023.0.2.x86_64 libdatrie-0.2.13-1.amzn2023.0.2.x86_64 libmpc-1.2.1-2.amzn2023.0.2.x86_64 libstdc++-devel-11.4.1-2.amzn2023.0.2.x86_64 libthai-0.1.28-6.amzn2023.0.2.x86_64 libxcb-1.13.1-7.amzn2023.0.2.x86_64 libxcrypt-devel-4.4.33-7.amzn2023.x86_64 make-1:4.3-5.amzn2023.0.2.x86_64 perl-4:5.32.1-477.amzn2023.0.6.x86_64 perl-Algorithm-Diff-1.2010-2.amzn2023.0.2.noarch perl-Archive-Tar-2.40-1.amzn2023.0.2.noarch perl-Archive-Zip-1.68-4.amzn2023.0.2.noarch perl-Attribute-Handlers-1.01-477.amzn2023.0.6.noarch perl-AutoLoader-5.74-477.amzn2023.0.6.noarch perl-AutoSplit-5.74-477.amzn2023.0.6.noarch perl-B-1.80-477.amzn2023.0.6.x86_64 perl-Benchmark-1.23-477.amzn2023.0.6.noarch perl-CPAN-2.34-1.amzn2023.0.3.noarch perl-CPAN-DistnameInfo-0.12-21.amzn2023.0.2.noarch perl-CPAN-Meta-2.150010-458.amzn2023.0.2.noarch perl-CPAN-Meta-Requirements-2.140-459.amzn2023.0.2.noarch perl-CPAN-Meta-YAML-0.018-459.amzn2023.0.2.noarch perl-Compress-Bzip2-2.28-3.amzn2023.0.2.x86_64 perl-Compress-Raw-Bzip2-2.101-3.amzn2023.0.2.x86_64 perl-Compress-Raw-Lzma-2.101-1.amzn2023.0.2.x86_64 perl-Compress-Raw-Zlib-2.101-3.amzn2023.0.2.x86_64 perl-Config-Extensions-0.03-477.amzn2023.0.6.noarch perl-Config-Perl-V-0.33-2.amzn2023.0.2.noarch perl-DBM_Filter-0.06-477.amzn2023.0.6.noarch perl-DB_File-1.855-2.amzn2023.0.2.x86_64 perl-Data-Dumper-2.174-460.amzn2023.0.2.x86_64 perl-Data-OptList-0.110-15.amzn2023.0.2.noarch perl-Data-Section-0.200007-12.amzn2023.0.2.noarch perl-Devel-PPPort-3.62-2.amzn2023.0.2.x86_64 perl-Devel-Peek-1.28-477.amzn2023.0.6.x86_64 perl-Devel-SelfStubber-1.06-477.amzn2023.0.6.noarch perl-Devel-Size-0.83-8.amzn2023.0.2.x86_64 perl-Digest-1.20-1.amzn2023.0.2.noarch perl-Digest-MD5-2.58-2.amzn2023.0.2.x86_64 perl-Digest-SHA-1:6.02-459.amzn2023.0.2.x86_64 perl-Digest-SHA1-2.13-32.amzn2023.0.2.x86_64 perl-DirHandle-1.05-477.amzn2023.0.6.noarch perl-Dumpvalue-2.27-477.amzn2023.0.6.noarch perl-Encode-Locale-1.05-19.amzn2023.0.2.noarch perl-Encode-devel-4:3.15-462.amzn2023.0.2.x86_64 perl-English-1.11-477.amzn2023.0.6.noarch perl-Env-1.04-458.amzn2023.0.2.noarch perl-ExtUtils-CBuilder-1:0.280236-2.amzn2023.0.2.noarch perl-ExtUtils-Command-2:7.62-1.amzn2023.0.2.noarch perl-ExtUtils-Constant-0.25-477.amzn2023.0.6.noarch perl-ExtUtils-Embed-1.35-477.amzn2023.0.6.noarch perl-ExtUtils-Install-2.20-2.amzn2023.0.2.noarch perl-ExtUtils-MM-Utils-2:7.62-1.amzn2023.0.2.noarch perl-ExtUtils-MakeMaker-2:7.62-1.amzn2023.0.2.noarch perl-ExtUtils-Manifest-1:1.73-2.amzn2023.0.2.noarch perl-ExtUtils-Miniperl-1.09-477.amzn2023.0.6.noarch perl-ExtUtils-ParseXS-1:3.40-458.amzn2023.0.2.noarch perl-File-Compare-1.100.600-477.amzn2023.0.6.noarch perl-File-Copy-2.34-477.amzn2023.0.6.noarch perl-File-DosGlob-1.12-477.amzn2023.0.6.x86_64 perl-File-Fetch-1.00-2.amzn2023.0.2.noarch perl-File-Find-1.37-477.amzn2023.0.6.noarch perl-File-HomeDir-1.006-2.amzn2023.0.2.noarch perl-File-Which-1.23-8.amzn2023.0.2.noarch perl-FileCache-1.10-477.amzn2023.0.6.noarch perl-FileHandle-2.03-477.amzn2023.0.6.noarch perl-Filter-2:1.60-2.amzn2023.0.2.x86_64 perl-Filter-Simple-0.96-458.amzn2023.0.2.noarch perl-FindBin-1.51-477.amzn2023.0.6.noarch perl-GDBM_File-1.18-477.amzn2023.0.6.x86_64 perl-Hash-Util-0.23-477.amzn2023.0.6.x86_64 perl-Hash-Util-FieldHash-1.20-477.amzn2023.0.6.x86_64 perl-I18N-Collate-1.02-477.amzn2023.0.6.noarch perl-I18N-LangTags-0.44-477.amzn2023.0.6.noarch perl-I18N-Langinfo-0.19-477.amzn2023.0.6.x86_64 perl-IO-Compress-2.102-2.amzn2023.0.2.noarch perl-IO-Compress-Lzma-2.101-2.amzn2023.0.2.noarch perl-IO-Socket-IP-0.41-3.amzn2023.0.2.noarch perl-IO-Zlib-1:1.11-2.amzn2023.0.2.noarch perl-IPC-Cmd-2:1.04-459.amzn2023.0.2.noarch perl-IPC-SysV-2.09-2.amzn2023.0.2.x86_64 perl-IPC-System-Simple-1.30-4.amzn2023.0.2.noarch perl-Importer-0.026-2.amzn2023.0.2.noarch perl-JSON-PP-1:4.06-2.amzn2023.0.2.noarch perl-Locale-Maketext-1.29-459.amzn2023.0.2.noarch perl-Locale-Maketext-Simple-1:0.21-477.amzn2023.0.6.noarch perl-MIME-Charset-1.012.2-13.amzn2023.0.2.noarch perl-MRO-Compat-0.13-13.amzn2023.0.2.noarch perl-Math-BigInt-1:1.9998.39-2.amzn2023.0.2.noarch perl-Math-BigInt-FastCalc-0.500.900-458.amzn2023.0.2.x86_64 perl-Math-BigRat-0.2614-458.amzn2023.0.2.noarch perl-Math-Complex-1.59-477.amzn2023.0.6.noarch perl-Memoize-1.03-477.amzn2023.0.6.noarch perl-Module-Build-2:0.42.31-7.amzn2023.0.2.noarch perl-Module-CoreList-1:5.20211020-1.amzn2023.0.2.noarch perl-Module-CoreList-tools-1:5.20211020-1.amzn2023.0.2.noarch perl-Module-Load-1:0.36-2.amzn2023.0.2.noarch perl-Module-Load-Conditional-0.74-2.amzn2023.0.2.noarch perl-Module-Loaded-1:0.08-477.amzn2023.0.6.noarch perl-Module-Metadata-1.000037-458.amzn2023.0.2.noarch perl-Module-Signature-0.87-3.amzn2023.0.2.noarch perl-NDBM_File-1.15-477.amzn2023.0.6.x86_64 perl-NEXT-0.67-477.amzn2023.0.6.noarch perl-Net-1.02-477.amzn2023.0.6.noarch perl-Net-Ping-2.74-3.amzn2023.0.2.noarch perl-ODBM_File-1.16-477.amzn2023.0.6.x86_64 perl-Object-HashBase-0.009-5.amzn2023.0.2.noarch perl-Opcode-1.48-477.amzn2023.0.6.x86_64 perl-Package-Generator-1.106-21.amzn2023.0.2.noarch perl-Params-Check-1:0.38-459.amzn2023.0.2.noarch perl-Params-Util-1.102-3.amzn2023.0.2.x86_64 perl-Perl-OSType-1.010-459.amzn2023.0.2.noarch perl-PerlIO-via-QuotedPrint-0.09-2.amzn2023.0.2.noarch perl-Pod-Checker-4:1.74-2.amzn2023.0.2.noarch perl-Pod-Functions-1.13-477.amzn2023.0.6.noarch perl-Pod-Html-1.25-477.amzn2023.0.6.noarch perl-Safe-2.41-477.amzn2023.0.6.noarch perl-Search-Dict-1.07-477.amzn2023.0.6.noarch perl-SelfLoader-1.26-477.amzn2023.0.6.noarch perl-Software-License-0.103014-10.amzn2023.0.2.noarch perl-Sub-Exporter-0.987-25.amzn2023.0.2.noarch perl-Sub-Install-0.928-26.amzn2023.0.2.noarch perl-Sys-Hostname-1.23-477.amzn2023.0.6.x86_64 perl-Sys-Syslog-0.36-459.amzn2023.0.2.x86_64 perl-Term-Complete-1.403-477.amzn2023.0.6.noarch perl-Term-ReadLine-1.17-477.amzn2023.0.6.noarch perl-Term-Size-Any-0.002-33.amzn2023.0.2.noarch perl-Term-Size-Perl-0.031-10.amzn2023.0.2.x86_64 perl-Term-Table-0.015-6.amzn2023.0.2.noarch perl-TermReadKey-2.38-9.amzn2023.0.2.x86_64 perl-Test-1.31-477.amzn2023.0.6.noarch perl-Test-Harness-1:3.42-459.amzn2023.0.2.noarch perl-Test-Simple-3:1.302183-2.amzn2023.0.2.noarch perl-Text-Abbrev-1.02-477.amzn2023.0.6.noarch perl-Text-Balanced-2.04-2.amzn2023.0.2.noarch perl-Text-Diff-1.45-11.amzn2023.0.2.noarch perl-Text-Glob-0.11-13.amzn2023.0.2.noarch perl-Text-Template-1.59-3.amzn2023.0.2.noarch perl-Thread-3.05-477.amzn2023.0.6.noarch perl-Thread-Queue-3.14-458.amzn2023.0.2.noarch perl-Thread-Semaphore-2.13-477.amzn2023.0.6.noarch perl-Tie-4.6-477.amzn2023.0.6.noarch perl-Tie-File-1.06-477.amzn2023.0.6.noarch perl-Tie-Memoize-1.1-477.amzn2023.0.6.noarch perl-Tie-RefHash-1.40-2.amzn2023.0.2.noarch perl-Time-1.03-477.amzn2023.0.6.noarch perl-Time-HiRes-4:1.9764-460.amzn2023.0.2.x86_64 perl-Time-Piece-1.3401-477.amzn2023.0.6.x86_64 perl-URI-5.09-1.amzn2023.0.2.noarch perl-Unicode-Collate-1.29-2.amzn2023.0.2.x86_64 perl-Unicode-LineBreak-2019.001-9.amzn2023.0.2.x86_64 perl-Unicode-Normalize-1.27-459.amzn2023.0.2.x86_64 perl-Unicode-UCD-0.75-477.amzn2023.0.6.noarch perl-User-pwent-1.03-477.amzn2023.0.6.noarch perl-autodie-2.34-2.amzn2023.0.2.noarch perl-autouse-1.11-477.amzn2023.0.6.noarch perl-base-2.27-477.amzn2023.0.6.noarch perl-bignum-0.51-458.amzn2023.0.2.noarch perl-blib-1.07-477.amzn2023.0.6.noarch perl-debugger-1.56-477.amzn2023.0.6.noarch perl-deprecate-0.04-477.amzn2023.0.6.noarch perl-devel-4:5.32.1-477.amzn2023.0.6.x86_64 perl-diagnostics-1.37-477.amzn2023.0.6.noarch perl-doc-5.32.1-477.amzn2023.0.6.noarch perl-encoding-4:3.00-462.amzn2023.0.2.x86_64 perl-encoding-warnings-0.13-477.amzn2023.0.6.noarch perl-experimental-0.025-1.amzn2023.0.2.noarch perl-fields-2.27-477.amzn2023.0.6.noarch perl-filetest-1.03-477.amzn2023.0.6.noarch perl-inc-latest-2:0.500-18.amzn2023.0.2.noarch perl-less-0.03-477.amzn2023.0.6.noarch