Warning: Permanently added '34.205.252.67' (ED25519) to the list of known hosts. Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-z5sjtlih/setools/setools.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-z5sjtlih/setools --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1728385730.814241 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.9 starting (python version = 3.12.1, NVR = mock-5.9-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-z5sjtlih/setools/setools.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-z5sjtlih/setools --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1728385730.814241 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-z5sjtlih/setools/setools.spec) Config(fedora-41-i686) Start: clean chroot Finish: clean chroot Mock Version: 5.9 INFO: Mock Version: 5.9 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-i686-bootstrap-1728385730.814241/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:41 INFO: Pulling image: registry.fedoraproject.org/fedora:41 INFO: Copy content of container registry.fedoraproject.org/fedora:41 to /var/lib/mock/fedora-41-i686-bootstrap-1728385730.814241/root INFO: Checking that registry.fedoraproject.org/fedora:41 image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:41 with podman image mount INFO: image registry.fedoraproject.org/fedora:41 as /var/lib/containers/storage/overlay/235841db8784fe7d0447b027207a6784cc2861ee578f6fda51c59150d70ed3df/merged INFO: umounting image registry.fedoraproject.org/fedora:41 (/var/lib/containers/storage/overlay/235841db8784fe7d0447b027207a6784cc2861ee578f6fda51c59150d70ed3df/merged) with podman image umount INFO: Package manager dnf5 detected and used (fallback) INFO: Not updating bootstrap chroot, bootstrap_image_ready=True Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-i686-1728385730.814241/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.94-1.fc41.x86_64 rpm-sequoia-1.7.0-2.fc41.x86_64 dnf5-5.2.6.2-1.fc41.x86_64 dnf5-plugins-5.2.6.2-1.fc41.x86_64 Start: installing minimal buildroot with dnf5 Updating and loading repositories: local 100% | 60.8 MiB/s | 12.6 MiB | 00m00s Copr repository 100% | 8.7 MiB/s | 438.4 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash i686 5.2.32-1.fc41 local 8.3 MiB bzip2 i686 1.0.8-19.fc41 local 93.9 KiB coreutils i686 9.5-10.fc41 local 5.6 MiB cpio i686 2.15-2.fc41 local 1.1 MiB diffutils i686 3.10-8.fc41 local 1.6 MiB fedora-release noarch 41-0.21 local 0.0 B findutils i686 1:4.10.0-4.fc41 local 1.9 MiB gawk i686 5.3.0-4.fc41 local 1.7 MiB glibc-minimal-langpack i686 2.40-3.fc41 local 0.0 B grep i686 3.11-9.fc41 local 1.0 MiB gzip i686 1.13-2.fc41 local 388.1 KiB info i686 7.1-3.fc41 local 360.4 KiB patch i686 2.7.6-25.fc41 local 298.0 KiB redhat-rpm-config noarch 293-1.fc41 local 183.5 KiB rpm-build i686 4.19.94-1.fc41 local 178.2 KiB sed i686 4.9-3.fc41 local 860.6 KiB shadow-utils i686 2:4.15.1-11.fc41 local 4.0 MiB tar i686 2:1.35-4.fc41 local 3.0 MiB unzip i686 6.0-64.fc41 local 396.3 KiB util-linux i686 2.40.2-4.fc41 local 3.5 MiB which i686 2.21-42.fc41 local 78.9 KiB xz i686 1:5.6.2-2.fc41 local 1.2 MiB Installing dependencies: add-determinism i686 0.3.6-1.fc41 local 2.1 MiB alternatives i686 1.30-1.fc41 local 65.5 KiB ansible-srpm-macros noarch 1-16.fc41 local 35.7 KiB audit-libs i686 4.0.2-1.fc41 copr_base 341.8 KiB authselect i686 1.5.0-7.fc41 local 160.6 KiB authselect-libs i686 1.5.0-7.fc41 local 821.4 KiB basesystem noarch 11-21.fc41 local 0.0 B binutils i686 2.43.1-2.fc41 local 25.4 MiB build-reproducibility-srpm-macros noarch 0.3.6-1.fc41 local 735.0 B bzip2-libs i686 1.0.8-19.fc41 local 76.0 KiB ca-certificates noarch 2024.2.69_v8.0.401-1.0.fc41 local 2.4 MiB coreutils-common i686 9.5-10.fc41 local 11.2 MiB cracklib i686 2.9.11-6.fc41 local 235.8 KiB crypto-policies noarch 20240826-1.gite824389.fc41 local 136.9 KiB curl i686 8.9.1-2.fc41 local 799.4 KiB cyrus-sasl-lib i686 2.1.28-27.fc41 local 2.5 MiB debugedit i686 5.0-17.fc41 local 192.9 KiB dwz i686 0.15-7.fc41 local 328.9 KiB ed i686 1.20.2-2.fc41 local 141.7 KiB efi-srpm-macros noarch 5-12.fc41 local 40.1 KiB elfutils i686 0.191-8.fc41 local 2.5 MiB elfutils-debuginfod-client i686 0.191-8.fc41 local 55.3 KiB elfutils-default-yama-scope noarch 0.191-8.fc41 local 1.8 KiB elfutils-libelf i686 0.191-8.fc41 local 1.2 MiB elfutils-libs i686 0.191-8.fc41 local 700.8 KiB fedora-gpg-keys noarch 41-0.5 local 126.4 KiB fedora-release-common noarch 41-0.21 local 19.4 KiB fedora-release-identity-basic noarch 41-0.21 local 684.0 B fedora-repos noarch 41-0.5 local 4.9 KiB file i686 5.45-7.fc41 local 94.5 KiB file-libs i686 5.45-7.fc41 local 9.9 MiB filesystem i686 3.18-23.fc41 local 88.0 B fonts-srpm-macros noarch 1:2.0.5-17.fc41 local 55.8 KiB forge-srpm-macros noarch 0.3.2-1.fc41 local 39.0 KiB fpc-srpm-macros noarch 1.3-13.fc41 local 144.0 B gdb-minimal i686 15.1-1.fc41 local 13.6 MiB gdbm i686 1:1.23-7.fc41 local 449.8 KiB gdbm-libs i686 1:1.23-7.fc41 local 124.6 KiB ghc-srpm-macros noarch 1.9.1-2.fc41 local 747.0 B glibc i686 2.40-3.fc41 local 5.5 MiB glibc-common i686 2.40-3.fc41 local 1.0 MiB glibc-gconv-extra i686 2.40-3.fc41 local 7.4 MiB gmp i686 1:6.3.0-2.fc41 local 738.5 KiB gnat-srpm-macros noarch 6-6.fc41 local 1.0 KiB go-srpm-macros noarch 3.6.0-3.fc41 local 60.8 KiB jansson i686 2.13.1-10.fc41 local 87.6 KiB kernel-srpm-macros noarch 1.0-24.fc41 local 1.9 KiB keyutils-libs i686 1.6.3-4.fc41 local 57.6 KiB krb5-libs i686 1.21.3-2.fc41 local 2.3 MiB libacl i686 2.3.2-2.fc41 local 39.3 KiB libarchive i686 3.7.4-3.fc41 local 994.4 KiB libattr i686 2.5.2-4.fc41 local 23.8 KiB libblkid i686 2.40.2-4.fc41 local 285.5 KiB libbrotli i686 1.1.0-5.fc41 local 859.5 KiB libcap i686 2.70-4.fc41 local 205.1 KiB libcap-ng i686 0.8.5-3.fc41 copr_base 71.6 KiB libcom_err i686 1.47.1-3.fc41 local 58.4 KiB libcurl i686 8.9.1-2.fc41 local 846.1 KiB libeconf i686 0.6.2-3.fc41 local 61.2 KiB libevent i686 2.1.12-14.fc41 local 952.1 KiB libfdisk i686 2.40.2-4.fc41 local 410.4 KiB libffi i686 3.4.6-3.fc41 local 81.5 KiB libgcc i686 14.2.1-3.fc41 local 301.7 KiB libgomp i686 14.2.1-3.fc41 local 522.6 KiB libidn2 i686 2.3.7-2.fc41 local 324.3 KiB libmount i686 2.40.2-4.fc41 local 387.0 KiB libnghttp2 i686 1.62.1-2.fc41 local 173.5 KiB libnsl2 i686 2.0.1-2.fc41 local 57.2 KiB libpkgconf i686 2.3.0-1.fc41 local 80.7 KiB libpsl i686 0.21.5-4.fc41 local 75.8 KiB libpwquality i686 1.4.5-11.fc41 local 410.6 KiB libselinux i686 3.7-5.fc41 local 192.3 KiB libsemanage i686 3.7-2.fc41 local 304.1 KiB libsepol i686 3.7-2.fc41 local 873.4 KiB libsmartcols i686 2.40.2-4.fc41 local 179.7 KiB libssh i686 0.10.6-8.fc41 local 547.3 KiB libssh-config noarch 0.10.6-8.fc41 local 277.0 B libstdc++ i686 14.2.1-3.fc41 local 2.8 MiB libtasn1 i686 4.19.0-9.fc41 local 179.0 KiB libtirpc i686 1.3.5-0.fc41 local 213.8 KiB libtool-ltdl i686 2.4.7-12.fc41 local 69.4 KiB libunistring i686 1.1-8.fc41 local 1.7 MiB libutempter i686 1.2.1-15.fc41 local 56.2 KiB libuuid i686 2.40.2-4.fc41 local 44.7 KiB libverto i686 0.3.2-9.fc41 local 28.8 KiB libxcrypt i686 4.4.36-7.fc41 local 278.2 KiB libxml2 i686 2.12.8-2.fc41 local 1.8 MiB libzstd i686 1.5.6-2.fc41 local 727.1 KiB lua-libs i686 5.4.6-6.fc41 local 308.6 KiB lua-srpm-macros noarch 1-14.fc41 local 1.3 KiB lz4-libs i686 1.10.0-1.fc41 local 144.8 KiB mpfr i686 4.2.1-5.fc41 local 966.6 KiB ncurses-base noarch 6.5-2.20240629.fc41 local 326.3 KiB ncurses-libs i686 6.5-2.20240629.fc41 local 971.0 KiB ocaml-srpm-macros noarch 10-3.fc41 local 1.9 KiB openblas-srpm-macros noarch 2-18.fc41 local 112.0 B openldap i686 2.6.8-5.fc41 local 677.7 KiB openssl-libs i686 1:3.2.2-9.fc41 local 6.3 MiB p11-kit i686 0.25.5-3.fc41 local 2.3 MiB p11-kit-trust i686 0.25.5-3.fc41 local 361.6 KiB package-notes-srpm-macros noarch 0.5-12.fc41 local 1.6 KiB pam i686 1.6.1-5.fc41 local 1.8 MiB pam-libs i686 1.6.1-5.fc41 local 132.7 KiB pcre2 i686 10.44-1.fc41.1 local 660.1 KiB pcre2-syntax noarch 10.44-1.fc41.1 local 251.6 KiB perl-srpm-macros noarch 1-56.fc41 local 861.0 B pkgconf i686 2.3.0-1.fc41 local 87.0 KiB pkgconf-m4 noarch 2.3.0-1.fc41 local 14.4 KiB pkgconf-pkg-config i686 2.3.0-1.fc41 local 979.0 B popt i686 1.19-7.fc41 local 136.0 KiB publicsuffix-list-dafsa noarch 20240107-4.fc41 local 67.5 KiB pyproject-srpm-macros noarch 1.15.0-1.fc41 local 1.9 KiB python-srpm-macros noarch 3.13-3.fc41 local 51.0 KiB qt5-srpm-macros noarch 5.15.15-1.fc41 local 500.0 B qt6-srpm-macros noarch 6.7.2-3.fc41 local 456.0 B readline i686 8.2-10.fc41 local 465.5 KiB rpm i686 4.19.94-1.fc41 local 3.0 MiB rpm-build-libs i686 4.19.94-1.fc41 local 209.4 KiB rpm-libs i686 4.19.94-1.fc41 local 764.9 KiB rpm-sequoia i686 1.7.0-2.fc41 local 2.6 MiB rust-srpm-macros noarch 26.3-3.fc41 local 4.8 KiB setup noarch 2.15.0-5.fc41 local 720.7 KiB sqlite-libs i686 3.46.1-1.fc41 local 1.5 MiB systemd-libs i686 256.6-1.fc41 local 2.0 MiB util-linux-core i686 2.40.2-4.fc41 local 1.4 MiB xxhash-libs i686 0.8.2-4.fc41 local 115.8 KiB xz-libs i686 1:5.6.2-2.fc41 local 229.8 KiB zig-srpm-macros noarch 1-3.fc41 local 1.1 KiB zip i686 3.0-41.fc41 local 707.1 KiB zlib-ng-compat i686 2.1.7-3.fc41 local 149.4 KiB zstd i686 1.5.6-2.fc41 local 1.6 MiB Installing groups: build Transaction Summary: Installing: 153 packages Total size of inbound packages is 53 MiB. Need to download 53 MiB. After this operation, 176 MiB extra will be used (install 176 MiB, remove 0 B). [ 1/153] bzip2-0:1.0.8-19.fc41.i686 100% | 2.2 MiB/s | 52.8 KiB | 00m00s [ 2/153] bash-0:5.2.32-1.fc41.i686 100% | 50.3 MiB/s | 1.8 MiB | 00m00s [ 3/153] diffutils-0:3.10-8.fc41.i686 100% | 65.6 MiB/s | 403.3 KiB | 00m00s [ 4/153] cpio-0:2.15-2.fc41.i686 100% | 14.9 MiB/s | 290.8 KiB | 00m00s [ 5/153] coreutils-0:9.5-10.fc41.i686 100% | 26.4 MiB/s | 1.2 MiB | 00m00s [ 6/153] fedora-release-0:41-0.21.noar 100% | 2.4 MiB/s | 12.1 KiB | 00m00s [ 7/153] glibc-minimal-langpack-0:2.40 100% | 20.2 MiB/s | 124.0 KiB | 00m00s [ 8/153] gawk-0:5.3.0-4.fc41.i686 100% | 80.5 MiB/s | 1.0 MiB | 00m00s [ 9/153] grep-0:3.11-9.fc41.i686 100% | 72.1 MiB/s | 295.5 KiB | 00m00s [ 10/153] gzip-0:1.13-2.fc41.i686 100% | 39.7 MiB/s | 162.6 KiB | 00m00s [ 11/153] findutils-1:4.10.0-4.fc41.i68 100% | 23.4 MiB/s | 551.1 KiB | 00m00s [ 12/153] patch-0:2.7.6-25.fc41.i686 100% | 34.7 MiB/s | 142.2 KiB | 00m00s [ 13/153] info-0:7.1-3.fc41.i686 100% | 26.0 MiB/s | 186.0 KiB | 00m00s [ 14/153] sed-0:4.9-3.fc41.i686 100% | 60.8 MiB/s | 311.4 KiB | 00m00s [ 15/153] rpm-build-0:4.19.94-1.fc41.i6 100% | 12.4 MiB/s | 76.4 KiB | 00m00s [ 16/153] redhat-rpm-config-0:293-1.fc4 100% | 10.5 MiB/s | 75.5 KiB | 00m00s [ 17/153] tar-2:1.35-4.fc41.i686 100% | 84.6 MiB/s | 866.7 KiB | 00m00s [ 18/153] unzip-0:6.0-64.fc41.i686 100% | 19.6 MiB/s | 180.7 KiB | 00m00s [ 19/153] shadow-utils-2:4.15.1-11.fc41 100% | 114.0 MiB/s | 1.3 MiB | 00m00s [ 20/153] which-0:2.21-42.fc41.i686 100% | 10.1 MiB/s | 41.5 KiB | 00m00s [ 21/153] xz-1:5.6.2-2.fc41.i686 100% | 50.2 MiB/s | 462.9 KiB | 00m00s [ 22/153] filesystem-0:3.18-23.fc41.i68 100% | 82.3 MiB/s | 1.1 MiB | 00m00s [ 23/153] ncurses-libs-0:6.5-2.20240629 100% | 57.8 MiB/s | 355.3 KiB | 00m00s [ 24/153] glibc-0:2.40-3.fc41.i686 100% | 112.4 MiB/s | 2.0 MiB | 00m00s [ 25/153] bzip2-libs-0:1.0.8-19.fc41.i6 100% | 10.1 MiB/s | 41.3 KiB | 00m00s [ 26/153] util-linux-0:2.40.2-4.fc41.i6 100% | 37.6 MiB/s | 1.2 MiB | 00m00s [ 27/153] gmp-1:6.3.0-2.fc41.i686 100% | 76.0 MiB/s | 311.3 KiB | 00m00s [ 28/153] libacl-0:2.3.2-2.fc41.i686 100% | 8.5 MiB/s | 26.0 KiB | 00m00s [ 29/153] libattr-0:2.5.2-4.fc41.i686 100% | 3.6 MiB/s | 18.5 KiB | 00m00s [ 30/153] libcap-0:2.70-4.fc41.i686 100% | 21.6 MiB/s | 88.3 KiB | 00m00s [ 31/153] coreutils-common-0:9.5-10.fc4 100% | 139.7 MiB/s | 2.1 MiB | 00m00s [ 32/153] libselinux-0:3.7-5.fc41.i686 100% | 15.0 MiB/s | 92.4 KiB | 00m00s [ 33/153] fedora-release-common-0:41-0. 100% | 5.6 MiB/s | 22.8 KiB | 00m00s [ 34/153] mpfr-0:4.2.1-5.fc41.i686 100% | 62.7 MiB/s | 385.0 KiB | 00m00s [ 35/153] readline-0:8.2-10.fc41.i686 100% | 35.6 MiB/s | 218.8 KiB | 00m00s [ 36/153] glibc-common-0:2.40-3.fc41.i6 100% | 45.0 MiB/s | 414.9 KiB | 00m00s [ 37/153] pcre2-0:10.44-1.fc41.1.i686 100% | 39.1 MiB/s | 240.0 KiB | 00m00s [ 38/153] ed-0:1.20.2-2.fc41.i686 100% | 19.8 MiB/s | 81.2 KiB | 00m00s [ 39/153] ansible-srpm-macros-0:1-16.fc 100% | 6.8 MiB/s | 20.8 KiB | 00m00s [ 40/153] build-reproducibility-srpm-ma 100% | 2.1 MiB/s | 10.6 KiB | 00m00s [ 41/153] dwz-0:0.15-7.fc41.i686 100% | 28.5 MiB/s | 145.9 KiB | 00m00s [ 42/153] openssl-libs-1:3.2.2-9.fc41.i 100% | 65.8 MiB/s | 2.3 MiB | 00m00s [ 43/153] efi-srpm-macros-0:5-12.fc41.n 100% | 5.5 MiB/s | 22.4 KiB | 00m00s [ 44/153] file-0:5.45-7.fc41.i686 100% | 12.0 MiB/s | 49.1 KiB | 00m00s [ 45/153] fonts-srpm-macros-1:2.0.5-17. 100% | 8.8 MiB/s | 27.0 KiB | 00m00s [ 46/153] fpc-srpm-macros-0:1.3-13.fc41 100% | 2.6 MiB/s | 8.0 KiB | 00m00s [ 47/153] forge-srpm-macros-0:0.3.2-1.f 100% | 3.8 MiB/s | 19.7 KiB | 00m00s [ 48/153] gnat-srpm-macros-0:6-6.fc41.n 100% | 2.9 MiB/s | 9.0 KiB | 00m00s [ 49/153] ghc-srpm-macros-0:1.9.1-2.fc4 100% | 1.8 MiB/s | 9.1 KiB | 00m00s [ 50/153] go-srpm-macros-0:3.6.0-3.fc41 100% | 9.1 MiB/s | 28.0 KiB | 00m00s [ 51/153] kernel-srpm-macros-0:1.0-24.f 100% | 3.2 MiB/s | 9.9 KiB | 00m00s [ 52/153] lua-srpm-macros-0:1-14.fc41.n 100% | 2.9 MiB/s | 8.9 KiB | 00m00s [ 53/153] ocaml-srpm-macros-0:10-3.fc41 100% | 4.5 MiB/s | 9.2 KiB | 00m00s [ 54/153] openblas-srpm-macros-0:2-18.f 100% | 2.5 MiB/s | 7.7 KiB | 00m00s [ 55/153] package-notes-srpm-macros-0:0 100% | 3.2 MiB/s | 9.8 KiB | 00m00s [ 56/153] perl-srpm-macros-0:1-56.fc41. 100% | 2.8 MiB/s | 8.5 KiB | 00m00s [ 57/153] python-srpm-macros-0:3.13-3.f 100% | 7.7 MiB/s | 23.7 KiB | 00m00s [ 58/153] pyproject-srpm-macros-0:1.15. 100% | 2.2 MiB/s | 13.6 KiB | 00m00s [ 59/153] qt6-srpm-macros-0:6.7.2-3.fc4 100% | 4.5 MiB/s | 9.1 KiB | 00m00s [ 60/153] qt5-srpm-macros-0:5.15.15-1.f 100% | 1.7 MiB/s | 8.9 KiB | 00m00s [ 61/153] zig-srpm-macros-0:1-3.fc41.no 100% | 2.6 MiB/s | 8.1 KiB | 00m00s [ 62/153] rust-srpm-macros-0:26.3-3.fc4 100% | 2.4 MiB/s | 12.1 KiB | 00m00s [ 63/153] rpm-0:4.19.94-1.fc41.i686 100% | 63.7 MiB/s | 522.0 KiB | 00m00s [ 64/153] zip-0:3.0-41.fc41.i686 100% | 52.2 MiB/s | 267.5 KiB | 00m00s [ 65/153] debugedit-0:5.0-17.fc41.i686 100% | 13.2 MiB/s | 81.1 KiB | 00m00s [ 66/153] elfutils-0:0.191-8.fc41.i686 100% | 68.6 MiB/s | 561.9 KiB | 00m00s [ 67/153] elfutils-libelf-0:0.191-8.fc4 100% | 41.8 MiB/s | 214.0 KiB | 00m00s [ 68/153] pkgconf-pkg-config-0:2.3.0-1. 100% | 1.6 MiB/s | 10.0 KiB | 00m00s [ 69/153] libarchive-0:3.7.4-3.fc41.i68 100% | 44.1 MiB/s | 451.3 KiB | 00m00s [ 70/153] popt-0:1.19-7.fc41.i686 100% | 15.0 MiB/s | 61.5 KiB | 00m00s [ 71/153] binutils-0:2.43.1-2.fc41.i686 100% | 180.0 MiB/s | 5.9 MiB | 00m00s [ 72/153] rpm-build-libs-0:4.19.94-1.fc 100% | 10.3 MiB/s | 105.4 KiB | 00m00s [ 73/153] rpm-libs-0:4.19.94-1.fc41.i68 100% | 41.5 MiB/s | 340.0 KiB | 00m00s [ 74/153] libeconf-0:0.6.2-3.fc41.i686 100% | 8.3 MiB/s | 34.1 KiB | 00m00s [ 75/153] zstd-0:1.5.6-2.fc41.i686 100% | 89.0 MiB/s | 455.8 KiB | 00m00s [ 76/153] libsemanage-0:3.7-2.fc41.i686 100% | 20.5 MiB/s | 125.8 KiB | 00m00s [ 77/153] libxcrypt-0:4.4.36-7.fc41.i68 100% | 29.4 MiB/s | 120.6 KiB | 00m00s [ 78/153] pam-libs-0:1.6.1-5.fc41.i686 100% | 9.7 MiB/s | 59.7 KiB | 00m00s [ 79/153] setup-0:2.15.0-5.fc41.noarch 100% | 29.0 MiB/s | 148.3 KiB | 00m00s [ 80/153] authselect-libs-0:1.5.0-7.fc4 100% | 40.5 MiB/s | 207.5 KiB | 00m00s [ 81/153] libblkid-0:2.40.2-4.fc41.i686 100% | 33.5 MiB/s | 137.3 KiB | 00m00s [ 82/153] libmount-0:2.40.2-4.fc41.i686 100% | 26.5 MiB/s | 163.0 KiB | 00m00s [ 83/153] libfdisk-0:2.40.2-4.fc41.i686 100% | 24.6 MiB/s | 176.0 KiB | 00m00s [ 84/153] libsmartcols-0:2.40.2-4.fc41. 