Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c1d6' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/6370601-fedora-rawhide-x86_64 --chroot fedora-rawhide-x86_64 Version: 0.69 PID: 5591 Logging PID: 5592 Task: {'appstream': False, 'background': True, 'build_id': 6370601, 'buildroot_pkgs': [], 'chroot': 'fedora-rawhide-x86_64', 'enable_net': False, 'fedora_review': False, 'git_hash': '29cd2d33ee1724dcbaa91427d57cebe7217b5f9a', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/torsava/automatic-obsoletes:pr:27/setools', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'setools', 'package_version': '4.4.3-2', 'project_dirname': 'automatic-obsoletes:pr:27', 'project_name': 'automatic-obsoletes', 'project_owner': 'torsava', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/torsava/automatic-obsoletes/fedora-rawhide-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'torsava/automatic-obsoletes--https://src.fedoraproject.org/user/plautrba', 'source_json': {}, 'source_type': None, 'submitter': 'https://src.fedoraproject.org/user/plautrba', 'tags': [], 'task_id': '6370601-fedora-rawhide-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/torsava/automatic-obsoletes:pr:27/setools /var/lib/copr-rpmbuild/workspace/workdir-fny4c351/setools --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/torsava/automatic-obsoletes:pr:27/setools', '/var/lib/copr-rpmbuild/workspace/workdir-fny4c351/setools', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-fny4c351/setools'... Running: git checkout 29cd2d33ee1724dcbaa91427d57cebe7217b5f9a -- cmd: ['git', 'checkout', '29cd2d33ee1724dcbaa91427d57cebe7217b5f9a', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-fny4c351/setools rc: 0 stdout: stderr: Note: switching to '29cd2d33ee1724dcbaa91427d57cebe7217b5f9a'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 29cd2d3 automatic import of setools Running: copr-distgit-client sources /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-fny4c351/setools rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading 4.4.3.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o 4.4.3.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/torsava/automatic-obsoletes:pr:27/setools/4.4.3.tar.gz/md5/529f8f0fc332a14009a68ed2553d6142/4.4.3.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 397k 100 397k 0 0 4889k 0 --:--:-- --:--:-- --:--:-- 4913k INFO: Reading stdout from command: md5sum 4.4.3.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-fny4c351/setools/setools.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-fny4c351/setools --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1693841880.733991 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.0 starting (python version = 3.11.3, NVR = mock-5.0-1.fc38)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-fny4c351/setools/setools.spec) Config(fedora-rawhide-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.0 INFO: Mock Version: 5.0 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1693841880.733991/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Using bootstrap image: registry.fedoraproject.org/fedora:rawhide INFO: Pulling image: registry.fedoraproject.org/fedora:rawhide INFO: Copy content of container registry.fedoraproject.org/fedora:rawhide to /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1693841880.733991/root INFO: mounting registry.fedoraproject.org/fedora:rawhide with podman image mount INFO: image registry.fedoraproject.org/fedora:rawhide as /var/lib/containers/storage/overlay/817306b3306a45fde5ef8bed571ae706e77cbb8998d882e69fe3da245652ce24/merged INFO: umounting image registry.fedoraproject.org/fedora:rawhide (/var/lib/containers/storage/overlay/817306b3306a45fde5ef8bed571ae706e77cbb8998d882e69fe3da245652ce24/merged) with podman image umount INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 33 MB/s | 14 MB 00:00 fedora 25 MB/s | 73 MB 00:02 Last metadata expiration check: 0:00:03 ago on Mon Sep 4 15:38:14 2023. Package python3-dnf-4.16.2-4.fc40.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-dnf-plugins-core noarch 4.4.2-1.fc39 copr_base 279 k Upgrading: dnf noarch 4.17.0-1.fc40 copr_base 465 k dnf-data noarch 4.17.0-1.fc40 copr_base 39 k libdnf x86_64 0.71.0-1.fc40 copr_base 656 k python3-dnf noarch 4.17.0-1.fc40 copr_base 546 k python3-hawkey x86_64 0.71.0-1.fc40 copr_base 107 k python3-libdnf x86_64 0.71.0-1.fc40 copr_base 854 k yum noarch 4.17.0-1.fc40 copr_base 37 k Installing dependencies: dbus-libs x86_64 1:1.14.10-1.fc40 fedora 155 k python3-dateutil noarch 1:2.8.2-10.fc39 fedora 355 k python3-dbus x86_64 1.3.2-4.fc39 fedora 157 k python3-distro noarch 1.8.0-6.fc39 fedora 49 k python3-six noarch 1.16.0-12.fc39 copr_base 41 k python3-systemd x86_64 235-6.fc39 copr_base 101 k Transaction Summary ================================================================================ Install 7 Packages Upgrade 7 Packages Total download size: 3.8 M Downloading Packages: (1/14): python3-six-1.16.0-12.fc39.noarch.rpm 850 kB/s | 41 kB 00:00 (2/14): python3-systemd-235-6.fc39.x86_64.rpm 1.8 MB/s | 101 kB 00:00 (3/14): python3-dnf-plugins-core-4.4.2-1.fc39.n 4.8 MB/s | 279 kB 00:00 (4/14): python3-dateutil-2.8.2-10.fc39.noarch.r 104 kB/s | 355 kB 00:03 (5/14): dbus-libs-1.14.10-1.fc40.x86_64.rpm 45 kB/s | 155 kB 00:03 (6/14): dnf-4.17.0-1.fc40.noarch.rpm 19 MB/s | 465 kB 00:00 (7/14): dnf-data-4.17.0-1.fc40.noarch.rpm 4.3 MB/s | 39 kB 00:00 (8/14): python3-distro-1.8.0-6.fc39.noarch.rpm 962 kB/s | 49 kB 00:00 (9/14): libdnf-0.71.0-1.fc40.x86_64.rpm 32 MB/s | 656 kB 00:00 (10/14): python3-dnf-4.17.0-1.fc40.noarch.rpm 25 MB/s | 546 kB 00:00 (11/14): python3-hawkey-0.71.0-1.fc40.x86_64.rp 11 MB/s | 107 kB 00:00 (12/14): python3-libdnf-0.71.0-1.fc40.x86_64.rp 46 MB/s | 854 kB 00:00 (13/14): yum-4.17.0-1.fc40.noarch.rpm 2.9 MB/s | 37 kB 00:00 (14/14): python3-dbus-1.3.2-4.fc39.x86_64.rpm 44 kB/s | 157 kB 00:03 -------------------------------------------------------------------------------- Total 1.0 MB/s | 3.8 MB 00:03 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Upgrading : libdnf-0.71.0-1.fc40.x86_64 1/21 Upgrading : python3-libdnf-0.71.0-1.fc40.x86_64 2/21 Upgrading : python3-hawkey-0.71.0-1.fc40.x86_64 3/21 Upgrading : dnf-data-4.17.0-1.fc40.noarch 4/21 Upgrading : python3-dnf-4.17.0-1.fc40.noarch 5/21 Installing : python3-distro-1.8.0-6.fc39.noarch 6/21 Installing : dbus-libs-1:1.14.10-1.fc40.x86_64 7/21 Installing : python3-dbus-1.3.2-4.fc39.x86_64 8/21 Upgrading : dnf-4.17.0-1.fc40.noarch 9/21 Running scriptlet: dnf-4.17.0-1.fc40.noarch 9/21 Installing : python3-systemd-235-6.fc39.x86_64 10/21 Installing : python3-six-1.16.0-12.fc39.noarch 11/21 Installing : python3-dateutil-1:2.8.2-10.fc39.noarch 12/21 Installing : python3-dnf-plugins-core-4.4.2-1.fc39.noarch 13/21 Upgrading : yum-4.17.0-1.fc40.noarch 14/21 Cleanup : yum-4.16.2-4.fc40.noarch 15/21 Running scriptlet: dnf-4.16.2-4.fc40.noarch 16/21 Cleanup : dnf-4.16.2-4.fc40.noarch 16/21 Running scriptlet: dnf-4.16.2-4.fc40.noarch 16/21 Cleanup : python3-dnf-4.16.2-4.fc40.noarch 17/21 Cleanup : python3-hawkey-0.70.2-1.fc39.x86_64 18/21 Cleanup : dnf-data-4.16.2-4.fc40.noarch 19/21 Cleanup : python3-libdnf-0.70.2-1.fc39.x86_64 20/21 Cleanup : libdnf-0.70.2-1.fc39.x86_64 21/21 Running scriptlet: libdnf-0.70.2-1.fc39.x86_64 21/21 Verifying : python3-dnf-plugins-core-4.4.2-1.fc39.noarch 1/21 Verifying : python3-six-1.16.0-12.fc39.noarch 2/21 Verifying : python3-systemd-235-6.fc39.x86_64 3/21 Verifying : dbus-libs-1:1.14.10-1.fc40.x86_64 4/21 Verifying : python3-dateutil-1:2.8.2-10.fc39.noarch 5/21 Verifying : python3-dbus-1.3.2-4.fc39.x86_64 6/21 Verifying : python3-distro-1.8.0-6.fc39.noarch 7/21 Verifying : dnf-4.17.0-1.fc40.noarch 8/21 Verifying : dnf-4.16.2-4.fc40.noarch 9/21 Verifying : dnf-data-4.17.0-1.fc40.noarch 10/21 Verifying : dnf-data-4.16.2-4.fc40.noarch 11/21 Verifying : libdnf-0.71.0-1.fc40.x86_64 12/21 Verifying : libdnf-0.70.2-1.fc39.x86_64 13/21 Verifying : python3-dnf-4.17.0-1.fc40.noarch 14/21 Verifying : python3-dnf-4.16.2-4.fc40.noarch 15/21 Verifying : python3-hawkey-0.71.0-1.fc40.x86_64 16/21 Verifying : python3-hawkey-0.70.2-1.fc39.x86_64 17/21 Verifying : python3-libdnf-0.71.0-1.fc40.x86_64 18/21 Verifying : python3-libdnf-0.70.2-1.fc39.x86_64 19/21 Verifying : yum-4.17.0-1.fc40.noarch 20/21 Verifying : yum-4.16.2-4.fc40.noarch 21/21 Upgraded: dnf-4.17.0-1.fc40.noarch dnf-data-4.17.0-1.fc40.noarch libdnf-0.71.0-1.fc40.x86_64 python3-dnf-4.17.0-1.fc40.noarch python3-hawkey-0.71.0-1.fc40.x86_64 python3-libdnf-0.71.0-1.fc40.x86_64 yum-4.17.0-1.fc40.noarch Installed: dbus-libs-1:1.14.10-1.fc40.x86_64 python3-dateutil-1:2.8.2-10.fc39.noarch python3-dbus-1.3.2-4.fc39.x86_64 python3-distro-1.8.0-6.fc39.noarch python3-dnf-plugins-core-4.4.2-1.fc39.noarch python3-six-1.16.0-12.fc39.noarch python3-systemd-235-6.fc39.x86_64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1693841880.733991/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 55 MB/s | 14 MB 00:00 fedora 1.3 MB/s | 73 MB 00:55 Last metadata expiration check: 0:00:02 ago on Mon Sep 4 15:39:40 2023. Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing group/module packages: bash x86_64 5.2.15-5.fc39 fedora 1.8 M bzip2 x86_64 1.0.8-16.fc39 fedora 52 k coreutils x86_64 9.3-2.fc39 fedora 1.1 M cpio x86_64 2.14-4.fc39 fedora 279 k diffutils x86_64 3.10-3.fc39 fedora 398 k fedora-release-common noarch 40-0.7 fedora 18 k findutils x86_64 1:4.9.0-5.fc39 fedora 492 k gawk x86_64 5.2.2-2.fc39 fedora 1.1 M glibc-minimal-langpack x86_64 2.38.9000-6.fc40 fedora 72 k grep x86_64 3.11-5.fc40 fedora 298 k gzip x86_64 1.12-6.fc39 fedora 166 k info x86_64 7.0.3-3.fc39 fedora 182 k patch x86_64 2.7.6-22.fc39 fedora 125 k redhat-rpm-config noarch 265-1.fc40 fedora 85 k rpm-build x86_64 4.18.92-3.fc40 fedora 79 k sed x86_64 4.8-14.fc39 fedora 306 k shadow-utils x86_64 2:4.14.0-1.fc40 fedora 1.3 M tar x86_64 2:1.35-2.fc40 fedora 864 k unzip x86_64 6.0-62.fc39 fedora 184 k util-linux x86_64 2.39.2-1.fc40 fedora 1.2 M which x86_64 2.21-40.fc39 fedora 42 k xz x86_64 5.4.4-1.fc39 fedora 556 k Installing dependencies: alternatives x86_64 1.25-1.fc39 fedora 39 k ansible-srpm-macros noarch 1-11.fc39 fedora 21 k audit-libs x86_64 3.1.2-3.fc40 copr_base 118 k authselect x86_64 1.4.2-3.fc39 fedora 144 k authselect-libs x86_64 1.4.2-3.fc39 fedora 249 k basesystem noarch 11-18.fc39 fedora 7.2 k binutils x86_64 2.41-5.fc40 fedora 6.3 M binutils-gold x86_64 2.41-5.fc40 fedora 796 k bzip2-libs x86_64 1.0.8-16.fc39 fedora 41 k ca-certificates noarch 2023.2.60_v7.0.306-2.fc39 fedora 837 k coreutils-common x86_64 9.3-2.fc39 fedora 2.1 M cracklib x86_64 2.9.11-2.fc39 fedora 94 k crypto-policies noarch 20230731-1.git5ed06e0.fc39 fedora 99 k curl x86_64 8.2.1-2.fc40 fedora 346 k cyrus-sasl-lib x86_64 2.1.28-11.fc39 fedora 793 k debugedit x86_64 5.0-10.fc39 fedora 77 k dwz x86_64 0.15-3.fc39 fedora 134 k ed x86_64 1.19-4.fc39 fedora 79 k efi-srpm-macros noarch 5-9.fc39 fedora 22 k elfutils x86_64 0.189-6.fc40 fedora 535 k elfutils-debuginfod-client x86_64 0.189-6.fc40 fedora 38 k elfutils-default-yama-scope noarch 0.189-6.fc40 fedora 13 k elfutils-libelf x86_64 0.189-6.fc40 fedora 195 k elfutils-libs x86_64 0.189-6.fc40 fedora 258 k fedora-gpg-keys noarch 40-0.1 fedora 130 k fedora-release noarch 40-0.7 fedora 8.0 k fedora-release-identity-basic noarch 40-0.7 fedora 8.8 k fedora-repos noarch 40-0.1 fedora 9.4 k fedora-repos-rawhide noarch 40-0.1 fedora 9.0 k file x86_64 5.45-1.fc40 copr_base 50 k file-libs x86_64 5.45-1.fc40 copr_base 764 k filesystem x86_64 3.18-6.fc39 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-12.fc39 fedora 26 k fpc-srpm-macros noarch 1.3-8.fc39 fedora 7.4 k gdb-minimal x86_64 13.2-7.fc39 fedora 4.2 M gdbm-libs x86_64 1:1.23-4.fc39 fedora 56 k ghc-srpm-macros noarch 1.6.1-2.fc39 fedora 7.8 k glibc x86_64 2.38.9000-6.fc40 fedora 2.2 M glibc-common x86_64 2.38.9000-6.fc40 fedora 354 k glibc-gconv-extra x86_64 2.38.9000-6.fc40 fedora 1.6 M gmp x86_64 1:6.2.1-5.fc39 fedora 313 k gnat-srpm-macros noarch 6-3.fc39 fedora 8.8 k go-srpm-macros noarch 3.2.0-6.fc39 fedora 27 k jansson x86_64 2.13.1-7.fc39 fedora 44 k kernel-srpm-macros noarch 1.0-20.fc39 fedora 10 k keyutils-libs x86_64 1.6.1-7.fc39 fedora 31 k krb5-libs x86_64 1.21.2-1.fc40 fedora 765 k libacl x86_64 2.3.1-8.fc39 fedora 23 k libarchive x86_64 3.7.1-1.fc39 fedora 408 k libattr x86_64 2.5.1-8.fc39 fedora 18 k libblkid x86_64 2.39.2-1.fc40 fedora 116 k libbrotli x86_64 1.0.9-13.fc39 copr_base 317 k libcap x86_64 2.48-7.fc39 fedora 68 k libcap-ng x86_64 0.8.3-7.fc39 copr_base 33 k libcom_err x86_64 1.47.0-2.fc39 fedora 26 k libcurl x86_64 8.2.1-2.fc40 fedora 328 k libdb x86_64 5.3.28-56.fc39 fedora 760 k libeconf x86_64 0.5.2-1.fc40 fedora 30 k libevent x86_64 2.1.12-9.fc39 fedora 258 k libfdisk x86_64 2.39.2-1.fc40 fedora 162 k libffi x86_64 3.4.4-4.fc39 fedora 40 k libgcc x86_64 13.2.1-1.fc39 fedora 109 k libgomp x86_64 13.2.1-1.fc39 fedora 319 k libidn2 x86_64 2.3.4-3.fc39 fedora 117 k libmount x86_64 2.39.2-1.fc40 fedora 154 k libnghttp2 x86_64 1.55.1-2.fc39 fedora 75 k libnsl2 x86_64 2.0.0-6.fc39 fedora 30 k libpkgconf x86_64 1.9.5-2.fc39 fedora 38 k libpsl x86_64 0.21.2-4.fc39 fedora 63 k libpwquality x86_64 1.4.5-7.fc39 copr_base 109 k libselinux x86_64 3.5-5.fc39 copr_base 87 k libsemanage x86_64 3.5-4.fc39 copr_base 120 k libsepol x86_64 3.5-2.fc39 fedora 324 k libsigsegv x86_64 2.14-5.fc39 fedora 27 k libsmartcols x86_64 2.39.2-1.fc40 fedora 67 k libssh x86_64 0.10.5-2.fc39 fedora 211 k libssh-config noarch 0.10.5-2.fc39 fedora 9.2 k libstdc++ x86_64 13.2.1-1.fc39 fedora 860 k libtasn1 x86_64 4.19.0-3.fc39 fedora 74 k libtirpc x86_64 1.3.3-1.rc2.fc39 fedora 94 k libunistring x86_64 1.1-5.fc40 fedora 543 k libutempter x86_64 1.2.1-10.fc39 fedora 26 k libuuid x86_64 2.39.2-1.fc40 fedora 28 k libverto x86_64 0.3.2-6.fc39 fedora 20 k libxcrypt x86_64 4.4.36-2.fc39 fedora 119 k libxml2 x86_64 2.11.5-1.fc40 fedora 698 k libzstd x86_64 1.5.5-4.fc39 fedora 309 k lua-libs x86_64 5.4.6-3.fc39 fedora 133 k lua-srpm-macros noarch 1-9.fc39 fedora 8.6 k lz4-libs x86_64 1.9.4-4.fc39 fedora 67 k mpfr x86_64 4.2.0-3.fc39 fedora 344 k ncurses-base noarch 6.4-6.20230520.fc39 fedora 88 k ncurses-libs x86_64 6.4-6.20230520.fc39 fedora 336 k ocaml-srpm-macros noarch 8-2.fc39 fedora 14 k openblas-srpm-macros noarch 2-14.fc39 fedora 7.5 k openldap x86_64 2.6.6-1.fc39 fedora 255 k openssl-libs x86_64 1:3.1.1-4.fc40 fedora 2.2 M p11-kit x86_64 0.25.0-2.fc39 fedora 486 k p11-kit-trust x86_64 0.25.0-2.fc39 fedora 142 k package-notes-srpm-macros noarch 0.5-9.fc39 fedora 11 k pam x86_64 1.5.3-2.fc39 fedora 548 k pam-libs x86_64 1.5.3-2.fc39 fedora 58 k pcre2 x86_64 10.42-1.fc39.2 fedora 233 k pcre2-syntax noarch 10.42-1.fc39.2 fedora 143 k perl-srpm-macros noarch 1-51.fc39 fedora 8.0 k pkgconf x86_64 1.9.5-2.fc39 fedora 42 k pkgconf-m4 noarch 1.9.5-2.fc39 fedora 14 k pkgconf-pkg-config x86_64 1.9.5-2.fc39 fedora 9.6 k popt x86_64 1.19-3.fc39 fedora 66 k publicsuffix-list-dafsa noarch 20230812-1.fc40 fedora 57 k pyproject-srpm-macros noarch 1.9.0-2.fc39 fedora 14 k python-srpm-macros noarch 3.12-2.fc39 fedora 25 k qt5-srpm-macros noarch 5.15.10-2.fc39 fedora 8.3 k qt6-srpm-macros noarch 6.5.2-2.fc39 fedora 9.2 k readline x86_64 8.2-4.fc39 fedora 213 k rpm x86_64 4.18.92-3.fc40 fedora 533 k rpm-build-libs x86_64 4.18.92-3.fc40 fedora 96 k rpm-libs x86_64 4.18.92-3.fc40 fedora 312 k rpm-sequoia x86_64 1.5.0-1.fc40 fedora 883 k rust-srpm-macros noarch 24-5.fc40 fedora 12 k setup noarch 2.14.4-1.fc39 fedora 154 k sqlite-libs x86_64 3.42.0-7.fc39 fedora 678 k systemd-libs x86_64 254.1-2.fc40 fedora 688 k tzdata noarch 2023c-3.fc40 fedora 718 k util-linux-core x86_64 2.39.2-1.fc40 fedora 493 k xxhash-libs x86_64 0.8.2-1.fc39 fedora 37 k xz-libs x86_64 5.4.4-1.fc39 fedora 108 k zip x86_64 3.0-38.fc39 fedora 266 k zlib x86_64 1.2.13-4.fc39 fedora 94 k zstd x86_64 1.5.5-4.fc39 fedora 482 k Installing Groups: Buildsystem building group Transaction Summary ================================================================================ Install 152 Packages Total download size: 53 M Installed size: 183 M Downloading Packages: (1/152): file-5.45-1.fc40.x86_64.rpm 972 kB/s | 50 kB 00:00 (2/152): audit-libs-3.1.2-3.fc40.x86_64.rpm 2.2 MB/s | 118 kB 00:00 (3/152): libbrotli-1.0.9-13.fc39.x86_64.rpm 11 MB/s | 317 kB 00:00 (4/152): libcap-ng-0.8.3-7.fc39.x86_64.rpm 1.2 MB/s | 33 kB 00:00 (5/152): file-libs-5.45-1.fc40.x86_64.rpm 9.0 MB/s | 764 kB 00:00 (6/152): libpwquality-1.4.5-7.fc39.x86_64.rpm 9.2 MB/s | 109 kB 00:00 (7/152): libselinux-3.5-5.fc39.x86_64.rpm 6.9 MB/s | 87 kB 00:00 (8/152): libsemanage-3.5-4.fc39.x86_64.rpm 9.2 MB/s | 120 kB 00:00 (9/152): alternatives-1.25-1.fc39.x86_64.rpm 134 kB/s | 39 kB 00:00 (10/152): ansible-srpm-macros-1-11.fc39.noarch. 