perl-lib-0.65-477.amzn2023.0.6.x86_64 perl-libnet-3.13-2.amzn2023.0.2.noarch perl-libnetcfg-4:5.32.1-477.amzn2023.0.6.noarch perl-local-lib-2.000024-11.amzn2023.0.2.noarch perl-locale-1.09-477.amzn2023.0.6.noarch perl-macros-4:5.32.1-477.amzn2023.0.6.noarch perl-meta-notation-5.32.1-477.amzn2023.0.6.noarch perl-open-1.12-477.amzn2023.0.6.noarch perl-perlfaq-5.20210520-1.amzn2023.0.2.noarch perl-ph-5.32.1-477.amzn2023.0.6.x86_64 perl-sigtrap-1.09-477.amzn2023.0.6.noarch perl-sort-2.04-477.amzn2023.0.6.noarch perl-threads-1:2.25-458.amzn2023.0.3.x86_64 perl-threads-shared-1.61-458.amzn2023.0.2.x86_64 perl-utils-5.32.1-477.amzn2023.0.6.noarch perl-version-7:0.99.29-1.amzn2023.0.2.x86_64 perl-vmsish-1.04-477.amzn2023.0.6.noarch python3-pyparsing-2.4.7-6.amzn2023.0.2.noarch sombok-2.4.0-14.amzn2023.0.2.x86_64 systemtap-sdt-devel-4.8-3.amzn2023.0.5.x86_64 zlib-devel-1.2.11-33.amzn2023.0.5.x86_64 Complete! ++ dnf repoquery --installonly --latest-limit=-1 + dnf remove No packages marked for removal. Dependencies resolved. Nothing to do. Complete! ++ ls /lib/modules + KERNEL_VERSION=6.1.91-99.172.amzn2023.x86_64 ++ wget -q http://download.virtualbox.org/virtualbox/LATEST.TXT -O - + VIRTUALBOX_VERSION=7.0.18 + wget -nv https://download.virtualbox.org/virtualbox/7.0.18/VBoxGuestAdditions_7.0.18.iso -O /root/VBoxGuestAdditions.iso 2024-06-06 14:41:35 URL:https://download.virtualbox.org/virtualbox/7.0.18/VBoxGuestAdditions_7.0.18.iso [52887552/52887552] -> "/root/VBoxGuestAdditions.iso" [1] + mount -o ro,loop /root/VBoxGuestAdditions.iso /mnt + sh /mnt/VBoxLinuxAdditions.run Verifying archive integrity... 100% MD5 checksums are OK. All good. Uncompressing VirtualBox 7.0.18 Guest Additions for Linux 100% VirtualBox Guest Additions installer Copying additional installer modules ... Installing additional modules ... Running in chroot, ignoring command 'daemon-reload' depmod: ERROR: could not open directory /lib/modules/6.8.0-76060800daily20240311-generic: No such file or directory depmod: FATAL: could not search modules: No such file or directory VirtualBox Guest Additions: Starting. VirtualBox Guest Additions: Setting up modules VirtualBox Guest Additions: Building the VirtualBox Guest Additions kernel modules. This may take a while. VirtualBox Guest Additions: To build modules for other installed kernels, run VirtualBox Guest Additions: /sbin/rcvboxadd quicksetup VirtualBox Guest Additions: or VirtualBox Guest Additions: /sbin/rcvboxadd quicksetup all VirtualBox Guest Additions: Kernel headers not found for target kernel 6.8.0-76060800daily20240311-generic. Please install them and execute /sbin/rcvboxadd setup VirtualBox Guest Additions: reloading kernel modules and services VirtualBox Guest Additions: unable to load vboxguest kernel module, see dmesg VirtualBox Guest Additions: kernel modules and services were not reloaded The log file /var/log/vboxadd-setup.log may contain further information. + true + umount /mnt + rm -f /root/VBoxGuestAdditions.iso + /etc/kernel/postinst.d/vboxadd 6.1.91-99.172.amzn2023.x86_64 VirtualBox Guest Additions: Building the modules for kernel 6.1.91-99.172.amzn2023.x86_64. Failed to connect to bus: No such file or directory + /sbin/depmod 6.1.91-99.172.amzn2023.x86_64 + cleanup + yum clean all 17 files removed + rm -rf '/var/cache/yum/*' + rm -f /etc/resolv.conf + rm -f /setup.sh ++ seq 10 + for i in $(seq 10) + sync + dd if=/dev/zero of=/zero1 bs=1M dd: error writing '/zero1': No space left on device 23442+0 records in 23441+0 records out 24579670016 bytes (25 GB, 23 GiB) copied, 189.242 s, 130 MB/s + true + sleep 1 + rm -f /zero1 + for i in $(seq 10) + sync + dd if=/dev/zero of=/zero2 bs=1M dd: error writing '/zero2': No space left on device 23442+0 records in 23441+0 records out 24579670016 bytes (25 GB, 23 GiB) copied, 145.642 s, 169 MB/s + true + sleep 1 + rm -f /zero2 + for i in $(seq 10) + sync + dd if=/dev/zero of=/zero3 bs=1M dd: error writing '/zero3': No space left on device 23442+0 records in 23441+0 records out 24579670016 bytes (25 GB, 23 GiB) copied, 140.101 s, 175 MB/s + true + sleep 1 + rm -f /zero3 + for i in $(seq 10) + sync + dd if=/dev/zero of=/zero4 bs=1M dd: error writing '/zero4': No space left on device 23442+0 records in 23441+0 records out 24579670016 bytes (25 GB, 23 GiB) copied, 161.012 s, 153 MB/s + true + sleep 1 + rm -f /zero4 + for i in $(seq 10) + sync + dd if=/dev/zero of=/zero5 bs=1M dd: error writing '/zero5': No space left on device 23442+0 records in 23441+0 records out 24579670016 bytes (25 GB, 23 GiB) copied, 143.288 s, 172 MB/s + true + sleep 1 + rm -f /zero5 + for i in $(seq 10) + sync + dd if=/dev/zero of=/zero6 bs=1M dd: error writing '/zero6': No space left on device 23442+0 records in 23441+0 records out 24579670016 bytes (25 GB, 23 GiB) copied, 206.696 s, 119 MB/s + true + sleep 1 + rm -f /zero6 + for i in $(seq 10) + sync + dd if=/dev/zero of=/zero7 bs=1M dd: error writing '/zero7': No space left on device 23442+0 records in 23441+0 records out 24579670016 bytes (25 GB, 23 GiB) copied, 157.001 s, 157 MB/s + true + sleep 1 + rm -f /zero7 + for i in $(seq 10) + sync + dd if=/dev/zero of=/zero8 bs=1M dd: error writing '/zero8': No space left on device 23442+0 records in 23441+0 records out 24579670016 bytes (25 GB, 23 GiB) copied, 140.88 s, 174 MB/s + true + sleep 1 + rm -f /zero8 + for i in $(seq 10) + sync + dd if=/dev/zero of=/zero9 bs=1M dd: error writing '/zero9': No space left on device 23442+0 records in 23441+0 records out 24579670016 bytes (25 GB, 23 GiB) copied, 138.888 s, 177 MB/s + true + sleep 1 + rm -f /zero9 + for i in $(seq 10) + sync + dd if=/dev/zero of=/zero10 bs=1M dd: error writing '/zero10': No space left on device 23442+0 records in 23441+0 records out 24579670016 bytes (25 GB, 23 GiB) copied, 281.056 s, 87.5 MB/s + true + sleep 1 + rm -f /zero10 + umount /tmp/al2023_mnt_nZeHgP9B/dev + umount /tmp/al2023_mnt_nZeHgP9B/proc + umount /tmp/al2023_mnt_nZeHgP9B/sys + umount /tmp/al2023_mnt_nZeHgP9B + convert_raw_to_vdi + vboxmanage convertfromraw /tmp/al2023_raw_fDOCVdKE/al2023.raw /tmp/al2023_vdi_uG5BFE1f/al2023.vdi --format VDI Converting from raw image file="/tmp/al2023_raw_fDOCVdKE/al2023.raw" to file="/tmp/al2023_vdi_uG5BFE1f/al2023.vdi"... Creating dynamic image with size 26843545600 bytes (25600MB)... + create_virtualbox_vm + vboxmanage createvm --name al2023 --ostype Linux26_64 --register Virtual machine 'al2023' is created and registered. UUID: 42b6c5f0-d2d6-49ba-b736-3bfeb4fd0a95 Settings file: '/root/VirtualBox VMs/al2023/al2023.vbox' + vboxmanage modifyvm al2023 --memory 1024 --vram 16 --audio none + vboxmanage storagectl al2023 --name IDE --add ide + vboxmanage storagectl al2023 --name SATA --add sata --portcount 1 + vboxmanage storageattach al2023 --storagectl IDE --port 1 --device 0 --type dvddrive --medium emptydrive + vboxmanage storageattach al2023 --storagectl SATA --port 0 --device 0 --type hdd --medium /tmp/al2023_vdi_uG5BFE1f/al2023.vdi + package_vagrant_box + vagrant package --base al2023 --output al2023.box ==> al2023: Exporting VM... ==> al2023: Compressing package to: /home/davidcr01/Wazuh/vagrant-boxes/al2023/al2023.box + cleanup + umount /tmp/al2023_mnt_nZeHgP9B/dev umount: /tmp/al2023_mnt_nZeHgP9B/dev: no mount point specified. + true + umount /tmp/al2023_mnt_nZeHgP9B/proc umount: /tmp/al2023_mnt_nZeHgP9B/proc: no mount point specified. + true + umount /tmp/al2023_mnt_nZeHgP9B/sys umount: /tmp/al2023_mnt_nZeHgP9B/sys: no mount point specified. + true + umount /tmp/al2023_mnt_nZeHgP9B umount: /tmp/al2023_mnt_nZeHgP9B: not mounted. + true + rm -rf /tmp/al2023_raw_fDOCVdKE /tmp/al2023_mnt_nZeHgP9B /tmp/al2023_vdi_uG5BFE1f + vboxmanage unregistervm al2023 --delete 0%...10%...20%...30%...40%...50%...60%...70%...80%...90%...100% ```
davidcr01 commented 2 weeks ago