100% | 21.1 MiB/s | 86.3 KiB | 00m00s [ 85/153] libuuid-0:2.40.2-4.fc41.i686 100% | 7.5 MiB/s | 30.6 KiB | 00m00s [ 86/153] libutempter-0:1.2.1-15.fc41.i 100% | 5.3 MiB/s | 26.9 KiB | 00m00s [ 87/153] pam-0:1.6.1-5.fc41.i686 100% | 57.7 MiB/s | 531.6 KiB | 00m00s [ 88/153] util-linux-core-0:2.40.2-4.fc 100% | 58.2 MiB/s | 536.5 KiB | 00m00s [ 89/153] systemd-libs-0:256.6-1.fc41.i 100% | 68.6 MiB/s | 773.2 KiB | 00m00s [ 90/153] zlib-ng-compat-0:2.1.7-3.fc41 100% | 13.3 MiB/s | 81.9 KiB | 00m00s [ 91/153] basesystem-0:11-21.fc41.noarc 100% | 2.4 MiB/s | 7.4 KiB | 00m00s [ 92/153] xz-libs-1:5.6.2-2.fc41.i686 100% | 17.1 MiB/s | 122.7 KiB | 00m00s [ 93/153] ncurses-base-0:6.5-2.20240629 100% | 20.8 MiB/s | 63.8 KiB | 00m00s [ 94/153] libgcc-0:14.2.1-3.fc41.i686 100% | 21.1 MiB/s | 151.3 KiB | 00m00s [ 95/153] glibc-gconv-extra-0:2.40-3.fc 100% | 98.4 MiB/s | 1.7 MiB | 00m00s [ 96/153] libsepol-0:3.7-2.fc41.i686 100% | 38.6 MiB/s | 355.7 KiB | 00m00s [ 97/153] ca-certificates-0:2024.2.69_v 100% | 85.1 MiB/s | 871.2 KiB | 00m00s [ 98/153] crypto-policies-0:20240826-1. 100% | 11.4 MiB/s | 69.8 KiB | 00m00s [ 99/153] fedora-repos-0:41-0.5.noarch 100% | 2.2 MiB/s | 9.2 KiB | 00m00s [100/153] pcre2-syntax-0:10.44-1.fc41.1 100% | 36.6 MiB/s | 149.9 KiB | 00m00s [101/153] add-determinism-0:0.3.6-1.fc4 100% | 106.0 MiB/s | 868.7 KiB | 00m00s [102/153] file-libs-0:5.45-7.fc41.i686 100% | 94.1 MiB/s | 770.6 KiB | 00m00s [103/153] curl-0:8.9.1-2.fc41.i686 100% | 44.8 MiB/s | 321.3 KiB | 00m00s [104/153] alternatives-0:1.30-1.fc41.i6 100% | 13.9 MiB/s | 42.8 KiB | 00m00s [105/153] elfutils-debuginfod-client-0: 100% | 12.2 MiB/s | 37.6 KiB | 00m00s [106/153] jansson-0:2.13.1-10.fc41.i686 100% | 14.9 MiB/s | 45.9 KiB | 00m00s [107/153] elfutils-libs-0:0.191-8.fc41. 100% | 56.8 MiB/s | 290.9 KiB | 00m00s [108/153] libzstd-0:1.5.6-2.fc41.i686 100% | 46.5 MiB/s | 285.8 KiB | 00m00s [109/153] libstdc++-0:14.2.1-3.fc41.i68 100% | 84.8 MiB/s | 954.7 KiB | 00m00s [110/153] lz4-libs-0:1.10.0-1.fc41.i686 100% | 17.9 MiB/s | 73.5 KiB | 00m00s [111/153] libxml2-0:2.12.8-2.fc41.i686 100% | 89.2 MiB/s | 730.6 KiB | 00m00s [112/153] pkgconf-0:2.3.0-1.fc41.i686 100% | 11.1 MiB/s | 45.5 KiB | 00m00s [113/153] pkgconf-m4-0:2.3.0-1.fc41.noa 100% | 3.5 MiB/s | 14.3 KiB | 00m00s [114/153] lua-libs-0:5.4.6-6.fc41.i686 100% | 36.4 MiB/s | 149.0 KiB | 00m00s [115/153] libgomp-0:14.2.1-3.fc41.i686 100% | 38.7 MiB/s | 356.5 KiB | 00m00s [116/153] rpm-sequoia-0:1.7.0-2.fc41.i6 100% | 106.3 MiB/s | 980.1 KiB | 00m00s [117/153] authselect-0:1.5.0-7.fc41.i68 100% | 34.7 MiB/s | 142.3 KiB | 00m00s [118/153] sqlite-libs-0:3.46.1-1.fc41.i 100% | 67.1 MiB/s | 756.0 KiB | 00m00s [119/153] gdbm-1:1.23-7.fc41.i686 100% | 20.9 MiB/s | 149.5 KiB | 00m00s [120/153] gdbm-libs-1:1.23-7.fc41.i686 100% | 11.7 MiB/s | 59.8 KiB | 00m00s [121/153] libnsl2-0:2.0.1-2.fc41.i686 100% | 7.5 MiB/s | 30.7 KiB | 00m00s [122/153] libpwquality-0:1.4.5-11.fc41. 100% | 26.6 MiB/s | 109.0 KiB | 00m00s [123/153] libtirpc-0:1.3.5-0.fc41.i686 100% | 14.2 MiB/s | 102.0 KiB | 00m00s [124/153] libffi-0:3.4.6-3.fc41.i686 100% | 7.4 MiB/s | 38.0 KiB | 00m00s [125/153] p11-kit-0:0.25.5-3.fc41.i686 100% | 67.2 MiB/s | 481.9 KiB | 00m00s [126/153] p11-kit-trust-0:0.25.5-3.fc41 100% | 26.9 MiB/s | 137.8 KiB | 00m00s [127/153] elfutils-default-yama-scope-0 100% | 4.0 MiB/s | 12.3 KiB | 00m00s [128/153] fedora-gpg-keys-0:41-0.5.noar 100% | 20.1 MiB/s | 123.4 KiB | 00m00s [129/153] cracklib-0:2.9.11-6.fc41.i686 100% | 16.1 MiB/s | 82.5 KiB | 00m00s [130/153] libpkgconf-0:2.3.0-1.fc41.i68 100% | 5.1 MiB/s | 41.7 KiB | 00m00s [131/153] krb5-libs-0:1.21.3-2.fc41.i68 100% | 98.2 MiB/s | 804.5 KiB | 00m00s [132/153] libcom_err-0:1.47.1-3.fc41.i6 100% | 8.7 MiB/s | 26.9 KiB | 00m00s [133/153] libtasn1-0:4.19.0-9.fc41.i686 100% | 12.3 MiB/s | 75.3 KiB | 00m00s [134/153] keyutils-libs-0:1.6.3-4.fc41. 100% | 10.4 MiB/s | 32.0 KiB | 00m00s [135/153] libverto-0:0.3.2-9.fc41.i686 100% | 6.9 MiB/s | 21.2 KiB | 00m00s [136/153] fedora-release-identity-basic 100% | 3.1 MiB/s | 12.8 KiB | 00m00s [137/153] libcap-ng-0:0.8.5-3.fc41.i686 100% | 5.5 MiB/s | 33.6 KiB | 00m00s [138/153] audit-libs-0:4.0.2-1.fc41.i68 100% | 15.8 MiB/s | 129.5 KiB | 00m00s [139/153] xxhash-libs-0:0.8.2-4.fc41.i6 100% | 7.6 MiB/s | 46.8 KiB | 00m00s [140/153] libcurl-0:8.9.1-2.fc41.i686 100% | 42.3 MiB/s | 389.6 KiB | 00m00s [141/153] libbrotli-0:1.1.0-5.fc41.i686 100% | 55.2 MiB/s | 339.4 KiB | 00m00s [142/153] libidn2-0:2.3.7-2.fc41.i686 100% | 22.1 MiB/s | 113.0 KiB | 00m00s [143/153] libnghttp2-0:1.62.1-2.fc41.i6 100% | 13.4 MiB/s | 82.4 KiB | 00m00s [144/153] libpsl-0:0.21.5-4.fc41.i686 100% | 15.8 MiB/s | 64.7 KiB | 00m00s [145/153] gdb-minimal-0:15.1-1.fc41.i68 100% | 143.0 MiB/s | 4.7 MiB | 00m00s [146/153] libssh-0:0.10.6-8.fc41.i686 100% | 20.1 MiB/s | 226.7 KiB | 00m00s [147/153] openldap-0:2.6.8-5.fc41.i686 100% | 29.6 MiB/s | 272.3 KiB | 00m00s [148/153] publicsuffix-list-dafsa-0:202 100% | 19.0 MiB/s | 58.3 KiB | 00m00s [149/153] libunistring-0:1.1-8.fc41.i68 100% | 108.1 MiB/s | 553.3 KiB | 00m00s [150/153] libssh-config-0:0.10.6-8.fc41 100% | 1.8 MiB/s | 9.2 KiB | 00m00s [151/153] libtool-ltdl-0:2.4.7-12.fc41. 100% | 9.2 MiB/s | 37.7 KiB | 00m00s [152/153] libevent-0:2.1.12-14.fc41.i68 100% | 54.1 MiB/s | 277.0 KiB | 00m00s [153/153] cyrus-sasl-lib-0:2.1.28-27.fc 100% | 105.0 MiB/s | 860.0 KiB | 00m00s -------------------------------------------------------------------------------- [153/153] Total 100% | 129.8 MiB/s | 53.5 MiB | 00m00s Running transaction [ 1/155] Verify package files 100% | 980.0 B/s | 153.0 B | 00m00s [ 2/155] Prepare transaction 100% | 4.8 KiB/s | 153.0 B | 00m00s [ 3/155] Installing libssh-config-0:0. 100% | 0.0 B/s | 816.0 B | 00m00s [ 4/155] Installing publicsuffix-list- 100% | 0.0 B/s | 68.3 KiB | 00m00s [ 5/155] Installing fedora-release-ide 100% | 0.0 B/s | 940.0 B | 00m00s [ 6/155] Installing fedora-gpg-keys-0: 100% | 56.1 MiB/s | 172.2 KiB | 00m00s [ 7/155] Installing fedora-repos-0:41- 100% | 0.0 B/s | 5.7 KiB | 00m00s [ 8/155] Installing fedora-release-com 100% | 23.1 MiB/s | 23.7 KiB | 00m00s [ 9/155] Installing fedora-release-0:4 100% | 0.0 B/s | 124.0 B | 00m00s [ 10/155] Installing setup-0:2.15.0-5.f 100% | 78.8 MiB/s | 726.1 KiB | 00m00s [ 11/155] Installing filesystem-0:3.18- 100% | 3.9 MiB/s | 212.0 KiB | 00m00s [ 12/155] Installing basesystem-0:11-21 100% | 0.0 B/s | 124.0 B | 00m00s [ 13/155] Installing pkgconf-m4-0:2.3.0 100% | 0.0 B/s | 14.8 KiB | 00m00s [ 14/155] Installing pcre2-syntax-0:10. 100% | 248.1 MiB/s | 254.1 KiB | 00m00s [ 15/155] Installing ncurses-base-0:6.5 100% | 114.5 MiB/s | 351.7 KiB | 00m00s [ 16/155] Installing rust-srpm-macros-0 100% | 0.0 B/s | 5.6 KiB | 00m00s [ 17/155] Installing qt6-srpm-macros-0: 100% | 0.0 B/s | 732.0 B | 00m00s [ 18/155] Installing qt5-srpm-macros-0: 100% | 0.0 B/s | 776.0 B | 00m00s [ 19/155] Installing perl-srpm-macros-0 100% | 0.0 B/s | 1.1 KiB | 00m00s [ 20/155] Installing package-notes-srpm 100% | 0.0 B/s | 2.0 KiB | 00m00s [ 21/155] Installing openblas-srpm-macr 100% | 0.0 B/s | 392.0 B | 00m00s [ 22/155] Installing ocaml-srpm-macros- 100% | 0.0 B/s | 2.2 KiB | 00m00s [ 23/155] Installing kernel-srpm-macros 100% | 0.0 B/s | 2.3 KiB | 00m00s [ 24/155] Installing gnat-srpm-macros-0 100% | 0.0 B/s | 1.3 KiB | 00m00s [ 25/155] Installing ghc-srpm-macros-0: 100% | 0.0 B/s | 1.0 KiB | 00m00s [ 26/155] Installing fpc-srpm-macros-0: 100% | 0.0 B/s | 420.0 B | 00m00s [ 27/155] Installing ansible-srpm-macro 100% | 0.0 B/s | 36.2 KiB | 00m00s [ 28/155] Installing coreutils-common-0 100% | 466.3 MiB/s | 11.2 MiB | 00m00s [ 29/155] Installing libgcc-0:14.2.1-3. 100% | 296.2 MiB/s | 303.4 KiB | 00m00s [ 30/155] Installing glibc-minimal-lang 100% | 0.0 B/s | 124.0 B | 00m00s [ 31/155] Installing ncurses-libs-0:6.5 100% | 238.7 MiB/s | 977.6 KiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [ 32/155] Installing glibc-0:2.40-3.fc4 100% | 251.0 MiB/s | 5.5 MiB | 00m00s [ 33/155] Installing bash-0:5.2.32-1.fc 100% | 461.2 MiB/s | 8.3 MiB | 00m00s [ 34/155] Installing glibc-common-0:2.4 100% | 208.1 MiB/s | 1.0 MiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [ 35/155] Installing glibc-gconv-extra- 100% | 276.3 MiB/s | 7.5 MiB | 00m00s [ 36/155] Installing zlib-ng-compat-0:2 100% | 0.0 B/s | 150.2 KiB | 00m00s [ 37/155] Installing bzip2-libs-0:1.0.8 100% | 0.0 B/s | 77.1 KiB | 00m00s [ 38/155] Installing xz-libs-1:5.6.2-2. 100% | 225.4 MiB/s | 230.9 KiB | 00m00s [ 39/155] Installing readline-0:8.2-10. 100% | 456.6 MiB/s | 467.6 KiB | 00m00s [ 40/155] Installing popt-0:1.19-7.fc41 100% | 69.6 MiB/s | 142.6 KiB | 00m00s [ 41/155] Installing libuuid-0:2.40.2-4 100% | 0.0 B/s | 45.7 KiB | 00m00s [ 42/155] Installing libblkid-0:2.40.2- 100% | 279.8 MiB/s | 286.5 KiB | 00m00s [ 43/155] Installing gmp-1:6.3.0-2.fc41 100% | 361.7 MiB/s | 740.7 KiB | 00m00s [ 44/155] Installing libattr-0:2.5.2-4. 100% | 0.0 B/s | 24.7 KiB | 00m00s [ 45/155] Installing libacl-0:2.3.2-2.f 100% | 0.0 B/s | 40.1 KiB | 00m00s [ 46/155] Installing libxcrypt-0:4.4.36 100% | 274.3 MiB/s | 280.9 KiB | 00m00s [ 47/155] Installing libstdc++-0:14.2.1 100% | 401.0 MiB/s | 2.8 MiB | 00m00s [ 48/155] Installing libzstd-0:1.5.6-2. 100% | 355.7 MiB/s | 728.4 KiB | 00m00s [ 49/155] Installing elfutils-libelf-0: 100% | 588.3 MiB/s | 1.2 MiB | 00m00s [ 50/155] Installing libeconf-0:0.6.2-3 100% | 0.0 B/s | 62.9 KiB | 00m00s [ 51/155] Installing gdbm-libs-1:1.23-7 100% | 30.8 MiB/s | 126.3 KiB | 00m00s [ 52/155] Installing crypto-policies-0: 100% | 39.8 MiB/s | 163.2 KiB | 00m00s [ 53/155] Installing dwz-0:0.15-7.fc41. 100% | 322.5 MiB/s | 330.3 KiB | 00m00s [ 54/155] Installing mpfr-0:4.2.1-5.fc4 100% | 315.2 MiB/s | 968.2 KiB | 00m00s [ 55/155] Installing gawk-0:5.3.0-4.fc4 100% | 346.3 MiB/s | 1.7 MiB | 00m00s [ 56/155] Installing unzip-0:6.0-64.fc4 100% | 390.4 MiB/s | 399.8 KiB | 00m00s [ 57/155] Installing file-libs-0:5.45-7 100% | 765.0 MiB/s | 9.9 MiB | 00m00s [ 58/155] Installing file-0:5.45-7.fc41 100% | 0.0 B/s | 96.0 KiB | 00m00s [ 59/155] Installing pcre2-0:10.44-1.fc 100% | 323.0 MiB/s | 661.5 KiB | 00m00s [ 60/155] Installing grep-0:3.11-9.fc41 100% | 251.6 MiB/s | 1.0 MiB | 00m00s [ 61/155] Installing xz-1:5.6.2-2.fc41. 100% | 301.8 MiB/s | 1.2 MiB | 00m00s [ 62/155] Installing libsmartcols-0:2.4 100% | 176.6 MiB/s | 180.9 KiB | 00m00s [ 63/155] Installing libsepol-0:3.7-2.f 100% | 426.9 MiB/s | 874.4 KiB | 00m00s [ 64/155] Installing libselinux-0:3.7-5 100% | 189.0 MiB/s | 193.5 KiB | 00m00s [ 65/155] Installing sed-0:4.9-3.fc41.i 100% | 282.8 MiB/s | 868.8 KiB | 00m00s [ 66/155] Installing findutils-1:4.10.0 100% | 375.9 MiB/s | 1.9 MiB | 00m00s [ 67/155] Installing libmount-0:2.40.2- 100% | 379.0 MiB/s | 388.1 KiB | 00m00s [ 68/155] Installing alternatives-0:1.3 100% | 0.0 B/s | 67.0 KiB | 00m00s [ 69/155] Installing lz4-libs-0:1.10.0- 100% | 0.0 B/s | 145.9 KiB | 00m00s [ 70/155] Installing lua-libs-0:5.4.6-6 100% | 302.5 MiB/s | 309.8 KiB | 00m00s [ 71/155] Installing libffi-0:3.4.6-3.f 100% | 0.0 B/s | 82.9 KiB | 00m00s [ 72/155] Installing libcom_err-0:1.47. 100% | 0.0 B/s | 59.6 KiB | 00m00s [ 73/155] Installing libtasn1-0:4.19.0- 100% | 176.6 MiB/s | 180.8 KiB | 00m00s [ 74/155] Installing p11-kit-0:0.25.5-3 100% | 333.2 MiB/s | 2.3 MiB | 00m00s [ 75/155] Installing libcap-ng-0:0.8.5- 100% | 0.0 B/s | 73.5 KiB | 00m00s [ 76/155] Installing audit-libs-0:4.0.2 100% | 335.9 MiB/s | 343.9 KiB | 00m00s [ 77/155] Installing pam-libs-0:1.6.1-5 100% | 131.9 MiB/s | 135.1 KiB | 00m00s [ 78/155] Installing libcap-0:2.70-4.fc 100% | 205.1 MiB/s | 210.0 KiB | 00m00s [ 79/155] Installing systemd-libs-0:256 100% | 404.2 MiB/s | 2.0 MiB | 00m00s [ 80/155] Installing libunistring-0:1.1 100% | 433.5 MiB/s | 1.7 MiB | 00m00s [ 81/155] Installing elfutils-default-y 100% | 681.0 KiB/s | 2.0 KiB | 00m00s [ 82/155] Installing elfutils-libs-0:0. 100% | 343.1 MiB/s | 702.6 KiB | 00m00s [ 83/155] Installing libidn2-0:2.3.7-2. 100% | 161.3 MiB/s | 330.3 KiB | 00m00s [ 84/155] Installing libpsl-0:0.21.5-4. 100% | 75.1 MiB/s | 76.9 KiB | 00m00s [ 85/155] Installing util-linux-core-0: 100% | 277.1 MiB/s | 1.4 MiB | 00m00s [ 86/155] Installing libsemanage-0:3.7- 100% | 149.3 MiB/s | 305.9 KiB | 00m00s [ 87/155] Installing shadow-utils-2:4.1 100% | 202.3 MiB/s | 4.0 MiB | 00m00s [ 88/155] Installing libutempter-0:1.2. 100% | 56.8 MiB/s | 58.1 KiB | 00m00s [ 89/155] Installing p11-kit-trust-0:0. 100% | 70.9 MiB/s | 363.2 KiB | 00m00s [ 90/155] Installing openssl-libs-1:3.2 100% | 419.6 MiB/s | 6.3 MiB | 00m00s [ 91/155] Installing coreutils-0:9.5-10 100% | 332.5 MiB/s | 5.7 MiB | 00m00s [ 92/155] Installing ca-certificates-0: 100% | 2.7 MiB/s | 2.4 MiB | 00m01s [ 93/155] Installing gzip-0:1.13-2.fc41 100% | 192.2 MiB/s | 393.6 KiB | 00m00s [ 94/155] Installing authselect-libs-0: 100% | 204.2 MiB/s | 836.4 KiB | 00m00s [ 95/155] Installing cracklib-0:2.9.11- 100% | 80.4 MiB/s | 247.1 KiB | 00m00s [ 96/155] Installing libpwquality-0:1.4 100% | 137.7 MiB/s | 423.0 KiB | 00m00s [ 97/155] Installing rpm-sequoia-0:1.7. 100% | 375.1 MiB/s | 2.6 MiB | 00m00s [ 98/155] Installing libevent-0:2.1.12- 100% | 466.7 MiB/s | 955.9 KiB | 00m00s [ 99/155] Installing zstd-0:1.5.6-2.fc4 100% | 390.9 MiB/s | 1.6 MiB | 00m00s [100/155] Installing tar-2:1.35-4.fc41. 100% | 428.5 MiB/s | 3.0 MiB | 00m00s [101/155] Installing zip-0:3.0-41.fc41. 100% | 347.1 MiB/s | 711.0 KiB | 00m00s [102/155] Installing gdbm-1:1.23-7.fc41 100% | 222.0 MiB/s | 454.7 KiB | 00m00s [103/155] Installing cyrus-sasl-lib-0:2 100% | 413.4 MiB/s | 2.5 MiB | 00m00s [104/155] Installing libfdisk-0:2.40.2- 100% | 401.8 MiB/s | 411.5 KiB | 00m00s [105/155] Installing libxml2-0:2.12.8-2 100% | 452.7 MiB/s | 1.8 MiB | 00m00s [106/155] Installing libarchive-0:3.7.4 100% | 324.3 MiB/s | 996.4 KiB | 00m00s [107/155] Installing bzip2-0:1.0.8-19.f 100% | 96.1 MiB/s | 98.4 KiB | 00m00s [108/155] Installing add-determinism-0: 100% | 414.3 MiB/s | 2.1 MiB | 00m00s [109/155] Installing build-reproducibil 100% | 0.0 B/s | 1.0 KiB | 00m00s [110/155] Installing sqlite-libs-0:3.46 100% | 375.0 MiB/s | 1.5 MiB | 00m00s [111/155] Installing rpm-libs-0:4.19.94 100% | 374.2 MiB/s | 766.4 KiB | 00m00s [112/155] Installing ed-0:1.20.2-2.fc41 100% | 140.6 MiB/s | 144.0 KiB | 00m00s [113/155] Installing patch-0:2.7.6-25.f 100% | 292.5 MiB/s | 299.5 KiB | 00m00s [114/155] Installing cpio-0:2.15-2.fc41 100% | 368.5 MiB/s | 1.1 MiB | 00m00s [115/155] Installing diffutils-0:3.10-8 100% | 398.7 MiB/s | 1.6 MiB | 00m00s [116/155] Installing jansson-0:2.13.1-1 100% | 86.9 MiB/s | 89.0 KiB | 00m00s [117/155] Installing libgomp-0:14.2.1-3 100% | 511.7 MiB/s | 523.9 KiB | 00m00s [118/155] Installing rpm-build-libs-0:4 100% | 205.3 MiB/s | 210.2 KiB | 00m00s [119/155] Installing libpkgconf-0:2.3.0 100% | 0.0 B/s | 81.8 KiB | 00m00s [120/155] Installing pkgconf-0:2.3.0-1. 100% | 87.4 MiB/s | 89.5 KiB | 00m00s [121/155] Installing pkgconf-pkg-config 100% | 0.0 B/s | 1.8 KiB | 00m00s [122/155] Installing keyutils-libs-0:1. 100% | 0.0 B/s | 59.1 KiB | 00m00s [123/155] Installing libverto-0:0.3.2-9 100% | 29.8 MiB/s | 30.6 KiB | 00m00s [124/155] Installing krb5-libs-0:1.21.3 100% | 333.8 MiB/s | 2.3 MiB | 00m00s [125/155] Installing libtirpc-0:1.3.5-0 100% | 210.6 MiB/s | 215.6 KiB | 00m00s [126/155] Installing libnsl2-0:2.0.1-2. 