57 kB/s | 21 kB 00:00 (11/152): basesystem-11-18.fc39.noarch.rpm 69 kB/s | 7.2 kB 00:00 (12/152): authselect-1.4.2-3.fc39.x86_64.rpm 261 kB/s | 144 kB 00:00 (13/152): authselect-libs-1.4.2-3.fc39.x86_64.r 744 kB/s | 249 kB 00:00 (14/152): binutils-gold-2.41-5.fc40.x86_64.rpm 2.6 MB/s | 796 kB 00:00 (15/152): bzip2-1.0.8-16.fc39.x86_64.rpm 498 kB/s | 52 kB 00:00 (16/152): bzip2-libs-1.0.8-16.fc39.x86_64.rpm 427 kB/s | 41 kB 00:00 (17/152): bash-5.2.15-5.fc39.x86_64.rpm 2.3 MB/s | 1.8 MB 00:00 (18/152): ca-certificates-2023.2.60_v7.0.306-2. 4.8 MB/s | 837 kB 00:00 (19/152): binutils-2.41-5.fc40.x86_64.rpm 7.3 MB/s | 6.3 MB 00:00 (20/152): coreutils-9.3-2.fc39.x86_64.rpm 6.1 MB/s | 1.1 MB 00:00 (21/152): coreutils-common-9.3-2.fc39.x86_64.rp 10 MB/s | 2.1 MB 00:00 (22/152): cpio-2.14-4.fc39.x86_64.rpm 2.8 MB/s | 279 kB 00:00 (23/152): cracklib-2.9.11-2.fc39.x86_64.rpm 976 kB/s | 94 kB 00:00 (24/152): crypto-policies-20230731-1.git5ed06e0 1.0 MB/s | 99 kB 00:00 (25/152): curl-8.2.1-2.fc40.x86_64.rpm 3.7 MB/s | 346 kB 00:00 (26/152): cyrus-sasl-lib-2.1.28-11.fc39.x86_64. 6.7 MB/s | 793 kB 00:00 (27/152): debugedit-5.0-10.fc39.x86_64.rpm 848 kB/s | 77 kB 00:00 (28/152): diffutils-3.10-3.fc39.x86_64.rpm 4.1 MB/s | 398 kB 00:00 (29/152): dwz-0.15-3.fc39.x86_64.rpm 1.5 MB/s | 134 kB 00:00 (30/152): ed-1.19-4.fc39.x86_64.rpm 839 kB/s | 79 kB 00:00 (31/152): efi-srpm-macros-5-9.fc39.noarch.rpm 253 kB/s | 22 kB 00:00 (32/152): elfutils-0.189-6.fc40.x86_64.rpm 5.0 MB/s | 535 kB 00:00 (33/152): elfutils-debuginfod-client-0.189-6.fc 451 kB/s | 38 kB 00:00 (34/152): elfutils-default-yama-scope-0.189-6.f 150 kB/s | 13 kB 00:00 (35/152): elfutils-libelf-0.189-6.fc40.x86_64.r 1.8 MB/s | 195 kB 00:00 (36/152): elfutils-libs-0.189-6.fc40.x86_64.rpm 2.9 MB/s | 258 kB 00:00 (37/152): fedora-gpg-keys-40-0.1.noarch.rpm 1.5 MB/s | 130 kB 00:00 (38/152): fedora-release-common-40-0.7.noarch.r 234 kB/s | 18 kB 00:00 (39/152): fedora-release-40-0.7.noarch.rpm 94 kB/s | 8.0 kB 00:00 (40/152): fedora-release-identity-basic-40-0.7. 104 kB/s | 8.8 kB 00:00 (41/152): fedora-repos-40-0.1.noarch.rpm 112 kB/s | 9.4 kB 00:00 (42/152): fedora-repos-rawhide-40-0.1.noarch.rp 109 kB/s | 9.0 kB 00:00 (43/152): filesystem-3.18-6.fc39.x86_64.rpm 9.2 MB/s | 1.1 MB 00:00 (44/152): fonts-srpm-macros-2.0.5-12.fc39.noarc 297 kB/s | 26 kB 00:00 (45/152): findutils-4.9.0-5.fc39.x86_64.rpm 4.7 MB/s | 492 kB 00:00 (46/152): fpc-srpm-macros-1.3-8.fc39.noarch.rpm 95 kB/s | 7.4 kB 00:00 (47/152): gdbm-libs-1.23-4.fc39.x86_64.rpm 684 kB/s | 56 kB 00:00 (48/152): gawk-5.2.2-2.fc39.x86_64.rpm 8.0 MB/s | 1.1 MB 00:00 (49/152): ghc-srpm-macros-1.6.1-2.fc39.noarch.r 87 kB/s | 7.8 kB 00:00 (50/152): gdb-minimal-13.2-7.fc39.x86_64.rpm 16 MB/s | 4.2 MB 00:00 (51/152): glibc-common-2.38.9000-6.fc40.x86_64. 4.0 MB/s | 354 kB 00:00 (52/152): glibc-2.38.9000-6.fc40.x86_64.rpm 13 MB/s | 2.2 MB 00:00 (53/152): gmp-6.2.1-5.fc39.x86_64.rpm 3.1 MB/s | 313 kB 00:00 (54/152): glibc-gconv-extra-2.38.9000-6.fc40.x8 11 MB/s | 1.6 MB 00:00 (55/152): glibc-minimal-langpack-2.38.9000-6.fc 467 kB/s | 72 kB 00:00 (56/152): gnat-srpm-macros-6-3.fc39.noarch.rpm 94 kB/s | 8.8 kB 00:00 (57/152): go-srpm-macros-3.2.0-6.fc39.noarch.rp 248 kB/s | 27 kB 00:00 (58/152): grep-3.11-5.fc40.x86_64.rpm 2.4 MB/s | 298 kB 00:00 (59/152): gzip-1.12-6.fc39.x86_64.rpm 1.4 MB/s | 166 kB 00:00 (60/152): jansson-2.13.1-7.fc39.x86_64.rpm 334 kB/s | 44 kB 00:00 (61/152): kernel-srpm-macros-1.0-20.fc39.noarch 81 kB/s | 10 kB 00:00 (62/152): keyutils-libs-1.6.1-7.fc39.x86_64.rpm 267 kB/s | 31 kB 00:00 (63/152): libacl-2.3.1-8.fc39.x86_64.rpm 196 kB/s | 23 kB 00:00 (64/152): info-7.0.3-3.fc39.x86_64.rpm 457 kB/s | 182 kB 00:00 (65/152): krb5-libs-1.21.2-1.fc40.x86_64.rpm 3.0 MB/s | 765 kB 00:00 (66/152): libattr-2.5.1-8.fc39.x86_64.rpm 222 kB/s | 18 kB 00:00 (67/152): libblkid-2.39.2-1.fc40.x86_64.rpm 943 kB/s | 116 kB 00:00 (68/152): libcap-2.48-7.fc39.x86_64.rpm 712 kB/s | 68 kB 00:00 (69/152): libarchive-3.7.1-1.fc39.x86_64.rpm 1.8 MB/s | 408 kB 00:00 (70/152): libcom_err-1.47.0-2.fc39.x86_64.rpm 325 kB/s | 26 kB 00:00 (71/152): libcurl-8.2.1-2.fc40.x86_64.rpm 2.8 MB/s | 328 kB 00:00 (72/152): libeconf-0.5.2-1.fc40.x86_64.rpm 373 kB/s | 30 kB 00:00 (73/152): libevent-2.1.12-9.fc39.x86_64.rpm 2.3 MB/s | 258 kB 00:00 (74/152): libfdisk-2.39.2-1.fc40.x86_64.rpm 1.4 MB/s | 162 kB 00:00 (75/152): libffi-3.4.4-4.fc39.x86_64.rpm 473 kB/s | 40 kB 00:00 (76/152): libgcc-13.2.1-1.fc39.x86_64.rpm 1.0 MB/s | 109 kB 00:00 (77/152): libgomp-13.2.1-1.fc39.x86_64.rpm 2.6 MB/s | 319 kB 00:00 (78/152): libidn2-2.3.4-3.fc39.x86_64.rpm 1.1 MB/s | 117 kB 00:00 (79/152): libdb-5.3.28-56.fc39.x86_64.rpm 1.7 MB/s | 760 kB 00:00 (80/152): libnsl2-2.0.0-6.fc39.x86_64.rpm 184 kB/s | 30 kB 00:00 (81/152): libmount-2.39.2-1.fc40.x86_64.rpm 688 kB/s | 154 kB 00:00 (82/152): libnghttp2-1.55.1-2.fc39.x86_64.rpm 400 kB/s | 75 kB 00:00 (83/152): libpsl-0.21.2-4.fc39.x86_64.rpm 620 kB/s | 63 kB 00:00 (84/152): libpkgconf-1.9.5-2.fc39.x86_64.rpm 302 kB/s | 38 kB 00:00 (85/152): libsepol-3.5-2.fc39.x86_64.rpm 2.4 MB/s | 324 kB 00:00 (86/152): libsigsegv-2.14-5.fc39.x86_64.rpm 340 kB/s | 27 kB 00:00 (87/152): libsmartcols-2.39.2-1.fc40.x86_64.rpm 776 kB/s | 67 kB 00:00 (88/152): libssh-0.10.5-2.fc39.x86_64.rpm 2.4 MB/s | 211 kB 00:00 (89/152): libssh-config-0.10.5-2.fc39.noarch.rp 118 kB/s | 9.2 kB 00:00 (90/152): libtasn1-4.19.0-3.fc39.x86_64.rpm 842 kB/s | 74 kB 00:00 (91/152): libstdc++-13.2.1-1.fc39.x86_64.rpm 6.8 MB/s | 860 kB 00:00 (92/152): libtirpc-1.3.3-1.rc2.fc39.x86_64.rpm 1.1 MB/s | 94 kB 00:00 (93/152): libutempter-1.2.1-10.fc39.x86_64.rpm 355 kB/s | 26 kB 00:00 (94/152): libunistring-1.1-5.fc40.x86_64.rpm 5.5 MB/s | 543 kB 00:00 (95/152): libuuid-2.39.2-1.fc40.x86_64.rpm 359 kB/s | 28 kB 00:00 (96/152): libverto-0.3.2-6.fc39.x86_64.rpm 277 kB/s | 20 kB 00:00 (97/152): libxcrypt-4.4.36-2.fc39.x86_64.rpm 1.2 MB/s | 119 kB 00:00 (98/152): libxml2-2.11.5-1.fc40.x86_64.rpm 6.7 MB/s | 698 kB 00:00 (99/152): libzstd-1.5.5-4.fc39.x86_64.rpm 3.7 MB/s | 309 kB 00:00 (100/152): lua-libs-5.4.6-3.fc39.x86_64.rpm 1.3 MB/s | 133 kB 00:00 (101/152): lua-srpm-macros-1-9.fc39.noarch.rpm 92 kB/s | 8.6 kB 00:00 (102/152): lz4-libs-1.9.4-4.fc39.x86_64.rpm 786 kB/s | 67 kB 00:00 (103/152): ncurses-base-6.4-6.20230520.fc39.noa 858 kB/s | 88 kB 00:00 (104/152): mpfr-4.2.0-3.fc39.x86_64.rpm 2.7 MB/s | 344 kB 00:00 (105/152): ncurses-libs-6.4-6.20230520.fc39.x86 2.2 MB/s | 336 kB 00:00 (106/152): ocaml-srpm-macros-8-2.fc39.noarch.rp 135 kB/s | 14 kB 00:00 (107/152): openblas-srpm-macros-2-14.fc39.noarc 81 kB/s | 7.5 kB 00:00 (108/152): openldap-2.6.6-1.fc39.x86_64.rpm 1.4 MB/s | 255 kB 00:00 (109/152): openssl-libs-3.1.1-4.fc40.x86_64.rpm 7.3 MB/s | 2.2 MB 00:00 (110/152): p11-kit-trust-0.25.0-2.fc39.x86_64.r 842 kB/s | 142 kB 00:00 (111/152): p11-kit-0.25.0-2.fc39.x86_64.rpm 1.3 MB/s | 486 kB 00:00 (112/152): package-notes-srpm-macros-0.5-9.fc39 131 kB/s | 11 kB 00:00 (113/152): pam-libs-1.5.3-2.fc39.x86_64.rpm 732 kB/s | 58 kB 00:00 (114/152): pam-1.5.3-2.fc39.x86_64.rpm 3.3 MB/s | 548 kB 00:00 (115/152): patch-2.7.6-22.fc39.x86_64.rpm 1.3 MB/s | 125 kB 00:00 (116/152): pcre2-10.42-1.fc39.2.x86_64.rpm 2.1 MB/s | 233 kB 00:00 (117/152): pcre2-syntax-10.42-1.fc39.2.noarch.r 1.2 MB/s | 143 kB 00:00 (118/152): perl-srpm-macros-1-51.fc39.noarch.rp 60 kB/s | 8.0 kB 00:00 (119/152): pkgconf-1.9.5-2.fc39.x86_64.rpm 375 kB/s | 42 kB 00:00 (120/152): pkgconf-m4-1.9.5-2.fc39.noarch.rpm 134 kB/s | 14 kB 00:00 (121/152): pkgconf-pkg-config-1.9.5-2.fc39.x86_ 61 kB/s | 9.6 kB 00:00 (122/152): publicsuffix-list-dafsa-20230812-1.f 449 kB/s | 57 kB 00:00 (123/152): pyproject-srpm-macros-1.9.0-2.fc39.n 105 kB/s | 14 kB 00:00 (124/152): qt5-srpm-macros-5.15.10-2.fc39.noarc 71 kB/s | 8.3 kB 00:00 (125/152): qt6-srpm-macros-6.5.2-2.fc39.noarch. 99 kB/s | 9.2 kB 00:00 (126/152): readline-8.2-4.fc39.x86_64.rpm 1.5 MB/s | 213 kB 00:00 (127/152): popt-1.19-3.fc39.x86_64.rpm 115 kB/s | 66 kB 00:00 (128/152): python-srpm-macros-3.12-2.fc39.noarc 54 kB/s | 25 kB 00:00 (129/152): rpm-4.18.92-3.fc40.x86_64.rpm 4.0 MB/s | 533 kB 00:00 (130/152): rpm-build-4.18.92-3.fc40.x86_64.rpm 516 kB/s | 79 kB 00:00 (131/152): rpm-build-libs-4.18.92-3.fc40.x86_64 947 kB/s | 96 kB 00:00 (132/152): rpm-libs-4.18.92-3.fc40.x86_64.rpm 3.4 MB/s | 312 kB 00:00 (133/152): rust-srpm-macros-24-5.fc40.noarch.rp 120 kB/s | 12 kB 00:00 (134/152): sed-4.8-14.fc39.x86_64.rpm 2.7 MB/s | 306 kB 00:00 (135/152): rpm-sequoia-1.5.0-1.fc40.x86_64.rpm 3.2 MB/s | 883 kB 00:00 (136/152): setup-2.14.4-1.fc39.noarch.rpm 1.4 MB/s | 154 kB 00:00 (137/152): redhat-rpm-config-265-1.fc40.noarch. 116 kB/s | 85 kB 00:00 (138/152): sqlite-libs-3.42.0-7.fc39.x86_64.rpm 2.4 MB/s | 678 kB 00:00 (139/152): shadow-utils-4.14.0-1.fc40.x86_64.rp 3.0 MB/s | 1.3 MB 00:00 (140/152): tar-1.35-2.fc40.x86_64.rpm 3.2 MB/s | 864 kB 00:00 (141/152): tzdata-2023c-3.fc40.noarch.rpm 3.3 MB/s | 718 kB 00:00 (142/152): unzip-6.0-62.fc39.x86_64.rpm 1.4 MB/s | 184 kB 00:00 (143/152): util-linux-2.39.2-1.fc40.x86_64.rpm 4.4 MB/s | 1.2 MB 00:00 (144/152): util-linux-core-2.39.2-1.fc40.x86_64 2.7 MB/s | 493 kB 00:00 (145/152): which-2.21-40.fc39.x86_64.rpm 403 kB/s | 42 kB 00:00 (146/152): xxhash-libs-0.8.2-1.fc39.x86_64.rpm 429 kB/s | 37 kB 00:00 (147/152): xz-libs-5.4.4-1.fc39.x86_64.rpm 870 kB/s | 108 kB 00:00 (148/152): zip-3.0-38.fc39.x86_64.rpm 1.7 MB/s | 266 kB 00:00 (149/152): xz-5.4.4-1.fc39.x86_64.rpm 1.6 MB/s | 556 kB 00:00 (150/152): zlib-1.2.13-4.fc39.x86_64.rpm 907 kB/s | 94 kB 00:00 (151/152): zstd-1.5.5-4.fc39.x86_64.rpm 1.5 MB/s | 482 kB 00:00 (152/152): systemd-libs-254.1-2.fc40.x86_64.rpm 465 kB/s | 688 kB 00:01 -------------------------------------------------------------------------------- Total 6.3 MB/s | 53 MB 00:08 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0xA15B79CC: Userid : "Fedora (40) " Fingerprint: 115D F9AE F857 853E E844 5D0A 0727 707E A15B 79CC From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-40-primary Key imported successfully fedora 1.6 MB/s | 1.6 kB 00:00 GPG key at file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-40-primary (0xA15B79CC) is already installed fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x18B8E74C: Userid : "Fedora (39) " Fingerprint: E8F2 3996 F232 1864 0CB4 4CBE 75CF 5AC4 18B8 E74C From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-39-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-6.fc39.x86_64 1/1 Preparing : 1/1 Installing : libgcc-13.2.1-1.fc39.x86_64 1/152 Running scriptlet: libgcc-13.2.1-1.fc39.x86_64 1/152 Installing : crypto-policies-20230731-1.git5ed06e0.fc39.noarc 2/152 Running scriptlet: crypto-policies-20230731-1.git5ed06e0.fc39.noarc 2/152 Installing : tzdata-2023c-3.fc40.noarch 3/152 Installing : fedora-release-identity-basic-40-0.7.noarch 4/152 Installing : fedora-repos-rawhide-40-0.1.noarch 5/152 Installing : fedora-gpg-keys-40-0.1.noarch 6/152 Installing : fedora-repos-40-0.1.noarch 7/152 Installing : fedora-release-common-40-0.7.noarch 8/152 Installing : fedora-release-40-0.7.noarch 9/152 Installing : setup-2.14.4-1.fc39.noarch 10/152 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.4-1.fc39.noarch 10/152 Installing : filesystem-3.18-6.fc39.x86_64 11/152 Installing : basesystem-11-18.fc39.noarch 12/152 Installing : rust-srpm-macros-24-5.fc40.noarch 13/152 Installing : qt6-srpm-macros-6.5.2-2.fc39.noarch 14/152 Installing : qt5-srpm-macros-5.15.10-2.fc39.noarch 15/152 Installing : pyproject-srpm-macros-1.9.0-2.fc39.noarch 16/152 Installing : publicsuffix-list-dafsa-20230812-1.fc40.noarch 17/152 Installing : pkgconf-m4-1.9.5-2.fc39.noarch 18/152 Installing : perl-srpm-macros-1-51.fc39.noarch 19/152 Installing : pcre2-syntax-10.42-1.fc39.2.noarch 20/152 Installing : package-notes-srpm-macros-0.5-9.fc39.noarch 21/152 Installing : openblas-srpm-macros-2-14.fc39.noarch 22/152 Installing : ocaml-srpm-macros-8-2.fc39.noarch 23/152 Installing : ncurses-base-6.4-6.20230520.fc39.noarch 24/152 Installing : glibc-gconv-extra-2.38.9000-6.fc40.x86_64 25/152 Running scriptlet: glibc-gconv-extra-2.38.9000-6.fc40.x86_64 25/152 Installing : glibc-minimal-langpack-2.38.9000-6.fc40.x86_64 26/152 Installing : glibc-common-2.38.9000-6.fc40.x86_64 27/152 Running scriptlet: glibc-2.38.9000-6.fc40.x86_64 28/152 Installing : glibc-2.38.9000-6.fc40.x86_64 28/152 Running scriptlet: glibc-2.38.9000-6.fc40.x86_64 28/152 Installing : ncurses-libs-6.4-6.20230520.fc39.x86_64 29/152 Installing : bash-5.2.15-5.fc39.x86_64 30/152 Running scriptlet: bash-5.2.15-5.fc39.x86_64 30/152 Installing : zlib-1.2.13-4.fc39.x86_64 31/152 Installing : xz-libs-5.4.4-1.fc39.x86_64 32/152 Installing : bzip2-libs-1.0.8-16.fc39.x86_64 33/152 Installing : libstdc++-13.2.1-1.fc39.x86_64 34/152 Installing : libuuid-2.39.2-1.fc40.x86_64 35/152 Installing : libzstd-1.5.5-4.fc39.x86_64 36/152 Installing : elfutils-libelf-0.189-6.fc40.x86_64 37/152 Installing : popt-1.19-3.fc39.x86_64 38/152 Installing : libblkid-2.39.2-1.fc40.x86_64 39/152 Installing : readline-8.2-4.fc39.x86_64 40/152 Installing : gmp-1:6.2.1-5.fc39.x86_64 41/152 Installing : libattr-2.5.1-8.fc39.x86_64 42/152 Installing : libacl-2.3.1-8.fc39.x86_64 43/152 Installing : libcap-2.48-7.fc39.x86_64 44/152 Installing : libxcrypt-4.4.36-2.fc39.x86_64 45/152 Installing : lz4-libs-1.9.4-4.fc39.x86_64 46/152 Installing : systemd-libs-254.1-2.fc40.x86_64 47/152 Installing : mpfr-4.2.0-3.fc39.x86_64 48/152 Installing : dwz-0.15-3.fc39.x86_64 49/152 Installing : unzip-6.0-62.fc39.x86_64 50/152 Installing : file-libs-5.45-1.fc40.x86_64 51/152 Installing : file-5.45-1.fc40.x86_64 52/152 Installing : libcap-ng-0.8.3-7.fc39.x86_64 53/152 Installing : audit-libs-3.1.2-3.fc40.x86_64 54/152 Installing : pam-libs-1.5.3-2.fc39.x86_64 55/152 Installing : alternatives-1.25-1.fc39.x86_64 56/152 Installing : jansson-2.13.1-7.fc39.x86_64 57/152 Installing : libcom_err-1.47.0-2.fc39.x86_64 58/152 Installing : libsepol-3.5-2.fc39.x86_64 59/152 Installing : libsmartcols-2.39.2-1.fc40.x86_64 60/152 Installing : libunistring-1.1-5.fc40.x86_64 61/152 Installing : libidn2-2.3.4-3.fc39.x86_64 62/152 Installing : lua-libs-5.4.6-3.fc39.x86_64 63/152 Installing : pcre2-10.42-1.fc39.2.x86_64 64/152 Installing : libselinux-3.5-5.fc39.x86_64 65/152 Installing : sed-4.8-14.fc39.x86_64 66/152 Installing : grep-3.11-5.fc40.x86_64 67/152 Installing : findutils-1:4.9.0-5.fc39.x86_64 68/152 Installing : xz-5.4.4-1.fc39.x86_64 69/152 Installing : libmount-2.39.2-1.fc40.x86_64 70/152 Installing : util-linux-core-2.39.2-1.fc40.x86_64 71/152 Installing : libsemanage-3.5-4.fc39.x86_64 72/152 Installing : tar-2:1.35-2.fc40.x86_64 73/152 Installing : libpsl-0.21.2-4.fc39.x86_64 74/152 Installing : zip-3.0-38.fc39.x86_64 75/152 Installing : zstd-1.5.5-4.fc39.x86_64 76/152 Installing : libfdisk-2.39.2-1.fc40.x86_64 77/152 Installing : bzip2-1.0.8-16.fc39.x86_64 78/152 Installing : libxml2-2.11.5-1.fc40.x86_64 79/152 Installing : sqlite-libs-3.42.0-7.fc39.x86_64 80/152 Installing : ed-1.19-4.fc39.x86_64 81/152 Installing : patch-2.7.6-22.fc39.x86_64 82/152 Installing : elfutils-default-yama-scope-0.189-6.fc40.noarch 83/152 Running scriptlet: elfutils-default-yama-scope-0.189-6.fc40.noarch 83/152 Installing : libbrotli-1.0.9-13.fc39.x86_64 84/152 Installing : cpio-2.14-4.fc39.x86_64 85/152 Installing : diffutils-3.10-3.fc39.x86_64 86/152 Installing : gdbm-libs-1:1.23-4.fc39.x86_64 87/152 Installing : cyrus-sasl-lib-2.1.28-11.fc39.x86_64 88/152 Installing : keyutils-libs-1.6.1-7.fc39.x86_64 89/152 Installing : libdb-5.3.28-56.fc39.x86_64 90/152 Installing : libeconf-0.5.2-1.fc40.x86_64 91/152 Installing : shadow-utils-2:4.14.0-1.fc40.x86_64 92/152 Running scriptlet: libutempter-1.2.1-10.fc39.x86_64 93/152 Installing : libutempter-1.2.1-10.fc39.x86_64 93/152 Installing : libffi-3.4.4-4.fc39.x86_64 94/152 Installing : p11-kit-0.25.0-2.fc39.x86_64 95/152 Installing : libgomp-13.2.1-1.fc39.x86_64 96/152 Installing : libnghttp2-1.55.1-2.fc39.x86_64 97/152 Installing : libpkgconf-1.9.5-2.fc39.x86_64 98/152 Installing : pkgconf-1.9.5-2.fc39.x86_64 99/152 Installing : pkgconf-pkg-config-1.9.5-2.fc39.x86_64 100/152 Installing : libsigsegv-2.14-5.fc39.x86_64 101/152 Installing : gawk-5.2.2-2.fc39.x86_64 102/152 Installing : libtasn1-4.19.0-3.fc39.x86_64 103/152 Installing : p11-kit-trust-0.25.0-2.fc39.x86_64 104/152 Running scriptlet: p11-kit-trust-0.25.0-2.fc39.x86_64 104/152 Installing : libverto-0.3.2-6.fc39.x86_64 105/152 Installing : xxhash-libs-0.8.2-1.fc39.x86_64 106/152 Installing : libssh-config-0.10.5-2.fc39.noarch 107/152 Installing : kernel-srpm-macros-1.0-20.fc39.noarch 108/152 Installing : gnat-srpm-macros-6-3.fc39.noarch 109/152 Installing : ghc-srpm-macros-1.6.1-2.fc39.noarch 110/152 Installing : fpc-srpm-macros-1.3-8.fc39.noarch 111/152 Installing : coreutils-common-9.3-2.fc39.x86_64 112/152 Installing : openssl-libs-1:3.1.1-4.fc40.x86_64 113/152 Installing : coreutils-9.3-2.fc39.x86_64 114/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 115/152 Installing : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 115/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 115/152 Installing : krb5-libs-1.21.2-1.fc40.x86_64 116/152 Installing : libtirpc-1.3.3-1.rc2.fc39.x86_64 117/152 Running scriptlet: authselect-libs-1.4.2-3.fc39.x86_64 118/152 Installing : authselect-libs-1.4.2-3.fc39.x86_64 118/152 Installing : gzip-1.12-6.fc39.x86_64 119/152 Installing : cracklib-2.9.11-2.fc39.x86_64 120/152 Installing : libpwquality-1.4.5-7.fc39.x86_64 121/152 Installing : authselect-1.4.2-3.fc39.x86_64 122/152 Installing : libnsl2-2.0.0-6.fc39.x86_64 123/152 Installing : pam-1.5.3-2.fc39.x86_64 124/152 Installing : libssh-0.10.5-2.fc39.x86_64 125/152 Installing : libarchive-3.7.1-1.fc39.x86_64 126/152 Installing : libevent-2.1.12-9.fc39.x86_64 127/152 Installing : openldap-2.6.6-1.fc39.x86_64 128/152 Installing : libcurl-8.2.1-2.fc40.x86_64 129/152 Installing : elfutils-libs-0.189-6.fc40.x86_64 130/152 Installing : elfutils-debuginfod-client-0.189-6.fc40.x86_64 131/152 Installing : binutils-gold-2.41-5.fc40.x86_64 132/152 Running scriptlet: binutils-gold-2.41-5.fc40.x86_64 132/152 Installing : binutils-2.41-5.fc40.x86_64 133/152 Running scriptlet: binutils-2.41-5.fc40.x86_64 133/152 Installing : elfutils-0.189-6.fc40.x86_64 134/152 Installing : gdb-minimal-13.2-7.fc39.x86_64 135/152 Installing : debugedit-5.0-10.fc39.x86_64 136/152 Installing : curl-8.2.1-2.fc40.x86_64 137/152 Installing : rpm-sequoia-1.5.0-1.fc40.x86_64 138/152 Installing : rpm-libs-4.18.92-3.fc40.x86_64 139/152 Running scriptlet: rpm-4.18.92-3.fc40.x86_64 140/152 Installing : rpm-4.18.92-3.fc40.x86_64 140/152 Installing : efi-srpm-macros-5-9.fc39.noarch 141/152 Installing : lua-srpm-macros-1-9.fc39.noarch 142/152 Installing : rpm-build-libs-4.18.92-3.fc40.x86_64 143/152 Installing : ansible-srpm-macros-1-11.fc39.noarch 144/152 Installing : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 145/152 Installing : go-srpm-macros-3.2.0-6.fc39.noarch 146/152 Installing : python-srpm-macros-3.12-2.fc39.noarch 147/152 Installing : redhat-rpm-config-265-1.fc40.noarch 148/152 Installing : rpm-build-4.18.92-3.fc40.x86_64 149/152 Installing : util-linux-2.39.2-1.fc40.x86_64 150/152 Installing : which-2.21-40.fc39.x86_64 151/152 Installing : info-7.0.3-3.fc39.x86_64 152/152 Running scriptlet: filesystem-3.18-6.fc39.x86_64 152/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 152/152 Running scriptlet: authselect-libs-1.4.2-3.fc39.x86_64 152/152 Running scriptlet: rpm-4.18.92-3.fc40.x86_64 152/152 Running scriptlet: info-7.0.3-3.fc39.x86_64 152/152 Verifying : audit-libs-3.1.2-3.fc40.x86_64 1/152 Verifying : file-5.45-1.fc40.x86_64 2/152 Verifying : file-libs-5.45-1.fc40.x86_64 3/152 Verifying : libbrotli-1.0.9-13.fc39.x86_64 4/152 Verifying : libcap-ng-0.8.3-7.fc39.x86_64 5/152 Verifying : libpwquality-1.4.5-7.fc39.x86_64 6/152 Verifying : libselinux-3.5-5.fc39.x86_64 7/152 Verifying : libsemanage-3.5-4.fc39.x86_64 8/152 Verifying : alternatives-1.25-1.fc39.x86_64 9/152 Verifying : ansible-srpm-macros-1-11.fc39.noarch 10/152 Verifying : authselect-1.4.2-3.fc39.x86_64 11/152 Verifying : authselect-libs-1.4.2-3.fc39.x86_64 12/152 Verifying : basesystem-11-18.fc39.noarch 13/152 Verifying : bash-5.2.15-5.fc39.x86_64 14/152 Verifying : binutils-2.41-5.fc40.x86_64 15/152 Verifying : binutils-gold-2.41-5.fc40.x86_64 16/152 Verifying : bzip2-1.0.8-16.fc39.x86_64 17/152 Verifying : bzip2-libs-1.0.8-16.fc39.x86_64 18/152 Verifying : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 19/152 Verifying : coreutils-9.3-2.fc39.x86_64 20/152 Verifying : coreutils-common-9.3-2.fc39.x86_64 21/152 Verifying : cpio-2.14-4.fc39.x86_64 22/152 Verifying : cracklib-2.9.11-2.fc39.x86_64 23/152 Verifying : crypto-policies-20230731-1.git5ed06e0.fc39.noarc 24/152 Verifying : curl-8.2.1-2.fc40.x86_64 25/152 Verifying : cyrus-sasl-lib-2.1.28-11.fc39.x86_64 26/152 Verifying : debugedit-5.0-10.fc39.x86_64 27/152 Verifying : diffutils-3.10-3.fc39.x86_64 28/152 Verifying : dwz-0.15-3.fc39.x86_64 29/152 Verifying : ed-1.19-4.fc39.x86_64 30/152 Verifying : efi-srpm-macros-5-9.fc39.noarch 31/152 Verifying : elfutils-0.189-6.fc40.x86_64 32/152 Verifying : elfutils-debuginfod-client-0.189-6.fc40.x86_64 33/152 Verifying : elfutils-default-yama-scope-0.189-6.fc40.noarch 34/152 Verifying : elfutils-libelf-0.189-6.fc40.x86_64 35/152 Verifying : elfutils-libs-0.189-6.fc40.x86_64 36/152 Verifying : fedora-gpg-keys-40-0.1.noarch 37/152 Verifying : fedora-release-40-0.7.noarch 38/152 Verifying : fedora-release-common-40-0.7.noarch 39/152 Verifying : fedora-release-identity-basic-40-0.7.noarch 40/152 Verifying : fedora-repos-40-0.1.noarch 41/152 Verifying : fedora-repos-rawhide-40-0.1.noarch 42/152 Verifying : filesystem-3.18-6.fc39.x86_64 43/152 Verifying : findutils-1:4.9.0-5.fc39.x86_64 44/152 Verifying : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 45/152 Verifying : fpc-srpm-macros-1.3-8.fc39.noarch 46/152 Verifying : gawk-5.2.2-2.fc39.x86_64 47/152 Verifying : gdb-minimal-13.2-7.fc39.x86_64 48/152 Verifying : gdbm-libs-1:1.23-4.fc39.x86_64 49/152 Verifying : ghc-srpm-macros-1.6.1-2.fc39.noarch 50/152 Verifying : glibc-2.38.9000-6.fc40.x86_64 51/152 Verifying : glibc-common-2.38.9000-6.fc40.x86_64 52/152 Verifying : glibc-gconv-extra-2.38.9000-6.fc40.x86_64 53/152 Verifying : glibc-minimal-langpack-2.38.9000-6.fc40.x86_64 54/152 Verifying : gmp-1:6.2.1-5.fc39.x86_64 55/152 Verifying : gnat-srpm-macros-6-3.fc39.noarch 56/152 Verifying : go-srpm-macros-3.2.0-6.fc39.noarch 57/152 Verifying : grep-3.11-5.fc40.x86_64 58/152 Verifying : gzip-1.12-6.fc39.x86_64 59/152 Verifying : info-7.0.3-3.fc39.x86_64 60/152 Verifying : jansson-2.13.1-7.fc39.x86_64 61/152 Verifying : kernel-srpm-macros-1.0-20.fc39.noarch 62/152 Verifying : keyutils-libs-1.6.1-7.fc39.x86_64 63/152 Verifying : krb5-libs-1.21.2-1.fc40.x86_64 64/152 Verifying : libacl-2.3.1-8.fc39.x86_64 65/152 Verifying : libarchive-3.7.1-1.fc39.x86_64 66/152 Verifying : libattr-2.5.1-8.fc39.x86_64 67/152 Verifying : libblkid-2.39.2-1.fc40.x86_64 68/152 Verifying : libcap-2.48-7.fc39.x86_64 69/152 Verifying : libcom_err-1.47.0-2.fc39.x86_64 70/152 Verifying : libcurl-8.2.1-2.fc40.x86_64 71/152 Verifying : libdb-5.3.28-56.fc39.x86_64 72/152 Verifying : libeconf-0.5.2-1.fc40.x86_64 73/152 Verifying : libevent-2.1.12-9.fc39.x86_64 74/152 Verifying : libfdisk-2.39.2-1.fc40.x86_64 75/152 Verifying : libffi-3.4.4-4.fc39.x86_64 76/152 Verifying : libgcc-13.2.1-1.fc39.x86_64 77/152 Verifying : libgomp-13.2.1-1.fc39.x86_64 78/152 Verifying : libidn2-2.3.4-3.fc39.x86_64 79/152 Verifying : libmount-2.39.2-1.fc40.x86_64 80/152 Verifying : libnghttp2-1.55.1-2.fc39.x86_64 81/152 Verifying : libnsl2-2.0.0-6.fc39.x86_64 82/152 Verifying : libpkgconf-1.9.5-2.fc39.x86_64 83/152 Verifying : libpsl-0.21.2-4.fc39.x86_64 84/152 Verifying : libsepol-3.5-2.fc39.x86_64 85/152 Verifying : libsigsegv-2.14-5.fc39.x86_64 86/152 Verifying : libsmartcols-2.39.2-1.fc40.x86_64 87/152 Verifying : libssh-0.10.5-2.fc39.x86_64 88/152 Verifying : libssh-config-0.10.5-2.fc39.noarch 89/152 Verifying : libstdc++-13.2.1-1.fc39.x86_64 90/152 Verifying : libtasn1-4.19.0-3.fc39.x86_64 91/152 Verifying : libtirpc-1.3.3-1.rc2.fc39.x86_64 92/152 Verifying : libunistring-1.1-5.fc40.x86_64 93/152 Verifying : libutempter-1.2.1-10.fc39.x86_64 94/152 Verifying : libuuid-2.39.2-1.fc40.x86_64 95/152 Verifying : libverto-0.3.2-6.fc39.x86_64 96/152 Verifying : libxcrypt-4.4.36-2.fc39.x86_64 97/152 Verifying : libxml2-2.11.5-1.fc40.x86_64 98/152 Verifying : libzstd-1.5.5-4.fc39.x86_64 99/152 Verifying : lua-libs-5.4.6-3.fc39.x86_64 100/152 Verifying : lua-srpm-macros-1-9.fc39.noarch 101/152 Verifying : lz4-libs-1.9.4-4.fc39.x86_64 102/152 Verifying : mpfr-4.2.0-3.fc39.x86_64 103/152 Verifying : ncurses-base-6.4-6.20230520.fc39.noarch 104/152 Verifying : ncurses-libs-6.4-6.20230520.fc39.x86_64 105/152 Verifying : ocaml-srpm-macros-8-2.fc39.noarch 106/152 Verifying : openblas-srpm-macros-2-14.fc39.noarch 107/152 Verifying : openldap-2.6.6-1.fc39.x86_64 108/152 Verifying : openssl-libs-1:3.1.1-4.fc40.x86_64 109/152 Verifying : p11-kit-0.25.0-2.fc39.x86_64 110/152 Verifying : p11-kit-trust-0.25.0-2.fc39.x86_64 111/152 Verifying : package-notes-srpm-macros-0.5-9.fc39.noarch 112/152 Verifying : pam-1.5.3-2.fc39.x86_64 113/152 Verifying : pam-libs-1.5.3-2.fc39.x86_64 114/152 Verifying : patch-2.7.6-22.fc39.x86_64 115/152 Verifying : pcre2-10.42-1.fc39.2.x86_64 116/152 Verifying : pcre2-syntax-10.42-1.fc39.2.noarch 117/152 Verifying : perl-srpm-macros-1-51.fc39.noarch 118/152 Verifying : pkgconf-1.9.5-2.fc39.x86_64 119/152 Verifying : pkgconf-m4-1.9.5-2.fc39.noarch 120/152 Verifying : pkgconf-pkg-config-1.9.5-2.fc39.x86_64 121/152 Verifying : popt-1.19-3.fc39.x86_64 122/152 Verifying : publicsuffix-list-dafsa-20230812-1.fc40.noarch 123/152 Verifying : pyproject-srpm-macros-1.9.0-2.fc39.noarch 124/152 Verifying : python-srpm-macros-3.12-2.fc39.noarch 125/152 Verifying : qt5-srpm-macros-5.15.10-2.fc39.noarch 126/152 Verifying : qt6-srpm-macros-6.5.2-2.fc39.noarch 127/152 Verifying : readline-8.2-4.fc39.x86_64 128/152 Verifying : redhat-rpm-config-265-1.fc40.noarch 129/152 Verifying : rpm-4.18.92-3.fc40.x86_64 130/152 Verifying : rpm-build-4.18.92-3.fc40.x86_64 131/152 Verifying : rpm-build-libs-4.18.92-3.fc40.x86_64 132/152 Verifying : rpm-libs-4.18.92-3.fc40.x86_64 133/152 Verifying : rpm-sequoia-1.5.0-1.fc40.x86_64 134/152 Verifying : rust-srpm-macros-24-5.fc40.noarch 135/152 Verifying : sed-4.8-14.fc39.x86_64 136/152 Verifying : setup-2.14.4-1.fc39.noarch 137/152 Verifying : shadow-utils-2:4.14.0-1.fc40.x86_64 138/152 Verifying : sqlite-libs-3.42.0-7.fc39.x86_64 139/152 Verifying : systemd-libs-254.1-2.fc40.x86_64 140/152 Verifying : tar-2:1.35-2.fc40.x86_64 141/152 Verifying : tzdata-2023c-3.fc40.noarch 142/152 Verifying : unzip-6.0-62.fc39.x86_64 143/152 Verifying : util-linux-2.39.2-1.fc40.x86_64 144/152 Verifying : util-linux-core-2.39.2-1.fc40.x86_64 145/152 Verifying : which-2.21-40.fc39.x86_64 146/152 Verifying : xxhash-libs-0.8.2-1.fc39.x86_64 147/152 Verifying : xz-5.4.4-1.fc39.x86_64 148/152 Verifying : xz-libs-5.4.4-1.fc39.x86_64 149/152 Verifying : zip-3.0-38.fc39.x86_64 150/152 Verifying : zlib-1.2.13-4.fc39.x86_64 151/152 Verifying : zstd-1.5.5-4.fc39.x86_64 152/152 Installed: alternatives-1.25-1.fc39.x86_64 ansible-srpm-macros-1-11.fc39.noarch audit-libs-3.1.2-3.fc40.x86_64 authselect-1.4.2-3.fc39.x86_64 authselect-libs-1.4.2-3.fc39.x86_64 basesystem-11-18.fc39.noarch bash-5.2.15-5.fc39.x86_64 binutils-2.41-5.fc40.x86_64 binutils-gold-2.41-5.fc40.x86_64 bzip2-1.0.8-16.fc39.x86_64 bzip2-libs-1.0.8-16.fc39.x86_64 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-2.fc39.x86_64 coreutils-common-9.3-2.fc39.x86_64 cpio-2.14-4.fc39.x86_64 cracklib-2.9.11-2.fc39.x86_64 crypto-policies-20230731-1.git5ed06e0.fc39.noarch curl-8.2.1-2.fc40.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 debugedit-5.0-10.fc39.x86_64 diffutils-3.10-3.fc39.x86_64 dwz-0.15-3.fc39.x86_64 ed-1.19-4.fc39.x86_64 efi-srpm-macros-5-9.fc39.noarch elfutils-0.189-6.fc40.x86_64 elfutils-debuginfod-client-0.189-6.fc40.x86_64 elfutils-default-yama-scope-0.189-6.fc40.noarch elfutils-libelf-0.189-6.fc40.x86_64 elfutils-libs-0.189-6.fc40.x86_64 fedora-gpg-keys-40-0.1.noarch fedora-release-40-0.7.noarch fedora-release-common-40-0.7.noarch fedora-release-identity-basic-40-0.7.noarch fedora-repos-40-0.1.noarch fedora-repos-rawhide-40-0.1.noarch file-5.45-1.fc40.x86_64 file-libs-5.45-1.fc40.x86_64 filesystem-3.18-6.fc39.x86_64 findutils-1:4.9.0-5.fc39.x86_64 fonts-srpm-macros-1:2.0.5-12.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.x86_64 gdb-minimal-13.2-7.fc39.x86_64 gdbm-libs-1:1.23-4.fc39.x86_64 ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38.9000-6.fc40.x86_64 glibc-common-2.38.9000-6.fc40.x86_64 glibc-gconv-extra-2.38.9000-6.fc40.x86_64 glibc-minimal-langpack-2.38.9000-6.fc40.x86_64 gmp-1:6.2.1-5.fc39.x86_64 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.2.0-6.fc39.noarch grep-3.11-5.fc40.x86_64 gzip-1.12-6.fc39.x86_64 info-7.0.3-3.fc39.x86_64 jansson-2.13.1-7.fc39.x86_64 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.1-7.fc39.x86_64 krb5-libs-1.21.2-1.fc40.x86_64 libacl-2.3.1-8.fc39.x86_64 libarchive-3.7.1-1.fc39.x86_64 libattr-2.5.1-8.fc39.x86_64 libblkid-2.39.2-1.fc40.x86_64 libbrotli-1.0.9-13.fc39.x86_64 libcap-2.48-7.fc39.x86_64 libcap-ng-0.8.3-7.fc39.x86_64 libcom_err-1.47.0-2.fc39.x86_64 libcurl-8.2.1-2.fc40.x86_64 libdb-5.3.28-56.fc39.x86_64 libeconf-0.5.2-1.fc40.x86_64 libevent-2.1.12-9.fc39.x86_64 libfdisk-2.39.2-1.fc40.x86_64 libffi-3.4.4-4.fc39.x86_64 libgcc-13.2.1-1.fc39.x86_64 libgomp-13.2.1-1.fc39.x86_64 libidn2-2.3.4-3.fc39.x86_64 libmount-2.39.2-1.fc40.x86_64 libnghttp2-1.55.1-2.fc39.x86_64 libnsl2-2.0.0-6.fc39.x86_64 libpkgconf-1.9.5-2.fc39.x86_64 libpsl-0.21.2-4.fc39.x86_64 libpwquality-1.4.5-7.fc39.x86_64 libselinux-3.5-5.fc39.x86_64 libsemanage-3.5-4.fc39.x86_64 libsepol-3.5-2.fc39.x86_64 libsigsegv-2.14-5.fc39.x86_64 libsmartcols-2.39.2-1.fc40.x86_64 libssh-0.10.5-2.fc39.x86_64 libssh-config-0.10.5-2.fc39.noarch libstdc++-13.2.1-1.fc39.x86_64 libtasn1-4.19.0-3.fc39.x86_64 libtirpc-1.3.3-1.rc2.fc39.x86_64 libunistring-1.1-5.fc40.x86_64 libutempter-1.2.1-10.fc39.x86_64 libuuid-2.39.2-1.fc40.x86_64 libverto-0.3.2-6.fc39.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 libxml2-2.11.5-1.fc40.x86_64 libzstd-1.5.5-4.fc39.x86_64 lua-libs-5.4.6-3.fc39.x86_64 lua-srpm-macros-1-9.fc39.noarch lz4-libs-1.9.4-4.fc39.x86_64 mpfr-4.2.0-3.fc39.x86_64 ncurses-base-6.4-6.20230520.fc39.noarch ncurses-libs-6.4-6.20230520.fc39.x86_64 ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.x86_64 openssl-libs-1:3.1.1-4.fc40.x86_64 p11-kit-0.25.0-2.fc39.x86_64 p11-kit-trust-0.25.0-2.fc39.x86_64 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-2.fc39.x86_64 pam-libs-1.5.3-2.fc39.x86_64 patch-2.7.6-22.fc39.x86_64 pcre2-10.42-1.fc39.2.x86_64 pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.x86_64 pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.x86_64 popt-1.19-3.fc39.x86_64 publicsuffix-list-dafsa-20230812-1.fc40.noarch pyproject-srpm-macros-1.9.0-2.fc39.noarch python-srpm-macros-3.12-2.fc39.noarch qt5-srpm-macros-5.15.10-2.fc39.noarch qt6-srpm-macros-6.5.2-2.fc39.noarch readline-8.2-4.fc39.x86_64 redhat-rpm-config-265-1.fc40.noarch rpm-4.18.92-3.fc40.x86_64 rpm-build-4.18.92-3.fc40.x86_64 rpm-build-libs-4.18.92-3.fc40.x86_64 rpm-libs-4.18.92-3.fc40.x86_64 rpm-sequoia-1.5.0-1.fc40.x86_64 rust-srpm-macros-24-5.fc40.noarch sed-4.8-14.fc39.x86_64 setup-2.14.4-1.fc39.noarch shadow-utils-2:4.14.0-1.fc40.x86_64 sqlite-libs-3.42.0-7.fc39.x86_64 systemd-libs-254.1-2.fc40.x86_64 tar-2:1.35-2.fc40.x86_64 tzdata-2023c-3.fc40.noarch unzip-6.0-62.fc39.x86_64 util-linux-2.39.2-1.fc40.x86_64 util-linux-core-2.39.2-1.fc40.x86_64 which-2.21-40.fc39.x86_64 xxhash-libs-0.8.2-1.fc39.x86_64 xz-5.4.4-1.fc39.x86_64 xz-libs-5.4.4-1.fc39.x86_64 zip-3.0-38.fc39.x86_64 zlib-1.2.13-4.fc39.x86_64 zstd-1.5.5-4.fc39.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: libgcc-13.2.1-1.fc39.x86_64 libfdisk-2.39.2-1.fc40.x86_64 libpwquality-1.4.5-7.fc39.x86_64 bzip2-1.0.8-16.fc39.x86_64 bzip2-libs-1.0.8-16.fc39.x86_64 xz-libs-5.4.4-1.fc39.x86_64 elfutils-libelf-0.189-6.fc40.x86_64 diffutils-3.10-3.fc39.x86_64 glibc-common-2.38.9000-6.fc40.x86_64 info-7.0.3-3.fc39.x86_64 gpg-pubkey-a15b79cc-63d04c2c qt6-srpm-macros-6.5.2-2.fc39.noarch libunistring-1.1-5.fc40.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 sqlite-libs-3.42.0-7.fc39.x86_64 fedora-release-40-0.7.noarch gzip-1.12-6.fc39.x86_64 tzdata-2023c-3.fc40.noarch libmount-2.39.2-1.fc40.x86_64 authselect-libs-1.4.2-3.fc39.x86_64 gawk-5.2.2-2.fc39.x86_64 rpm-build-libs-4.18.92-3.fc40.x86_64 xxhash-libs-0.8.2-1.fc39.x86_64 publicsuffix-list-dafsa-20230812-1.fc40.noarch libevent-2.1.12-9.fc39.x86_64 rpm-libs-4.18.92-3.fc40.x86_64 shadow-utils-4.14.0-1.fc40.x86_64 pkgconf-pkg-config-1.9.5-2.fc39.x86_64 grep-3.11-5.fc40.x86_64 gmp-6.2.1-5.fc39.x86_64 libacl-2.3.1-8.fc39.x86_64 audit-libs-3.1.2-3.fc40.x86_64 pam-libs-1.5.3-2.fc39.x86_64 libcurl-8.2.1-2.fc40.x86_64 basesystem-11-18.fc39.noarch libuuid-2.39.2-1.fc40.