Update Report

The scripts have been updated:

package_vagrant_box() {
    vagrant package --base al2023 --output al2023.box
    vboxmanage export al2023 -o "${AL2023_OVA_OUTPUT}"
}
# Enable SSH password authentication
configure_ssh() {
    sed -i 's/^#PasswordAuthentication yes/PasswordAuthentication yes/' /etc/ssh/sshd_config
    sed -i 's/^PasswordAuthentication no/PasswordAuthentication yes/' /etc/ssh/sshd_config
    systemctl restart sshd
}

Here are the two scripts:

generate_base_box.sh ```bash #!/bin/bash # AL2023 Vagrant base box generator # Copyright (C) 2015, Wazuh Inc. # # This program is a free software; you can redistribute it # and/or modify it under the terms of the GNU General Public # License (version 2) as published by the FSF - Free Software # Foundation." set -euxo pipefail # Constants for version and filenames AL2023_VERSION="latest" if [ "${AL2023_VERSION}" == "latest" ]; then AL2023_VERSION=$(curl -I https://cdn.amazonlinux.com/al2023/os-images/latest/ | grep -i location | awk -F'/' '{print $(NF-1)}') fi OVA_FILENAME="al2023-vmware_esx-${AL2023_VERSION}-kernel-6.1-x86_64.xfs.gpt.ova" VMDK_FILENAME="al2023-vmware_esx-${AL2023_VERSION}-kernel-6.1-x86_64.xfs.gpt-disk1.vmdk" AL2023_OVA_OUTPUT="al2023.ova" # Temporary directories for raw, mount, and VDI files RAW_DIR="$(mktemp -d -t al2023_raw_XXXXXXXX)" MOUNT_DIR="$(mktemp -d -t al2023_mnt_XXXXXXXX)" VDI_DIR="$(mktemp -d -t al2023_vdi_XXXXXXXX)" cleanup() { # Cleanup temporary directories and unmount if necessary umount "${MOUNT_DIR}/dev" || true umount "${MOUNT_DIR}/proc" || true umount "${MOUNT_DIR}/sys" || true umount "${MOUNT_DIR}" || true rm -rf "${RAW_DIR}" "${MOUNT_DIR}" "${VDI_DIR}" vboxmanage unregistervm al2023 --delete || true } trap cleanup EXIT check_dependencies() { for cmd in vboxmanage wget tar chroot; do if ! command -v "$cmd" &> /dev/null; then echo "$cmd is required but not installed. Exiting." exit 1 fi done } download_and_extract_ova() { if [ ! -f "${VMDK_FILENAME}" ]; then wget "https://cdn.amazonlinux.com/al2023/os-images/${AL2023_VERSION}/vmware/${OVA_FILENAME}" tar xvf "${OVA_FILENAME}" "${VMDK_FILENAME}" fi } convert_vmdk_to_raw() { vboxmanage clonemedium "${VMDK_FILENAME}" "${RAW_DIR}/al2023.raw" --format RAW vboxmanage closemedium "${VMDK_FILENAME}" vboxmanage closemedium "${RAW_DIR}/al2023.raw" } mount_and_setup_image() { mount -o loop,offset=12582912 "${RAW_DIR}/al2023.raw" "${MOUNT_DIR}" cp -a setup.sh "${MOUNT_DIR}/." mount -o bind /dev "${MOUNT_DIR}/dev" mount -o bind /proc "${MOUNT_DIR}/proc" mount -o bind /sys "${MOUNT_DIR}/sys" chroot "${MOUNT_DIR}" /setup.sh umount "${MOUNT_DIR}/dev" umount "${MOUNT_DIR}/proc" umount "${MOUNT_DIR}/sys" umount "${MOUNT_DIR}" } convert_raw_to_vdi() { vboxmanage convertfromraw "${RAW_DIR}/al2023.raw" "${VDI_DIR}/al2023.vdi" --format VDI } create_virtualbox_vm() { vboxmanage createvm --name al2023 --ostype Linux26_64 --register vboxmanage modifyvm al2023 --memory 1024 --vram 16 --audio none vboxmanage storagectl al2023 --name IDE --add ide vboxmanage storagectl al2023 --name SATA --add sata --portcount 1 vboxmanage storageattach al2023 --storagectl IDE --port 1 --device 0 --type dvddrive --medium emptydrive vboxmanage storageattach al2023 --storagectl SATA --port 0 --device 0 --type hdd --medium "${VDI_DIR}/al2023.vdi" } package_vagrant_box() { vagrant package --base al2023 --output al2023.box vboxmanage export al2023 -o "${AL2023_OVA_OUTPUT}" } # Main script execution check_dependencies download_and_extract_ova convert_vmdk_to_raw mount_and_setup_image convert_raw_to_vdi create_virtualbox_vm package_vagrant_box ```
setup.sh ```bash #!/bin/bash # Amazon Linux 2023 vagrant box construction, using an Amazon supplied VMDK # disk image as a base. This script runs inside of a mounted Amazon Linux 2023 # VMDK disk image, and sets up the vagrant related changes. # Greg Bailey # November 25, 2023 set -eux # The image doesn't have any resolvers specified configure_dns() { rm -f /etc/resolv.conf echo "nameserver 8.8.8.8" > /etc/resolv.conf } # Set up wazuh-user setup_user() { useradd -m -s /bin/bash wazuh-user echo "wazuh-user:wazuh" | chpasswd mkdir -p /home/wazuh-user/.ssh wget -nv https://raw.githubusercontent.com/hashicorp/vagrant/main/keys/vagrant.pub -O /home/wazuh-user/.ssh/authorized_keys chmod 600 /home/wazuh-user/.ssh/authorized_keys chmod 700 /home/wazuh-user/.ssh chown -R wazuh-user:wazuh-user /home/wazuh-user echo 'wazuh-user ALL=(ALL) NOPASSWD: ALL' > /etc/sudoers.d/wazuh-user chmod 440 /etc/sudoers.d/wazuh-user } # Install legacy network-scripts required by Vagrant and git required to generate the OVA install_dependencies() { yum -y install network-scripts git } # Install the VirtualBox guest additions install_guest_additions() { yum -y install gcc elfutils-libelf-devel kernel-devel libX11 libXt libXext libXmu dnf remove $(dnf repoquery --installonly --latest-limit=-1) KERNEL_VERSION=$(ls /lib/modules) VIRTUALBOX_VERSION=$(wget -q http://download.virtualbox.org/virtualbox/LATEST.TXT -O -) wget -nv https://download.virtualbox.org/virtualbox/${VIRTUALBOX_VERSION}/VBoxGuestAdditions_${VIRTUALBOX_VERSION}.iso -O /root/VBoxGuestAdditions.iso mount -o ro,loop /root/VBoxGuestAdditions.iso /mnt sh /mnt/VBoxLinuxAdditions.run || true # Allow script to proceed despite potential errors umount /mnt rm -f /root/VBoxGuestAdditions.iso # Run VBox guest additions setup for the Amazon provided kernel /etc/kernel/postinst.d/vboxadd ${KERNEL_VERSION} /sbin/depmod ${KERNEL_VERSION} } # Enable SSH password authentication configure_ssh() { sed -i 's/^#PasswordAuthentication yes/PasswordAuthentication yes/' /etc/ssh/sshd_config sed -i 's/^PasswordAuthentication no/PasswordAuthentication yes/' /etc/ssh/sshd_config systemctl restart sshd } # Clean up temporary files and free up space cleanup() { yum clean all rm -rf /var/cache/yum/* rm -f /etc/resolv.conf rm -f /setup.sh for i in $(seq 10); do sync dd if=/dev/zero of=/zero$i bs=1M || true sleep 1 rm -f /zero$i done } # Main script execution configure_dns setup_user install_dependencies install_guest_additions configure_ssh cleanup ```

With this:

davidcr01 commented 2 weeks ago

Update Report

:green_circle: Manual testing

I have performed the build of the OVA in local, using the generate_ova.sh script located at the wazuh-packages/ova folder.