100% | 56.9 MiB/s | 58.3 KiB | 00m00s [127/155] Installing pam-0:1.6.1-5.fc41 100% | 181.0 MiB/s | 1.8 MiB | 00m00s [128/155] Installing libssh-0:0.10.6-8. 100% | 268.2 MiB/s | 549.4 KiB | 00m00s [129/155] Installing xxhash-libs-0:0.8. 100% | 0.0 B/s | 117.2 KiB | 00m00s [130/155] Installing libbrotli-0:1.1.0- 100% | 420.8 MiB/s | 861.8 KiB | 00m00s [131/155] Installing libnghttp2-0:1.62. 100% | 170.5 MiB/s | 174.6 KiB | 00m00s [132/155] Installing libtool-ltdl-0:2.4 100% | 0.0 B/s | 70.6 KiB | 00m00s [133/155] Installing openldap-0:2.6.8-5 100% | 332.7 MiB/s | 681.5 KiB | 00m00s [134/155] Installing libcurl-0:8.9.1-2. 100% | 413.7 MiB/s | 847.2 KiB | 00m00s [135/155] Installing elfutils-debuginfo 100% | 55.9 MiB/s | 57.3 KiB | 00m00s [136/155] Installing binutils-0:2.43.1- 100% | 438.4 MiB/s | 25.4 MiB | 00m00s [137/155] Installing elfutils-0:0.191-8 100% | 423.4 MiB/s | 2.5 MiB | 00m00s [138/155] Installing gdb-minimal-0:15.1 100% | 438.6 MiB/s | 13.6 MiB | 00m00s [139/155] Installing debugedit-0:5.0-17 100% | 191.0 MiB/s | 195.6 KiB | 00m00s [140/155] Installing curl-0:8.9.1-2.fc4 100% | 97.9 MiB/s | 801.9 KiB | 00m00s [141/155] Installing rpm-0:4.19.94-1.fc 100% | 207.1 MiB/s | 2.5 MiB | 00m00s [142/155] Installing efi-srpm-macros-0: 100% | 0.0 B/s | 41.2 KiB | 00m00s [143/155] Installing lua-srpm-macros-0: 100% | 0.0 B/s | 1.9 KiB | 00m00s [144/155] Installing zig-srpm-macros-0: 100% | 0.0 B/s | 1.7 KiB | 00m00s [145/155] Installing fonts-srpm-macros- 100% | 0.0 B/s | 57.0 KiB | 00m00s [146/155] Installing forge-srpm-macros- 100% | 0.0 B/s | 40.4 KiB | 00m00s [147/155] Installing go-srpm-macros-0:3 100% | 0.0 B/s | 62.0 KiB | 00m00s [148/155] Installing python-srpm-macros 100% | 0.0 B/s | 52.2 KiB | 00m00s [149/155] Installing redhat-rpm-config- 100% | 185.6 MiB/s | 190.1 KiB | 00m00s [150/155] Installing rpm-build-0:4.19.9 100% | 182.3 MiB/s | 186.7 KiB | 00m00s [151/155] Installing pyproject-srpm-mac 100% | 2.4 MiB/s | 2.5 KiB | 00m00s [152/155] Installing util-linux-0:2.40. 100% | 196.1 MiB/s | 3.5 MiB | 00m00s [153/155] Installing authselect-0:1.5.0 100% | 161.2 MiB/s | 165.0 KiB | 00m00s [154/155] Installing which-0:2.21-42.fc 100% | 79.2 MiB/s | 81.1 KiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [155/155] Installing info-0:7.1-3.fc41. 100% | 338.8 KiB/s | 360.8 KiB | 00m01s Warning: skipped PGP checks for 153 packages from repositories: copr_base, local Complete! Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: add-determinism-0.3.6-1.fc41.i686 alternatives-1.30-1.fc41.i686 ansible-srpm-macros-1-16.fc41.noarch audit-libs-4.0.2-1.fc41.i686 authselect-1.5.0-7.fc41.i686 authselect-libs-1.5.0-7.fc41.i686 basesystem-11-21.fc41.noarch bash-5.2.32-1.fc41.i686 binutils-2.43.1-2.fc41.i686 build-reproducibility-srpm-macros-0.3.6-1.fc41.noarch bzip2-1.0.8-19.fc41.i686 bzip2-libs-1.0.8-19.fc41.i686 ca-certificates-2024.2.69_v8.0.401-1.0.fc41.noarch coreutils-9.5-10.fc41.i686 coreutils-common-9.5-10.fc41.i686 cpio-2.15-2.fc41.i686 cracklib-2.9.11-6.fc41.i686 crypto-policies-20240826-1.gite824389.fc41.noarch curl-8.9.1-2.fc41.i686 cyrus-sasl-lib-2.1.28-27.fc41.i686 debugedit-5.0-17.fc41.i686 diffutils-3.10-8.fc41.i686 dwz-0.15-7.fc41.i686 ed-1.20.2-2.fc41.i686 efi-srpm-macros-5-12.fc41.noarch elfutils-0.191-8.fc41.i686 elfutils-debuginfod-client-0.191-8.fc41.i686 elfutils-default-yama-scope-0.191-8.fc41.noarch elfutils-libelf-0.191-8.fc41.i686 elfutils-libs-0.191-8.fc41.i686 fedora-gpg-keys-41-0.5.noarch fedora-release-41-0.21.noarch fedora-release-common-41-0.21.noarch fedora-release-identity-basic-41-0.21.noarch fedora-repos-41-0.5.noarch file-5.45-7.fc41.i686 file-libs-5.45-7.fc41.i686 filesystem-3.18-23.fc41.i686 findutils-4.10.0-4.fc41.i686 fonts-srpm-macros-2.0.5-17.fc41.noarch forge-srpm-macros-0.3.2-1.fc41.noarch fpc-srpm-macros-1.3-13.fc41.noarch gawk-5.3.0-4.fc41.i686 gdb-minimal-15.1-1.fc41.i686 gdbm-1.23-7.fc41.i686 gdbm-libs-1.23-7.fc41.i686 ghc-srpm-macros-1.9.1-2.fc41.noarch glibc-2.40-3.fc41.i686 glibc-common-2.40-3.fc41.i686 glibc-gconv-extra-2.40-3.fc41.i686 glibc-minimal-langpack-2.40-3.fc41.i686 gmp-6.3.0-2.fc41.i686 gnat-srpm-macros-6-6.fc41.noarch go-srpm-macros-3.6.0-3.fc41.noarch grep-3.11-9.fc41.i686 gzip-1.13-2.fc41.i686 info-7.1-3.fc41.i686 jansson-2.13.1-10.fc41.i686 kernel-srpm-macros-1.0-24.fc41.noarch keyutils-libs-1.6.3-4.fc41.i686 krb5-libs-1.21.3-2.fc41.i686 libacl-2.3.2-2.fc41.i686 libarchive-3.7.4-3.fc41.i686 libattr-2.5.2-4.fc41.i686 libblkid-2.40.2-4.fc41.i686 libbrotli-1.1.0-5.fc41.i686 libcap-2.70-4.fc41.i686 libcap-ng-0.8.5-3.fc41.i686 libcom_err-1.47.1-3.fc41.i686 libcurl-8.9.1-2.fc41.i686 libeconf-0.6.2-3.fc41.i686 libevent-2.1.12-14.fc41.i686 libfdisk-2.40.2-4.fc41.i686 libffi-3.4.6-3.fc41.i686 libgcc-14.2.1-3.fc41.i686 libgomp-14.2.1-3.fc41.i686 libidn2-2.3.7-2.fc41.i686 libmount-2.40.2-4.fc41.i686 libnghttp2-1.62.1-2.fc41.i686 libnsl2-2.0.1-2.fc41.i686 libpkgconf-2.3.0-1.fc41.i686 libpsl-0.21.5-4.fc41.i686 libpwquality-1.4.5-11.fc41.i686 libselinux-3.7-5.fc41.i686 libsemanage-3.7-2.fc41.i686 libsepol-3.7-2.fc41.i686 libsmartcols-2.40.2-4.fc41.i686 libssh-0.10.6-8.fc41.i686 libssh-config-0.10.6-8.fc41.noarch libstdc++-14.2.1-3.fc41.i686 libtasn1-4.19.0-9.fc41.i686 libtirpc-1.3.5-0.fc41.i686 libtool-ltdl-2.4.7-12.fc41.i686 libunistring-1.1-8.fc41.i686 libutempter-1.2.1-15.fc41.i686 libuuid-2.40.2-4.fc41.i686 libverto-0.3.2-9.fc41.i686 libxcrypt-4.4.36-7.fc41.i686 libxml2-2.12.8-2.fc41.i686 libzstd-1.5.6-2.fc41.i686 lua-libs-5.4.6-6.fc41.i686 lua-srpm-macros-1-14.fc41.noarch lz4-libs-1.10.0-1.fc41.i686 mpfr-4.2.1-5.fc41.i686 ncurses-base-6.5-2.20240629.fc41.noarch ncurses-libs-6.5-2.20240629.fc41.i686 ocaml-srpm-macros-10-3.fc41.noarch openblas-srpm-macros-2-18.fc41.noarch openldap-2.6.8-5.fc41.i686 openssl-libs-3.2.2-9.fc41.i686 p11-kit-0.25.5-3.fc41.i686 p11-kit-trust-0.25.5-3.fc41.i686 package-notes-srpm-macros-0.5-12.fc41.noarch pam-1.6.1-5.fc41.i686 pam-libs-1.6.1-5.fc41.i686 patch-2.7.6-25.fc41.i686 pcre2-10.44-1.fc41.1.i686 pcre2-syntax-10.44-1.fc41.1.noarch perl-srpm-macros-1-56.fc41.noarch pkgconf-2.3.0-1.fc41.i686 pkgconf-m4-2.3.0-1.fc41.noarch pkgconf-pkg-config-2.3.0-1.fc41.i686 popt-1.19-7.fc41.i686 publicsuffix-list-dafsa-20240107-4.fc41.noarch pyproject-srpm-macros-1.15.0-1.fc41.noarch python-srpm-macros-3.13-3.fc41.noarch qt5-srpm-macros-5.15.15-1.fc41.noarch qt6-srpm-macros-6.7.2-3.fc41.noarch readline-8.2-10.fc41.i686 redhat-rpm-config-293-1.fc41.noarch rpm-4.19.94-1.fc41.i686 rpm-build-4.19.94-1.fc41.i686 rpm-build-libs-4.19.94-1.fc41.i686 rpm-libs-4.19.94-1.fc41.i686 rpm-sequoia-1.7.0-2.fc41.i686 rust-srpm-macros-26.3-3.fc41.noarch sed-4.9-3.fc41.i686 setup-2.15.0-5.fc41.noarch shadow-utils-4.15.1-11.fc41.i686 sqlite-libs-3.46.1-1.fc41.i686 systemd-libs-256.6-1.fc41.i686 tar-1.35-4.fc41.i686 unzip-6.0-64.fc41.i686 util-linux-2.40.2-4.fc41.i686 util-linux-core-2.40.2-4.fc41.i686 which-2.21-42.fc41.i686 xxhash-libs-0.8.2-4.fc41.i686 xz-5.6.2-2.fc41.i686 xz-libs-5.6.2-2.fc41.i686 zig-srpm-macros-1-3.fc41.noarch zip-3.0-41.fc41.i686 zlib-ng-compat-2.1.7-3.fc41.i686 zstd-1.5.6-2.fc41.i686 Start: buildsrpm Start: rpmbuild -bs Building target platforms: i686 Building for target i686 setting SOURCE_DATE_EPOCH=1721433600 Wrote: /builddir/build/SRPMS/setools-4.5.1-4.fc41.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-41-i686-1728385730.814241/root/var/log/dnf5.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-z5sjtlih/setools/setools.spec) Config(child) 0 minutes 14 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/setools-4.5.1-4.fc41.src.rpm) Config(fedora-41-i686) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-i686-bootstrap-1728385730.814241/root. INFO: reusing tmpfs at /var/lib/mock/fedora-41-i686-bootstrap-1728385730.814241/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-i686-1728385730.814241/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.94-1.fc41.x86_64 rpm-sequoia-1.7.0-2.fc41.x86_64 dnf5-5.2.6.2-1.fc41.x86_64 dnf5-plugins-5.2.6.2-1.fc41.x86_64 Finish: chroot init Start: build phase for setools-4.5.1-4.fc41.src.rpm Start: build setup for setools-4.5.1-4.fc41.src.rpm Building target platforms: i686 Building for target i686 setting SOURCE_DATE_EPOCH=1721433600 Wrote: /builddir/build/SRPMS/setools-4.5.1-4.fc41.src.rpm Updating and loading repositories: local 100% | 233.0 KiB/s | 3.5 KiB | 00m00s Copr repository 100% | 153.1 KiB/s | 1.5 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: bison i686 3.8.2-9.fc41 local 3.5 MiB flex i686 2.6.4-18.fc41 local 787.3 KiB gcc i686 14.2.1-3.fc41 local 101.9 MiB git-core i686 2.46.2-1.fc41 local 23.2 MiB glibc-devel i686 2.40-3.fc41 local 29.0 KiB libselinux-devel i686 3.7-5.fc41 local 126.4 KiB libsepol-devel i686 3.7-2.fc41 local 120.3 KiB libsepol-static i686 3.7-2.fc41 local 1.4 MiB python3-cython i686 3.0.11-1.fc41 local 18.6 MiB python3-devel i686 3.13.0~rc2-3.fc41 local 1.8 MiB python3-setuptools noarch 69.2.0-8.fc41 local 7.2 MiB swig i686 4.3.0-1.fc41 copr_base 6.3 MiB Installing dependencies: annobin-docs noarch 12.69-1.fc41 local 97.7 KiB annobin-plugin-gcc i686 12.69-1.fc41 local 984.1 KiB cpp i686 14.2.1-3.fc41 local 35.6 MiB expat i686 2.6.3-1.fc41 local 294.0 KiB gcc-plugin-annobin i686 14.2.1-3.fc41 local 55.8 KiB glibc-headers-x86 noarch 2.40-3.fc41 local 2.2 MiB kernel-headers i686 6.11.0-63.fc41 local 6.4 MiB less i686 661-2.fc41 local 415.6 KiB libasan i686 14.2.1-3.fc41 local 1.7 MiB libatomic i686 14.2.1-3.fc41 local 27.5 KiB libb2 i686 0.98.1-12.fc41 local 53.4 KiB libcbor i686 0.11.0-2.fc41 local 77.1 KiB libedit i686 3.1-53.20240808cvs.fc41 local 243.4 KiB libfido2 i686 1.15.0-2.fc41 local 245.6 KiB libmpc i686 1.3.1-6.fc41 local 168.0 KiB libubsan i686 14.2.1-3.fc41 local 538.6 KiB libxcrypt-devel i686 4.4.36-7.fc41 local 30.3 KiB m4 i686 1.4.19-10.fc41 local 596.2 KiB make i686 1:4.4.1-8.fc41 local 1.8 MiB mpdecimal i686 2.5.1-16.fc41 local 204.1 KiB openssh i686 9.8p1-3.fc41.1 local 1.8 MiB openssh-clients i686 9.8p1-3.fc41.1 local 2.6 MiB pcre2-devel i686 10.44-1.fc41.1 local 2.0 MiB pcre2-utf16 i686 10.44-1.fc41.1 local 593.4 KiB pcre2-utf32 i686 10.44-1.fc41.1 local 561.3 KiB pyproject-rpm-macros noarch 1.15.0-1.fc41 local 109.0 KiB python-pip-wheel noarch 24.2-1.fc41 local 1.2 MiB python-rpm-macros noarch 3.13-3.fc41 local 22.1 KiB python3 i686 3.13.0~rc2-3.fc41 local 31.0 KiB python3-libs i686 3.13.0~rc2-3.fc41 local 40.0 MiB python3-packaging noarch 24.1-2.fc41 local 422.3 KiB python3-rpm-generators noarch 14-11.fc41 local 81.7 KiB python3-rpm-macros noarch 3.13-3.fc41 local 6.4 KiB tzdata noarch 2024a-9.fc41 local 1.7 MiB Transaction Summary: Installing: 46 packages Total size of inbound packages is 81 MiB. Need to download 81 MiB. After this operation, 268 MiB extra will be used (install 268 MiB, remove 0 B). [ 1/46] bison-0:3.8.2-9.fc41.i686 100% | 33.2 MiB/s | 986.3 KiB | 00m00s [ 2/46] flex-0:2.6.4-18.fc41.i686 100% | 9.6 MiB/s | 284.9 KiB | 00m00s [ 3/46] glibc-devel-0:2.40-3.fc41.i686 100% | 8.7 MiB/s | 133.6 KiB | 00m00s [ 4/46] libselinux-devel-0:3.7-5.fc41.i 100% | 8.7 MiB/s | 115.5 KiB | 00m00s [ 5/46] git-core-0:2.46.2-1.fc41.i686 100% | 133.9 MiB/s | 5.0 MiB | 00m00s [ 6/46] libsepol-devel-0:3.7-2.fc41.i68 100% | 4.3 MiB/s | 40.0 KiB | 00m00s [ 7/46] python3-cython-0:3.0.11-1.fc41. 100% | 100.9 MiB/s | 3.8 MiB | 00m00s [ 8/46] libsepol-static-0:3.7-2.fc41.i6 100% | 10.3 MiB/s | 420.4 KiB | 00m00s [ 9/46] python3-setuptools-0:69.2.0-8.f 100% | 120.8 MiB/s | 1.4 MiB | 00m00s [10/46] python3-devel-0:3.13.0~rc2-3.fc 100% | 24.9 MiB/s | 357.2 KiB | 00m00s [11/46] m4-0:1.4.19-10.fc41.i686 100% | 32.9 MiB/s | 303.4 KiB | 00m00s [12/46] swig-0:4.3.0-1.fc41.i686 100% | 93.6 MiB/s | 1.6 MiB | 00m00s [13/46] libasan-0:14.2.1-3.fc41.i686 100% | 52.1 MiB/s | 533.1 KiB | 00m00s [14/46] libatomic-0:14.2.1-3.fc41.i686 100% | 6.5 MiB/s | 40.1 KiB | 00m00s [15/46] libmpc-0:1.3.1-6.fc41.i686 100% | 10.8 MiB/s | 77.7 KiB | 00m00s [16/46] libubsan-0:14.2.1-3.fc41.i686 100% | 26.9 MiB/s | 248.2 KiB | 00m00s [17/46] gcc-0:14.2.1-3.fc41.i686 100% | 182.7 MiB/s | 36.7 MiB | 00m00s [18/46] make-1:4.4.1-8.fc41.i686 100% | 18.0 MiB/s | 589.1 KiB | 00m00s [19/46] expat-0:2.6.3-1.fc41.i686 100% | 16.5 MiB/s | 118.5 KiB | 00m00s [20/46] less-0:661-2.fc41.i686 100% | 23.8 MiB/s | 195.2 KiB | 00m00s [21/46] cpp-0:14.2.1-3.fc41.i686 100% | 125.1 MiB/s | 12.0 MiB | 00m00s [22/46] openssh-clients-0:9.8p1-3.fc41. 100% | 39.0 MiB/s | 759.4 KiB | 00m00s [23/46] glibc-headers-x86-0:2.40-3.fc41 100% | 36.2 MiB/s | 555.5 KiB | 00m00s [24/46] libxcrypt-devel-0:4.4.36-7.fc41 100% | 9.4 MiB/s | 28.8 KiB | 00m00s [25/46] pcre2-devel-0:10.44-1.fc41.1.i6 100% | 79.6 MiB/s | 489.3 KiB | 00m00s [26/46] python3-0:3.13.0~rc2-3.fc41.i68 100% | 3.9 MiB/s | 27.6 KiB | 00m00s [27/46] kernel-headers-0:6.11.0-63.fc41 100% | 98.1 MiB/s | 1.5 MiB | 00m00s [28/46] libedit-0:3.1-53.20240808cvs.fc 100% | 21.4 MiB/s | 109.8 KiB | 00m00s [29/46] libfido2-0:1.15.0-2.fc41.i686 100% | 14.7 MiB/s | 105.5 KiB | 00m00s [30/46] openssh-0:9.8p1-3.fc41.1.i686 100% | 51.2 MiB/s | 419.7 KiB | 00m00s [31/46] pcre2-utf16-0:10.44-1.fc41.1.i6 100% | 27.1 MiB/s | 221.7 KiB | 00m00s [32/46] libb2-0:0.98.1-12.fc41.i686 100% | 4.7 MiB/s | 28.8 KiB | 00m00s [33/46] pcre2-utf32-0:10.44-1.fc41.1.i6 100% | 14.6 MiB/s | 209.6 KiB | 00m00s [34/46] mpdecimal-0:2.5.1-16.fc41.i686 100% | 17.9 MiB/s | 91.9 KiB | 00m00s [35/46] tzdata-0:2024a-9.fc41.noarch 100% | 70.1 MiB/s | 430.6 KiB | 00m00s [36/46] python-pip-wheel-0:24.2-1.fc41. 100% | 100.1 MiB/s | 1.2 MiB | 00m00s [37/46] libcbor-0:0.11.0-2.fc41.i686 100% | 5.9 MiB/s | 36.4 KiB | 00m00s [38/46] gcc-plugin-annobin-0:14.2.1-3.f 100% | 13.5 MiB/s | 55.4 KiB | 00m00s [39/46] annobin-plugin-gcc-0:12.69-1.fc 100% | 86.3 MiB/s | 971.6 KiB | 00m00s [40/46] annobin-docs-0:12.69-1.fc41.noa 100% | 17.9 MiB/s | 91.8 KiB | 00m00s [41/46] python-rpm-macros-0:3.13-3.fc41 100% | 5.8 MiB/s | 17.7 KiB | 00m00s [42/46] python3-libs-0:3.13.0~rc2-3.fc4 100% | 129.3 MiB/s | 8.9 MiB | 00m00s [43/46] pyproject-rpm-macros-0:1.15.0-1 100% | 3.5 MiB/s | 43.5 KiB | 00m00s [44/46] python3-rpm-generators-0:14-11. 100% | 4.1 MiB/s | 29.3 KiB | 00m00s [45/46] python3-rpm-macros-0:3.13-3.fc4 100% | 4.1 MiB/s | 12.4 KiB | 00m00s [46/46] python3-packaging-0:24.1-2.fc41 100% | 28.4 MiB/s | 116.2 KiB | 00m00s -------------------------------------------------------------------------------- [46/46] Total 100% | 261.2 MiB/s | 81.2 MiB | 00m00s Running transaction [ 1/48] Verify package files 100% | 211.0 B/s | 46.0 B | 00m00s [ 2/48] Prepare transaction 100% | 1.3 KiB/s | 46.0 B | 00m00s [ 3/48] Installing python-rpm-macros-0: 100% | 0.0 B/s | 22.8 KiB | 00m00s [ 4/48] Installing python3-rpm-macros-0 100% | 0.0 B/s | 6.7 KiB | 00m00s [ 5/48] Installing libsepol-devel-0:3.7 100% | 124.8 MiB/s | 127.8 KiB | 00m00s [ 6/48] Installing expat-0:2.6.3-1.fc41 100% | 289.2 MiB/s | 296.1 KiB | 00m00s [ 7/48] Installing libmpc-0:1.3.1-6.fc4 100% | 165.6 MiB/s | 169.6 KiB | 00m00s [ 8/48] Installing m4-0:1.4.19-10.fc41. 100% | 294.2 MiB/s | 602.5 KiB | 00m00s [ 9/48] Installing pyproject-rpm-macros 100% | 0.0 B/s | 111.0 KiB | 00m00s [10/48] Installing annobin-docs-0:12.69 100% | 48.2 MiB/s | 98.8 KiB | 00m00s [11/48] Installing tzdata-0:2024a-9.fc4 100% | 77.6 MiB/s | 1.9 MiB | 00m00s [12/48] Installing python-pip-wheel-0:2 100% | 413.9 MiB/s | 1.2 MiB | 00m00s [13/48] Installing kernel-headers-0:6.1 100% | 233.7 MiB/s | 6.5 MiB | 00m00s [14/48] Installing glibc-headers-x86-0: 100% | 228.6 MiB/s | 2.3 MiB | 00m00s [15/48] Installing libxcrypt-devel-0:4. 