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 fedora-release-identity-basic-40-0.7.noarch elfutils-0.189-6.fc40.x86_64 elfutils-debuginfod-client-0.189-6.fc40.x86_64 rpm-build-4.18.92-3.fc40.x86_64 pam-1.5.3-2.fc39.x86_64 libtasn1-4.19.0-3.fc39.x86_64 pkgconf-1.9.5-2.fc39.x86_64 libcom_err-1.47.0-2.fc39.x86_64 authselect-1.4.2-3.fc39.x86_64 cracklib-2.9.11-2.fc39.x86_64 libarchive-3.7.1-1.fc39.x86_64 glibc-minimal-langpack-2.38.9000-6.fc40.x86_64 libbrotli-1.0.9-13.fc39.x86_64 ncurses-base-6.4-6.20230520.fc39.noarch bash-5.2.15-5.fc39.x86_64 keyutils-libs-1.6.1-7.fc39.x86_64 gdbm-libs-1.23-4.fc39.x86_64 libgomp-13.2.1-1.fc39.x86_64 libselinux-3.5-5.fc39.x86_64 lua-srpm-macros-1-9.fc39.noarch pkgconf-m4-1.9.5-2.fc39.noarch libblkid-2.39.2-1.fc40.x86_64 libsmartcols-2.39.2-1.fc40.x86_64 libcap-ng-0.8.3-7.fc39.x86_64 cpio-2.14-4.fc39.x86_64 rpm-4.18.92-3.fc40.x86_64 crypto-policies-20230731-1.git5ed06e0.fc39.noarch libnghttp2-1.55.1-2.fc39.x86_64 fedora-gpg-keys-40-0.1.noarch lua-libs-5.4.6-3.fc39.x86_64 package-notes-srpm-macros-0.5-9.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch libeconf-0.5.2-1.fc40.x86_64 alternatives-1.25-1.fc39.x86_64 util-linux-2.39.2-1.fc40.x86_64 popt-1.19-3.fc39.x86_64 fedora-repos-rawhide-40-0.1.noarch filesystem-3.18-6.fc39.x86_64 gnat-srpm-macros-6-3.fc39.noarch ghc-srpm-macros-1.6.1-2.fc39.noarch ncurses-libs-6.4-6.20230520.fc39.x86_64 openldap-2.6.6-1.fc39.x86_64 lz4-libs-1.9.4-4.fc39.x86_64 fedora-release-common-40-0.7.noarch p11-kit-0.25.0-2.fc39.x86_64 libattr-2.5.1-8.fc39.x86_64 libsemanage-3.5-4.fc39.x86_64 ansible-srpm-macros-1-11.fc39.noarch python-srpm-macros-3.12-2.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch libnsl2-2.0.0-6.fc39.x86_64 unzip-6.0-62.fc39.x86_64 fedora-repos-40-0.1.noarch pcre2-10.42-1.fc39.2.x86_64 libutempter-1.2.1-10.fc39.x86_64 libssh-0.10.5-2.fc39.x86_64 glibc-gconv-extra-2.38.9000-6.fc40.x86_64 libffi-3.4.4-4.fc39.x86_64 p11-kit-trust-0.25.0-2.fc39.x86_64 rust-srpm-macros-24-5.fc40.noarch file-libs-5.45-1.fc40.x86_64 patch-2.7.6-22.fc39.x86_64 libstdc++-13.2.1-1.fc39.x86_64 libssh-config-0.10.5-2.fc39.noarch which-2.21-40.fc39.x86_64 util-linux-core-2.39.2-1.fc40.x86_64 perl-srpm-macros-1-51.fc39.noarch fonts-srpm-macros-2.0.5-12.fc39.noarch libpkgconf-1.9.5-2.fc39.x86_64 qt5-srpm-macros-5.15.10-2.fc39.noarch file-5.45-1.fc40.x86_64 binutils-gold-2.41-5.fc40.x86_64 glibc-2.38.9000-6.fc40.x86_64 elfutils-default-yama-scope-0.189-6.fc40.noarch elfutils-libs-0.189-6.fc40.x86_64 systemd-libs-254.1-2.fc40.x86_64 libverto-0.3.2-6.fc39.x86_64 pcre2-syntax-10.42-1.fc39.2.noarch zip-3.0-38.fc39.x86_64 kernel-srpm-macros-1.0-20.fc39.noarch libtirpc-1.3.3-1.rc2.fc39.x86_64 openssl-libs-3.1.1-4.fc40.x86_64 libzstd-1.5.5-4.fc39.x86_64 zlib-1.2.13-4.fc39.x86_64 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch ocaml-srpm-macros-8-2.fc39.noarch rpm-sequoia-1.5.0-1.fc40.x86_64 mpfr-4.2.0-3.fc39.x86_64 sed-4.8-14.fc39.x86_64 libsepol-3.5-2.fc39.x86_64 gdb-minimal-13.2-7.fc39.x86_64 readline-8.2-4.fc39.x86_64 debugedit-5.0-10.fc39.x86_64 findutils-4.9.0-5.fc39.x86_64 libpsl-0.21.2-4.fc39.x86_64 efi-srpm-macros-5-9.fc39.noarch zstd-1.5.5-4.fc39.x86_64 krb5-libs-1.21.2-1.fc40.x86_64 binutils-2.41-5.fc40.x86_64 ed-1.19-4.fc39.x86_64 libidn2-2.3.4-3.fc39.x86_64 coreutils-9.3-2.fc39.x86_64 dwz-0.15-3.fc39.x86_64 pyproject-srpm-macros-1.9.0-2.fc39.noarch redhat-rpm-config-265-1.fc40.noarch go-srpm-macros-3.2.0-6.fc39.noarch gpg-pubkey-18b8e74c-62f2920f curl-8.2.1-2.fc40.x86_64 tar-1.35-2.fc40.x86_64 setup-2.14.4-1.fc39.noarch coreutils-common-9.3-2.fc39.x86_64 xz-5.4.4-1.fc39.x86_64 libxml2-2.11.5-1.fc40.x86_64 libcap-2.48-7.fc39.x86_64 libsigsegv-2.14-5.fc39.x86_64 jansson-2.13.1-7.fc39.x86_64 libdb-5.3.28-56.fc39.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1693180800 Wrote: /builddir/build/SRPMS/setools-4.4.3-2.fc40.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1693841880.733991/root/var/log/dnf.rpm.log /var/lib/mock/fedora-rawhide-x86_64-1693841880.733991/root/var/log/dnf.librepo.log /var/lib/mock/fedora-rawhide-x86_64-1693841880.733991/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-fny4c351/setools/setools.spec) Config(child) 2 minutes 22 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/setools-4.4.3-2.fc40.src.rpm) Config(fedora-rawhide-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1693841880.733991/root. INFO: reusing tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1693841880.733991/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1693841880.733991/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Finish: chroot init Start: build phase for setools-4.4.3-2.fc40.src.rpm Start: build setup for setools-4.4.3-2.fc40.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1693180800 Wrote: /builddir/build/SRPMS/setools-4.4.3-2.fc40.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 30 kB/s | 2.2 kB 00:00 fedora 456 kB/s | 19 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: bison x86_64 3.8.2-5.fc39 fedora 1.0 M flex x86_64 2.6.4-13.fc39 fedora 312 k gcc x86_64 13.2.1-1.fc39 fedora 34 M git-core x86_64 2.41.0-2.fc39 fedora 4.4 M glibc-devel x86_64 2.38.9000-6.fc40 fedora 87 k libselinux-devel x86_64 3.5-5.fc39 copr_base 116 k libsepol-devel x86_64 3.5-2.fc39 fedora 49 k libsepol-static x86_64 3.5-2.fc39 fedora 360 k python3-cython x86_64 3.0.0-1.fc39 fedora 3.8 M python3-devel x86_64 3.12.0~rc1-1.fc40 fedora 311 k python3-setuptools noarch 67.7.2-5.fc39 fedora 1.5 M swig x86_64 4.1.1-9.fc39 fedora 1.6 M Installing dependencies: annobin-docs noarch 12.25-1.fc40 fedora 94 k annobin-plugin-gcc x86_64 12.25-1.fc40 fedora 959 k cpp x86_64 13.2.1-1.fc39 fedora 11 M expat x86_64 2.5.0-3.fc39 fedora 110 k gc x86_64 8.2.2-4.fc39 fedora 110 k gcc-plugin-annobin x86_64 13.2.1-1.fc39 fedora 47 k glibc-headers-x86 noarch 2.38.9000-6.fc40 fedora 570 k guile22 x86_64 2.2.7-9.fc39 fedora 6.5 M kernel-headers x86_64 6.5.0-1.fc40 fedora 1.5 M less x86_64 633-2.fc39 fedora 175 k libb2 x86_64 0.98.1-9.fc39 fedora 25 k libcbor x86_64 0.10.2-2.fc39 fedora 58 k libedit x86_64 3.1-48.20230828cvs.fc40 fedora 107 k libfido2 x86_64 1.13.0-3.fc39 fedora 98 k libmpc x86_64 1.3.1-3.fc39 fedora 70 k libtool-ltdl x86_64 2.4.7-7.fc39 fedora 36 k libxcrypt-devel x86_64 4.4.36-2.fc39 fedora 30 k m4 x86_64 1.4.19-6.fc39 fedora 303 k make x86_64 1:4.4.1-2.fc39 fedora 589 k mpdecimal x86_64 2.5.1-7.fc39 fedora 89 k openssh x86_64 9.3p1-9.fc40 fedora 438 k openssh-clients x86_64 9.3p1-9.fc40 fedora 734 k pcre2-devel x86_64 10.42-1.fc39.2 fedora 505 k pcre2-utf16 x86_64 10.42-1.fc39.2 fedora 212 k pcre2-utf32 x86_64 10.42-1.fc39.2 fedora 200 k pyproject-rpm-macros noarch 1.9.0-2.fc39 fedora 41 k python-pip-wheel noarch 23.2.1-1.fc39 copr_base 1.5 M python-rpm-macros noarch 3.12-2.fc39 fedora 19 k python3 x86_64 3.12.0~rc1-1.fc40 fedora 26 k python3-libs x86_64 3.12.0~rc1-1.fc40 fedora 9.2 M python3-packaging noarch 23.1-5.fc40 fedora 115 k python3-rpm-generators noarch 14-7.fc39 fedora 30 k python3-rpm-macros noarch 3.12-2.fc39 fedora 14 k Transaction Summary ================================================================================ Install 45 Packages Total download size: 83 M Installed size: 292 M Downloading Packages: (1/45): libselinux-devel-3.5-5.fc39.x86_64.rpm 2.2 MB/s | 116 kB 00:00 (2/45): python-pip-wheel-23.2.1-1.fc39.noarch.r 16 MB/s | 1.5 MB 00:00 (3/45): annobin-docs-12.25-1.fc40.noarch.rpm 177 kB/s | 94 kB 00:00 (4/45): bison-3.8.2-5.fc39.x86_64.rpm 1.4 MB/s | 1.0 MB 00:00 (5/45): annobin-plugin-gcc-12.25-1.fc40.x86_64. 1.3 MB/s | 959 kB 00:00 (6/45): expat-2.5.0-3.fc39.x86_64.rpm 1.0 MB/s | 110 kB 00:00 (7/45): flex-2.6.4-13.fc39.x86_64.rpm 1.5 MB/s | 312 kB 00:00 (8/45): gc-8.2.2-4.fc39.x86_64.rpm 481 kB/s | 110 kB 00:00 (9/45): gcc-plugin-annobin-13.2.1-1.fc39.x86_64 237 kB/s | 47 kB 00:00 (10/45): git-core-2.41.0-2.fc39.x86_64.rpm 10 MB/s | 4.4 MB 00:00 (11/45): glibc-devel-2.38.9000-6.fc40.x86_64.rp 368 kB/s | 87 kB 00:00 (12/45): glibc-headers-x86-2.38.9000-6.fc40.noa 2.4 MB/s | 570 kB 00:00 (13/45): guile22-2.2.7-9.fc39.x86_64.rpm 15 MB/s | 6.5 MB 00:00 (14/45): kernel-headers-6.5.0-1.fc40.x86_64.rpm 5.4 MB/s | 1.5 MB 00:00 (15/45): less-633-2.fc39.x86_64.rpm 930 kB/s | 175 kB 00:00 (16/45): libb2-0.98.1-9.fc39.x86_64.rpm 345 kB/s | 25 kB 00:00 (17/45): libcbor-0.10.2-2.fc39.x86_64.rpm 455 kB/s | 58 kB 00:00 (18/45): cpp-13.2.1-1.fc39.x86_64.rpm 1.8 MB/s | 11 MB 00:06 (19/45): libedit-3.1-48.20230828cvs.fc40.x86_64 32 kB/s | 107 kB 00:03 (20/45): libmpc-1.3.1-3.fc39.x86_64.rpm 38 kB/s | 70 kB 00:01 (21/45): libsepol-devel-3.5-2.fc39.x86_64.rpm 29 kB/s | 49 kB 00:01 (22/45): libfido2-1.13.0-3.fc39.x86_64.rpm 9.8 kB/s | 98 kB 00:09 (23/45): libsepol-static-3.5-2.fc39.x86_64.rpm 56 kB/s | 360 kB 00:06 (24/45): libxcrypt-devel-4.4.36-2.fc39.x86_64.r 184 kB/s | 30 kB 00:00 (25/45): gcc-13.2.1-1.fc39.x86_64.rpm 2.1 MB/s | 34 MB 00:16 (26/45): m4-1.4.19-6.fc39.x86_64.rpm 186 kB/s | 303 kB 00:01 (27/45): mpdecimal-2.5.1-7.fc39.x86_64.rpm 145 kB/s | 89 kB 00:00 (28/45): make-4.4.1-2.fc39.x86_64.rpm 240 kB/s | 589 kB 00:02 (29/45): openssh-9.3p1-9.fc40.x86_64.rpm 299 kB/s | 438 kB 00:01 (30/45): openssh-clients-9.3p1-9.fc40.x86_64.rp 176 kB/s | 734 kB 00:04 (31/45): pcre2-devel-10.42-1.fc39.2.x86_64.rpm 139 kB/s | 505 kB 00:03 (32/45): pcre2-utf16-10.42-1.fc39.2.x86_64.rpm 288 kB/s | 212 kB 00:00 (33/45): pyproject-rpm-macros-1.9.0-2.fc39.noar 85 kB/s | 41 kB 00:00 (34/45): libtool-ltdl-2.4.7-7.fc39.x86_64.rpm 3.3 kB/s | 36 kB 00:10 (35/45): python-rpm-macros-3.12-2.fc39.noarch.r 6.4 kB/s | 19 kB 00:02 (36/45): python3-3.12.0~rc1-1.fc40.x86_64.rpm 9.1 kB/s | 26 kB 00:02 (37/45): python3-devel-3.12.0~rc1-1.fc40.x86_64 46 kB/s | 311 kB 00:06 (38/45): pcre2-utf32-10.42-1.fc39.2.x86_64.rpm 15 kB/s | 200 kB 00:13 (39/45): python3-packaging-23.1-5.fc40.noarch.r 92 kB/s | 115 kB 00:01 (40/45): python3-cython-3.0.0-1.fc39.x86_64.rpm 385 kB/s | 3.8 MB 00:10 (41/45): python3-rpm-macros-3.12-2.fc39.noarch. 64 kB/s | 14 kB 00:00 (42/45): python3-rpm-generators-14-7.fc39.noarc 4.2 kB/s | 30 kB 00:07 (43/45): python3-setuptools-67.7.2-5.fc39.noarc 155 kB/s | 1.5 MB 00:09 (44/45): python3-libs-3.12.0~rc1-1.fc40.x86_64. 614 kB/s | 9.2 MB 00:15 (45/45): swig-4.1.1-9.fc39.x86_64.rpm 195 kB/s | 1.6 MB 00:08 -------------------------------------------------------------------------------- Total 1.5 MB/s | 83 MB 00:53 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python-rpm-macros-3.12-2.fc39.noarch 1/45 Installing : python3-rpm-macros-3.12-2.fc39.noarch 2/45 Installing : m4-1.4.19-6.fc39.x86_64 3/45 Installing : libsepol-devel-3.5-2.fc39.x86_64 4/45 Installing : libmpc-1.3.1-3.fc39.x86_64 5/45 Installing : expat-2.5.0-3.fc39.x86_64 6/45 Installing : cpp-13.2.1-1.fc39.x86_64 7/45 Installing : pyproject-rpm-macros-1.9.0-2.fc39.noarch 8/45 Installing : pcre2-utf32-10.42-1.fc39.2.x86_64 9/45 Installing : pcre2-utf16-10.42-1.fc39.2.x86_64 10/45 Installing : pcre2-devel-10.42-1.fc39.2.x86_64 11/45 Installing : openssh-9.3p1-9.fc40.x86_64 12/45 Installing : mpdecimal-2.5.1-7.fc39.x86_64 13/45 Installing : libtool-ltdl-2.4.7-7.fc39.x86_64 14/45 Installing : libedit-3.1-48.20230828cvs.fc40.x86_64 15/45 Installing : libcbor-0.10.2-2.fc39.x86_64 16/45 Installing : libfido2-1.13.0-3.fc39.x86_64 17/45 Installing : openssh-clients-9.3p1-9.fc40.x86_64 18/45 Running scriptlet: openssh-clients-9.3p1-9.fc40.x86_64 18/45 Installing : libb2-0.98.1-9.fc39.x86_64 19/45 Installing : less-633-2.fc39.x86_64 20/45 Installing : kernel-headers-6.5.0-1.fc40.x86_64 21/45 Installing : glibc-headers-x86-2.38.9000-6.fc40.noarch 22/45 Installing : libxcrypt-devel-4.4.36-2.fc39.x86_64 23/45 Installing : glibc-devel-2.38.9000-6.fc40.x86_64 24/45 Installing : gc-8.2.2-4.fc39.x86_64 25/45 Installing : guile22-2.2.7-9.fc39.x86_64 26/45 Installing : make-1:4.4.1-2.fc39.x86_64 27/45 Installing : gcc-13.2.1-1.fc39.x86_64 28/45 Running scriptlet: gcc-13.2.1-1.fc39.x86_64 28/45 Installing : annobin-docs-12.25-1.fc40.noarch 29/45 Installing : python-pip-wheel-23.2.1-1.fc39.noarch 30/45 Installing : python3-3.12.0~rc1-1.fc40.x86_64 31/45 Installing : python3-libs-3.12.0~rc1-1.fc40.x86_64 32/45 Installing : python3-packaging-23.1-5.fc40.noarch 33/45 Installing : python3-rpm-generators-14-7.fc39.noarch 34/45 Installing : python3-devel-3.12.0~rc1-1.fc40.x86_64 35/45 Installing : python3-cython-3.0.0-1.fc39.x86_64 36/45 Installing : python3-setuptools-67.7.2-5.fc39.noarch 37/45 Installing : annobin-plugin-gcc-12.25-1.fc40.x86_64 38/45 Running scriptlet: annobin-plugin-gcc-12.25-1.fc40.x86_64 38/45 Installing : gcc-plugin-annobin-13.2.1-1.fc39.x86_64 39/45 Running scriptlet: gcc-plugin-annobin-13.2.1-1.fc39.x86_64 39/45 Installing : git-core-2.41.0-2.fc39.x86_64 40/45 Installing : libselinux-devel-3.5-5.fc39.x86_64 41/45 Installing : libsepol-static-3.5-2.fc39.x86_64 42/45 Installing : bison-3.8.2-5.fc39.x86_64 43/45 Installing : flex-2.6.4-13.fc39.x86_64 44/45 Installing : swig-4.1.1-9.fc39.x86_64 45/45 Running scriptlet: swig-4.1.1-9.fc39.x86_64 45/45 Verifying : libselinux-devel-3.5-5.fc39.x86_64 1/45 Verifying : python-pip-wheel-23.2.1-1.fc39.noarch 2/45 Verifying : annobin-docs-12.25-1.fc40.noarch 3/45 Verifying : annobin-plugin-gcc-12.25-1.fc40.x86_64 4/45 Verifying : bison-3.8.2-5.fc39.x86_64 5/45 Verifying : cpp-13.2.1-1.fc39.x86_64 6/45 Verifying : expat-2.5.0-3.fc39.x86_64 7/45 Verifying : flex-2.6.4-13.fc39.x86_64 8/45 Verifying : gc-8.2.2-4.fc39.x86_64 9/45 Verifying : gcc-13.2.1-1.fc39.x86_64 10/45 Verifying : gcc-plugin-annobin-13.2.1-1.fc39.x86_64 11/45 Verifying : git-core-2.41.0-2.fc39.x86_64 12/45 Verifying : glibc-devel-2.38.9000-6.fc40.x86_64 13/45 Verifying : glibc-headers-x86-2.38.9000-6.fc40.noarch 14/45 Verifying : guile22-2.2.7-9.fc39.x86_64 15/45 Verifying : kernel-headers-6.5.0-1.fc40.x86_64 16/45 Verifying : less-633-2.fc39.x86_64 17/45 Verifying : libb2-0.98.1-9.fc39.x86_64 18/45 Verifying : libcbor-0.10.2-2.fc39.x86_64 19/45 Verifying : libedit-3.1-48.20230828cvs.fc40.x86_64 20/45 Verifying : libfido2-1.13.0-3.fc39.x86_64 21/45 Verifying : libmpc-1.3.1-3.fc39.x86_64 22/45 Verifying : libsepol-devel-3.5-2.fc39.x86_64 23/45 Verifying : libsepol-static-3.5-2.fc39.x86_64 24/45 Verifying : libtool-ltdl-2.4.7-7.fc39.x86_64 25/45 Verifying : libxcrypt-devel-4.4.36-2.fc39.x86_64 26/45 Verifying : m4-1.4.19-6.fc39.x86_64 27/45 Verifying : make-1:4.4.1-2.fc39.x86_64 28/45 Verifying : mpdecimal-2.5.1-7.fc39.x86_64 29/45 Verifying : openssh-9.3p1-9.fc40.x86_64 30/45 Verifying : openssh-clients-9.3p1-9.fc40.x86_64 31/45 Verifying : pcre2-devel-10.42-1.fc39.2.x86_64 32/45 Verifying : pcre2-utf16-10.42-1.fc39.2.x86_64 33/45 Verifying : pcre2-utf32-10.42-1.fc39.2.x86_64 34/45 Verifying : pyproject-rpm-macros-1.9.0-2.fc39.noarch 35/45 Verifying : python-rpm-macros-3.12-2.fc39.noarch 36/45 Verifying : python3-3.12.0~rc1-1.fc40.x86_64 37/45 Verifying : python3-cython-3.0.0-1.fc39.x86_64 38/45 Verifying : python3-devel-3.12.0~rc1-1.fc40.x86_64 39/45 Verifying : python3-libs-3.12.0~rc1-1.fc40.x86_64 40/45 Verifying : python3-packaging-23.1-5.fc40.noarch 41/45 Verifying : python3-rpm-generators-14-7.fc39.noarch 42/45 Verifying : python3-rpm-macros-3.12-2.fc39.noarch 43/45 Verifying : python3-setuptools-67.7.2-5.fc39.noarch 44/45 Verifying : swig-4.1.1-9.fc39.x86_64 45/45 Installed: annobin-docs-12.25-1.fc40.noarch annobin-plugin-gcc-12.25-1.fc40.x86_64 bison-3.8.2-5.fc39.x86_64 cpp-13.2.1-1.fc39.x86_64 expat-2.5.0-3.fc39.x86_64 flex-2.6.4-13.fc39.x86_64 gc-8.2.2-4.fc39.x86_64 gcc-13.2.1-1.fc39.x86_64 gcc-plugin-annobin-13.2.1-1.fc39.x86_64 git-core-2.41.0-2.fc39.x86_64 glibc-devel-2.38.9000-6.fc40.x86_64 glibc-headers-x86-2.38.9000-6.fc40.noarch guile22-2.2.7-9.fc39.x86_64 kernel-headers-6.5.0-1.fc40.x86_64 less-633-2.fc39.x86_64 libb2-0.98.1-9.fc39.x86_64 libcbor-0.10.2-2.fc39.x86_64 libedit-3.1-48.20230828cvs.fc40.x86_64 libfido2-1.13.0-3.fc39.x86_64 libmpc-1.3.1-3.fc39.x86_64 libselinux-devel-3.5-5.fc39.x86_64 libsepol-devel-3.5-2.fc39.x86_64 libsepol-static-3.5-2.fc39.x86_64 libtool-ltdl-2.4.7-7.fc39.x86_64 libxcrypt-devel-4.4.36-2.fc39.x86_64 m4-1.4.19-6.fc39.x86_64 make-1:4.4.1-2.fc39.x86_64 mpdecimal-2.5.1-7.fc39.x86_64 openssh-9.3p1-9.fc40.x86_64 openssh-clients-9.3p1-9.fc40.x86_64 pcre2-devel-10.42-1.fc39.2.x86_64 pcre2-utf16-10.42-1.fc39.2.x86_64 pcre2-utf32-10.42-1.fc39.2.x86_64 pyproject-rpm-macros-1.9.0-2.fc39.noarch python-pip-wheel-23.2.1-1.fc39.noarch python-rpm-macros-3.12-2.fc39.noarch python3-3.12.0~rc1-1.fc40.x86_64 python3-cython-3.0.0-1.fc39.x86_64 python3-devel-3.12.0~rc1-1.fc40.x86_64 python3-libs-3.12.0~rc1-1.fc40.x86_64 python3-packaging-23.1-5.fc40.noarch python3-rpm-generators-14-7.fc39.noarch python3-rpm-macros-3.12-2.fc39.noarch python3-setuptools-67.7.2-5.fc39.noarch swig-4.1.1-9.fc39.x86_64 Complete! Finish: build setup for setools-4.4.3-2.fc40.src.rpm Start: rpmbuild setools-4.4.3-2.fc40.