OVA generation logs ```console > ./generate_ova.sh -r dev -g yes Version to build: 4.8.0 with development repository ==> default: VM not created. Moving on... Bringing machine 'default' up with 'virtualbox' provider... ==> default: Importing base box 'al2023'... ==> default: Matching MAC address for NAT networking... ==> default: Setting the name of the VM: vm_wazuh ==> default: Clearing any previously set network interfaces... ==> default: Preparing network interfaces based on configuration... default: Adapter 1: nat ==> default: Forwarding ports... default: 22 (guest) => 2222 (host) (adapter 1) ==> default: Running 'pre-boot' VM customizations... ==> default: Booting VM... ==> default: Waiting for machine to boot. This may take a few minutes... default: SSH address: 127.0.0.1:2222 default: SSH username: wazuh-user default: SSH auth method: password default: Warning: Connection reset. Retrying... default: Warning: Remote connection disconnect. Retrying... default: Warning: Connection reset. Retrying... default: Warning: Remote connection disconnect. Retrying... default: default: Inserting generated public key within guest... default: Removing insecure key from the guest if it's present... default: Key inserted! Disconnecting and reconnecting using new SSH key... ==> default: Machine booted and ready! ==> default: Checking for guest additions in VM... default: The guest additions on this VM do not match the installed version of default: VirtualBox! In most cases this is fine, but in rare cases it can default: prevent things such as shared folders from working properly. If you see default: shared folder errors, please make sure the guest additions within the default: virtual machine match the version of VirtualBox you have installed on default: your host and reload your VM. default: default: Guest Additions Version: 7.0.18 default: VirtualBox Version: 6.1 ==> default: Setting hostname... ==> default: Rsyncing folder: /home/davidcr01/Wazuh/wazuh-packages/ova/ => /tmp ==> default: - Exclude: [".vagrant/", "output"] ==> default: Running provisioner: shell... default: Running: /tmp/vagrant-shell20240610-3018-4r4y5c.sh default: Using dev packages default: + bash /tmp/unattended_installer/builder.sh -i -d pre-release default: ++ grep wazuh_version= default: ++ cat /tmp/unattended_installer/wazuh-install.sh default: ++ cut -d '"' -f 2 default: Upgrading the system. This may take a while ... default: + WAZUH_VERSION=4.8.0 default: + systemConfig default: + echo 'Upgrading the system. This may take a while ...' default: + yum upgrade -y default: + mv /tmp/assets/custom/grub/wazuh.png /boot/grub2/ default: + mv /tmp/assets/custom/grub/grub /etc/default/ default: + grub2-mkconfig -o /boot/grub2/grub.cfg default: + mv /tmp/assets/custom/enable_fips.sh /tmp/ default: + chmod 755 /tmp/enable_fips.sh default: + bash /tmp/enable_fips.sh default: Last metadata expiration check: 0:00:07 ago on Mon Jun 10 09:55:25 2024. default: Dependencies resolved. default: Nothing to do. default: Complete! default: Last metadata expiration check: 0:00:09 ago on Mon Jun 10 09:55:25 2024. default: Package dracut-055-6.amzn2023.0.8.x86_64 is already installed. default: Dependencies resolved. default: Nothing to do. default: Complete! default: grep: warning: stray \ before / default: grep: warning: stray \ before / default: grep: warning: stray \ before / default: + mv /tmp/assets/custom/automatic_set_ram.sh /etc/ default: + chmod 755 /etc/automatic_set_ram.sh default: + mv /tmp/assets/custom/updateIndexerHeap.service /etc/systemd/system/ default: + systemctl daemon-reload default: + systemctl enable updateIndexerHeap.service default: Created symlink /etc/systemd/system/multi-user.target.wants/updateIndexerHeap.service → /etc/systemd/system/updateIndexerHeap.service. default: + sed -i 's/root:.*:/root:$1$pNjjEA7K$USjdNwjfh7A\.vHCf8suK41::0:99999:7:::/g' /etc/shadow default: + hostname wazuh-server default: + sed -i 's/PermitRootLogin yes/#PermitRootLogin yes/g' /etc/ssh/sshd_config default: + sed -i 's/PasswordAuthentication no/PasswordAuthentication yes/' /etc/ssh/sshd_config default: + echo 'PermitRootLogin no' default: + bash /tmp/assets/custom/messages.sh yes 4.8.0 wazuh-user default: + cat default: + cat default: + preInstall default: + sed -i 's/passwords+=\(.*\)/passwords+=\("${users[i]}"\)/g' /tmp/unattended_installer/wazuh-install.sh default: + sed -i 's/api_passwords+=\(.*\)//g' /tmp/unattended_installer/wazuh-install.sh default: + sed -i 's/passwords_checkPassword .*//g' /tmp/unattended_installer/wazuh-install.sh default: + sed -i 's/filecorrect=.*/filecorrect=1/g' /tmp/unattended_installer/wazuh-install.sh default: + sed -i 's/main "$@"//g' /tmp/unattended_installer/wazuh-install.sh default: + cat /tmp/assets/custom/functions.sh default: + echo '' default: + echo 'main "$@"' default: + bash /tmp/unattended_installer/wazuh-install.sh -a -v default: 10/06/2024 09:56:20 DEBUG: Checking root permissions. default: 10/06/2024 09:56:20 DEBUG: Checking sudo package. default: 10/06/2024 09:56:20 INFO: Starting Wazuh installation assistant. Wazuh version: 4.8.0 default: 10/06/2024 09:56:20 INFO: Verbose logging redirected to /var/log/wazuh-install.log default: 10/06/2024 09:56:20 DEBUG: YUM package manager will be used. default: 10/06/2024 09:56:20 DEBUG: Checking system distribution. default: 10/06/2024 09:56:20 DEBUG: Detected distribution name: amzn default: 10/06/2024 09:56:20 DEBUG: Detected distribution version: 2023 default: 10/06/2024 09:56:20 DEBUG: Checking Wazuh installation. default: 10/06/2024 09:56:20 DEBUG: Checking system architecture. default: 10/06/2024 09:56:20 INFO: Verifying that your system meets the recommended minimum hardware requirements. default: 10/06/2024 09:56:20 DEBUG: CPU cores detected: 2 default: 10/06/2024 09:56:20 DEBUG: Free RAM memory detected: 3903 default: 10/06/2024 09:56:20 INFO: Wazuh web interface port will be 443. default: 10/06/2024 09:56:20 DEBUG: Checking ports availability. default: 10/06/2024 09:56:21 DEBUG: Checking curl tool version. default: 10/06/2024 09:56:21 DEBUG: Adding the Wazuh repository. default: [wazuh] default: gpgcheck=1 default: gpgkey=https://packages-dev.wazuh.com/key/GPG-KEY-WAZUH default: enabled=1 default: name=EL-${releasever} - Wazuh default: baseurl=https://packages-dev.wazuh.com/pre-release/yum/ default: protect=1 default: 10/06/2024 09:56:22 INFO: Wazuh development repository added. default: 10/06/2024 09:56:22 INFO: --- Configuration files --- default: 10/06/2024 09:56:22 INFO: Generating configuration files. default: 10/06/2024 09:56:22 DEBUG: Creating Wazuh certificates. default: 10/06/2024 09:56:22 DEBUG: Reading configuration file. default: 10/06/2024 09:56:22 DEBUG: Checking if 127.0.0.1 is private. default: 10/06/2024 09:56:22 DEBUG: Checking if 127.0.0.1 is private. default: 10/06/2024 09:56:22 DEBUG: Checking if 127.0.0.1 is private. default: 10/06/2024 09:56:22 INFO: Generating the root certificate. default: 10/06/2024 09:56:22 INFO: Generating Admin certificates. default: 10/06/2024 09:56:22 DEBUG: Generating Admin private key. default: 10/06/2024 09:56:23 DEBUG: Converting Admin private key to PKCS8 format. default: 10/06/2024 09:56:23 DEBUG: Generating Admin CSR. default: 10/06/2024 09:56:23 DEBUG: Creating Admin certificate. default: 10/06/2024 09:56:23 INFO: Generating Wazuh indexer certificates. default: 10/06/2024 09:56:23 DEBUG: Creating the certificates for wazuh-indexer indexer node. default: 10/06/2024 09:56:23 DEBUG: Generating certificate configuration. default: 10/06/2024 09:56:23 DEBUG: Creating the Wazuh indexer tmp key pair. default: 10/06/2024 09:56:23 DEBUG: Creating the Wazuh indexer certificates. default: 10/06/2024 09:56:23 INFO: Generating Filebeat certificates. default: 10/06/2024 09:56:23 DEBUG: Generating the certificates for wazuh-server server node. default: 10/06/2024 09:56:23 DEBUG: Generating certificate configuration. default: 10/06/2024 09:56:23 DEBUG: Creating the Wazuh server tmp key pair. default: 10/06/2024 09:56:24 DEBUG: Creating the Wazuh server certificates. default: 10/06/2024 09:56:24 INFO: Generating Wazuh dashboard certificates. default: 10/06/2024 09:56:24 DEBUG: Generating certificate configuration. default: 10/06/2024 09:56:24 DEBUG: Creating the Wazuh dashboard tmp key pair. default: 10/06/2024 09:56:24 DEBUG: Creating the Wazuh dashboard certificates. default: 10/06/2024 09:56:24 DEBUG: Cleaning certificate files. default: 10/06/2024 09:56:24 DEBUG: Generating password file. default: 10/06/2024 09:56:24 DEBUG: Generating random passwords. default: 10/06/2024 09:56:24 INFO: Created wazuh-install-files.tar. It contains the Wazuh cluster key, certificates, and passwords necessary for installation. default: 10/06/2024 09:56:24 DEBUG: Extracting Wazuh configuration. default: 10/06/2024 09:56:24 DEBUG: Reading configuration file. default: 10/06/2024 09:56:24 DEBUG: Checking if 127.0.0.1 is private. default: 10/06/2024 09:56:24 DEBUG: Checking if 127.0.0.1 is private. default: 10/06/2024 09:56:24 DEBUG: Checking if 127.0.0.1 is private. default: 10/06/2024 09:56:25 INFO: --- Wazuh indexer --- default: 10/06/2024 09:56:25 INFO: Starting Wazuh indexer installation. default: EL-2023.4.20240528 - Wazuh 2.7 MB/s | 26 MB 00:09 Last metadata expiration check: 0:00:21 ago on Mon Jun 10 09:56:27 2024. Dependencies resolved. ================================================================================ Package Architecture Version Repository Size ================================================================================ Installing: wazuh-indexer x86_64 4.8.0-1 wazuh 743 M Transaction Summary ================================================================================ Install 1 Package Total download size: 743 M Installed size: 1.0 G Downloading Packages: wazuh-indexer-4.8.0-1.x86_64.rpm 3.0 MB/s | 743 MB 04:10 -------------------------------------------------------------------------------- Total 3.0 MB/s | 743 MB 04:10 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Running scriptlet: wazuh-indexer-4.8.0-1.x86_64 1/1 Installing : wazuh-indexer-4.8.0-1.x86_64 1/1 Running scriptlet: wazuh-indexer-4.8.0-1.x86_64 1/1 Created opensearch keystore in /etc/wazuh-indexer/opensearch.keystore Verifying : wazuh-indexer-4.8.0-1.x86_64 1/1 Installed: wazuh-indexer-4.8.0-1.x86_64 Complete! default: 10/06/2024 10:02:30 DEBUG: Checking Wazuh installation. default: 10/06/2024 10:02:30 DEBUG: There are Wazuh indexer remaining files. default: 10/06/2024 10:02:30 INFO: Wazuh indexer installation finished. default: 10/06/2024 10:02:30 DEBUG: Configuring Wazuh indexer. default: 10/06/2024 10:02:30 DEBUG: Copying Wazuh indexer certificates. default: 10/06/2024 10:02:30 INFO: Wazuh indexer post-install configuration finished. default: 10/06/2024 10:02:30 INFO: Starting service wazuh-indexer. default: Created symlink /etc/systemd/system/multi-user.target.wants/wazuh-indexer.service → /usr/lib/systemd/system/wazuh-indexer.service. default: 10/06/2024 10:03:10 INFO: wazuh-indexer service started. default: 10/06/2024 10:03:10 INFO: Initializing Wazuh indexer cluster security settings. default: ************************************************************************** default: ** This tool will be deprecated in the next major release of OpenSearch ** default: ** https://github.com/opensearch-project/security/issues/1755 ** default: ************************************************************************** default: Security Admin v7 default: Will connect to 127.0.0.1:9200 ... done default: Connected as "CN=admin,OU=Wazuh,O=Wazuh,L=California,C=US" default: OpenSearch Version: 2.10.0 default: Contacting opensearch cluster 'opensearch' and wait for YELLOW clusterstate ... default: Clustername: wazuh-cluster default: Clusterstate: GREEN default: Number of nodes: 1 default: Number of data nodes: 1 default: .opendistro_security index does not exists, attempt to create it ... done (0-all replicas) default: Populate config from /etc/wazuh-indexer/opensearch-security/ default: Will update '/config' with /etc/wazuh-indexer/opensearch-security/config.yml default: SUCC: Configuration for 'config' created or updated default: Will update '/roles' with /etc/wazuh-indexer/opensearch-security/roles.yml default: SUCC: Configuration for 'roles' created or updated default: Will update '/rolesmapping' with /etc/wazuh-indexer/opensearch-security/roles_mapping.yml default: SUCC: Configuration for 'rolesmapping' created or updated default: Will update '/internalusers' with /etc/wazuh-indexer/opensearch-security/internal_users.yml default: SUCC: Configuration for 'internalusers' created or updated default: Will update '/actiongroups' with /etc/wazuh-indexer/opensearch-security/action_groups.yml default: SUCC: Configuration for 'actiongroups' created or updated default: Will update '/tenants' with /etc/wazuh-indexer/opensearch-security/tenants.yml default: SUCC: Configuration for 'tenants' created or updated default: Will update '/nodesdn' with /etc/wazuh-indexer/opensearch-security/nodes_dn.yml default: SUCC: Configuration for 'nodesdn' created or updated default: Will update '/whitelist' with /etc/wazuh-indexer/opensearch-security/whitelist.yml default: SUCC: Configuration for 'whitelist' created or updated default: Will update '/audit' with /etc/wazuh-indexer/opensearch-security/audit.yml default: SUCC: Configuration for 'audit' created or updated default: Will update '/allowlist' with /etc/wazuh-indexer/opensearch-security/allowlist.yml default: SUCC: Configuration for 'allowlist' created or updated default: SUCC: Expected 10 config types for node {"updated_config_types":["allowlist","tenants","rolesmapping","nodesdn","audit","roles","whitelist","internalusers","actiongroups","config"],"updated_config_size":10,"message":null} is 10 (["allowlist","tenants","rolesmapping","nodesdn","audit","roles","whitelist","internalusers","actiongroups","config"]) due to: null default: Done with success default: 10/06/2024 10:03:26 INFO: Wazuh indexer cluster security configuration initialized. default: 10/06/2024 10:03:26 INFO: Wazuh indexer cluster initialized. default: 10/06/2024 10:03:26 INFO: --- Wazuh server --- default: 