100% | 31.8 MiB/s | 32.6 KiB | 00m00s [16/48] Installing glibc-devel-0:2.40-3 100% | 31.4 MiB/s | 32.2 KiB | 00m00s [17/48] Installing cpp-0:14.2.1-3.fc41. 100% | 445.0 MiB/s | 35.6 MiB | 00m00s [18/48] Installing libcbor-0:0.11.0-2.f 100% | 0.0 B/s | 78.5 KiB | 00m00s [19/48] Installing libfido2-0:1.15.0-2. 100% | 241.3 MiB/s | 247.1 KiB | 00m00s [20/48] Installing mpdecimal-0:2.5.1-16 100% | 200.4 MiB/s | 205.2 KiB | 00m00s [21/48] Installing libb2-0:0.98.1-12.fc 100% | 17.7 MiB/s | 54.5 KiB | 00m00s [22/48] Installing python3-libs-0:3.13. 100% | 404.1 MiB/s | 40.4 MiB | 00m00s [23/48] Installing python3-0:3.13.0~rc2 100% | 0.0 B/s | 32.7 KiB | 00m00s [24/48] Installing python3-packaging-0: 100% | 211.5 MiB/s | 433.2 KiB | 00m00s [25/48] Installing python3-rpm-generato 100% | 81.0 MiB/s | 82.9 KiB | 00m00s [26/48] Installing pcre2-utf32-0:10.44- 100% | 549.0 MiB/s | 562.1 KiB | 00m00s [27/48] Installing pcre2-utf16-0:10.44- 100% | 290.1 MiB/s | 594.2 KiB | 00m00s [28/48] Installing pcre2-devel-0:10.44- 100% | 332.5 MiB/s | 2.0 MiB | 00m00s [29/48] Installing openssh-0:9.8p1-3.fc 100% | 446.2 MiB/s | 1.8 MiB | 00m00s [30/48] Installing libedit-0:3.1-53.202 100% | 239.4 MiB/s | 245.1 KiB | 00m00s [31/48] Installing openssh-clients-0:9. 100% | 262.9 MiB/s | 2.6 MiB | 00m00s [32/48] Installing less-0:661-2.fc41.i6 100% | 204.5 MiB/s | 418.9 KiB | 00m00s [33/48] Installing make-1:4.4.1-8.fc41. 100% | 363.3 MiB/s | 1.8 MiB | 00m00s [34/48] Installing libubsan-0:14.2.1-3. 100% | 526.8 MiB/s | 539.4 KiB | 00m00s [35/48] Installing libatomic-0:14.2.1-3 100% | 0.0 B/s | 28.4 KiB | 00m00s [36/48] Installing libasan-0:14.2.1-3.f 100% | 426.9 MiB/s | 1.7 MiB | 00m00s [37/48] Installing libselinux-devel-0:3 100% | 52.5 MiB/s | 161.2 KiB | 00m00s [38/48] Installing python3-devel-0:3.13 100% | 226.8 MiB/s | 1.8 MiB | 00m00s [39/48] Installing python3-setuptools-0 100% | 318.7 MiB/s | 7.3 MiB | 00m00s [40/48] Installing libsepol-static-0:3. 100% | 458.7 MiB/s | 1.4 MiB | 00m00s [41/48] Installing gcc-0:14.2.1-3.fc41. 100% | 483.3 MiB/s | 102.0 MiB | 00m00s [42/48] Installing annobin-plugin-gcc-0 100% | 87.5 MiB/s | 985.7 KiB | 00m00s [43/48] Installing gcc-plugin-annobin-0 100% | 5.1 MiB/s | 57.3 KiB | 00m00s [44/48] Installing git-core-0:2.46.2-1. 100% | 515.3 MiB/s | 23.2 MiB | 00m00s [45/48] Installing python3-cython-0:3.0 100% | 424.9 MiB/s | 18.7 MiB | 00m00s [46/48] Installing bison-0:3.8.2-9.fc41 100% | 393.4 MiB/s | 3.5 MiB | 00m00s [47/48] Installing flex-0:2.6.4-18.fc41 100% | 193.7 MiB/s | 793.3 KiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [48/48] Installing swig-0:4.3.0-1.fc41. 100% | 42.6 MiB/s | 6.5 MiB | 00m00s Warning: skipped PGP checks for 46 packages from repositories: copr_base, local Complete! Finish: build setup for setools-4.5.1-4.fc41.src.rpm Start: rpmbuild setools-4.5.1-4.fc41.src.rpm Building target platforms: i686 Building for target i686 setting SOURCE_DATE_EPOCH=1721433600 Executing(%mkbuilddir): /bin/sh -e /var/tmp/rpm-tmp.CffAK8 + umask 022 + cd /builddir/build/BUILD/setools-4.5.1-build + test -d /builddir/build/BUILD/setools-4.5.1-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /builddir/build/BUILD/setools-4.5.1-build + /usr/bin/rm -rf /builddir/build/BUILD/setools-4.5.1-build + /usr/bin/mkdir -p /builddir/build/BUILD/setools-4.5.1-build + /usr/bin/mkdir -p /builddir/build/BUILD/setools-4.5.1-build/SPECPARTS + RPM_EC=0 ++ jobs -p + exit 0 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.uMO2e4 + umask 022 + cd /builddir/build/BUILD/setools-4.5.1-build + cd /builddir/build/BUILD/setools-4.5.1-build + rm -rf setools-4.5.1 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/4.5.1.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd setools-4.5.1 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/git init -q + /usr/bin/git config user.name rpm-build + /usr/bin/git config user.email '' + /usr/bin/git config gc.auto 0 + /usr/bin/git add --force . + GIT_COMMITTER_DATE=@1721433600 + GIT_AUTHOR_DATE=@1721433600 + /usr/bin/git commit -q --allow-empty -a --author 'rpm-build ' -m 'setools-4.5.1 base' + /usr/bin/git checkout --track -b rpm-build Switched to a new branch 'rpm-build' branch 'rpm-build' set up to track 'master'. + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.nPJ6fY + umask 022 + cd /builddir/build/BUILD/setools-4.5.1-build + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd setools-4.5.1 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + /usr/bin/python3 setup.py build '--executable=/usr/bin/python3 -sP' Compiling setools/policyrep.pyx because it changed. [1/1] Cythonizing setools/policyrep.pyx /usr/lib/python3.13/site-packages/setuptools/__init__.py:81: _DeprecatedInstaller: setuptools.installer and fetch_build_eggs are deprecated. !! ******************************************************************************** Requirements should be satisfied by a PEP 517 installer. If you are using pip, you can try `pip install --use-pep517`. ******************************************************************************** !! dist.fetch_build_eggs(dist.setup_requires) WARNING: The wheel package is not available. running build running build_py creating build creating build/lib.linux-i686-cpython-313 creating build/lib.linux-i686-cpython-313/setools copying setools/util.py -> build/lib.linux-i686-cpython-313/setools copying setools/userquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/typequery.py -> build/lib.linux-i686-cpython-313/setools copying setools/typeattrquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/terulequery.py -> build/lib.linux-i686-cpython-313/setools copying setools/sensitivityquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/rolequery.py -> build/lib.linux-i686-cpython-313/setools copying setools/rbacrulequery.py -> build/lib.linux-i686-cpython-313/setools copying setools/query.py -> build/lib.linux-i686-cpython-313/setools copying setools/portconquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/polcapquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/pirqconquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/permmap.py -> build/lib.linux-i686-cpython-313/setools copying setools/pcideviceconquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/objclassquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/nodeconquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/netifconquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/mlsrulequery.py -> build/lib.linux-i686-cpython-313/setools copying setools/mixins.py -> build/lib.linux-i686-cpython-313/setools copying setools/ioportconquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/iomemconquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/initsidquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/infoflow.py -> build/lib.linux-i686-cpython-313/setools copying setools/ibpkeyconquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/ibendportconquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/genfsconquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/fsusequery.py -> build/lib.linux-i686-cpython-313/setools copying setools/exception.py -> build/lib.linux-i686-cpython-313/setools copying setools/dta.py -> build/lib.linux-i686-cpython-313/setools copying setools/devicetreeconquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/descriptors.py -> build/lib.linux-i686-cpython-313/setools copying setools/defaultquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/constraintquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/commonquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/categoryquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/boundsquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/boolquery.py -> build/lib.linux-i686-cpython-313/setools copying setools/__init__.py -> build/lib.linux-i686-cpython-313/setools creating build/lib.linux-i686-cpython-313/setools/checker copying setools/checker/util.py -> build/lib.linux-i686-cpython-313/setools/checker copying setools/checker/roexec.py -> build/lib.linux-i686-cpython-313/setools/checker copying setools/checker/globalkeys.py -> build/lib.linux-i686-cpython-313/setools/checker copying setools/checker/emptyattr.py -> build/lib.linux-i686-cpython-313/setools/checker copying setools/checker/descriptors.py -> build/lib.linux-i686-cpython-313/setools/checker copying setools/checker/checkermodule.py -> build/lib.linux-i686-cpython-313/setools/checker copying setools/checker/checker.py -> build/lib.linux-i686-cpython-313/setools/checker copying setools/checker/assertte.py -> build/lib.linux-i686-cpython-313/setools/checker copying setools/checker/assertrbac.py -> build/lib.linux-i686-cpython-313/setools/checker copying setools/checker/__init__.py -> build/lib.linux-i686-cpython-313/setools/checker creating build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/users.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/typing.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/types.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/typeattr.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/terules.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/roles.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/rbacrules.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/properties.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/portcon.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/polcap.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/objclass.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/nodecon.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/netifcon.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/mlsrules.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/mls.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/initsid.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/ibpkeycon.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/ibendportcon.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/genfscon.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/fsuse.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/difference.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/descriptors.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/default.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/context.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/constraints.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/conditional.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/commons.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/bounds.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/bool.py -> build/lib.linux-i686-cpython-313/setools/diff copying setools/diff/__init__.py -> build/lib.linux-i686-cpython-313/setools/diff creating build/lib.linux-i686-cpython-313/setoolsgui copying setoolsgui/config.py -> build/lib.linux-i686-cpython-313/setoolsgui copying setoolsgui/apol.py -> build/lib.linux-i686-cpython-313/setoolsgui copying setoolsgui/__init__.py -> build/lib.linux-i686-cpython-313/setoolsgui creating build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/util.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/userquery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/typequery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/typeattrquery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/terulequery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/tab.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/summary.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/sensitivityquery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/rolequery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/rbacrulequery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/queryupdater.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/portconquery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/permmap.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/objclassquery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/nodeconquery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/netifconquery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/mlsrulequery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/initsidquery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/infoflow.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/ibpkeyconquery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/ibendportconquery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/helpdialog.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/genfsconquery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/fsusequery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/excludetypes.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/exception.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/dta.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/defaultquery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/constraintquery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/commonquery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/categoryquery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/boundsquery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/boolquery.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/__init__.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets creating build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/user.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/typeattr.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/type.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/teruletype.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/role.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/rbacruletype.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/ranged.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/radioenum.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/permission.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/objclass.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/name.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/mlsruletype.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/mlslevelrange.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/mls.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/list.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/ipports.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/ipnetwork.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/infiniband.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/fsuseruletype.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/defaultvalue.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/defaultruletype.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/criteria.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/context.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/constraintype.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/common.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/comboenum.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/combobox.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/checkboxset.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/boundsruletype.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/boolean.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria copying setoolsgui/widgets/criteria/__init__.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria creating build/lib.linux-i686-cpython-313/setoolsgui/widgets/details copying setoolsgui/widgets/details/util.