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1693180800 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.OUyJY6 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf setools-4.4.3 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/4.4.3.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd setools-4.4.3 + rm -rf /builddir/build/BUILD/setools-4.4.3-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/setools-4.4.3-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/git init -q + /usr/bin/git config user.name rpm-build + /usr/bin/git config user.email '' + /usr/bin/git config gc.auto 0 + /usr/bin/git add --force . + /usr/bin/git commit -q --allow-empty -a --author 'rpm-build ' -m 'setools-4.4.3 base' + /usr/bin/git checkout --track -b rpm-build Switched to a new branch 'rpm-build' branch 'rpm-build' set up to track 'master'. + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-Use-the-The-New-Python-Enums.patch + /usr/bin/git apply --index --reject -p1 - Checking patch setoolsgui/apol/analysistab.py... Checking patch setoolsgui/apol/boolquery.py... Checking patch setoolsgui/apol/boundsquery.py... Checking patch setoolsgui/apol/categoryquery.py... Checking patch setoolsgui/apol/chooseanalysis.py... Checking patch setoolsgui/apol/commonquery.py... Checking patch setoolsgui/apol/constraintquery.py... Checking patch setoolsgui/apol/defaultquery.py... Checking patch setoolsgui/apol/dta.py... Checking patch setoolsgui/apol/excludetypes.py... Checking patch setoolsgui/apol/fsusequery.py... Checking patch setoolsgui/apol/genfsconquery.py... Checking patch setoolsgui/apol/ibendportconquery.py... Checking patch setoolsgui/apol/ibpkeyconquery.py... Checking patch setoolsgui/apol/infoflow.py... Checking patch setoolsgui/apol/initsidquery.py... Checking patch setoolsgui/apol/mainwindow.py... Checking patch setoolsgui/apol/mlsrulequery.py... Checking patch setoolsgui/apol/netifconquery.py... Checking patch setoolsgui/apol/nodeconquery.py... Checking patch setoolsgui/apol/objclassquery.py... Checking patch setoolsgui/apol/permmapedit.py... Checking patch setoolsgui/apol/portconquery.py... Checking patch setoolsgui/apol/rbacrulequery.py... Checking patch setoolsgui/apol/rolequery.py... Checking patch setoolsgui/apol/sensitivityquery.py... Checking patch setoolsgui/apol/terulequery.py... Checking patch setoolsgui/apol/typeattrquery.py... Checking patch setoolsgui/apol/typequery.py... Checking patch setoolsgui/apol/userquery.py... Checking patch setoolsgui/apol/workspace.py... Checking patch setoolsgui/boolmodel.py... Checking patch setoolsgui/boundsmodel.py... Checking patch setoolsgui/commonmodel.py... Checking patch setoolsgui/constraintmodel.py... Checking patch setoolsgui/defaultmodel.py... Checking patch setoolsgui/detail_popup.ui... Checking patch setoolsgui/details.py... Checking patch setoolsgui/fsusemodel.py... Checking patch setoolsgui/genfsconmodel.py... Checking patch setoolsgui/ibendportconmodel.py... Checking patch setoolsgui/ibpkeyconmodel.py... Checking patch setoolsgui/initsidmodel.py... Checking patch setoolsgui/listview.py... Checking patch setoolsgui/mlsmodel.py... Checking patch setoolsgui/mlsrulemodel.py... Checking patch setoolsgui/models.py... Checking patch setoolsgui/netifconmodel.py... Checking patch setoolsgui/nodeconmodel.py... Checking patch setoolsgui/objclassmodel.py... Checking patch setoolsgui/portconmodel.py... Checking patch setoolsgui/rbacrulemodel.py... Checking patch setoolsgui/rolemodel.py... Checking patch setoolsgui/tableview.py... Checking patch setoolsgui/terulemodel.py... Checking patch setoolsgui/typeattrmodel.py... Checking patch setoolsgui/typemodel.py... Checking patch setoolsgui/usermodel.py... Applied patch setoolsgui/apol/analysistab.py cleanly. Applied patch setoolsgui/apol/boolquery.py cleanly. Applied patch setoolsgui/apol/boundsquery.py cleanly. Applied patch setoolsgui/apol/categoryquery.py cleanly. Applied patch setoolsgui/apol/chooseanalysis.py cleanly. Applied patch setoolsgui/apol/commonquery.py cleanly. Applied patch setoolsgui/apol/constraintquery.py cleanly. Applied patch setoolsgui/apol/defaultquery.py cleanly. Applied patch setoolsgui/apol/dta.py cleanly. Applied patch setoolsgui/apol/excludetypes.py cleanly. Applied patch setoolsgui/apol/fsusequery.py cleanly. Applied patch setoolsgui/apol/genfsconquery.py cleanly. Applied patch setoolsgui/apol/ibendportconquery.py cleanly. Applied patch setoolsgui/apol/ibpkeyconquery.py cleanly. Applied patch setoolsgui/apol/infoflow.py cleanly. Applied patch setoolsgui/apol/initsidquery.py cleanly. Applied patch setoolsgui/apol/mainwindow.py cleanly. Applied patch setoolsgui/apol/mlsrulequery.py cleanly. Applied patch setoolsgui/apol/netifconquery.py cleanly. Applied patch setoolsgui/apol/nodeconquery.py cleanly. Applied patch setoolsgui/apol/objclassquery.py cleanly. Applied patch setoolsgui/apol/permmapedit.py cleanly. Applied patch setoolsgui/apol/portconquery.py cleanly. Applied patch setoolsgui/apol/rbacrulequery.py cleanly. Applied patch setoolsgui/apol/rolequery.py cleanly. Applied patch setoolsgui/apol/sensitivityquery.py cleanly. Applied patch setoolsgui/apol/terulequery.py cleanly. Applied patch setoolsgui/apol/typeattrquery.py cleanly. Applied patch setoolsgui/apol/typequery.py cleanly. Applied patch setoolsgui/apol/userquery.py cleanly. Applied patch setoolsgui/apol/workspace.py cleanly. Applied patch setoolsgui/boolmodel.py cleanly. Applied patch setoolsgui/boundsmodel.py cleanly. Applied patch setoolsgui/commonmodel.py cleanly. Applied patch setoolsgui/constraintmodel.py cleanly. Applied patch setoolsgui/defaultmodel.py cleanly. Applied patch setoolsgui/detail_popup.ui cleanly. Applied patch setoolsgui/details.py cleanly. Applied patch setoolsgui/fsusemodel.py cleanly. Applied patch setoolsgui/genfsconmodel.py cleanly. Applied patch setoolsgui/ibendportconmodel.py cleanly. Applied patch setoolsgui/ibpkeyconmodel.py cleanly. Applied patch setoolsgui/initsidmodel.py cleanly. Applied patch setoolsgui/listview.py cleanly. Applied patch setoolsgui/mlsmodel.py cleanly. Applied patch setoolsgui/mlsrulemodel.py cleanly. Applied patch setoolsgui/models.py cleanly. Applied patch setoolsgui/netifconmodel.py cleanly. Applied patch setoolsgui/nodeconmodel.py cleanly. Applied patch setoolsgui/objclassmodel.py cleanly. Applied patch setoolsgui/portconmodel.py cleanly. Applied patch setoolsgui/rbacrulemodel.py cleanly. Applied patch setoolsgui/rolemodel.py cleanly. Applied patch setoolsgui/tableview.py cleanly. Applied patch setoolsgui/terulemodel.py cleanly. Applied patch setoolsgui/typeattrmodel.py cleanly. Applied patch setoolsgui/typemodel.py cleanly. Applied patch setoolsgui/usermodel.py cleanly. + /usr/bin/git commit -q -m 0001-Use-the-The-New-Python-Enums.patch --author 'rpm-build ' + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0002-Use-PyQt6.patch + /usr/bin/git apply --index --reject -p1 - Checking patch .mypy.ini... Checking patch README.md... Checking patch apol... Checking patch setoolsgui/apol/analysistab.py... Checking patch setoolsgui/apol/boolquery.py... Checking patch setoolsgui/apol/boundsquery.py... Checking patch setoolsgui/apol/categoryquery.py... Checking patch setoolsgui/apol/chooseanalysis.py... Checking patch setoolsgui/apol/commonquery.py... Checking patch setoolsgui/apol/constraintquery.py... Checking patch setoolsgui/apol/defaultquery.py... Checking patch setoolsgui/apol/dta.py... Checking patch setoolsgui/apol/excludetypes.py... Checking patch setoolsgui/apol/fsusequery.py... Checking patch setoolsgui/apol/genfsconquery.py... Checking patch setoolsgui/apol/ibendportconquery.py... Checking patch setoolsgui/apol/ibpkeyconquery.py... Checking patch setoolsgui/apol/infoflow.py... Checking patch setoolsgui/apol/initsidquery.py... Checking patch setoolsgui/apol/mainwindow.py... Checking patch setoolsgui/apol/mlsrulequery.py... Checking patch setoolsgui/apol/netifconquery.py... Checking patch setoolsgui/apol/nodeconquery.py... Checking patch setoolsgui/apol/objclassquery.py... Checking patch setoolsgui/apol/permmapedit.py... Checking patch setoolsgui/apol/portconquery.py... Checking patch setoolsgui/apol/queryupdater.py... Checking patch setoolsgui/apol/rbacrulequery.py... Checking patch setoolsgui/apol/rolequery.py... Checking patch setoolsgui/apol/sensitivityquery.py... Checking patch setoolsgui/apol/summary.py... Checking patch setoolsgui/apol/terulequery.py... Checking patch setoolsgui/apol/typeattrquery.py... Checking patch setoolsgui/apol/typequery.py... Checking patch setoolsgui/apol/userquery.py... Checking patch setoolsgui/apol/workspace.py... Checking patch setoolsgui/boolmodel.py... Checking patch setoolsgui/boundsmodel.py... Checking patch setoolsgui/commonmodel.py... Checking patch setoolsgui/constraintmodel.py... Checking patch setoolsgui/defaultmodel.py... Checking patch setoolsgui/details.py... Checking patch setoolsgui/fsusemodel.py... Checking patch setoolsgui/genfsconmodel.py... Checking patch setoolsgui/getdetailslist.py... Checking patch setoolsgui/ibendportconmodel.py... Checking patch setoolsgui/ibpkeyconmodel.py... Checking patch setoolsgui/initsidmodel.py... Checking patch setoolsgui/listview.py... Checking patch setoolsgui/logtosignal.py... Checking patch setoolsgui/mlsmodel.py... Checking patch setoolsgui/mlsrulemodel.py... Checking patch setoolsgui/models.py... Checking patch setoolsgui/netifconmodel.py... Checking patch setoolsgui/nodeconmodel.py... Checking patch setoolsgui/objclassmodel.py... Checking patch setoolsgui/portconmodel.py... Checking patch setoolsgui/rbacrulemodel.py... Checking patch setoolsgui/rolemodel.py... Checking patch setoolsgui/tableview.py... Checking patch setoolsgui/terulemodel.py... Checking patch setoolsgui/treeview.py... Checking patch setoolsgui/typeattrmodel.py... Checking patch setoolsgui/typemodel.py... Checking patch setoolsgui/usermodel.py... Checking patch setoolsgui/widget.py... Applied patch .mypy.ini cleanly. Applied patch README.md cleanly. Applied patch apol cleanly. Applied patch setoolsgui/apol/analysistab.py cleanly. Applied patch setoolsgui/apol/boolquery.py cleanly. Applied patch setoolsgui/apol/boundsquery.py cleanly. Applied patch setoolsgui/apol/categoryquery.py cleanly. Applied patch setoolsgui/apol/chooseanalysis.py cleanly. Applied patch setoolsgui/apol/commonquery.py cleanly. Applied patch setoolsgui/apol/constraintquery.py cleanly. Applied patch setoolsgui/apol/defaultquery.py cleanly. Applied patch setoolsgui/apol/dta.py cleanly. Applied patch setoolsgui/apol/excludetypes.py cleanly. Applied patch setoolsgui/apol/fsusequery.py cleanly. Applied patch setoolsgui/apol/genfsconquery.py cleanly. Applied patch setoolsgui/apol/ibendportconquery.py cleanly. Applied patch setoolsgui/apol/ibpkeyconquery.py cleanly. Applied patch setoolsgui/apol/infoflow.py cleanly. Applied patch setoolsgui/apol/initsidquery.py cleanly. Applied patch setoolsgui/apol/mainwindow.py cleanly. Applied patch setoolsgui/apol/mlsrulequery.py cleanly. Applied patch setoolsgui/apol/netifconquery.py cleanly. Applied patch setoolsgui/apol/nodeconquery.py cleanly. Applied patch setoolsgui/apol/objclassquery.py cleanly. Applied patch setoolsgui/apol/permmapedit.py cleanly. Applied patch setoolsgui/apol/portconquery.py cleanly. Applied patch setoolsgui/apol/queryupdater.py cleanly. Applied patch setoolsgui/apol/rbacrulequery.py cleanly. Applied patch setoolsgui/apol/rolequery.py cleanly. Applied patch setoolsgui/apol/sensitivityquery.py cleanly. Applied patch setoolsgui/apol/summary.py cleanly. Applied patch setoolsgui/apol/terulequery.py cleanly. Applied patch setoolsgui/apol/typeattrquery.py cleanly. Applied patch setoolsgui/apol/typequery.py cleanly. Applied patch setoolsgui/apol/userquery.py cleanly. Applied patch setoolsgui/apol/workspace.py cleanly. Applied patch setoolsgui/boolmodel.py cleanly. Applied patch setoolsgui/boundsmodel.py cleanly. Applied patch setoolsgui/commonmodel.py cleanly. Applied patch setoolsgui/constraintmodel.py cleanly. Applied patch setoolsgui/defaultmodel.py cleanly. Applied patch setoolsgui/details.py cleanly. Applied patch setoolsgui/fsusemodel.py cleanly. Applied patch setoolsgui/genfsconmodel.py cleanly. Applied patch setoolsgui/getdetailslist.py cleanly. Applied patch setoolsgui/ibendportconmodel.py cleanly. Applied patch setoolsgui/ibpkeyconmodel.py cleanly. Applied patch setoolsgui/initsidmodel.py cleanly. Applied patch setoolsgui/listview.py cleanly. Applied patch setoolsgui/logtosignal.py cleanly. Applied patch setoolsgui/mlsmodel.py cleanly. Applied patch setoolsgui/mlsrulemodel.py cleanly. Applied patch setoolsgui/models.py cleanly. Applied patch setoolsgui/netifconmodel.py cleanly. Applied patch setoolsgui/nodeconmodel.py cleanly. Applied patch setoolsgui/objclassmodel.py cleanly. Applied patch setoolsgui/portconmodel.py cleanly. Applied patch setoolsgui/rbacrulemodel.py cleanly. Applied patch setoolsgui/rolemodel.py cleanly. Applied patch setoolsgui/tableview.py cleanly. Applied patch setoolsgui/terulemodel.py cleanly. Applied patch setoolsgui/treeview.py cleanly. Applied patch setoolsgui/typeattrmodel.py cleanly. Applied patch setoolsgui/typemodel.py cleanly. Applied patch setoolsgui/usermodel.py cleanly. Applied patch setoolsgui/widget.py cleanly. + /usr/bin/git commit -q -m 0002-Use-PyQt6.patch --author 'rpm-build ' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.x6mJYq + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd setools-4.4.3 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + /usr/bin/python3 setup.py build '--executable=/usr/bin/python3 -sP' Compiling setools/policyrep.pyx because it changed. [1/1] Cythonizing setools/policyrep.pyx /usr/lib/python3.12/site-packages/setuptools/__init__.py:84: _DeprecatedInstaller: setuptools.installer and fetch_build_eggs are deprecated. !! ******************************************************************************** Requirements should be satisfied by a PEP 517 installer. If you are using pip, you can try `pip install --use-pep517`. ******************************************************************************** !! dist.fetch_build_eggs(dist.setup_requires) WARNING: The wheel package is not available. running build running build_py creating build creating build/lib.linux-x86_64-cpython-312 creating build/lib.linux-x86_64-cpython-312/setools copying setools/util.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/userquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/typequery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/typeattrquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/terulequery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/sensitivityquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/rolequery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/rbacrulequery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/query.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/portconquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/polcapquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/pirqconquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/permmap.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/pcideviceconquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/objclassquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/nodeconquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/netifconquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/mlsrulequery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/mixins.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/ioportconquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/iomemconquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/initsidquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/infoflow.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/ibpkeyconquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/ibendportconquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/genfsconquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/fsusequery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/exception.