10/06/2024 10:03:26 INFO: Starting the Wazuh manager installation. default: Last metadata expiration check: 0:07:00 ago on Mon Jun 10 09:56:27 2024. Dependencies resolved. ================================================================================ Package Architecture Version Repository Size ================================================================================ Installing: wazuh-manager x86_64 4.8.0-1 wazuh 298 M Transaction Summary ================================================================================ Install 1 Package Total download size: 298 M Installed size: 887 M Downloading Packages: wazuh-manager-4.8.0-1.x86_64.rpm 4.1 MB/s | 298 MB 01:13 -------------------------------------------------------------------------------- Total 4.1 MB/s | 298 MB 01:13 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Running scriptlet: wazuh-manager-4.8.0-1.x86_64 1/1 Installing : wazuh-manager-4.8.0-1.x86_64 1/1 Running scriptlet: wazuh-manager-4.8.0-1.x86_64 1/1 Verifying : wazuh-manager-4.8.0-1.x86_64 1/1 Installed: wazuh-manager-4.8.0-1.x86_64 Complete! default: 10/06/2024 10:06:01 DEBUG: Checking Wazuh installation. default: 10/06/2024 10:06:01 DEBUG: There are Wazuh remaining files. default: 10/06/2024 10:06:01 DEBUG: There are Wazuh indexer remaining files. default: 10/06/2024 10:06:01 INFO: Wazuh manager installation finished. default: 10/06/2024 10:06:01 DEBUG: Configuring Wazuh manager. default: 10/06/2024 10:06:01 DEBUG: Setting provisional Wazuh indexer password. default: 10/06/2024 10:06:01 INFO: Wazuh manager vulnerability detection configuration finished. default: 10/06/2024 10:06:01 INFO: Starting service wazuh-manager. default: Created symlink /etc/systemd/system/multi-user.target.wants/wazuh-manager.service → /usr/lib/systemd/system/wazuh-manager.service. default: 10/06/2024 10:06:18 INFO: wazuh-manager service started. default: 10/06/2024 10:06:18 INFO: Starting Filebeat installation. default: Last metadata expiration check: 0:09:56 ago on Mon Jun 10 09:56:27 2024. Dependencies resolved. ================================================================================ Package Architecture Version Repository Size ================================================================================ Installing: filebeat x86_64 7.10.2-1 wazuh 21 M Transaction Summary ================================================================================ Install 1 Package Total download size: 21 M Installed size: 70 M Downloading Packages: filebeat-oss-7.10.2-x86_64.rpm 3.3 MB/s | 21 MB 00:06 -------------------------------------------------------------------------------- Total 3.3 MB/s | 21 MB 00:06 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : filebeat-7.10.2-1.x86_64 1/1 Running scriptlet: filebeat-7.10.2-1.x86_64 1/1 Verifying : filebeat-7.10.2-1.x86_64 1/1 Installed: filebeat-7.10.2-1.x86_64 Complete! default: 10/06/2024 10:06:34 DEBUG: Checking Wazuh installation. default: 10/06/2024 10:06:34 DEBUG: There are Wazuh remaining files. default: 10/06/2024 10:06:34 DEBUG: There are Wazuh indexer remaining files. default: 10/06/2024 10:06:34 DEBUG: There are Filebeat remaining files. default: 10/06/2024 10:06:34 INFO: Filebeat installation finished. default: 10/06/2024 10:06:34 DEBUG: Configuring Filebeat. default: 10/06/2024 10:06:34 DEBUG: Filebeat template was download successfully. default: wazuh/ default: wazuh/_meta/ default: wazuh/_meta/docs.asciidoc default: wazuh/_meta/fields.yml default: wazuh/_meta/config.yml default: wazuh/alerts/ default: wazuh/alerts/config/ default: wazuh/alerts/config/alerts.yml default: wazuh/alerts/manifest.yml default: wazuh/alerts/ingest/ default: wazuh/alerts/ingest/pipeline.json default: wazuh/module.yml default: wazuh/archives/ default: wazuh/archives/config/ default: wazuh/archives/config/archives.yml default: wazuh/archives/manifest.yml default: wazuh/archives/ingest/ default: wazuh/archives/ingest/pipeline.json default: 10/06/2024 10:06:35 DEBUG: Filebeat module was downloaded successfully. default: 10/06/2024 10:06:35 DEBUG: Copying Filebeat certificates. default: Created filebeat keystore default: Successfully updated the keystore default: Successfully updated the keystore default: 10/06/2024 10:06:36 INFO: Filebeat post-install configuration finished. default: 10/06/2024 10:06:36 INFO: Starting service filebeat. default: Synchronizing state of filebeat.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. default: Executing: /usr/lib/systemd/systemd-sysv-install enable filebeat default: Created symlink /etc/systemd/system/multi-user.target.wants/filebeat.service → /usr/lib/systemd/system/filebeat.service. default: 10/06/2024 10:06:37 INFO: filebeat service started. default: 10/06/2024 10:06:37 INFO: --- Wazuh dashboard --- default: 10/06/2024 10:06:37 INFO: Starting Wazuh dashboard installation. default: Last metadata expiration check: 0:10:10 ago on Mon Jun 10 09:56:27 2024. Dependencies resolved. ================================================================================ Package Architecture Version Repository Size ================================================================================ Installing: wazuh-dashboard x86_64 4.8.0-1 wazuh 275 M Transaction Summary ================================================================================ Install 1 Package Total download size: 275 M Installed size: 911 M Downloading Packages: wazuh-dashboard-4.8.0-1.x86_64.rpm 3.8 MB/s | 275 MB 01:11 -------------------------------------------------------------------------------- Total 3.8 MB/s | 275 MB 01:11 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Running scriptlet: wazuh-dashboard-4.8.0-1.x86_64 1/1 Installing : wazuh-dashboard-4.8.0-1.x86_64 1/1 Running scriptlet: wazuh-dashboard-4.8.0-1.x86_64 1/1 Verifying : wazuh-dashboard-4.8.0-1.x86_64 1/1 Installed: wazuh-dashboard-4.8.0-1.x86_64 Complete! default: 10/06/2024 10:10:21 DEBUG: Checking Wazuh installation. default: 10/06/2024 10:10:21 DEBUG: There are Wazuh remaining files. default: 10/06/2024 10:10:21 DEBUG: There are Wazuh indexer remaining files. default: 10/06/2024 10:10:21 DEBUG: There are Filebeat remaining files. default: 10/06/2024 10:10:21 DEBUG: There are Wazuh dashboard remaining files. default: 10/06/2024 10:10:21 INFO: Wazuh dashboard installation finished. default: 10/06/2024 10:10:21 DEBUG: Configuring Wazuh dashboard. default: 10/06/2024 10:10:21 DEBUG: Copying Wazuh dashboard certificates. default: 10/06/2024 10:10:21 DEBUG: Wazuh dashboard certificate setup finished. default: 10/06/2024 10:10:21 INFO: Wazuh dashboard post-install configuration finished. default: 10/06/2024 10:10:21 INFO: Starting service wazuh-dashboard. default: Created symlink /etc/systemd/system/multi-user.target.wants/wazuh-dashboard.service → /etc/systemd/system/wazuh-dashboard.service. default: 10/06/2024 10:10:22 INFO: wazuh-dashboard service started. default: 10/06/2024 10:10:22 DEBUG: Setting Wazuh indexer cluster passwords. default: 10/06/2024 10:10:22 DEBUG: Checking Wazuh installation. default: 10/06/2024 10:10:22 DEBUG: There are Wazuh remaining files. default: 10/06/2024 10:10:23 DEBUG: There are Wazuh indexer remaining files. default: 10/06/2024 10:10:23 DEBUG: There are Filebeat remaining files. default: 10/06/2024 10:10:23 DEBUG: There are Wazuh dashboard remaining files. default: 10/06/2024 10:10:23 INFO: Updating the internal users. default: 10/06/2024 10:10:23 DEBUG: Creating password backup. default: ************************************************************************** default: ** This tool will be deprecated in the next major release of OpenSearch ** default: ** https://github.com/opensearch-project/security/issues/1755 ** default: ************************************************************************** default: Security Admin v7 default: Will connect to 127.0.0.1:9200 ... done default: Connected as "CN=admin,OU=Wazuh,O=Wazuh,L=California,C=US" default: OpenSearch Version: 2.10.0 default: Contacting opensearch cluster 'opensearch' and wait for YELLOW clusterstate ... default: Clustername: wazuh-cluster default: Clusterstate: GREEN default: Number of nodes: 1 default: Number of data nodes: 1 default: .opendistro_security index already exists, so we do not need to create one. default: Will retrieve '/config' into /etc/wazuh-indexer/backup/config.yml default: SUCC: Configuration for 'config' stored in /etc/wazuh-indexer/backup/config.yml default: Will retrieve '/roles' into /etc/wazuh-indexer/backup/roles.yml default: SUCC: Configuration for 'roles' stored in /etc/wazuh-indexer/backup/roles.yml default: Will retrieve '/rolesmapping' into /etc/wazuh-indexer/backup/roles_mapping.yml default: SUCC: Configuration for 'rolesmapping' stored in /etc/wazuh-indexer/backup/roles_mapping.yml default: Will retrieve '/internalusers' into /etc/wazuh-indexer/backup/internal_users.yml default: SUCC: Configuration for 'internalusers' stored in /etc/wazuh-indexer/backup/internal_users.yml default: Will retrieve '/actiongroups' into /etc/wazuh-indexer/backup/action_groups.yml default: SUCC: Configuration for 'actiongroups' stored in /etc/wazuh-indexer/backup/action_groups.yml default: Will retrieve '/tenants' into /etc/wazuh-indexer/backup/tenants.yml default: SUCC: Configuration for 'tenants' stored in /etc/wazuh-indexer/backup/tenants.yml default: Will retrieve '/nodesdn' into /etc/wazuh-indexer/backup/nodes_dn.yml default: SUCC: Configuration for 'nodesdn' stored in /etc/wazuh-indexer/backup/nodes_dn.yml default: Will retrieve '/whitelist' into /etc/wazuh-indexer/backup/whitelist.yml default: SUCC: Configuration for 'whitelist' stored in /etc/wazuh-indexer/backup/whitelist.yml default: Will retrieve '/allowlist' into /etc/wazuh-indexer/backup/allowlist.yml default: SUCC: Configuration for 'allowlist' stored in /etc/wazuh-indexer/backup/allowlist.yml default: Will retrieve '/audit' into /etc/wazuh-indexer/backup/audit.yml default: SUCC: Configuration for 'audit' stored in /etc/wazuh-indexer/backup/audit.yml default: 10/06/2024 10:10:30 DEBUG: Password backup created in /etc/wazuh-indexer/backup. default: 10/06/2024 10:10:30 INFO: A backup of the internal users has been saved in the /etc/wazuh-indexer/internalusers-backup folder. default: 10/06/2024 10:10:30 DEBUG: The internal users have been updated before changing the passwords. default: 10/06/2024 10:10:30 DEBUG: Creating password backup. default: ************************************************************************** default: ** This tool will be deprecated in the next major release of OpenSearch ** default: ** https://github.com/opensearch-project/security/issues/1755 ** default: ************************************************************************** default: Security Admin v7 default: Will connect to 127.0.0.1:9200 ... done default: Connected as "CN=admin,OU=Wazuh,O=Wazuh,L=California,C=US" default: OpenSearch Version: 2.10.0 default: Contacting opensearch cluster 'opensearch' and wait for YELLOW clusterstate ... default: Clustername: wazuh-cluster default: Clusterstate: GREEN default: Number of nodes: 1 default: Number of data nodes: 1 default: .opendistro_security index already exists, so we do not need to create one. default: Will retrieve '/config' into /etc/wazuh-indexer/backup/config.yml default: SUCC: Configuration for 'config' stored in /etc/wazuh-indexer/backup/config.yml default: Will retrieve '/roles' into /etc/wazuh-indexer/backup/roles.yml default: SUCC: Configuration for 'roles' stored in /etc/wazuh-indexer/backup/roles.yml default: Will retrieve '/rolesmapping' into /etc/wazuh-indexer/backup/roles_mapping.yml default: SUCC: Configuration for 'rolesmapping' stored in /etc/wazuh-indexer/backup/roles_mapping.yml default: Will retrieve '/internalusers' into /etc/wazuh-indexer/backup/internal_users.yml default: SUCC: Configuration for 'internalusers' stored in /etc/wazuh-indexer/backup/internal_users.yml default: Will retrieve '/actiongroups' into /etc/wazuh-indexer/backup/action_groups.yml default: SUCC: Configuration for 'actiongroups' stored in /etc/wazuh-indexer/backup/action_groups.yml default: Will retrieve '/tenants' into /etc/wazuh-indexer/backup/tenants.yml default: SUCC: Configuration for 'tenants' stored in /etc/wazuh-indexer/backup/tenants.yml default: Will retrieve '/nodesdn' into /etc/wazuh-indexer/backup/nodes_dn.yml default: SUCC: Configuration for 'nodesdn' stored in /etc/wazuh-indexer/backup/nodes_dn.yml default: Will retrieve '/whitelist' into /etc/wazuh-indexer/backup/whitelist.yml default: SUCC: Configuration for 'whitelist' stored in /etc/wazuh-indexer/backup/whitelist.yml default: Will retrieve '/allowlist' into /etc/wazuh-indexer/backup/allowlist.yml default: SUCC: Configuration for 'allowlist' stored in /etc/wazuh-indexer/backup/allowlist.yml default: Will retrieve '/audit' into /etc/wazuh-indexer/backup/audit.yml default: SUCC: Configuration for 'audit' stored in /etc/wazuh-indexer/backup/audit.yml default: 10/06/2024 10:10:37 DEBUG: Password backup created in /etc/wazuh-indexer/backup. default: 10/06/2024 10:10:37 DEBUG: Generating password hashes. default: 10/06/2024 10:10:43 DEBUG: Password hashes generated. default: mkdir: cannot create directory ‘/etc/wazuh-indexer/backup/’: File exists default: 10/06/2024 10:10:43 DEBUG: Creating password backup. default: ************************************************************************** default: ** This tool will be deprecated in the next major release of OpenSearch ** default: ** https://github.com/opensearch-project/security/issues/1755 ** default: ************************************************************************** default: Security Admin v7 default: Will connect to 127.0.0.1:9200 ... done default: Connected as "CN=admin,OU=Wazuh,O=Wazuh,L=California,C=US" default: OpenSearch Version: 2.10.0 default: Contacting opensearch cluster 'opensearch' and wait for YELLOW clusterstate ... default: Clustername: wazuh-cluster default: Clusterstate: GREEN default: Number of nodes: 1 default: Number of data nodes: 1 default: .opendistro_security index already exists, so we do not need to create one. default: Will retrieve '/config' into /etc/wazuh-indexer/backup/config.yml default: SUCC: Configuration