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/details copying setoolsgui/widgets/details/user.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/details copying setoolsgui/widgets/details/typeattr.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/details copying setoolsgui/widgets/details/type.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/details copying setoolsgui/widgets/details/role.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/details copying setoolsgui/widgets/details/objclass.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/details copying setoolsgui/widgets/details/context.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/details copying setoolsgui/widgets/details/common.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/details copying setoolsgui/widgets/details/boolean.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/details copying setoolsgui/widgets/details/__init__.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/details creating build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/user.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/typing.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/typeattr.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/type.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/terule.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/table.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/role.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/rbacrule.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/portcon.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/objclass.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/nodecon.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/netifcon.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/modelroles.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/mlsrule.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/mls.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/initsid.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/ibpkeycon.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/ibendportcon.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/genfscon.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/fsuse.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/default.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/constraint.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/common.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/bounds.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/boolean.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models copying setoolsgui/widgets/models/__init__.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/models creating build/lib.linux-i686-cpython-313/setoolsgui/widgets/views copying setoolsgui/widgets/views/treewidget.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/views copying setoolsgui/widgets/views/tableview.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/views copying setoolsgui/widgets/views/listview.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/views copying setoolsgui/widgets/views/__init__.py -> build/lib.linux-i686-cpython-313/setoolsgui/widgets/views copying setools/policyrep.pyi -> build/lib.linux-i686-cpython-313/setools copying setools/py.typed -> build/lib.linux-i686-cpython-313/setools copying setools/perm_map -> build/lib.linux-i686-cpython-313/setools copying setoolsgui/apol.css -> build/lib.linux-i686-cpython-313/setoolsgui copying setoolsgui/apol.html -> build/lib.linux-i686-cpython-313/setoolsgui copying setoolsgui/widgets/infoflow.html -> build/lib.linux-i686-cpython-313/setoolsgui/widgets copying setoolsgui/widgets/dta.html -> build/lib.linux-i686-cpython-313/setoolsgui/widgets running build_ext building 'setools.policyrep' extension creating build/temp.linux-i686-cpython-313 creating build/temp.linux-i686-cpython-313/setools gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fexceptions -fexceptions -O3 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -I/usr/include/python3.13 -c setools/policyrep.c -o build/temp.linux-i686-cpython-313/setools/policyrep.o -Wextra -Waggregate-return -Wfloat-equal -Wformat -Wformat=2 -Winit-self -Wmissing-format-attribute -Wmissing-include-dirs -Wnested-externs -Wold-style-definition -Wpointer-arith -Wstrict-prototypes -Wunknown-pragmas -Wwrite-strings -fno-exceptions setools/policyrep.c: In function ‘__pyx_f_7setools_9policyrep_sepol_logging_callback’: setools/policyrep.c:19626:3: warning: function ‘__pyx_f_7setools_9policyrep_sepol_logging_callback’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] 19626 | __pyx_t_1 = (vasprintf((&__pyx_v_msg), __pyx_v_fmt, __pyx_v_args) < 0); | ^~~~~~~~~ gcc -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection build/temp.linux-i686-cpython-313/setools/policyrep.o -L. -L/usr/lib64 -L/usr/lib -L/usr/local/lib -L/usr/lib -lselinux -lsepol -o build/lib.linux-i686-cpython-313/setools/policyrep.cpython-313-i386-linux-gnu.so running build_scripts creating build/scripts-3.13 copying and adjusting apol -> build/scripts-3.13 copying and adjusting sediff -> build/scripts-3.13 copying and adjusting seinfo -> build/scripts-3.13 copying and adjusting seinfoflow -> build/scripts-3.13 copying and adjusting sesearch -> build/scripts-3.13 copying and adjusting sedta -> build/scripts-3.13 copying and adjusting sechecker -> build/scripts-3.13 changing mode of build/scripts-3.13/apol from 644 to 755 changing mode of build/scripts-3.13/sediff from 644 to 755 changing mode of build/scripts-3.13/seinfo from 644 to 755 changing mode of build/scripts-3.13/seinfoflow from 644 to 755 changing mode of build/scripts-3.13/sesearch from 644 to 755 changing mode of build/scripts-3.13/sedta from 644 to 755 changing mode of build/scripts-3.13/sechecker from 644 to 755 + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.ZkXl9k + umask 022 + cd /builddir/build/BUILD/setools-4.5.1-build + '[' /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT '!=' / ']' + rm -rf /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT ++ dirname /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT + mkdir -p /builddir/build/BUILD/setools-4.5.1-build + mkdir /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd setools-4.5.1 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + /usr/bin/python3 setup.py install -O1 --skip-build --root /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT --prefix /usr /usr/lib/python3.13/site-packages/setuptools/__init__.py:81: _DeprecatedInstaller: setuptools.installer and fetch_build_eggs are deprecated. !! ******************************************************************************** Requirements should be satisfied by a PEP 517 installer. If you are using pip, you can try `pip install --use-pep517`. ******************************************************************************** !! dist.fetch_build_eggs(dist.setup_requires) WARNING: The wheel package is not available. running install /usr/lib/python3.13/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running install_lib creating /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr creating /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib creating /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13 creating /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages creating /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui copying build/lib.linux-i686-cpython-313/setoolsgui/apol.html -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui copying build/lib.linux-i686-cpython-313/setoolsgui/apol.css -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui creating /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/dta.html -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/infoflow.html -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets creating /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/views copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/views/__init__.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/views copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/views/listview.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/views copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/views/tableview.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/views copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/views/treewidget.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/views creating /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/__init__.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/boolean.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/bounds.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/common.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/constraint.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/default.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/fsuse.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/genfscon.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/ibendportcon.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/ibpkeycon.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/initsid.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/mls.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/mlsrule.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/modelroles.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/netifcon.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/nodecon.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/objclass.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/portcon.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/rbacrule.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/role.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/table.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/terule.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/type.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/typeattr.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/typing.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/models/user.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models creating /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/details/__init__.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/details/boolean.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/details/common.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/details/context.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/details/objclass.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/details/role.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/details/type.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/details/typeattr.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/details/user.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/details/util.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details creating /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/__init__.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/boolean.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/boundsruletype.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/checkboxset.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/combobox.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/comboenum.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/common.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/constraintype.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/context.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/criteria.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/defaultruletype.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/defaultvalue.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/fsuseruletype.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/infiniband.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/ipnetwork.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/ipports.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/list.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/mls.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/mlslevelrange.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/mlsruletype.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/name.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/objclass.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/permission.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/radioenum.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/ranged.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/rbacruletype.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/role.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/teruletype.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/type.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/typeattr.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/criteria/user.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/__init__.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/boolquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/boundsquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/categoryquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/commonquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/constraintquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/defaultquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/dta.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/exception.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/excludetypes.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/fsusequery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/genfsconquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/helpdialog.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/ibendportconquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/ibpkeyconquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/infoflow.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/initsidquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/mlsrulequery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/netifconquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/nodeconquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/objclassquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/permmap.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/portconquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/queryupdater.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/rbacrulequery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/rolequery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/sensitivityquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/summary.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/tab.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/terulequery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/typeattrquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/typequery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/userquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/widgets/util.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets copying build/lib.linux-i686-cpython-313/setoolsgui/__init__.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui copying build/lib.linux-i686-cpython-313/setoolsgui/apol.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui copying build/lib.linux-i686-cpython-313/setoolsgui/config.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui creating /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/policyrep.cpython-313-i386-linux-gnu.so -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/perm_map -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/py.typed -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/policyrep.pyi -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools creating /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/__init__.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/bool.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/bounds.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/commons.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/conditional.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/constraints.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/context.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/default.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/descriptors.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/difference.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/fsuse.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/genfscon.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/ibendportcon.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/ibpkeycon.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/initsid.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/mls.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/mlsrules.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/netifcon.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/nodecon.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/objclass.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/polcap.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/portcon.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/properties.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/rbacrules.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/roles.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/terules.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/typeattr.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/types.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/typing.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff copying build/lib.linux-i686-cpython-313/setools/diff/users.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff creating /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker copying build/lib.linux-i686-cpython-313/setools/checker/__init__.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker copying build/lib.linux-i686-cpython-313/setools/checker/assertrbac.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker copying build/lib.linux-i686-cpython-313/setools/checker/assertte.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker copying build/lib.linux-i686-cpython-313/setools/checker/checker.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker copying build/lib.linux-i686-cpython-313/setools/checker/checkermodule.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker copying build/lib.linux-i686-cpython-313/setools/checker/descriptors.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker copying build/lib.linux-i686-cpython-313/setools/checker/emptyattr.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker copying build/lib.linux-i686-cpython-313/setools/checker/globalkeys.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker copying build/lib.linux-i686-cpython-313/setools/checker/roexec.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker copying build/lib.linux-i686-cpython-313/setools/checker/util.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker copying build/lib.linux-i686-cpython-313/setools/__init__.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/boolquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/boundsquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/categoryquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/commonquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/constraintquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/defaultquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/descriptors.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/devicetreeconquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/dta.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/exception.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/fsusequery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/genfsconquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/ibendportconquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/ibpkeyconquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/infoflow.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/initsidquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/iomemconquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/ioportconquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/mixins.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/mlsrulequery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/netifconquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/nodeconquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/objclassquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/pcideviceconquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/permmap.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/pirqconquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/polcapquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/portconquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/query.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/rbacrulequery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/rolequery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/sensitivityquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/terulequery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/typeattrquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/typequery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/userquery.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools copying build/lib.linux-i686-cpython-313/setools/util.py -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/views/__init__.py to __init__.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/views/listview.py to listview.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/views/tableview.py to tableview.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/views/treewidget.py to treewidget.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__init__.py to __init__.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/boolean.py to boolean.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/bounds.py to bounds.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/common.py to common.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/constraint.py to constraint.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/default.py to default.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/fsuse.py to fsuse.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/genfscon.py to genfscon.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/ibendportcon.py to ibendportcon.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/ibpkeycon.py to ibpkeycon.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/initsid.py to initsid.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/mls.py to mls.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/mlsrule.py to mlsrule.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/modelroles.py to modelroles.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/netifcon.py to netifcon.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/nodecon.py to nodecon.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/objclass.py to objclass.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/portcon.py to portcon.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/rbacrule.py to rbacrule.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/role.py to role.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/table.py to table.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/terule.py to terule.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/type.py to type.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/typeattr.py to typeattr.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/typing.py to typing.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/user.py to user.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details/__init__.py to __init__.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details/boolean.py to boolean.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details/common.py to common.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details/context.py to context.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details/objclass.py to objclass.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details/role.py to role.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details/type.py to type.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details/typeattr.py to typeattr.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details/user.py to user.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details/util.py to util.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__init__.py to __init__.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/boolean.py to boolean.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/boundsruletype.py to boundsruletype.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/checkboxset.py to checkboxset.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/combobox.py to combobox.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/comboenum.py to comboenum.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/common.py to common.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/constraintype.py to constraintype.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/context.py to context.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/criteria.py to criteria.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/defaultruletype.py to defaultruletype.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/defaultvalue.py to defaultvalue.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/fsuseruletype.py to fsuseruletype.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/infiniband.py to infiniband.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/ipnetwork.py to ipnetwork.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/ipports.py to ipports.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/list.py to list.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/mls.py to mls.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/mlslevelrange.py to mlslevelrange.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/mlsruletype.py to mlsruletype.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/name.py to name.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/objclass.py to objclass.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/permission.py to permission.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/radioenum.py to radioenum.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/ranged.py to ranged.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/rbacruletype.py to rbacruletype.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/role.py to role.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/teruletype.py to teruletype.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/type.py to type.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/typeattr.py to typeattr.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/user.py to user.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__init__.py to __init__.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/boolquery.py to boolquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/boundsquery.py to boundsquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/categoryquery.py to categoryquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/commonquery.py to commonquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/constraintquery.py to constraintquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/defaultquery.py to defaultquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/dta.py to dta.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/exception.py to exception.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/excludetypes.py to excludetypes.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/fsusequery.py to fsusequery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/genfsconquery.py to genfsconquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/helpdialog.py to helpdialog.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/ibendportconquery.py to ibendportconquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/ibpkeyconquery.py to ibpkeyconquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/infoflow.py to infoflow.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/initsidquery.py to initsidquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/mlsrulequery.py to mlsrulequery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/netifconquery.py to netifconquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/nodeconquery.py to nodeconquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/objclassquery.py to objclassquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/permmap.py to permmap.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/portconquery.py to portconquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/queryupdater.py to queryupdater.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/rbacrulequery.py to rbacrulequery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/rolequery.py to rolequery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/sensitivityquery.py to sensitivityquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/summary.py to summary.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/tab.py to tab.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/terulequery.py to terulequery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/typeattrquery.py to typeattrquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/typequery.py to typequery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/userquery.py to userquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/util.py to util.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/__init__.py to __init__.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/apol.py to apol.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/config.py to config.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__init__.py to __init__.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/bool.py to bool.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/bounds.py to bounds.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/commons.py to commons.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/conditional.py to conditional.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/constraints.py to constraints.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/context.py to context.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/default.py to default.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/descriptors.py to descriptors.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/difference.py to difference.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/fsuse.py to fsuse.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/genfscon.py to genfscon.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/ibendportcon.py to ibendportcon.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/ibpkeycon.py to ibpkeycon.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/initsid.py to initsid.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/mls.py to mls.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/mlsrules.py to mlsrules.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/netifcon.py to netifcon.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/nodecon.py to nodecon.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/objclass.py to objclass.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/polcap.py to polcap.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/portcon.py to portcon.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/properties.py to properties.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/rbacrules.py to rbacrules.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/roles.py to roles.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/terules.py to terules.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/typeattr.py to typeattr.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/types.py to types.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/typing.py to typing.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/users.py to users.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/__init__.py to __init__.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/assertrbac.py to assertrbac.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/assertte.py to assertte.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/checker.py to checker.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/checkermodule.py to checkermodule.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/descriptors.py to descriptors.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/emptyattr.py to emptyattr.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/globalkeys.py to globalkeys.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/roexec.py to roexec.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/util.py to util.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__init__.py to __init__.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/boolquery.py to boolquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/boundsquery.py to boundsquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/categoryquery.py to categoryquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/commonquery.py to commonquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/constraintquery.py to constraintquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/defaultquery.py to defaultquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/descriptors.py to descriptors.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/devicetreeconquery.py to devicetreeconquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/dta.py to dta.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/exception.py to exception.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/fsusequery.py to fsusequery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/genfsconquery.py to genfsconquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/ibendportconquery.py to ibendportconquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/ibpkeyconquery.py to ibpkeyconquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/infoflow.py to infoflow.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/initsidquery.py to initsidquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/iomemconquery.py to iomemconquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/ioportconquery.py to ioportconquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/mixins.py to mixins.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/mlsrulequery.py to mlsrulequery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/netifconquery.py to netifconquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/nodeconquery.py to nodeconquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/objclassquery.py to objclassquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/pcideviceconquery.py to pcideviceconquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/permmap.py to permmap.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/pirqconquery.py to pirqconquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/polcapquery.py to polcapquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/portconquery.py to portconquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/query.py to query.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/rbacrulequery.py to rbacrulequery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/rolequery.py to rolequery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/sensitivityquery.py to sensitivityquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/terulequery.py to terulequery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/typeattrquery.py to typeattrquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/typequery.py to typequery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/userquery.py to userquery.cpython-313.pyc byte-compiling /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/util.py to util.cpython-313.pyc writing byte-compilation script '/tmp/tmpnpvasa8z.py' /usr/bin/python3 /tmp/tmpnpvasa8z.py removing /tmp/tmpnpvasa8z.py running install_data creating /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share creating /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/man creating /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/man/man1 copying man/sesearch.1 -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/man/man1 copying man/seinfoflow.1 -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/man/man1 copying man/seinfo.1 -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/man/man1 copying man/sedta.1 -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/man/man1 copying man/sediff.1 -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/man/man1 copying man/sechecker.1 -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/man/man1 copying man/apol.1 -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/man/man1 creating /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/man/ru creating /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/man/ru/man1 copying man/ru/sesearch.1 -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/man/ru/man1 copying man/ru/seinfoflow.1 -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/man/ru/man1 copying man/ru/seinfo.1 -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/man/ru/man1 copying man/ru/sedta.1 -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/man/ru/man1 copying man/ru/sediff.1 -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/man/ru/man1 copying man/ru/apol.1 -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/man/ru/man1 running install_egg_info running egg_info creating setools.egg-info writing setools.egg-info/PKG-INFO writing dependency_links to setools.egg-info/dependency_links.txt writing requirements to setools.egg-info/requires.txt writing top-level names to setools.egg-info/top_level.txt writing manifest file 'setools.egg-info/SOURCES.txt' reading manifest file 'setools.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' warning: no files found matching 'qhc/*' warning: no files found matching 'setoolsgui/*.ui' warning: no files found matching 'setoolsgui/apol/*.ui' warning: no files found matching 'setoolsgui/apol/apol.qhc' adding license file 'COPYING' adding license file 'COPYING.GPL' adding license file 'COPYING.LGPL' writing manifest file 'setools.egg-info/SOURCES.txt' Copying setools.egg-info to /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools-4.5.1-py3.13.egg-info running install_scripts creating /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/bin copying build/scripts-3.13/sechecker -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/bin copying build/scripts-3.13/sedta -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/bin copying build/scripts-3.13/sesearch -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/bin copying build/scripts-3.13/seinfoflow -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/bin copying build/scripts-3.13/seinfo -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/bin copying build/scripts-3.13/sediff -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/bin copying build/scripts-3.13/apol -> /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/bin changing mode of /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/bin/sechecker to 755 changing mode of /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/bin/sedta to 755 changing mode of /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/bin/sesearch to 755 changing mode of /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/bin/seinfoflow to 755 changing mode of /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/bin/seinfo to 755 changing mode of /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/bin/sediff to 755 changing mode of /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/bin/apol to 755 + rm -rfv /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/bin/__pycache__ + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 4.5.1-4.fc41 --unique-debug-suffix -4.5.1-4.fc41.i386 --unique-debug-src-base setools-4.5.1-4.fc41.i386 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/setools-4.5.1-build/setools-4.5.1 find-debuginfo: starting Extracting debug info from 1 files DWARF-compressing 1 files sepdebugcrcfix: Updated 1 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/setools-4.5.1-4.fc41.i386 19681 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j4 Bytecompiling .py files below /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/debug/usr/lib/python3.13 using python3.13 Bytecompiling .py files below /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13 using python3.13 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/bin/add-determinism --brp -j4 /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/typequery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/typeattrquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/terulequery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/util.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/userquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/fsusequery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/rolequery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/sensitivityquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/pirqconquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/exception.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/portconquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/query.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/permmap.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/polcapquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/dta.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/objclassquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/infoflow.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/nodeconquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/netifconquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/permmap.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/mlsrulequery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/pcideviceconquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/ioportconquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/mixins.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/iomemconquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/ibpkeyconquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/initsidquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/ibendportconquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/genfsconquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/devicetreeconquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/constraintquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/commonquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/descriptors.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/defaultquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/descriptors.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/categoryquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/boundsquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/boolquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/__init__.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/__pycache__/checker.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/__pycache__/globalkeys.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/__pycache__/util.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/__pycache__/rbacrulequery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/__pycache__/roexec.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/__pycache__/checker.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/__pycache__/emptyattr.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/__pycache__/assertte.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/__pycache__/descriptors.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/__pycache__/assertte.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/__pycache__/assertrbac.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/__pycache__/checkermodule.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/__pycache__/assertrbac.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/checker/__pycache__/__init__.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/typing.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/types.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/typeattr.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/roles.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/users.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/terules.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/rbacrules.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/mlsrules.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/rbacrules.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/polcap.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/mlsrules.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/objclass.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/properties.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/mls.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/portcon.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/ibendportcon.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/descriptors.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/nodecon.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/genfscon.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/netifcon.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/default.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/initsid.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/conditional.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/fsuse.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/context.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/ibpkeycon.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/commons.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/difference.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/constraints.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/__init__.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/bounds.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/difference.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/bool.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/__pycache__/config.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setools/diff/__pycache__/constraints.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/__pycache__/__init__.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/typeattrquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/terulequery.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/__pycache__/apol.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/terulequery.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/__pycache__/apol.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/portconquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/util.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/tab.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/sensitivityquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/permmap.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/tab.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/userquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/rolequery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/rbacrulequery.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/permmap.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/typequery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/summary.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/rbacrulequery.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/queryupdater.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/objclassquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/queryupdater.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/nodeconquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/netifconquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/initsidquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/excludetypes.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/exception.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/excludetypes.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/ibendportconquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/infoflow.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/dta.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/mlsrulequery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/infoflow.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/genfsconquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/helpdialog.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/fsusequery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/ibpkeyconquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/defaultquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/dta.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/constraintquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/categoryquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/commonquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/boundsquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/__init__.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/__pycache__/boolquery.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/typeattr.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/rbacruletype.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/type.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/ranged.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/user.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/type.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/objclass.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/teruletype.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/radioenum.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/mls.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/name.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/list.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/permission.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/role.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/infiniband.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/mlsruletype.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/ipports.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/fsuseruletype.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/mlslevelrange.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/ipnetwork.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/defaultvalue.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/comboenum.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/criteria.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/criteria.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/defaultruletype.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/context.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/combobox.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/boolean.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/checkboxset.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/constraintype.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/__init__.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/checkboxset.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/common.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/criteria/__pycache__/boundsruletype.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details/__pycache__/util.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details/__pycache__/user.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details/__pycache__/typeattr.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details/__pycache__/role.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details/__pycache__/objclass.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details/__pycache__/type.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details/__pycache__/boolean.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details/__pycache__/__init__.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details/__pycache__/context.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/details/__pycache__/common.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/type.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/terule.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/rbacrule.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/netifcon.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/user.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/rbacrule.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/modelroles.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/table.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/portcon.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/typing.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/mlsrule.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/typeattr.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/objclass.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/role.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/initsid.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/mls.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/nodecon.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/ibpkeycon.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/fsuse.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/ibendportcon.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/default.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/genfscon.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/constraint.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/bounds.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/common.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/boolean.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/models/__pycache__/__init__.cpython-313.opt-1.pyc: rewriting with normalized contents /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/views/__pycache__/treewidget.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/views/__pycache__/treewidget.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/views/__pycache__/tableview.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/views/__pycache__/tableview.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/views/__pycache__/listview.cpython-313.opt-1.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/views/__pycache__/listview.cpython-313.pyc: replacing with normalized version /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/lib/python3.13/site-packages/setoolsgui/widgets/views/__pycache__/__init__.cpython-313.opt-1.pyc: rewriting with normalized contents Scanned 40 directories and 593 files, processed 214 inodes, 211 modified (50 replaced + 161 rewritten), 0 unsupported format, 0 errors Reading /builddir/build/BUILD/setools-4.5.1-build/SPECPARTS/rpm-debuginfo.specpart Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.WdHqAu + umask 022 + cd /builddir/build/BUILD/setools-4.5.1-build + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd setools-4.5.1 + RPM_EC=0 ++ jobs -p + exit 0 Processing files: setools-4.5.1-4.fc41.i686 Processing files: setools-console-4.5.1-4.fc41.i686 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.1woNfc + umask 022 + cd /builddir/build/BUILD/setools-4.5.1-build + cd setools-4.5.1 + LICENSEDIR=/builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/licenses/setools-console + export LC_ALL=C.UTF-8 + LC_ALL=C.UTF-8 + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/licenses/setools-console + cp -pr /builddir/build/BUILD/setools-4.5.1-build/setools-4.5.1/COPYING.GPL /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/licenses/setools-console + RPM_EC=0 ++ jobs -p + exit 0 Provides: setools-console = 4.5.1-4.fc41 setools-console(x86-32) = 4.5.1-4.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Processing files: setools-console-analyses-4.5.1-4.fc41.i686 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.BtVdZi + umask 022 + cd /builddir/build/BUILD/setools-4.5.1-build + cd setools-4.5.1 + LICENSEDIR=/builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/licenses/setools-console-analyses + export LC_ALL=C.UTF-8 + LC_ALL=C.UTF-8 + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/licenses/setools-console-analyses + cp -pr /builddir/build/BUILD/setools-4.5.1-build/setools-4.5.1/COPYING.GPL /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/licenses/setools-console-analyses + RPM_EC=0 ++ jobs -p + exit 0 Provides: setools-console-analyses = 4.5.1-4.fc41 setools-console-analyses(x86-32) = 4.5.1-4.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Processing files: python3-setools-4.5.1-4.fc41.i686 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.F2vTTk + umask 022 + cd /builddir/build/BUILD/setools-4.5.1-build + cd setools-4.5.1 + LICENSEDIR=/builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/licenses/python3-setools + export LC_ALL=C.UTF-8 + LC_ALL=C.UTF-8 + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/licenses/python3-setools + cp -pr /builddir/build/BUILD/setools-4.5.1-build/setools-4.5.1/COPYING /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/licenses/python3-setools + cp -pr /builddir/build/BUILD/setools-4.5.1-build/setools-4.5.1/COPYING.LGPL /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/licenses/python3-setools + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-setools = 4.5.1-4.fc41 python3-setools = 4.5.1-4.fc41 python3-setools(x86-32) = 4.5.1-4.fc41 python3.13-setools = 4.5.1-4.fc41 python3.13dist(setools) = 4.5.1 python3dist(setools) = 4.5.1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libc.so.6(GLIBC_2.8) libc.so.6(GLIBC_ABI_DT_RELR) libselinux.so.1 libselinux.so.1(LIBSELINUX_1.0) libsepol.so.2 libsepol.so.2(LIBSEPOL_1.0) libsepol.so.2(LIBSEPOL_1.1) python(abi) = 3.13 python3.13dist(setuptools) rtld(GNU_HASH) Obsoletes: python-setools < 4.5.1-4.fc41 setools-libs < 4.0.0 Processing files: setools-gui-4.5.1-4.fc41.i686 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.d47pfJ + umask 022 + cd /builddir/build/BUILD/setools-4.5.1-build + cd setools-4.5.1 + LICENSEDIR=/builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/licenses/setools-gui + export LC_ALL=C.UTF-8 + LC_ALL=C.UTF-8 + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/licenses/setools-gui + cp -pr /builddir/build/BUILD/setools-4.5.1-build/setools-4.5.1/COPYING.GPL /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT/usr/share/licenses/setools-gui + RPM_EC=0 ++ jobs -p + exit 0 Provides: setools-gui = 4.5.1-4.fc41 setools-gui(x86-32) = 4.5.1-4.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 python(abi) = 3.13 Processing files: setools-debugsource-4.5.1-4.fc41.i686 Provides: setools-debugsource = 4.5.1-4.fc41 setools-debugsource(x86-32) = 4.5.1-4.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: python3-setools-debuginfo-4.5.1-4.fc41.i686 Provides: debuginfo(build-id) = 255cf286047e41574bd6c1bc05e6431b0867bfa8 python-setools-debuginfo = 4.5.1-4.fc41 python3-setools-debuginfo = 4.5.1-4.fc41 python3-setools-debuginfo(x86-32) = 4.5.1-4.fc41 python3.13-setools-debuginfo = 4.5.1-4.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: setools-debugsource(x86-32) = 4.5.1-4.fc41 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILD/setools-4.5.1-build/BUILDROOT Wrote: /builddir/build/RPMS/setools-gui-4.5.1-4.fc41.i686.rpm Wrote: /builddir/build/RPMS/setools-console-4.5.1-4.fc41.i686.rpm Wrote: /builddir/build/RPMS/setools-console-analyses-4.5.1-4.fc41.i686.rpm Wrote: /builddir/build/RPMS/setools-4.5.1-4.fc41.i686.rpm Wrote: /builddir/build/RPMS/python3-setools-4.5.1-4.fc41.i686.rpm Wrote: /builddir/build/RPMS/python3-setools-debuginfo-4.5.1-4.fc41.i686.rpm Wrote: /builddir/build/RPMS/setools-debugsource-4.5.1-4.fc41.i686.rpm Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.Qaxn6P + umask 022 + cd /builddir/build/BUILD/setools-4.5.1-build + test -d /builddir/build/BUILD/setools-4.5.1-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /builddir/build/BUILD/setools-4.5.1-build + rm -rf /builddir/build/BUILD/setools-4.5.1-build + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild setools-4.5.1-4.fc41.src.rpm Finish: build phase for setools-4.5.1-4.fc41.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-41-i686-1728385730.814241/root/var/log/dnf5.log INFO: Done(/var/lib/copr-rpmbuild/results/setools-4.5.1-4.fc41.src.rpm) Config(child) 1 minutes 42 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "setools-console-analyses", "epoch": null, "version": "4.5.1", "release": "4.fc41", "arch": "i686" }, { "name": "setools", "epoch": null, "version": "4.5.1", "release": "4.fc41", "arch": "i686" }, { "name": "setools-debugsource", "epoch": null, "version": "4.5.1", "release": "4.fc41", "arch": "i686" }, { "name": "setools-console", "epoch": null, "version": "4.5.1", "release": "4.fc41", "arch": "i686" }, { "name": "setools-gui", "epoch": null, "version": "4.5.1", "release": "4.fc41", "arch": "i686" }, { "name": "python3-setools", "epoch": null, "version": "4.5.1", "release": "4.fc41", "arch": "i686" }, { "name": "setools", "epoch": null, "version": "4.5.1", "release": "4.fc41", "arch": "src" }, { "name": "python3-setools-debuginfo", "epoch": null, "version": "4.5.1", "release": "4.fc41", "arch": "i686" } ] } RPMResults finished