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/dta.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/devicetreeconquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/descriptors.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/defaultquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/constraintquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/commonquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/categoryquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/boundsquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/boolquery.py -> build/lib.linux-x86_64-cpython-312/setools copying setools/__init__.py -> build/lib.linux-x86_64-cpython-312/setools creating build/lib.linux-x86_64-cpython-312/setools/checker copying setools/checker/util.py -> build/lib.linux-x86_64-cpython-312/setools/checker copying setools/checker/roexec.py -> build/lib.linux-x86_64-cpython-312/setools/checker copying setools/checker/globalkeys.py -> build/lib.linux-x86_64-cpython-312/setools/checker copying setools/checker/emptyattr.py -> build/lib.linux-x86_64-cpython-312/setools/checker copying setools/checker/descriptors.py -> build/lib.linux-x86_64-cpython-312/setools/checker copying setools/checker/checkermodule.py -> build/lib.linux-x86_64-cpython-312/setools/checker copying setools/checker/checker.py -> build/lib.linux-x86_64-cpython-312/setools/checker copying setools/checker/assertte.py -> build/lib.linux-x86_64-cpython-312/setools/checker copying setools/checker/assertrbac.py -> build/lib.linux-x86_64-cpython-312/setools/checker copying setools/checker/__init__.py -> build/lib.linux-x86_64-cpython-312/setools/checker creating build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/users.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/typing.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/types.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/typeattr.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/terules.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/roles.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/rbacrules.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/properties.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/portcon.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/polcap.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/objclass.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/nodecon.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/netifcon.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/mlsrules.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/mls.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/initsid.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/ibpkeycon.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/ibendportcon.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/genfscon.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/fsuse.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/difference.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/descriptors.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/default.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/context.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/constraints.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/conditional.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/commons.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/bounds.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/bool.py -> build/lib.linux-x86_64-cpython-312/setools/diff copying setools/diff/__init__.py -> build/lib.linux-x86_64-cpython-312/setools/diff creating build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/widget.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/usermodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/typemodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/typeattrmodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/treeview.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/terulemodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/tableview.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/rolemodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/rbacrulemodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/portconmodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/objclassmodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/nodeconmodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/netifconmodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/models.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/mlsrulemodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/mlsmodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/logtosignal.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/listview.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/initsidmodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/ibpkeyconmodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/ibendportconmodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/getdetailslist.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/genfsconmodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/fsusemodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/details.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/defaultmodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/constraintmodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/commonmodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/boundsmodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/boolmodel.py -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/__init__.py -> build/lib.linux-x86_64-cpython-312/setoolsgui creating build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/workspace.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/userquery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/typequery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/typeattrquery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/terulequery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/summary.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/sensitivityquery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/rolequery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/rbacrulequery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/queryupdater.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/portconquery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/permmapedit.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/objclassquery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/nodeconquery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/netifconquery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/mlsrulequery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/mainwindow.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/initsidquery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/infoflow.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/ibpkeyconquery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/ibendportconquery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/genfsconquery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/fsusequery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/excludetypes.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/dta.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/defaultquery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/constraintquery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/commonquery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/chooseanalysis.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/categoryquery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/boundsquery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/boolquery.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/analysistab.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/exception.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/config.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/__init__.py -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setools/perm_map -> build/lib.linux-x86_64-cpython-312/setools copying setools/policyrep.pyi -> build/lib.linux-x86_64-cpython-312/setools copying setools/py.typed -> build/lib.linux-x86_64-cpython-312/setools copying setoolsgui/detail_popup.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui copying setoolsgui/apol/userquery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/typequery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/typeattrquery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/terulequery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/summary.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/sensitivityquery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/rolequery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/rbacrulequery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/portconquery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/permmapping.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/permmap_editor.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/objclassquery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/nodeconquery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/netifconquery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/mlsrulequery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/initsidquery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/infoflow.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/ibpkeyconquery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/ibendportconquery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/genfsconquery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/fsusequery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/exclude_types.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/dta.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/defaultquery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/constraintquery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/commonquery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/choose_analysis.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/categoryquery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/boundsquery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/boolquery.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/apol.ui -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/apol.qhc -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol copying setoolsgui/apol/apol.qch -> build/lib.linux-x86_64-cpython-312/setoolsgui/apol running build_ext building 'setools.policyrep' extension creating build/temp.linux-x86_64-cpython-312 creating build/temp.linux-x86_64-cpython-312/setools gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -I/usr/include/python3.12 -c setools/policyrep.c -o build/temp.linux-x86_64-cpython-312/setools/policyrep.o -Wextra -Waggregate-return -Wfloat-equal -Wformat -Wformat=2 -Winit-self -Wmissing-format-attribute -Wmissing-include-dirs -Wnested-externs -Wold-style-definition -Wpointer-arith -Wstrict-prototypes -Wunknown-pragmas -Wwrite-strings -fno-exceptions setools/policyrep.c: In function ‘__pyx_f_7setools_9policyrep_sepol_logging_callback’: setools/policyrep.c:19173:3: warning: function ‘__pyx_f_7setools_9policyrep_sepol_logging_callback’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] 19173 | __pyx_t_1 = (vasprintf((&__pyx_v_msg), __pyx_v_fmt, __pyx_v_args) < 0); | ^~~~~~~~~ setools/policyrep.c: In function ‘__pyx_f_7setools_9policyrep_13SELinuxPolicy__rebuild_attrs_from_map’: setools/policyrep.c:105455:32: warning: comparison of integer expressions of different signedness: ‘int’ and ‘uint32_t’ {aka ‘unsigned int’} [-Wsign-compare] 105455 | __pyx_t_8 = (__pyx_v_bit < ebitmap_length((&(__pyx_v_self->handle->p.attr_type_map[__pyx_v_i])))); | ^ setools/policyrep.c:105563:32: warning: comparison of integer expressions of different signedness: ‘int’ and ‘uint32_t’ {aka ‘unsigned int’} [-Wsign-compare] 105563 | __pyx_t_8 = (__pyx_v_bit < ebitmap_length((&__pyx_v_tmp_type->types))); | ^ setools/policyrep.c: In function ‘__Pyx_ErrRestoreInState’: setools/policyrep.c:203154:84: warning: unused parameter ‘type’ [-Wunused-parameter] 203154 | static CYTHON_INLINE void __Pyx_ErrRestoreInState(PyThreadState *tstate, PyObject *type, PyObject *value, PyObject *tb) { | ~~~~~~~~~~^~~~ gcc -shared -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer build/temp.linux-x86_64-cpython-312/setools/policyrep.o -L. -L/usr/lib64 -L/usr/lib -L/usr/local/lib -L/usr/lib64 -lselinux -lsepol -o build/lib.linux-x86_64-cpython-312/setools/policyrep.cpython-312-x86_64-linux-gnu.so running build_scripts creating build/scripts-3.12 copying and adjusting apol -> build/scripts-3.12 copying and adjusting sediff -> build/scripts-3.12 copying and adjusting seinfo -> build/scripts-3.12 copying and adjusting seinfoflow -> build/scripts-3.12 copying and adjusting sesearch -> build/scripts-3.12 copying and adjusting sedta -> build/scripts-3.12 copying and adjusting sechecker -> build/scripts-3.12 changing mode of build/scripts-3.12/apol from 644 to 755 changing mode of build/scripts-3.12/sediff from 644 to 755 changing mode of build/scripts-3.12/seinfo from 644 to 755 changing mode of build/scripts-3.12/seinfoflow from 644 to 755 changing mode of build/scripts-3.12/sesearch from 644 to 755 changing mode of build/scripts-3.12/sedta from 644 to 755 changing mode of build/scripts-3.12/sechecker from 644 to 755 + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.rhHVwK + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64 ++ dirname /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd setools-4.4.3 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + /usr/bin/python3 setup.py install -O1 --skip-build --root /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64 --prefix /usr /usr/lib/python3.12/site-packages/setuptools/__init__.py:84: _DeprecatedInstaller: setuptools.installer and fetch_build_eggs are deprecated. !! ******************************************************************************** Requirements should be satisfied by a PEP 517 installer. If you are using pip, you can try `pip install --use-pep517`. ******************************************************************************** !! dist.fetch_build_eggs(dist.setup_requires) WARNING: The wheel package is not available. running install /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer, pypa/build or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running install_lib creating /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr creating /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64 creating /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12 creating /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages creating /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/detail_popup.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui creating /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/apol.qch -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/apol.qhc -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/apol.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/boolquery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/boundsquery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/categoryquery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/choose_analysis.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/commonquery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/constraintquery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/defaultquery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/dta.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/exclude_types.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/fsusequery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/genfsconquery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/ibendportconquery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/ibpkeyconquery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/infoflow.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/initsidquery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/mlsrulequery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/netifconquery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/nodeconquery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/objclassquery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/permmap_editor.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/permmapping.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/portconquery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/rbacrulequery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/rolequery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/sensitivityquery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/summary.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/terulequery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/typeattrquery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/typequery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/userquery.ui -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/__init__.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/config.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/exception.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/analysistab.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/boolquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/boundsquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/categoryquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/chooseanalysis.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/commonquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/constraintquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/defaultquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/dta.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/excludetypes.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/fsusequery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/genfsconquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/ibendportconquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/ibpkeyconquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/infoflow.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/initsidquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/mainwindow.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/mlsrulequery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/netifconquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/nodeconquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/objclassquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/permmapedit.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/portconquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/queryupdater.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/rbacrulequery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/rolequery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/sensitivityquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/summary.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/terulequery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/typeattrquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/typequery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/userquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/apol/workspace.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol copying build/lib.linux-x86_64-cpython-312/setoolsgui/__init__.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/boolmodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/boundsmodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/commonmodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/constraintmodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/defaultmodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/details.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/fsusemodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/genfsconmodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/getdetailslist.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/ibendportconmodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/ibpkeyconmodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/initsidmodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/listview.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/logtosignal.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/mlsmodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/mlsrulemodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/models.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/netifconmodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/nodeconmodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/objclassmodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/portconmodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/rbacrulemodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/rolemodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/tableview.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/terulemodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/treeview.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/typeattrmodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/typemodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/usermodel.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui copying build/lib.linux-x86_64-cpython-312/setoolsgui/widget.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui creating /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/policyrep.cpython-312-x86_64-linux-gnu.so -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/py.typed -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/policyrep.pyi -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/perm_map -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools creating /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/__init__.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/bool.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/bounds.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/commons.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/conditional.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/constraints.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/context.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/default.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/descriptors.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/difference.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/fsuse.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/genfscon.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/ibendportcon.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/ibpkeycon.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/initsid.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/mls.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/mlsrules.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/netifcon.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/nodecon.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/objclass.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/polcap.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/portcon.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/properties.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/rbacrules.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/roles.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/terules.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/typeattr.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/types.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/typing.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff copying build/lib.linux-x86_64-cpython-312/setools/diff/users.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff creating /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker copying build/lib.linux-x86_64-cpython-312/setools/checker/__init__.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker copying build/lib.linux-x86_64-cpython-312/setools/checker/assertrbac.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker copying build/lib.linux-x86_64-cpython-312/setools/checker/assertte.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker copying build/lib.linux-x86_64-cpython-312/setools/checker/checker.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker copying build/lib.linux-x86_64-cpython-312/setools/checker/checkermodule.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker copying build/lib.linux-x86_64-cpython-312/setools/checker/descriptors.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker copying build/lib.linux-x86_64-cpython-312/setools/checker/emptyattr.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker copying build/lib.linux-x86_64-cpython-312/setools/checker/globalkeys.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker copying build/lib.linux-x86_64-cpython-312/setools/checker/roexec.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker copying build/lib.linux-x86_64-cpython-312/setools/checker/util.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker copying build/lib.linux-x86_64-cpython-312/setools/__init__.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/boolquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/boundsquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/categoryquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/commonquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/constraintquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/defaultquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/descriptors.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/devicetreeconquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/dta.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/exception.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/fsusequery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/genfsconquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/ibendportconquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/ibpkeyconquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/infoflow.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/initsidquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/iomemconquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/ioportconquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/mixins.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/mlsrulequery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/netifconquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/nodeconquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/objclassquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/pcideviceconquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/permmap.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/pirqconquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/polcapquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/portconquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/query.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/rbacrulequery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/rolequery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/sensitivityquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/terulequery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/typeattrquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/typequery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/userquery.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools copying build/lib.linux-x86_64-cpython-312/setools/util.py -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/config.py to config.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/exception.py to exception.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/analysistab.py to analysistab.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/boolquery.py to boolquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/boundsquery.py to boundsquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/categoryquery.py to categoryquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/chooseanalysis.py to chooseanalysis.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/commonquery.py to commonquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/constraintquery.py to constraintquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/defaultquery.py to defaultquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/dta.py to dta.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/excludetypes.py to excludetypes.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/fsusequery.py to fsusequery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/genfsconquery.py to genfsconquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/ibendportconquery.py to ibendportconquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/ibpkeyconquery.py to ibpkeyconquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/infoflow.py to infoflow.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/initsidquery.py to initsidquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/mainwindow.py to mainwindow.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/mlsrulequery.py to mlsrulequery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/netifconquery.py to netifconquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/nodeconquery.py to nodeconquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/objclassquery.py to objclassquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/permmapedit.py to permmapedit.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/portconquery.py to portconquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/queryupdater.py to queryupdater.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/rbacrulequery.py to rbacrulequery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/rolequery.py to rolequery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/sensitivityquery.py to sensitivityquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/summary.py to summary.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/terulequery.py to terulequery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/typeattrquery.py to typeattrquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/typequery.py to typequery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/userquery.py to userquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/apol/workspace.py to workspace.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/boolmodel.py to boolmodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/boundsmodel.py to boundsmodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/commonmodel.py to commonmodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/constraintmodel.py to constraintmodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/defaultmodel.py to defaultmodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/details.py to details.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/fsusemodel.py to fsusemodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/genfsconmodel.py to genfsconmodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/getdetailslist.py to getdetailslist.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/ibendportconmodel.py to ibendportconmodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/ibpkeyconmodel.py to ibpkeyconmodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/initsidmodel.py to initsidmodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/listview.py to listview.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/logtosignal.py to logtosignal.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/mlsmodel.py to mlsmodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/mlsrulemodel.py to mlsrulemodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/models.py to models.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/netifconmodel.py to netifconmodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/nodeconmodel.py to nodeconmodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/objclassmodel.py to objclassmodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/portconmodel.py to portconmodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/rbacrulemodel.py to rbacrulemodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/rolemodel.py to rolemodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/tableview.py to tableview.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/terulemodel.py to terulemodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/treeview.py to treeview.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/typeattrmodel.py to typeattrmodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/typemodel.py to typemodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/usermodel.py to usermodel.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setoolsgui/widget.py to widget.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/bool.py to bool.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/bounds.py to bounds.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/commons.py to commons.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/conditional.py to conditional.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/constraints.py to constraints.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/context.py to context.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/default.py to default.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/descriptors.py to descriptors.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/difference.py to difference.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/fsuse.py to fsuse.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/genfscon.py to genfscon.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/ibendportcon.py to ibendportcon.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/ibpkeycon.py to ibpkeycon.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/initsid.py to initsid.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/mls.py to mls.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/mlsrules.py to mlsrules.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/netifcon.py to netifcon.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/nodecon.py to nodecon.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/objclass.py to objclass.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/polcap.py to polcap.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/portcon.py to portcon.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/properties.py to properties.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/rbacrules.py to rbacrules.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/roles.py to roles.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/terules.py to terules.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/typeattr.py to typeattr.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/types.py to types.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/typing.py to typing.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/diff/users.py to users.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker/assertrbac.py to assertrbac.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker/assertte.py to assertte.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker/checker.py to checker.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker/checkermodule.py to checkermodule.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker/descriptors.py to descriptors.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker/emptyattr.py to emptyattr.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker/globalkeys.py to globalkeys.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker/roexec.py to roexec.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/checker/util.py to util.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/boolquery.py to boolquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/boundsquery.py to boundsquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/categoryquery.py to categoryquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/commonquery.py to commonquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/constraintquery.py to constraintquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/defaultquery.py to defaultquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/descriptors.py to descriptors.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/devicetreeconquery.py to devicetreeconquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/dta.py to dta.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/exception.py to exception.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/fsusequery.py to fsusequery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/genfsconquery.py to genfsconquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/ibendportconquery.py to ibendportconquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/ibpkeyconquery.py to ibpkeyconquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/infoflow.py to infoflow.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/initsidquery.py to initsidquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/iomemconquery.py to iomemconquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/ioportconquery.py to ioportconquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/mixins.py to mixins.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/mlsrulequery.py to mlsrulequery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/netifconquery.py to netifconquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/nodeconquery.py to nodeconquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/objclassquery.py to objclassquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/pcideviceconquery.py to pcideviceconquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/permmap.py to permmap.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/pirqconquery.py to pirqconquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/polcapquery.py to polcapquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/portconquery.py to portconquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/query.py to query.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/rbacrulequery.py to rbacrulequery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/rolequery.py to rolequery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/sensitivityquery.py to sensitivityquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/terulequery.py to terulequery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/typeattrquery.py to typeattrquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/typequery.py to typequery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/userquery.py to userquery.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools/util.py to util.cpython-312.pyc writing byte-compilation script '/tmp/tmp3f45rfsr.py' /usr/bin/python3 /tmp/tmp3f45rfsr.py removing /tmp/tmp3f45rfsr.py running install_data creating /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share creating /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/man creating /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/man/man1 copying man/sesearch.1 -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/man/man1 copying man/seinfoflow.1 -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/man/man1 copying man/seinfo.1 -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/man/man1 copying man/sedta.1 -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/man/man1 copying man/sediff.1 -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/man/man1 copying man/sechecker.1 -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/man/man1 copying man/apol.1 -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/man/man1 creating /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/man/ru creating /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/man/ru/man1 copying man/ru/sesearch.1 -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/man/ru/man1 copying man/ru/seinfoflow.1 -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/man/ru/man1 copying man/ru/seinfo.1 -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/man/ru/man1 copying man/ru/sedta.1 -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/man/ru/man1 copying man/ru/sediff.1 -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/man/ru/man1 copying man/ru/apol.1 -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/man/ru/man1 running install_egg_info running egg_info creating setools.egg-info writing setools.egg-info/PKG-INFO writing dependency_links to setools.egg-info/dependency_links.txt writing requirements to setools.egg-info/requires.txt writing top-level names to setools.egg-info/top_level.txt writing manifest file 'setools.egg-info/SOURCES.txt' reading manifest file 'setools.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' adding license file 'COPYING' adding license file 'COPYING.GPL' adding license file 'COPYING.LGPL' writing manifest file 'setools.egg-info/SOURCES.txt' Copying setools.egg-info to /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12/site-packages/setools-4.4.3-py3.12.egg-info running install_scripts creating /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/bin copying build/scripts-3.12/sechecker -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/bin copying build/scripts-3.12/sedta -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/bin copying build/scripts-3.12/sesearch -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/bin copying build/scripts-3.12/seinfoflow -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/bin copying build/scripts-3.12/seinfo -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/bin copying build/scripts-3.12/sediff -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/bin copying build/scripts-3.12/apol -> /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/bin changing mode of /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/bin/sechecker to 755 changing mode of /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/bin/sedta to 755 changing mode of /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/bin/sesearch to 755 changing mode of /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/bin/seinfoflow to 755 changing mode of /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/bin/seinfo to 755 changing mode of /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/bin/sediff to 755 changing mode of /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/bin/apol to 755 + rm -rfv /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/bin/__pycache__ + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 4.4.3-2.fc40 --unique-debug-suffix -4.4.3-2.fc40.x86_64 --unique-debug-src-base setools-4.4.3-2.fc40.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/setools-4.4.3 find-debuginfo: starting Extracting debug info from 1 files DWARF-compressing 1 files sepdebugcrcfix: Updated 1 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/setools-4.4.3-2.fc40.x86_64 19012 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 Bytecompiling .py files below /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib/debug/usr/lib64/python3.12 using python3.12 Bytecompiling .py files below /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/lib64/python3.12 using python3.12 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.tFTWhu + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd setools-4.4.3 + RPM_EC=0 ++ jobs -p + exit 0 Processing files: setools-4.4.3-2.fc40.x86_64 Processing files: setools-console-4.4.3-2.fc40.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.vbJjqL + umask 022 + cd /builddir/build/BUILD + cd setools-4.4.3 + LICENSEDIR=/builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/licenses/setools-console + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/licenses/setools-console + cp -pr /builddir/build/BUILD/setools-4.4.3/COPYING.GPL /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/licenses/setools-console + RPM_EC=0 ++ jobs -p + exit 0 Provides: setools-console = 4.4.3-2.fc40 setools-console(x86-64) = 4.4.3-2.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Processing files: setools-console-analyses-4.4.3-2.fc40.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.Xkbcfx + umask 022 + cd /builddir/build/BUILD + cd setools-4.4.3 + LICENSEDIR=/builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/licenses/setools-console-analyses + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/licenses/setools-console-analyses + cp -pr /builddir/build/BUILD/setools-4.4.3/COPYING.GPL /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/licenses/setools-console-analyses + RPM_EC=0 ++ jobs -p + exit 0 Provides: setools-console-analyses = 4.4.3-2.fc40 setools-console-analyses(x86-64) = 4.4.3-2.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 Processing files: python3-setools-4.4.3-2.fc40.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.1BIENc + umask 022 + cd /builddir/build/BUILD + cd setools-4.4.3 + LICENSEDIR=/builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/licenses/python3-setools + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/licenses/python3-setools + cp -pr /builddir/build/BUILD/setools-4.4.3/COPYING /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/licenses/python3-setools + cp -pr /builddir/build/BUILD/setools-4.4.3/COPYING.LGPL /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/licenses/python3-setools + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-setools = 4.4.3-2.fc40 python3-setools = 4.4.3-2.fc40 python3-setools(x86-64) = 4.4.3-2.fc40 python3.12-setools = 4.4.3-2.fc40 python3.12dist(setools) = 4.4.3 python3dist(setools) = 4.4.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libsepol.so.2()(64bit) libsepol.so.2(LIBSEPOL_1.0)(64bit) libsepol.so.2(LIBSEPOL_1.1)(64bit) python(abi) = 3.12 python3.12dist(setuptools) rtld(GNU_HASH) Obsoletes: python-setools < 4.4.3-2.fc40 setools-libs < 4.0.0 Processing files: setools-gui-4.4.3-2.fc40.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.3iJW6T + umask 022 + cd /builddir/build/BUILD + cd setools-4.4.3 + LICENSEDIR=/builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/licenses/setools-gui + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/licenses/setools-gui + cp -pr /builddir/build/BUILD/setools-4.4.3/COPYING.GPL /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64/usr/share/licenses/setools-gui + RPM_EC=0 ++ jobs -p + exit 0 Provides: setools-gui = 4.4.3-2.fc40 setools-gui(x86-64) = 4.4.3-2.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/python3 python(abi) = 3.12 Processing files: setools-debugsource-4.4.3-2.fc40.x86_64 Provides: setools-debugsource = 4.4.3-2.fc40 setools-debugsource(x86-64) = 4.4.3-2.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: python3-setools-debuginfo-4.4.3-2.fc40.x86_64 Provides: debuginfo(build-id) = 4fb66dd562748545dcd7fa415093a5ca296c2b7f python-setools-debuginfo = 4.4.3-2.fc40 python3-setools-debuginfo = 4.4.3-2.fc40 python3-setools-debuginfo(x86-64) = 4.4.3-2.fc40 python3.12-setools-debuginfo = 4.4.3-2.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: setools-debugsource(x86-64) = 4.4.3-2.fc40 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64 Wrote: /builddir/build/RPMS/python3-setools-debuginfo-4.4.3-2.fc40.x86_64.rpm Wrote: /builddir/build/RPMS/setools-debugsource-4.4.3-2.fc40.x86_64.rpm Wrote: /builddir/build/RPMS/python3-setools-4.4.3-2.fc40.x86_64.rpm Wrote: /builddir/build/RPMS/setools-gui-4.4.3-2.fc40.x86_64.rpm Wrote: /builddir/build/RPMS/setools-console-4.4.3-2.fc40.x86_64.rpm Wrote: /builddir/build/RPMS/setools-console-analyses-4.4.3-2.fc40.x86_64.rpm Wrote: /builddir/build/RPMS/setools-4.4.3-2.fc40.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.GMGpZU + umask 022 + cd /builddir/build/BUILD + cd setools-4.4.3 + /usr/bin/rm -rf /builddir/build/BUILDROOT/setools-4.4.3-2.fc40.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.rOQDkm + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/setools-4.4.3-SPECPARTS + rm -rf setools-4.4.3 setools-4.4.3.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild setools-4.4.3-2.fc40.src.rpm Finish: build phase for setools-4.4.3-2.fc40.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1693841880.733991/root/var/log/dnf.rpm.log /var/lib/mock/fedora-rawhide-x86_64-1693841880.733991/root/var/log/dnf.librepo.log /var/lib/mock/fedora-rawhide-x86_64-1693841880.733991/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/setools-4.4.3-2.fc40.src.rpm) Config(child) 3 minutes 18 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "setools-gui", "epoch": null, "version": "4.4.3", "release": "2.fc40", "arch": "x86_64" }, { "name": "setools", "epoch": null, "version": "4.4.3", "release": "2.fc40", "arch": "src" }, { "name": "setools-console", "epoch": null, "version": "4.4.3", "release": "2.fc40", "arch": "x86_64" }, { "name": "python3-setools", "epoch": null, "version": "4.4.3", "release": "2.fc40", "arch": "x86_64" }, { "name": "setools-console-analyses", "epoch": null, "version": "4.4.3", "release": "2.fc40", "arch": "x86_64" }, { "name": "setools-debugsource", "epoch": null, "version": "4.4.3", "release": "2.fc40", "arch": "x86_64" }, { "name": "python3-setools-debuginfo", "epoch": null, "version": "4.4.3", "release": "2.fc40", "arch": "x86_64" }, { "name": "setools", "epoch": null, "version": "4.4.3", "release": "2.fc40", "arch": "x86_64" } ] } RPMResults finished