for 'config' stored in /etc/wazuh-indexer/backup/config.yml default: Will retrieve '/roles' into /etc/wazuh-indexer/backup/roles.yml default: SUCC: Configuration for 'roles' stored in /etc/wazuh-indexer/backup/roles.yml default: Will retrieve '/rolesmapping' into /etc/wazuh-indexer/backup/roles_mapping.yml default: SUCC: Configuration for 'rolesmapping' stored in /etc/wazuh-indexer/backup/roles_mapping.yml default: Will retrieve '/internalusers' into /etc/wazuh-indexer/backup/internal_users.yml default: SUCC: Configuration for 'internalusers' stored in /etc/wazuh-indexer/backup/internal_users.yml default: Will retrieve '/actiongroups' into /etc/wazuh-indexer/backup/action_groups.yml default: SUCC: Configuration for 'actiongroups' stored in /etc/wazuh-indexer/backup/action_groups.yml default: Will retrieve '/tenants' into /etc/wazuh-indexer/backup/tenants.yml default: SUCC: Configuration for 'tenants' stored in /etc/wazuh-indexer/backup/tenants.yml default: Will retrieve '/nodesdn' into /etc/wazuh-indexer/backup/nodes_dn.yml default: SUCC: Configuration for 'nodesdn' stored in /etc/wazuh-indexer/backup/nodes_dn.yml default: Will retrieve '/whitelist' into /etc/wazuh-indexer/backup/whitelist.yml default: SUCC: Configuration for 'whitelist' stored in /etc/wazuh-indexer/backup/whitelist.yml default: Will retrieve '/allowlist' into /etc/wazuh-indexer/backup/allowlist.yml default: SUCC: Configuration for 'allowlist' stored in /etc/wazuh-indexer/backup/allowlist.yml default: Will retrieve '/audit' into /etc/wazuh-indexer/backup/audit.yml default: SUCC: Configuration for 'audit' stored in /etc/wazuh-indexer/backup/audit.yml default: 10/06/2024 10:10:47 DEBUG: Password backup created in /etc/wazuh-indexer/backup. default: Successfully updated the keystore default: 10/06/2024 10:10:47 DEBUG: Restarting filebeat service... default: 10/06/2024 10:10:48 DEBUG: filebeat started. default: 10/06/2024 10:10:48 DEBUG: Restarting wazuh-manager service... default: 10/06/2024 10:11:08 DEBUG: wazuh-manager started. default: 10/06/2024 10:11:10 DEBUG: Restarting wazuh-dashboard service... default: 10/06/2024 10:11:11 DEBUG: wazuh-dashboard started. default: 10/06/2024 10:11:11 DEBUG: Running security admin tool. default: 10/06/2024 10:11:11 DEBUG: Loading new passwords changes. default: ************************************************************************** default: ** This tool will be deprecated in the next major release of OpenSearch ** default: ** https://github.com/opensearch-project/security/issues/1755 ** default: ************************************************************************** default: Security Admin v7 default: Will connect to 127.0.0.1:9200 ... done default: Connected as "CN=admin,OU=Wazuh,O=Wazuh,L=California,C=US" default: OpenSearch Version: 2.10.0 default: Contacting opensearch cluster 'opensearch' and wait for YELLOW clusterstate ... default: Clustername: wazuh-cluster default: Clusterstate: GREEN default: Number of nodes: 1 default: Number of data nodes: 1 default: .opendistro_security index already exists, so we do not need to create one. default: Populate config from /home/wazuh-user default: Force type: internalusers default: Will update '/internalusers' with /etc/wazuh-indexer/backup/internal_users.yml default: SUCC: Configuration for 'internalusers' created or updated default: SUCC: Expected 1 config types for node {"updated_config_types":["internalusers"],"updated_config_size":1,"message":null} is 1 (["internalusers"]) due to: null default: Done with success default: 10/06/2024 10:11:17 DEBUG: Passwords changed. default: 10/06/2024 10:11:17 INFO: Initializing Wazuh dashboard web application. default: 10/06/2024 10:11:17 INFO: Wazuh dashboard web application not yet initialized. Waiting... default: 10/06/2024 10:11:32 INFO: Wazuh dashboard web application not yet initialized. Waiting... default: 10/06/2024 10:11:50 INFO: Wazuh dashboard web application not yet initialized. Waiting... default: 10/06/2024 10:12:06 INFO: Wazuh dashboard web application initialized. default: 10/06/2024 10:12:06 INFO: --- Summary --- default: 10/06/2024 10:12:06 INFO: You can access the web interface https://:443 default: User: admin default: Password: admin default: 10/06/2024 10:12:06 DEBUG: Restoring Wazuh repository. default: 10/06/2024 10:12:06 INFO: Installation finished. default: + systemctl stop filebeat wazuh-manager default: + for index in "${INDEXES[@]}" default: + curl -u admin:admin -XDELETE 'https://127.0.0.1:9200/wazuh-alerts-*' -k default: % Total % Received % Xferd Average Speed Time Time Time Current default: Dload Upload Total Spent Left Speed 100 21 100 21 0 0 220 0 --:--:-- --:--:-- --:--:-- 221 default: + for index in "${INDEXES[@]}" default: + curl -u admin:admin -XDELETE 'https://127.0.0.1:9200/wazuh-archives-*' -k default: % Total % Received % Xferd Average Speed Time Time Time Current default: Dload Upload Total Spent Left Speed 100 21 100 21 0 0 659 0 --:--:-- --:--:-- --:--:-- 677 default: + for index in "${INDEXES[@]}" default: + curl -u admin:admin -XDELETE 'https://127.0.0.1:9200/wazuh-states-vulnerabilities-*' -k default: % Total % Received % Xferd Average Speed Time Time Time Current default: Dload Upload Total Spent Left Speed 100 21 100 21 0 0 196 0 --:--:-- --:--:-- --:--:-- 196 default: + for index in "${INDEXES[@]}" default: + curl -u admin:admin -XDELETE 'https://127.0.0.1:9200/wazuh-statistics-*' -k default: % Total % Received % Xferd Average Speed Time Time Time Current default: Dload Upload Total Spent Left Speed 100 21 100 21 0 0 1237 0 --:--:-- --:--:-- --:--:-- 1312 default: + for index in "${INDEXES[@]}" default: + curl -u admin:admin -XDELETE 'https://127.0.0.1:9200/wazuh-monitoring-*' -k default: % Total % Received % Xferd Average Speed Time Time Time Current default: Dload Upload Total Spent Left Speed 100 21 100 21 0 0 309 0 --:--:-- --:--:-- --:--:-- 313 default: + bash /usr/share/wazuh-indexer/bin/indexer-security-init.sh -ho 127.0.0.1 default: {"acknowledged":true}{"acknowledged":true}{"acknowledged":true}{"acknowledged":true}{"acknowledged":true}************************************************************************** default: ** This tool will be deprecated in the next major release of OpenSearch ** default: ** https://github.com/opensearch-project/security/issues/1755 ** default: ************************************************************************** default: Security Admin v7 default: Will connect to 127.0.0.1:9200 ... done default: Connected as "CN=admin,OU=Wazuh,O=Wazuh,L=California,C=US" default: OpenSearch Version: 2.10.0 default: Contacting opensearch cluster 'opensearch' and wait for YELLOW clusterstate ... default: Clustername: wazuh-cluster default: Clusterstate: GREEN default: Number of nodes: 1 default: Number of data nodes: 1 default: .opendistro_security index already exists, so we do not need to create one. default: Populate config from /etc/wazuh-indexer/opensearch-security/ default: Will update '/config' with /etc/wazuh-indexer/opensearch-security/config.yml default: SUCC: Configuration for 'config' created or updated default: Will update '/roles' with /etc/wazuh-indexer/opensearch-security/roles.yml default: SUCC: Configuration for 'roles' created or updated default: Will update '/rolesmapping' with /etc/wazuh-indexer/opensearch-security/roles_mapping.yml default: SUCC: Configuration for 'rolesmapping' created or updated default: Will update '/internalusers' with /etc/wazuh-indexer/opensearch-security/internal_users.yml default: SUCC: Configuration for 'internalusers' created or updated default: Will update '/actiongroups' with /etc/wazuh-indexer/opensearch-security/action_groups.yml default: SUCC: Configuration for 'actiongroups' created or updated default: Will update '/tenants' with /etc/wazuh-indexer/opensearch-security/tenants.yml default: SUCC: Configuration for 'tenants' created or updated default: Will update '/nodesdn' with /etc/wazuh-indexer/opensearch-security/nodes_dn.yml default: SUCC: Configuration for 'nodesdn' created or updated default: Will update '/whitelist' with /etc/wazuh-indexer/opensearch-security/whitelist.yml default: SUCC: Configuration for 'whitelist' created or updated default: Will update '/audit' with /etc/wazuh-indexer/opensearch-security/audit.yml default: SUCC: Configuration for 'audit' created or updated default: Will update '/allowlist' with /etc/wazuh-indexer/opensearch-security/allowlist.yml default: SUCC: Configuration for 'allowlist' created or updated default: SUCC: Expected 10 config types for node {"updated_config_types":["allowlist","tenants","rolesmapping","nodesdn","audit","roles","whitelist","internalusers","actiongroups","config"],"updated_config_size":10,"message":null} is 10 (["allowlist","tenants","rolesmapping","nodesdn","audit","roles","whitelist","internalusers","actiongroups","config"]) due to: null default: Done with success default: + systemctl stop wazuh-indexer wazuh-dashboard default: + systemctl enable wazuh-manager default: + clean default: + rm -f /securityadmin_demo.sh default: + yum clean all default: 24 files removed default: + systemctl daemon-reload default: + rm -rf /tmp/Ova2Ovf.py /tmp/README.md /tmp/Vagrantfile /tmp/assets /tmp/enable_fips.sh /tmp/generate_ova.sh /tmp/hsperfdata_root /tmp/hsperfdata_wazuh-indexer /tmp/provision.sh /tmp/setOVADefault.sh /tmp/unattended_installer /tmp/vagrant-shell /tmp/wazuh_ovf_template /tmp/.gitignore default: + cat /dev/null default: + history -c ==> default: Running provisioner: shell... default: Running: /tmp/vagrant-shell20240610-3018-l28kgt.sh default: +++ dirname /tmp/vagrant-shell default: ++ cd /tmp default: ++ pwd -P default: + CURRENT_PATH=/tmp default: + ASSETS_PATH=/tmp/assets default: + CUSTOM_PATH=/tmp/assets/custom default: + SYSTEM_USER=wazuh-user default: + rm -rf /tmp/systemd-private-6b4fa3244941474faf3b01cfa4d32e0e-systemd-hostnamed.service-hCH0Ah /tmp/vagrant-shell /tmp/.gitignore default: + find /var/log/ -type f -exec bash -c 'cat /dev/null > {}' ';' default: + find /var/ossec/logs -type f -execdir sh -c 'cat /dev/null > "$1"' _ '{}' ';' default: + find /var/log/wazuh-indexer -type f -execdir sh -c 'cat /dev/null > "$1"' _ '{}' ';' default: + find /var/log/filebeat -type f -execdir sh -c 'cat /dev/null > "$1"' _ '{}' ';' default: + find /usr/share/wazuh-dashboard/data/wazuh/logs -type f -execdir sh -c 'cat /dev/null > "$1"' _ '{}' ';' default: + history -c default: + shutdown -r now ==> default: Saving VM state and suspending execution... Exporting ova 0%...10%...20%...30%...40%...50%...60%...70%...80%...90%...100% Successfully exported 1 machine(s). ==> default: Discarding saved state of VM... ==> default: Destroying VM and associated drives... wazuh-4.8.0.ovf wazuh-4.8.0-disk001.vmdk Setting up ova for VMware ESXi + echo 'Standarizing OVA' Standarizing OVA + workspace=/home/davidcr01/Wazuh/wazuh-packages/ova + path_ova=/home/davidcr01/Wazuh/wazuh-packages/ova/output/wazuh-4.8.0.ova + dest_ova=/home/davidcr01/Wazuh/wazuh-packages/ova/output/wazuh-4.8.0.ova + ovf_path=/home/davidcr01/Wazuh/wazuh-packages/ova/wazuh_ovf_template + wazuh_version=4.8.0 + file=wazuh-4.8.0 + mkdir -p /home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/ + echo 'Setting OVA to default' Setting OVA to default + tar -xvf /home/davidcr01/Wazuh/wazuh-packages/ova/output/wazuh-4.8.0.ova --directory /home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/ wazuh-4.8.0.ovf wazuh-4.8.0-disk001.vmdk + echo 'OVF extracted' OVF extracted + mv /home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/wazuh-4.8.0.ovf /home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/wazuh-4.8.0.ovf mv: '/home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/wazuh-4.8.0.ovf' and '/home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/wazuh-4.8.0.ovf' are the same file + mv '/home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/*.mf' /home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/wazuh-4.8.0.mf mv: cannot stat '/home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/*.mf': No such file or directory + mv /home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/wazuh-4.8.0-disk001.vmdk /home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/wazuh-4.8.0-disk-1.vmdk + echo 'Files renamed' Files renamed + cp /home/davidcr01/Wazuh/wazuh-packages/ova/wazuh_ovf_template /home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/wazuh-4.8.0.ovf + sed -i 's/{WAZUH_VERSION}/4.8.0/' /home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/wazuh-4.8.0.ovf + echo 'OVF Version changed' OVF Version changed ++ stat --printf=%s /home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/wazuh-4.8.0-disk-1.vmdk + ovf_size=3182876672 + sed -i 's/{SIZE}/3182876672/' /home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/wazuh-4.8.0.ovf + echo 'OVF Size changed' OVF Size changed + export workspace + export file ++ sha1sum /home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/wazuh-4.8.0.ovf + sha_ovf='ddf2bf91f10c96ddc9a153e8f4ed731e63e7db93 /home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/wazuh-4.8.0.ovf' ++ sha1sum /home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/wazuh-4.8.0-disk-1.vmdk + sha_vmdk='8930eec8fb1f7a40685ebd4d1f8e8b4dbfcacad4 /home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/wazuh-4.8.0-disk-1.vmdk' + read -a sha_ovf_array + read -a sha_vmdk_array + sha_ovf=ddf2bf91f10c96ddc9a153e8f4ed731e63e7db93 + sha_vmdk=8930eec8fb1f7a40685ebd4d1f8e8b4dbfcacad4 + echo 'SHA1(wazuh-4.8.0-disk-1.vmdk) = 8930eec8fb1f7a40685ebd4d1f8e8b4dbfcacad4' + echo 'SHA1(wazuh-4.8.0.ovf) = ddf2bf91f10c96ddc9a153e8f4ed731e63e7db93' + echo 'Manifest changed' Manifest changed + tar -cvf /home/davidcr01/Wazuh/wazuh-packages/ova/output/wazuh-4.8.0.ova -C /home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/ wazuh-4.8.0.ovf wazuh-4.8.0-disk-1.vmdk wazuh-4.8.0.mf wazuh-4.8.0.ovf wazuh-4.8.0-disk-1.vmdk wazuh-4.8.0.mf + echo 'New OVA created' New OVA created + rm -rf /home/davidcr01/Wazuh/wazuh-packages/ova/new-ova/ + echo 'Cleaned temporary directory' Cleaned temporary directory Process finished ==> default: VM not created. Moving on... ```
davidcr01 commented 2 weeks ago

Update Report

Stopper

I encountered a problem while generating the AMI base from the .OVA file:

aws ec2 describe-import-image-tasks --import-task-ids import-ami-0960d6036dbffd06b --profile production --region us-west-1
{
    "ImportImageTasks": [
        {
            "Description": "AL2023_OVA_base",
            "ImportTaskId": "import-ami-0960d6036dbffd06b",
            "SnapshotDetails": [
                {
                    "DiskImageSize": 707566592.0,
                    "Format": "VMDK",
                    "Status": "completed",
                    "UserBucket": {
                        "S3Bucket": "packages-dev.wazuh.com",
                        "S3Key": "vms/ova/al2023.ova"
                    }
                }
            ],
            "Status": "deleted",
            "StatusMessage": "ClientError: BLSC-style GRUB found, but unable to detect default kernel",
            "Tags": []
        }
    ]
}
aws ec2 describe-import-image-tasks --import-task-ids import-ami-0ee9d832fae852d9b --profile production --region us-west-1
{
    "ImportImageTasks": [
        {
            "Description": "AL2023_OVA_base",
            "ImportTaskId": "import-ami-0ee9d832fae852d9b",
            "SnapshotDetails": [
                {
                    "DiskImageSize": 712344064.0,
                    "Format": "VMDK",
                    "Status": "completed",
                    "UserBucket": {
                        "S3Bucket": "packages-dev.wazuh.com",
                        "S3Key": "vms/ova/al2023.ova"
                    }
                }
            ],
            "Status": "deleting",
            "StatusMessage": "ClientError: Unsupported kernel version 6.1.91-99.172.amzn2023.x86_64",
            "Tags": []
        }
    ]
}

The error ClientError: Unsupported kernel version 6.1.91-99.172.amzn2023.x86_64 reports that the OS is not supported. As it is specified in https://docs.aws.amazon.com/vm-import/latest/userguide/vmimport-troubleshooting.html and https://docs.aws.amazon.com/vm-import/latest/userguide/prerequisites.html#vmimport-operating-systems, it seems that the Amazon Linux 2023 OS is not supported in the VM import EC2 feature.

Workaround

To solve this (or avoid this problem), the token approach is to launch an EC2 instance form the Amazon Linux 2023 AMI (from AWS marketplace), tune and clean up the EC2 instance and generate an AMI from the instance. This new AMI will be the base for the OVA and AMI generation in Jenkins.

davidcr01 commented 2 weeks ago

Update Report

Creating AMI base without OVA file

Before:

[ec2-user@ip-172-31-79-103 ~]$ uname -r
6.1.55-75.123.amzn2023.x86_64

After:

[ec2-user@ip-172-31-79-103 ~]$ uname -r
6.1.91-99.172.amzn2023.x86_64

All the commands executed in the instance were the following:

sudo useradd -m -s /bin/bash wazuh-user
echo "wazuh-user:wazuh" | sudo chpasswd

sudo mkdir -p /home/wazuh-user/.ssh
sudo wget -nv https://raw.githubusercontent.com/hashicorp/vagrant/main/keys/vagrant.pub -O /home/wazuh-user/.ssh/authorized_keys
sudo chmod 600 /home/wazuh-user/.ssh/authorized_keys
sudo chmod 700 /home/wazuh-user/.ssh
sudo chown -R wazuh-user:wazuh-user /home/wazuh-user

echo 'wazuh-user ALL=(ALL) NOPASSWD: ALL' | sudo tee /etc/sudoers.d/wazuh-user
sudo chmod 440 /etc/sudoers.d/wazuh-user

sudo yum -y install network-scripts git

sudo dnf remove $(dnf repoquery --installonly --latest-limit=-1)

sudo userdel -r ec2-user || true
sudo yum -y remove amazon-ssm-agent

KERNEL_VERSION=$(ls /lib/modules)
VIRTUALBOX_VERSION=$(wget -q http://download.virtualbox.org/virtualbox/LATEST.TXT -O -)

wget -nv https://download.virtualbox.org/virtualbox/${VIRTUALBOX_VERSION}/VBoxGuestAdditions_${VIRTUALBOX_VERSION}.iso -O /root/VBoxGuestAdditions.iso
sudo mount -o ro,loop /root/VBoxGuestAdditions.iso /mnt
sudo sh /mnt/VBoxLinuxAdditions.run || true 
sudo umount /mnt
rm -f /root/VBoxGuestAdditions.iso

sudo /etc/kernel/postinst.d/vboxadd ${KERNEL_VERSION}
sudo /sbin/depmod ${KERNEL_VERSION}

sudo sed -i 's/^#PasswordAuthentication yes/PasswordAuthentication yes/' /etc/ssh/sshd_config
sudo sed -i 's/^PasswordAuthentication no/PasswordAuthentication yes/' /etc/ssh/sshd_config
sudo sed -i "s/Port\s2200/Port 22/" /etc/ssh/sshd_config
sudo systemctl restart sshd

sudo yum clean all
sudo rm -rf /var/cache/yum/*

sudo yum remove -y amazon-ssm-agent 
sudo rm -rf /var/log/*
sudo rm -rf /tmp/*
sudo yum autoremove
sudo rm  ~/.ssh/*
sudo su
rm -rf /root/.ssh/*
cat /dev/null > /root/.bash_history && history -c && exit
cat /dev/null > ~/.bash_history && history -c && sudo shutdown -h now

After this, and ensuring that the instance was accessible with the wazuh-user:wazuh credentials through the 22 port, and with the instance stopped, I created the AMI from the AWS console (Images > Create image and Templates, add it a name (Amazon-Linux2023-for-OVA-wp2985) and a description. Resulting AMI: ami-07603f0193a47fe67

davidcr01 commented 2 weeks ago

Update Report

It seems that the AMI is not bootable, maybe for the disks clean up. It is necessary to recreate it image

davidcr01 commented 2 weeks ago

Update Report

I rebuilt the AMI but it seems that the changed done in the /etc/ssh/sshd_config is not being saved as I can not log with the created wazuh-user user. The PasswordAuthentication option is set to no although I changed it in the instance from the AMI is built:

[ec2-user@ip-172-31-91-150 ~]$ sudo grep PasswordAuthentication /etc/ssh/sshd_config
# Explicitly disable PasswordAuthentication. By presetting it, we
PasswordAuthentication no
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication, then enable this but set PasswordAuthentication

I noticed that it is necessary to change the /etc/cloud/cloud.cfg file as is specified in https://stackoverflow.com/questions/18344390/how-do-i-get-aws-ec2-to-not-reset-my-sshd-config-file

davidcr01 commented 2 weeks ago

Update Report

A new version 2023.4.20240611.0 of AL2023 has been released. It is necessary to:

davidcr01 commented 2 weeks ago

Update Report

Meeting

After a meeting with @teddytpc1 and @c-bordon, it has been decided the following:

davidcr01 commented 2 weeks ago

Update Report

:green_circle: Vagrant base box regeneration

The Vagrant box has been rebuilt using the generate_base_box.sh script and it is working as expected.

Logs ```console > vagrant up && vagrant ssh Bringing machine 'default' up with 'virtualbox' provider... ==> default: Importing base box 'al2023'... ==> default: Matching MAC address for NAT networking... ==> default: Setting the name of the VM: vm_wazuh ==> default: Clearing any previously set network interfaces... ==> default: Preparing network interfaces based on configuration... default: Adapter 1: nat ==> default: Forwarding ports... default: 22 (guest) => 2222 (host) (adapter 1) ==> default: Running 'pre-boot' VM customizations... ==> default: Booting VM... ==> default: Waiting for machine to boot. This may take a few minutes... default: SSH address: 127.0.0.1:2222 default: SSH username: wazuh-user default: SSH auth method: password default: Warning: Connection reset. Retrying... default: Warning: Remote connection disconnect. Retrying... default: default: Inserting generated public key within guest... default: Removing insecure key from the guest if it's present... default: Key inserted! Disconnecting and reconnecting using new SSH key... ==> default: Machine booted and ready! ==> default: Checking for guest additions in VM... default: The guest additions on this VM do not match the installed version of default: VirtualBox! In most cases this is fine, but in rare cases it can default: prevent things such as shared folders from working properly. If you see default: shared folder errors, please make sure the guest additions within the default: virtual machine match the version of VirtualBox you have installed on default: your host and reload your VM. default: default: Guest Additions Version: 7.0.18 default: VirtualBox Version: 6.1 ==> default: Setting hostname... ==> default: Mounting shared folders... default: /vagrant => /home/davidcr01/Wazuh/vagrant-boxes/al2023 , #_ ~\_ ####_ Amazon Linux 2023 ~~ \_#####\ ~~ \###| ~~ \#/ ___ https://aws.amazon.com/linux/amazon-linux-2023 ~~ V~' '-> ~~~ / ~~._. _/ _/ _/ _/m/' [wazuh-user@wazuh-server ~]$ ```

:green_circle: AMI build

I tested the script in two different ways: putting it in the userData, in the instance launch form; and executing it into a running VMs. They both worked as expected:

The instance with the userData script attached:

ssh wazuh-user@ec2-X-X-X-XXX.compute-1.amazonaws.com 
wazuh-user@ec2-X-X-X-XXX.compute-1.amazonaws.com's password: 
   ,     #_
   ~\_  ####_        Amazon Linux 2023
  ~~  \_#####\
  ~~     \###|
  ~~       \#/ ___   https://aws.amazon.com/linux/amazon-linux-2023
   ~~       V~' '->
    ~~~         /
      ~~._.   _/
         _/ _/
       _/m/'
Last login: Tue Jun 11 16:01:21 2024 from XXX.XX.XX.XXX
[wazuh-user@ip-172-31-22-52 ~]$ 

Executing the script on a running VM:

[wazuh-user@ip-172-31-44-85 ~]$ sudo bash test.sh 
userdel: user 'ec2-user' does not exist
No match for argument: amazon-ssm-agent
No packages marked for removal.
Dependencies resolved.
Nothing to do.
Complete!
Amazon Linux 2023 repository                                                          38 MB/s |  25 MB     00:00    
Amazon Linux 2023 Kernel Livepatch repository                                        700 kB/s | 165 kB     00:00    
Package network-scripts-10.09-1.amzn2023.0.2.x86_64 is already installed.
Package git-2.40.1-1.amzn2023.0.3.x86_64 is already installed.
Dependencies resolved.
Nothing to do.
Complete!
2024-06-11 15:54:01 URL:https://download.virtualbox.org/virtualbox/7.0.18/VBoxGuestAdditions_7.0.18.iso [52887552/52887552] -> "/root/VBoxGuestAdditions.iso" [1]
Verifying archive integrity...  100%   MD5 checksums are OK. All good.
Uncompressing VirtualBox 7.0.18 Guest Additions for Linux  100%  
VirtualBox Guest Additions installer
Removing installed version 7.0.18 of VirtualBox Guest Additions...
Copying additional installer modules ...
Installing additional modules ...
VirtualBox Guest Additions: Starting.
VirtualBox Guest Additions: Setting up modules
VirtualBox Guest Additions: Building the VirtualBox Guest Additions kernel 
modules.  This may take a while.
VirtualBox Guest Additions: To build modules for other installed kernels, run
VirtualBox Guest Additions:   /sbin/rcvboxadd quicksetup <version>
VirtualBox Guest Additions: or
VirtualBox Guest Additions:   /sbin/rcvboxadd quicksetup all
VirtualBox Guest Additions: Kernel headers not found for target kernel 
6.1.92-99.174.amzn2023.x86_64. Please install them and execute
  /sbin/rcvboxadd setup
ValueError: File context for /opt/VBoxGuestAdditions-7.0.18/other/mount.vboxsf already defined
VirtualBox Guest Additions: reloading kernel modules and services
VirtualBox Guest Additions: unable to load vboxguest kernel module, see dmesg
VirtualBox Guest Additions: kernel modules and services were not reloaded
The log file /var/log/vboxadd-setup.log may contain further information.
ValueError: Port tcp/22 already defined
sudo: firewall-offline-cmd: command not found
sudo: firewall-cmd: command not found
Cloud-init v. 22.2.2 running 'init' at Tue, 11 Jun 2024 15:55:10 +0000. Up 5925.58 seconds.
ci-info: ++++++++++++++++++++++++++++++++++++++Net device info+++++++++++++++++++++++++++++++++++++++
ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+
ci-info: | Device |  Up  |           Address           |      Mask     | Scope  |     Hw-Address    |
ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+
ci-info: |  enX0  | True |         172.31.44.85        | 255.255.240.0 | global | 0e:f2:b0:a1:3a:c3 |
ci-info: |  enX0  | True | fe80::cf2:b0ff:fea1:3ac3/64 |       .       |  link  | 0e:f2:b0:a1:3a:c3 |
ci-info: |   lo   | True |          127.0.0.1          |   255.0.0.0   |  host  |         .         |
ci-info: |   lo   | True |           ::1/128           |       .       |  host  |         .         |
ci-info: +--------+------+-----------------------------+---------------+--------+-------------------+
ci-info: ++++++++++++++++++++++++++++++Route IPv4 info++++++++++++++++++++++++++++++
ci-info: +-------+-------------+-------------+-----------------+-----------+-------+
ci-info: | Route | Destination |   Gateway   |     Genmask     | Interface | Flags |
ci-info: +-------+-------------+-------------+-----------------+-----------+-------+
ci-info: |   0   |   0.0.0.0   | 172.31.32.1 |     0.0.0.0     |    enX0   |   UG  |
ci-info: |   1   |  172.31.0.2 | 172.31.32.1 | 255.255.255.255 |    enX0   |  UGH  |
ci-info: |   2   | 172.31.32.0 |   0.0.0.0   |  255.255.240.0  |    enX0   |   U   |
ci-info: |   3   | 172.31.32.1 |   0.0.0.0   | 255.255.255.255 |    enX0   |   UH  |
ci-info: +-------+-------------+-------------+-----------------+-----------+-------+
ci-info: +++++++++++++++++++Route IPv6 info+++++++++++++++++++
ci-info: +-------+-------------+---------+-----------+-------+
ci-info: | Route | Destination | Gateway | Interface | Flags |
ci-info: +-------+-------------+---------+-----------+-------+
ci-info: |   0   |  fe80::/64  |    ::   |    enX0   |   U   |
ci-info: |   2   |    local    |    ::   |    enX0   |   U   |
ci-info: |   3   |  multicast  |    ::   |    enX0   |   U   |
ci-info: +-------+-------------+---------+-----------+-------+
2024-06-11 15:55:11,218 - schema.py[WARNING]: Invalid cloud-config provided: Please run 'sudo cloud-init schema --system' to see the schema errors.
Generating public/private ed25519 key pair.
Your identification has been saved in /etc/ssh/ssh_host_ed25519_key
Your public key has been saved in /etc/ssh/ssh_host_ed25519_key.pub
The key fingerprint is:
SHA256:+yGMPVL4KKwv/rhTSx3K41SpJNfH7kWTKJMKr8LORsw root@ip-172-31-44-85.ec2.internal
The key's randomart image is:
+--[ED25519 256]--+
|                 |
|                 |
|     . + . .     |
|  o o O.+ +      |
|o  B *.*S. .     |
| E .@ .B...      |
|o  *oo+.B..      |
|oo+oo. ..+ .     |
|o==*o     .      |
+----[SHA256]-----+
Generating public/private ecdsa key pair.
Your identification has been saved in /etc/ssh/ssh_host_ecdsa_key
Your public key has been saved in /etc/ssh/ssh_host_ecdsa_key.pub
The key fingerprint is:
SHA256:tq8TvDXqWtLi/w7iku6YxW4MpSSXWnQ5fqB6FIlhiTg root@ip-172-31-44-85.ec2.internal
The key's randomart image is:
+---[ECDSA 256]---+
|++.. .           |
|E.+ =            |
| o * o           |
|. B o .          |
| O o . .S        |
|o +.   oo.o      |
| . oo.+ == .     |
|   ==o =+o       |
|  o++.+++=+      |
+----[SHA256]-----+
Cloud-init v. 22.2.2 running 'modules:config' at Tue, 11 Jun 2024 15:55:11 +0000. Up 5926.63 seconds.
2024-06-11 15:55:11,818 - cc_set_passwords.py[WARNING]: DEPRECATION: The chpasswd multiline string format is deprecated and will be removed from a future version of cloud-init. Use the list format instead.
Cloud-init v. 22.2.2 running 'modules:final' at Tue, 11 Jun 2024 15:55:12 +0000. Up 5927.14 seconds.
Cloud-init v. 22.2.2 finished at Tue, 11 Jun 2024 15:55:12 +0000. Datasource DataSourceEc2.  Up 5927.41 seconds
17 files removed
Amazon Linux 2023 repository                                                          40 MB/s |  25 MB     00:00    
Amazon Linux 2023 Kernel Livepatch repository                                        805 kB/s | 165 kB     00:00    
Dependencies resolved.
Nothing to do.
Complete!

The built script to generate the AMI is the following:

AMI generator script ```bash #!/bin/sh # Define paths CLOUD_CFG_PATH="/etc/cloud/cloud.cfg" SSH_CONFIG_PATH="/etc/ssh/sshd_config" # Define user and password WAZUH_USER="wazuh-user" WAZUH_PASSWORD="wazuh" # Define SSH port SSH_PORT="22" # Define required packages REQUIRED_PACKAGES=("network-scripts" "git") # Update default user settings sed -i "s/name: .*$/name: $WAZUH_USER/" "$CLOUD_CFG_PATH" sed -i 's/lock_passwd: .*$/lock_passwd: false/' "$CLOUD_CFG_PATH" sed -i "s/gecos: .*$/gecos: $WAZUH_USER/" "$CLOUD_CFG_PATH" # Change ssh_pwauth to true if grep -q 'ssh_pwauth' "$CLOUD_CFG_PATH"; then sed -i 's/ssh_pwauth: .*$/ssh_pwauth: true/' "$CLOUD_CFG_PATH" else echo 'ssh_pwauth: true' >> "$CLOUD_CFG_PATH" fi # Check if "chpasswd" block already exists if grep -q "chpasswd:" "$CLOUD_CFG_PATH"; then # Replace "chpasswd" section if it already exists sed -i "/chpasswd:/,/expire: .*/c\chpasswd:\n list: |\n $WAZUH_USER:$WAZUH_PASSWORD\n expire: False" "$CLOUD_CFG_PATH" else # Add "chpasswd" section if it doesn't exist echo "" >> "$CLOUD_CFG_PATH" echo "chpasswd:" >> "$CLOUD_CFG_PATH" echo " list: |" >> "$CLOUD_CFG_PATH" echo " $WAZUH_USER:$WAZUH_PASSWORD" >> "$CLOUD_CFG_PATH" echo " expire: False" >> "$CLOUD_CFG_PATH" fi # Remove ec2-user and amazon-ssm-agent sudo userdel -r ec2-user || true sudo yum -y remove amazon-ssm-agent # Install required packages sudo yum -y install "${REQUIRED_PACKAGES[@]}" # Determine VirtualBox version and kernel version KERNEL_VERSION=$(ls /lib/modules) VIRTUALBOX_VERSION=$(wget -q http://download.virtualbox.org/virtualbox/LATEST.TXT -O -) # Install VirtualBox Guest Additions wget -nv https://download.virtualbox.org/virtualbox/${VIRTUALBOX_VERSION}/VBoxGuestAdditions_${VIRTUALBOX_VERSION}.iso -O /root/VBoxGuestAdditions.iso sudo mount -o ro,loop /root/VBoxGuestAdditions.iso /mnt sudo sh /mnt/VBoxLinuxAdditions.run || true sudo umount /mnt rm -f /root/VBoxGuestAdditions.iso # Run post-installation scripts for VirtualBox Guest Additions sudo /etc/kernel/postinst.d/vboxadd ${KERNEL_VERSION} sudo /sbin/depmod ${KERNEL_VERSION} # Set SSH port if grep -q '^Port' "${SSH_CONFIG_PATH}"; then CURRENT_SSH_PORT=$(grep '^Port' "${SSH_CONFIG_PATH}" | awk '{print $2}') if [ "$CURRENT_SSH_PORT" != "$SSH_PORT" ]; then sudo sed -i "s/^Port .*/Port $SSH_PORT/" "${SSH_CONFIG_PATH}" sudo semanage port -a -t ssh_port_t -p tcp ${SSH_PORT} sleep 60 sudo systemctl restart sshd.service sudo firewall-offline-cmd --add-port=${SSH_PORT}/tcp sudo firewall-cmd --reload fi fi # Restart cloud-init service to apply changes sudo cloud-init clean sudo cloud-init init sudo cloud-init modules --mode=config sudo cloud-init modules --mode=final # Clean up sudo yum clean all sudo rm -rf /var/log/* sudo rm -rf /tmp/* sudo rm -rf /var/cache/yum/* sudo rm ~/.ssh/* sudo yum autoremove sudo su rm -rf /root/.ssh/* cat /dev/null > /root/.bash_history && history -c && exit cat /dev/null > ~/.bash_history && history -c ```
davidcr01 commented 2 weeks ago

Update Report

Next steps

davidcr01 commented 2 weeks ago

Update Report

Stopper

The OVA build in Jenkins failed here: https://ci.wazuh.info/job/Packages_Builder_OVA/358/console

The reported error is the following: ClientError: BLSC-style GRUB found, but unable to detect default kernel. This error was also reported here, when trying to upload the .ova file associated with the Vagrant base box. This error is related to the VM import/export feature of EC2, which seems not to support importing/exporting AMIs that have AL2023 as OS.

In this case, the pipeline performs the following steps:

For this reason, we are blocked as AL2023 is not listed in the following documentation as a supported OS: https://docs.aws.amazon.com/vm-import/latest/userguide/prerequisites.html#vmimport-operating-systems

Possible workaround

A possible workaround could be modify the pipeline. The approach would consist in: