Thu Apr 25 20:22:42 UTC 2024 I: starting to build libselinux/experimental/armhf on jenkins on '2024-04-25 20:22' Thu Apr 25 20:22:42 UTC 2024 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/armhf_12/2750/console.log Thu Apr 25 20:22:42 UTC 2024 I: Downloading source for experimental/libselinux=3.5-2.1~exp1 --2024-04-25 20:22:42-- http://cdn-fastly.deb.debian.org/debian/pool/main/libs/libselinux/libselinux_3.5-2.1%7eexp1.dsc Connecting to 46.16.76.132:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 3042 (3.0K) [text/prs.lines.tag] Saving to: ‘libselinux_3.5-2.1~exp1.dsc’ 0K .. 100% 370M=0s 2024-04-25 20:22:42 (370 MB/s) - ‘libselinux_3.5-2.1~exp1.dsc’ saved [3042/3042] Thu Apr 25 20:22:42 UTC 2024 I: libselinux_3.5-2.1~exp1.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: libselinux Binary: selinux-utils, libselinux1t64, libselinux1-dev, libselinux1-udeb, ruby-selinux, python3-selinux Architecture: linux-any Version: 3.5-2.1~exp1 Maintainer: Debian SELinux maintainers Uploaders: Laurent Bigonville , Russell Coker Homepage: https://selinuxproject.org Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/selinux-team/libselinux Vcs-Git: https://salsa.debian.org/selinux-team/libselinux.git Testsuite: autopkgtest Testsuite-Triggers: build-essential, pkg-config, python3-all Build-Depends: debhelper-compat (= 13), dh-sequence-python3 , dh-sequence-ruby , file, libsepol-dev (>= 3.5), libpcre2-dev, libpython3-all-dev , pkg-config, python3-all-dev:any , python3-pip , python3-setuptools , swig Package-List: libselinux1-dev deb libdevel optional arch=linux-any libselinux1-udeb udeb debian-installer optional arch=linux-any profile=!noudeb libselinux1t64 deb libs optional arch=linux-any python3-selinux deb python optional arch=linux-any profile=!nopython ruby-selinux deb ruby optional arch=linux-any profile=!noruby selinux-utils deb admin optional arch=linux-any Checksums-Sha1: 9f1ca79a767b2a69e63e01b82d13cff9bc712f4a 211453 libselinux_3.5.orig.tar.gz 4129bdce451ef166f7e85321727d515b056d7d3c 981 libselinux_3.5.orig.tar.gz.asc 9bf65c63dc4c12d7b0f4a032550dcabaa53a0172 36152 libselinux_3.5-2.1~exp1.debian.tar.xz Checksums-Sha256: 9a3a3705ac13a2ccca2de6d652b6356fead10f36fb33115c185c5ccdf29eec19 211453 libselinux_3.5.orig.tar.gz fd37d441e0c08cabe9ac8f7815f52355bab2011549ec5792424fe18be9e1e015 981 libselinux_3.5.orig.tar.gz.asc 10696541e081957e5871bfd28a1faaa7b00f7a304e5518ecbbd6930b1b667a11 36152 libselinux_3.5-2.1~exp1.debian.tar.xz Files: 8a52354fd7f8c85e9ed394e78f02201b 211453 libselinux_3.5.orig.tar.gz 498b3b26ced1b9aab39cd74b812cff37 981 libselinux_3.5.orig.tar.gz.asc e76fd42b9f029d4eee9ef5d6f5f703a4 36152 libselinux_3.5-2.1~exp1.debian.tar.xz Ruby-Versions: all -----BEGIN PGP SIGNATURE----- iQJGBAEBCgAwFiEErEg/aN5yj0PyIC/KVo0w8yGyEz0FAmXAm5sSHHZvcmxvbkBk ZWJpYW4ub3JnAAoJEFaNMPMhshM9X5AP/3295b7A5ZCpnmVExgL21+GD0mM6aAd7 O6pBrF1jhekNoINzok0ISGmB39KY+P+xfsjvuT/o405wXNSEda9Fo/dPbjKarHTq OufdV+7cKAdiyhSDUIqxi6xMVEpBdaSoIYV54NvbkI/RQeUJkf1vlu2nwOiKPOqT r0UCT+ssBzf0ECbqvtdo4Fe0eQ5SgmXi4Kun9K7IZ5xn0ZjNCJ4/PrWboN1/iRHJ tSRWQ5SpttdgSJsWNsSMkxqifBob+mIg4KGbe+WL9j+Uu2cfw6q/PVTgtkmKvwvs CUjaf2mYi0smwioJch9SqrzZzAqEh177tQQ4fD7F2HMYrFpih8vEJEvohU3vG0c3 RNe7ISgPh6K0xMIQw/Umpp5v2oJX6p4sfzO/a5NcaLfjaS4NBqjFeJqABS4OiL0G gLVWnAI0EKWj1gWILim/Z0qcI2Yb8sWXk+APrHPhhBsaRXxc4mlfEOxa7V+6ZIvH C2FqOLh7/KxNnKkJZDXFg/zEekF6M10fKHogW+F/VPaBtjUufdHX3GN6HBHr7Gwy AdmhmozgZnH1bb1ho0EPYlgg/fy/ZQLkUIstVrsOpAedGj/laUlhf27RkC0db8Vd 6b0lZ5tuKN6kPS4thE3eVeraA0Jv8c9SJq59XT0gTrNsvDa4UaIDdgR/bcL0pi2k 3E55sCGFvXIe =oX+r -----END PGP SIGNATURE----- Thu Apr 25 20:22:42 UTC 2024 I: Checking whether the package is not for us Thu Apr 25 20:22:42 UTC 2024 I: Starting 1st build on remote node virt64a-armhf-rb.debian.net. Thu Apr 25 20:22:42 UTC 2024 I: Preparing to do remote build '1' on virt64a-armhf-rb.debian.net. Thu Apr 25 20:28:29 UTC 2024 I: Deleting $TMPDIR on virt64a-armhf-rb.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Thu Apr 25 08:22:49 -12 2024 I: pbuilder-time-stamp: 1714076569 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/experimental-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [libselinux_3.5-2.1~exp1.dsc] I: copying [./libselinux_3.5.orig.tar.gz] I: copying [./libselinux_3.5.orig.tar.gz.asc] I: copying [./libselinux_3.5-2.1~exp1.debian.tar.xz] I: Extracting source gpgv: Signature made Mon Feb 5 08:26:03 2024 gpgv: using RSA key AC483F68DE728F43F2202FCA568D30F321B2133D gpgv: issuer "vorlon@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./libselinux_3.5-2.1~exp1.dsc: no acceptable signature found dpkg-source: info: extracting libselinux in libselinux-3.5 dpkg-source: info: unpacking libselinux_3.5.orig.tar.gz dpkg-source: info: unpacking libselinux_3.5-2.1~exp1.debian.tar.xz I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/15208/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='armhf' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=3 ' DISTRIBUTION='experimental' HOME='/root' HOST_ARCH='armhf' IFS=' ' INVOCATION_ID='94a7e0bd30dc466b952a9085f463f7aa' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='15208' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.6MxY3RSk/pbuilderrc_aYzq --distribution experimental --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/experimental-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.6MxY3RSk/b1 --logfile b1/build.log libselinux_3.5-2.1~exp1.dsc' SUDO_GID='114' SUDO_UID='108' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://10.0.0.15:3142/' I: uname -a Linux virt64a 6.1.0-20-arm64 #1 SMP Debian 6.1.85-1 (2024-04-11) aarch64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Apr 21 07:18 /bin -> usr/bin I: user script /srv/workspace/pbuilder/15208/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: armhf Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dh-sequence-python3, dh-sequence-ruby, file, libsepol-dev (>= 3.5), libpcre2-dev, libpython3-all-dev, pkg-config, python3-all-dev:any, python3-pip, python3-setuptools, swig dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19440 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-sequence-python3; however: Package dh-sequence-python3 is not installed. pbuilder-satisfydepends-dummy depends on dh-sequence-ruby; however: Package dh-sequence-ruby is not installed. pbuilder-satisfydepends-dummy depends on file; however: Package file is not installed. pbuilder-satisfydepends-dummy depends on libsepol-dev (>= 3.5); however: Package libsepol-dev is not installed. pbuilder-satisfydepends-dummy depends on libpcre2-dev; however: Package libpcre2-dev is not installed. pbuilder-satisfydepends-dummy depends on libpython3-all-dev; however: Package libpython3-all-dev is not installed. pbuilder-satisfydepends-dummy depends on pkg-config; however: Package pkg-config is not installed. pbuilder-satisfydepends-dummy depends on python3-all-dev:any. pbuilder-satisfydepends-dummy depends on python3-pip; however: Package python3-pip is not installed. pbuilder-satisfydepends-dummy depends on python3-setuptools; however: Package python3-setuptools is not installed. pbuilder-satisfydepends-dummy depends on swig; however: Package swig is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} ca-certificates{a} debhelper{a} devscripts{a} dh-autoreconf{a} dh-python{a} dh-strip-nondeterminism{a} dirmngr{a} dwz{a} file{a} gem2deb{a} gem2deb-test-runner{a} gettext{a} gettext-base{a} gnupg{a} gnupg-l10n{a} gnupg-utils{a} gpg{a} gpg-agent{a} gpg-wks-client{a} gpg-wks-server{a} gpgconf{a} gpgsm{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libassuan0{a} libb-hooks-op-check-perl{a} libbsd0{a} libclass-method-modifiers-perl{a} libclass-xsaccessor-perl{a} libclone-perl{a} libdebhelper-perl{a} libdevel-callchecker-perl{a} libdynaloader-functions-perl{a} libedit2{a} libelf1t64{a} libencode-locale-perl{a} libexpat1{a} libexpat1-dev{a} libfile-dirlist-perl{a} libfile-homedir-perl{a} libfile-listing-perl{a} libfile-stripnondeterminism-perl{a} libfile-touch-perl{a} libfile-which-perl{a} libgmp-dev{a} libgmpxx4ldbl{a} libhtml-parser-perl{a} libhtml-tagset-perl{a} libhtml-tree-perl{a} libhttp-cookies-perl{a} libhttp-date-perl{a} libhttp-message-perl{a} libhttp-negotiate-perl{a} libicu72{a} libimport-into-perl{a} libio-html-perl{a} libio-pty-perl{a} libio-socket-ssl-perl{a} libipc-run-perl{a} libjs-jquery{a} libjs-sphinxdoc{a} libjs-underscore{a} libksba8{a} libldap-2.5-0{a} liblwp-mediatypes-perl{a} liblwp-protocol-https-perl{a} libmagic-mgc{a} libmagic1t64{a} libmodule-runtime-perl{a} libmoo-perl{a} libncurses6{a} libnet-http-perl{a} libnet-ssleay-perl{a} libnpth0t64{a} libparams-classify-perl{a} libpcre2-16-0{a} libpcre2-32-0{a} libpcre2-dev{a} libpcre2-posix3{a} libpipeline1{a} libpkgconf3{a} libpython3-all-dev{a} libpython3-dev{a} libpython3-stdlib{a} libpython3.11-dev{a} libpython3.11-minimal{a} libpython3.11-stdlib{a} libpython3.11t64{a} libpython3.12-dev{a} libpython3.12-minimal{a} libpython3.12-stdlib{a} libpython3.12t64{a} libreadline8t64{a} librole-tiny-perl{a} libruby{a} libruby3.1t64{a} libsasl2-2{a} libsasl2-modules-db{a} libsepol-dev{a} libsub-override-perl{a} libsub-quote-perl{a} libtimedate-perl{a} libtool{a} libtry-tiny-perl{a} libuchardet0{a} liburi-perl{a} libwww-perl{a} libwww-robotrules-perl{a} libxml2{a} libyaml-0-2{a} m4{a} man-db{a} media-types{a} netbase{a} openssl{a} patchutils{a} perl-openssl-defaults{a} pinentry-curses{a} pkg-config{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} python3{a} python3-all{a} python3-all-dev{a} python3-dev{a} python3-distutils{a} python3-lib2to3{a} python3-minimal{a} python3-pip{a} python3-pkg-resources{a} python3-setuptools{a} python3-wheel{a} python3.11{a} python3.11-dev{a} python3.11-minimal{a} python3.12{a} python3.12-dev{a} python3.12-minimal{a} rake{a} readline-common{a} ruby{a} ruby-all-dev{a} ruby-net-telnet{a} ruby-rubygems{a} ruby-sdbm{a} ruby-webrick{a} ruby-xmlrpc{a} ruby3.1{a} ruby3.1-dev{a} rubygems-integration{a} sensible-utils{a} swig{a} tzdata{a} wdiff{a} zlib1g-dev{a} The following packages are RECOMMENDED but will NOT be installed: apt-file curl dctrl-tools debian-keyring dput dput-ng dupload equivs fonts-lato javascript-common libarchive-cpio-perl libdata-dump-perl libdistro-info-perl libgit-wrapper-perl libgitlab-api-v4-perl libgpm2 libhtml-form-perl libhtml-format-perl libhttp-daemon-perl libio-compress-brotli-perl libjson-perl libldap-common liblist-compare-perl libltdl-dev libmail-sendmail-perl libmailtools-perl libnamespace-clean-perl libsasl2-modules libsoap-lite-perl libstring-shellquote-perl libxstring-perl licensecheck lintian lynx pristine-tar python3-apt python3-debian python3-magic python3-requests python3-unidiff python3-xdg ruby3.1-doc strace unzip wget zip 0 packages upgraded, 162 newly installed, 0 to remove and 0 not upgraded. Need to get 68.3 MB of archives. After unpacking 241 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main armhf libpython3.11-minimal armhf 3.11.9-1 [805 kB] Get: 2 http://deb.debian.org/debian unstable/main armhf libexpat1 armhf 2.6.2-1 [83.5 kB] Get: 3 http://deb.debian.org/debian unstable/main armhf python3.11-minimal armhf 3.11.9-1 [1600 kB] Get: 4 http://deb.debian.org/debian unstable/main armhf python3-minimal armhf 3.11.8-1 [26.3 kB] Get: 5 http://deb.debian.org/debian unstable/main armhf media-types all 10.1.0 [26.9 kB] Get: 6 http://deb.debian.org/debian unstable/main armhf netbase all 6.4 [12.8 kB] Get: 7 http://deb.debian.org/debian unstable/main armhf tzdata all 2024a-3 [255 kB] Get: 8 http://deb.debian.org/debian unstable/main armhf readline-common all 8.2-4 [69.3 kB] Get: 9 http://deb.debian.org/debian unstable/main armhf libreadline8t64 armhf 8.2-4 [145 kB] Get: 10 http://deb.debian.org/debian unstable/main armhf libpython3.11-stdlib armhf 3.11.9-1 [1704 kB] Get: 11 http://deb.debian.org/debian unstable/main armhf python3.11 armhf 3.11.9-1 [602 kB] Get: 12 http://deb.debian.org/debian unstable/main armhf libpython3-stdlib armhf 3.11.8-1 [9332 B] Get: 13 http://deb.debian.org/debian unstable/main armhf python3 armhf 3.11.8-1 [27.4 kB] Get: 14 http://deb.debian.org/debian unstable/main armhf libpython3.12-minimal armhf 3.12.3-1 [795 kB] Get: 15 http://deb.debian.org/debian unstable/main armhf python3.12-minimal armhf 3.12.3-1 [1783 kB] Get: 16 http://deb.debian.org/debian unstable/main armhf sensible-utils all 0.0.22 [22.4 kB] Get: 17 http://deb.debian.org/debian unstable/main armhf openssl armhf 3.2.1-3 [1326 kB] Get: 18 http://deb.debian.org/debian unstable/main armhf ca-certificates all 20240203 [158 kB] Get: 19 http://deb.debian.org/debian unstable/main armhf libmagic-mgc armhf 1:5.45-3 [314 kB] Get: 20 http://deb.debian.org/debian unstable/main armhf libmagic1t64 armhf 1:5.45-3 [98.1 kB] Get: 21 http://deb.debian.org/debian unstable/main armhf file armhf 1:5.45-3 [42.0 kB] Get: 22 http://deb.debian.org/debian unstable/main armhf gettext-base armhf 0.21-14+b1 [157 kB] Get: 23 http://deb.debian.org/debian unstable/main armhf libuchardet0 armhf 0.0.8-1+b1 [65.7 kB] Get: 24 http://deb.debian.org/debian unstable/main armhf groff-base armhf 1.23.0-3+b1 [1091 kB] Get: 25 http://deb.debian.org/debian unstable/main armhf bsdextrautils armhf 2.40-6 [85.2 kB] Get: 26 http://deb.debian.org/debian unstable/main armhf libpipeline1 armhf 1.5.7-2 [33.3 kB] Get: 27 http://deb.debian.org/debian unstable/main armhf man-db armhf 2.12.1-1 [1375 kB] Get: 28 http://deb.debian.org/debian unstable/main armhf m4 armhf 1.4.19-4 [264 kB] Get: 29 http://deb.debian.org/debian unstable/main armhf autoconf all 2.71-3 [332 kB] Get: 30 http://deb.debian.org/debian unstable/main armhf autotools-dev all 20220109.1 [51.6 kB] Get: 31 http://deb.debian.org/debian unstable/main armhf automake all 1:1.16.5-1.3 [823 kB] Get: 32 http://deb.debian.org/debian unstable/main armhf autopoint all 0.21-14 [496 kB] Get: 33 http://deb.debian.org/debian unstable/main armhf libdebhelper-perl all 13.15.3 [88.0 kB] Get: 34 http://deb.debian.org/debian unstable/main armhf libtool all 2.4.7-7 [517 kB] Get: 35 http://deb.debian.org/debian unstable/main armhf dh-autoreconf all 20 [17.1 kB] Get: 36 http://deb.debian.org/debian unstable/main armhf libarchive-zip-perl all 1.68-1 [104 kB] Get: 37 http://deb.debian.org/debian unstable/main armhf libsub-override-perl all 0.10-1 [10.6 kB] Get: 38 http://deb.debian.org/debian unstable/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get: 39 http://deb.debian.org/debian unstable/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get: 40 http://deb.debian.org/debian unstable/main armhf libelf1t64 armhf 0.191-1+b1 [183 kB] Get: 41 http://deb.debian.org/debian unstable/main armhf dwz armhf 0.15-1+b2 [106 kB] Get: 42 http://deb.debian.org/debian unstable/main armhf libicu72 armhf 72.1-4+b1 [9070 kB] Get: 43 http://deb.debian.org/debian unstable/main armhf libxml2 armhf 2.9.14+dfsg-1.3+b2 [599 kB] Get: 44 http://deb.debian.org/debian unstable/main armhf gettext armhf 0.21-14+b1 [1230 kB] Get: 45 http://deb.debian.org/debian unstable/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 46 http://deb.debian.org/debian unstable/main armhf po-debconf all 1.0.21+nmu1 [248 kB] Get: 47 http://deb.debian.org/debian unstable/main armhf debhelper all 13.15.3 [901 kB] Get: 48 http://deb.debian.org/debian unstable/main armhf libassuan0 armhf 2.5.6-1 [43.3 kB] Get: 49 http://deb.debian.org/debian unstable/main armhf gpgconf armhf 2.2.40-3 [547 kB] Get: 50 http://deb.debian.org/debian unstable/main armhf libksba8 armhf 1.6.6-1 [112 kB] Get: 51 http://deb.debian.org/debian unstable/main armhf libsasl2-modules-db armhf 2.1.28+dfsg1-6 [18.0 kB] Get: 52 http://deb.debian.org/debian unstable/main armhf libsasl2-2 armhf 2.1.28+dfsg1-6 [50.1 kB] Get: 53 http://deb.debian.org/debian unstable/main armhf libldap-2.5-0 armhf 2.5.16+dfsg-2 [161 kB] Get: 54 http://deb.debian.org/debian unstable/main armhf libnpth0t64 armhf 1.6-3.1 [16.9 kB] Get: 55 http://deb.debian.org/debian unstable/main armhf dirmngr armhf 2.2.40-3 [750 kB] Get: 56 http://deb.debian.org/debian unstable/main armhf gnupg-l10n all 2.2.40-3 [1094 kB] Get: 57 http://deb.debian.org/debian unstable/main armhf gnupg-utils armhf 2.2.40-3 [853 kB] Get: 58 http://deb.debian.org/debian unstable/main armhf gpg armhf 2.2.40-3 [885 kB] Get: 59 http://deb.debian.org/debian unstable/main armhf pinentry-curses armhf 1.2.1-3+b2 [74.2 kB] Get: 60 http://deb.debian.org/debian unstable/main armhf gpg-agent armhf 2.2.40-3 [654 kB] Get: 61 http://deb.debian.org/debian unstable/main armhf gpg-wks-client armhf 2.2.40-3 [525 kB] Get: 62 http://deb.debian.org/debian unstable/main armhf gpg-wks-server armhf 2.2.40-3 [518 kB] Get: 63 http://deb.debian.org/debian unstable/main armhf gpgsm armhf 2.2.40-3 [638 kB] Get: 64 http://deb.debian.org/debian unstable/main armhf gnupg all 2.2.40-3 [847 kB] Get: 65 http://deb.debian.org/debian unstable/main armhf libfile-dirlist-perl all 0.05-3 [7600 B] Get: 66 http://deb.debian.org/debian unstable/main armhf libfile-which-perl all 1.27-2 [15.1 kB] Get: 67 http://deb.debian.org/debian unstable/main armhf libfile-homedir-perl all 1.006-2 [42.4 kB] Get: 68 http://deb.debian.org/debian unstable/main armhf libfile-touch-perl all 0.12-2 [8816 B] Get: 69 http://deb.debian.org/debian unstable/main armhf libio-pty-perl armhf 1:1.20-1+b1 [33.9 kB] Get: 70 http://deb.debian.org/debian unstable/main armhf libipc-run-perl all 20231003.0-2 [101 kB] Get: 71 http://deb.debian.org/debian unstable/main armhf libclass-method-modifiers-perl all 2.15-1 [18.0 kB] Get: 72 http://deb.debian.org/debian unstable/main armhf libclass-xsaccessor-perl armhf 1.19-4+b3 [35.4 kB] Get: 73 http://deb.debian.org/debian unstable/main armhf libb-hooks-op-check-perl armhf 0.22-3+b1 [10.2 kB] Get: 74 http://deb.debian.org/debian unstable/main armhf libdynaloader-functions-perl all 0.003-3 [12.7 kB] Get: 75 http://deb.debian.org/debian unstable/main armhf libdevel-callchecker-perl armhf 0.008-2+b2 [14.9 kB] Get: 76 http://deb.debian.org/debian unstable/main armhf libparams-classify-perl armhf 0.015-2+b3 [21.3 kB] Get: 77 http://deb.debian.org/debian unstable/main armhf libmodule-runtime-perl all 0.016-2 [19.6 kB] Get: 78 http://deb.debian.org/debian unstable/main armhf libimport-into-perl all 1.002005-2 [11.3 kB] Get: 79 http://deb.debian.org/debian unstable/main armhf librole-tiny-perl all 2.002004-1 [21.4 kB] Get: 80 http://deb.debian.org/debian unstable/main armhf libsub-quote-perl all 2.006008-1 [21.8 kB] Get: 81 http://deb.debian.org/debian unstable/main armhf libmoo-perl all 2.005005-1 [58.0 kB] Get: 82 http://deb.debian.org/debian unstable/main armhf libencode-locale-perl all 1.05-3 [12.9 kB] Get: 83 http://deb.debian.org/debian unstable/main armhf libtimedate-perl all 2.3300-2 [39.3 kB] Get: 84 http://deb.debian.org/debian unstable/main armhf libhttp-date-perl all 6.06-1 [10.7 kB] Get: 85 http://deb.debian.org/debian unstable/main armhf libfile-listing-perl all 6.16-1 [12.4 kB] Get: 86 http://deb.debian.org/debian unstable/main armhf libhtml-tagset-perl all 3.24-1 [14.7 kB] Get: 87 http://deb.debian.org/debian unstable/main armhf liburi-perl all 5.28-1 [98.6 kB] Get: 88 http://deb.debian.org/debian unstable/main armhf libhtml-parser-perl armhf 3.82-1 [95.6 kB] Get: 89 http://deb.debian.org/debian unstable/main armhf libhtml-tree-perl all 5.07-3 [211 kB] Get: 90 http://deb.debian.org/debian unstable/main armhf libclone-perl armhf 0.46-1+b2 [13.1 kB] Get: 91 http://deb.debian.org/debian unstable/main armhf libio-html-perl all 1.004-3 [16.2 kB] Get: 92 http://deb.debian.org/debian unstable/main armhf liblwp-mediatypes-perl all 6.04-2 [20.2 kB] Get: 93 http://deb.debian.org/debian unstable/main armhf libhttp-message-perl all 6.45-1 [82.0 kB] Get: 94 http://deb.debian.org/debian unstable/main armhf libhttp-cookies-perl all 6.11-1 [19.1 kB] Get: 95 http://deb.debian.org/debian unstable/main armhf libhttp-negotiate-perl all 6.01-2 [13.1 kB] Get: 96 http://deb.debian.org/debian unstable/main armhf perl-openssl-defaults armhf 7+b2 [6708 B] Get: 97 http://deb.debian.org/debian unstable/main armhf libnet-ssleay-perl armhf 1.94-1+b1 [319 kB] Get: 98 http://deb.debian.org/debian unstable/main armhf libio-socket-ssl-perl all 2.085-1 [218 kB] Get: 99 http://deb.debian.org/debian unstable/main armhf libnet-http-perl all 6.23-1 [23.9 kB] Get: 100 http://deb.debian.org/debian unstable/main armhf liblwp-protocol-https-perl all 6.14-1 [10.8 kB] Get: 101 http://deb.debian.org/debian unstable/main armhf libtry-tiny-perl all 0.31-2 [22.6 kB] Get: 102 http://deb.debian.org/debian unstable/main armhf libwww-robotrules-perl all 6.02-1 [12.9 kB] Get: 103 http://deb.debian.org/debian unstable/main armhf libwww-perl all 6.77-1 [183 kB] Get: 104 http://deb.debian.org/debian unstable/main armhf patchutils armhf 0.4.2-1 [72.5 kB] Get: 105 http://deb.debian.org/debian unstable/main armhf wdiff armhf 1.2.2-6 [118 kB] Get: 106 http://deb.debian.org/debian unstable/main armhf devscripts all 2.23.7 [1068 kB] Get: 107 http://deb.debian.org/debian unstable/main armhf python3-pkg-resources all 68.1.2-2 [241 kB] Get: 108 http://deb.debian.org/debian unstable/main armhf python3-lib2to3 all 3.12.3-1 [77.6 kB] Get: 109 http://deb.debian.org/debian unstable/main armhf python3-distutils all 3.12.3-1 [131 kB] Get: 110 http://deb.debian.org/debian unstable/main armhf python3-setuptools all 68.1.2-2 [468 kB] Get: 111 http://deb.debian.org/debian unstable/main armhf dh-python all 6.20240422 [107 kB] Get: 112 http://deb.debian.org/debian unstable/main armhf rubygems-integration all 1.18 [6704 B] Get: 113 http://deb.debian.org/debian unstable/main armhf ruby-net-telnet all 0.2.0-1 [13.1 kB] Get: 114 http://deb.debian.org/debian unstable/main armhf ruby-webrick all 1.8.1-1 [51.4 kB] Get: 115 http://deb.debian.org/debian unstable/main armhf ruby-xmlrpc all 0.3.2-2 [24.4 kB] Get: 116 http://deb.debian.org/debian unstable/main armhf ruby-sdbm armhf 1.0.0-5+b4 [13.3 kB] Get: 117 http://deb.debian.org/debian unstable/main armhf libbsd0 armhf 0.12.2-1 [127 kB] Get: 118 http://deb.debian.org/debian unstable/main armhf libedit2 armhf 3.1-20230828-1 [76.8 kB] Get: 119 http://deb.debian.org/debian unstable/main armhf libncurses6 armhf 6.4+20240414-1 [81.8 kB] Get: 120 http://deb.debian.org/debian unstable/main armhf libyaml-0-2 armhf 0.2.5-1 [46.8 kB] Get: 121 http://deb.debian.org/debian unstable/main armhf libruby3.1t64 armhf 3.1.2-8.3 [5068 kB] Get: 122 http://deb.debian.org/debian unstable/main armhf ruby3.1 armhf 3.1.2-8.3 [663 kB] Get: 123 http://deb.debian.org/debian unstable/main armhf libruby armhf 1:3.1+nmu1 [4664 B] Get: 124 http://deb.debian.org/debian unstable/main armhf ruby-rubygems all 3.4.20-1 [309 kB] Get: 125 http://deb.debian.org/debian unstable/main armhf ruby armhf 1:3.1+nmu1 [5584 B] Get: 126 http://deb.debian.org/debian unstable/main armhf rake all 13.2.1-1 [65.2 kB] Get: 127 http://deb.debian.org/debian unstable/main armhf gem2deb-test-runner armhf 2.2.3 [17.8 kB] Get: 128 http://deb.debian.org/debian unstable/main armhf libgmpxx4ldbl armhf 2:6.3.0+dfsg-2+b1 [328 kB] Get: 129 http://deb.debian.org/debian unstable/main armhf libgmp-dev armhf 2:6.3.0+dfsg-2+b1 [591 kB] Get: 130 http://deb.debian.org/debian unstable/main armhf ruby3.1-dev armhf 3.1.2-8.3 [1002 kB] Get: 131 http://deb.debian.org/debian unstable/main armhf ruby-all-dev armhf 1:3.1+nmu1 [5676 B] Get: 132 http://deb.debian.org/debian unstable/main armhf gem2deb armhf 2.2.3 [47.8 kB] Get: 133 http://deb.debian.org/debian unstable/main armhf libexpat1-dev armhf 2.6.2-1 [140 kB] Get: 134 http://deb.debian.org/debian unstable/main armhf libjs-jquery all 3.6.1+dfsg+~3.5.14-1 [326 kB] Get: 135 http://deb.debian.org/debian unstable/main armhf libjs-underscore all 1.13.4~dfsg+~1.11.4-3 [116 kB] Get: 136 http://deb.debian.org/debian unstable/main armhf libjs-sphinxdoc all 7.2.6-6 [150 kB] Get: 137 http://deb.debian.org/debian unstable/main armhf libpcre2-16-0 armhf 10.42-4+b1 [212 kB] Get: 138 http://deb.debian.org/debian unstable/main armhf libpcre2-32-0 armhf 10.42-4+b1 [203 kB] Get: 139 http://deb.debian.org/debian unstable/main armhf libpcre2-posix3 armhf 10.42-4+b1 [55.3 kB] Get: 140 http://deb.debian.org/debian unstable/main armhf libpcre2-dev armhf 10.42-4+b1 [668 kB] Get: 141 http://deb.debian.org/debian unstable/main armhf libpkgconf3 armhf 1.8.1-1+b2 [31.9 kB] Get: 142 http://deb.debian.org/debian unstable/main armhf libpython3.11t64 armhf 3.11.9-1 [1674 kB] Get: 143 http://deb.debian.org/debian unstable/main armhf zlib1g-dev armhf 1:1.3.dfsg-3.1 [904 kB] Get: 144 http://deb.debian.org/debian unstable/main armhf libpython3.11-dev armhf 3.11.9-1 [3108 kB] Get: 145 http://deb.debian.org/debian unstable/main armhf libpython3-dev armhf 3.11.8-1 [9560 B] Get: 146 http://deb.debian.org/debian unstable/main armhf libpython3.12-stdlib armhf 3.12.3-1 [1808 kB] Get: 147 http://deb.debian.org/debian unstable/main armhf libpython3.12t64 armhf 3.12.3-1 [1820 kB] Get: 148 http://deb.debian.org/debian unstable/main armhf libpython3.12-dev armhf 3.12.3-1 [3754 kB] Get: 149 http://deb.debian.org/debian unstable/main armhf libpython3-all-dev armhf 3.11.8-1 [1072 B] Get: 150 http://deb.debian.org/debian unstable/main armhf libsepol-dev armhf 3.5-2 [319 kB] Get: 151 http://deb.debian.org/debian unstable/main armhf pkgconf-bin armhf 1.8.1-1+b2 [28.9 kB] Get: 152 http://deb.debian.org/debian unstable/main armhf pkgconf armhf 1.8.1-1+b2 [26.2 kB] Get: 153 http://deb.debian.org/debian unstable/main armhf pkg-config armhf 1.8.1-1+b2 [14.0 kB] Get: 154 http://deb.debian.org/debian unstable/main armhf python3.12 armhf 3.12.3-1 [659 kB] Get: 155 http://deb.debian.org/debian unstable/main armhf python3-all armhf 3.11.8-1 [1056 B] Get: 156 http://deb.debian.org/debian unstable/main armhf python3.11-dev armhf 3.11.9-1 [501 kB] Get: 157 http://deb.debian.org/debian unstable/main armhf python3-dev armhf 3.11.8-1 [26.1 kB] Get: 158 http://deb.debian.org/debian unstable/main armhf python3.12-dev armhf 3.12.3-1 [499 kB] Get: 159 http://deb.debian.org/debian unstable/main armhf python3-all-dev armhf 3.11.8-1 [1072 B] Get: 160 http://deb.debian.org/debian unstable/main armhf python3-wheel all 0.43.0-1 [52.5 kB] Get: 161 http://deb.debian.org/debian unstable/main armhf python3-pip all 24.0+dfsg-2 [1517 kB] Get: 162 http://deb.debian.org/debian unstable/main armhf swig armhf 4.2.1-1 [1375 kB] Fetched 68.3 MB in 4s (15.3 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.11-minimal:armhf. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19440 files and directories currently installed.) Preparing to unpack .../libpython3.11-minimal_3.11.9-1_armhf.deb ... Unpacking libpython3.11-minimal:armhf (3.11.9-1) ... Selecting previously unselected package libexpat1:armhf. Preparing to unpack .../libexpat1_2.6.2-1_armhf.deb ... Unpacking libexpat1:armhf (2.6.2-1) ... Selecting previously unselected package python3.11-minimal. Preparing to unpack .../python3.11-minimal_3.11.9-1_armhf.deb ... Unpacking python3.11-minimal (3.11.9-1) ... Setting up libpython3.11-minimal:armhf (3.11.9-1) ... Setting up libexpat1:armhf (2.6.2-1) ... Setting up python3.11-minimal (3.11.9-1) ... Selecting previously unselected package python3-minimal. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19756 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.11.8-1_armhf.deb ... Unpacking python3-minimal (3.11.8-1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../2-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package tzdata. Preparing to unpack .../3-tzdata_2024a-3_all.deb ... Unpacking tzdata (2024a-3) ... Selecting previously unselected package readline-common. Preparing to unpack .../4-readline-common_8.2-4_all.deb ... Unpacking readline-common (8.2-4) ... Selecting previously unselected package libreadline8t64:armhf. Preparing to unpack .../5-libreadline8t64_8.2-4_armhf.deb ... Adding 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8 to /lib/arm-linux-gnueabihf/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8.2 to /lib/arm-linux-gnueabihf/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8 to /lib/arm-linux-gnueabihf/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8.2 to /lib/arm-linux-gnueabihf/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:armhf (8.2-4) ... Selecting previously unselected package libpython3.11-stdlib:armhf. Preparing to unpack .../6-libpython3.11-stdlib_3.11.9-1_armhf.deb ... Unpacking libpython3.11-stdlib:armhf (3.11.9-1) ... Selecting previously unselected package python3.11. Preparing to unpack .../7-python3.11_3.11.9-1_armhf.deb ... Unpacking python3.11 (3.11.9-1) ... Selecting previously unselected package libpython3-stdlib:armhf. Preparing to unpack .../8-libpython3-stdlib_3.11.8-1_armhf.deb ... Unpacking libpython3-stdlib:armhf (3.11.8-1) ... Setting up python3-minimal (3.11.8-1) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20748 files and directories currently installed.) Preparing to unpack .../000-python3_3.11.8-1_armhf.deb ... Unpacking python3 (3.11.8-1) ... Selecting previously unselected package libpython3.12-minimal:armhf. Preparing to unpack .../001-libpython3.12-minimal_3.12.3-1_armhf.deb ... Unpacking libpython3.12-minimal:armhf (3.12.3-1) ... Selecting previously unselected package python3.12-minimal. Preparing to unpack .../002-python3.12-minimal_3.12.3-1_armhf.deb ... Unpacking python3.12-minimal (3.12.3-1) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../003-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) ... Selecting previously unselected package openssl. Preparing to unpack .../004-openssl_3.2.1-3_armhf.deb ... Unpacking openssl (3.2.1-3) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../005-ca-certificates_20240203_all.deb ... Unpacking ca-certificates (20240203) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../006-libmagic-mgc_1%3a5.45-3_armhf.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:armhf. Preparing to unpack .../007-libmagic1t64_1%3a5.45-3_armhf.deb ... Unpacking libmagic1t64:armhf (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../008-file_1%3a5.45-3_armhf.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../009-gettext-base_0.21-14+b1_armhf.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../010-libuchardet0_0.0.8-1+b1_armhf.deb ... Unpacking libuchardet0:armhf (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../011-groff-base_1.23.0-3+b1_armhf.deb ... Unpacking groff-base (1.23.0-3+b1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../012-bsdextrautils_2.40-6_armhf.deb ... Unpacking bsdextrautils (2.40-6) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../013-libpipeline1_1.5.7-2_armhf.deb ... Unpacking libpipeline1:armhf (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../014-man-db_2.12.1-1_armhf.deb ... Unpacking man-db (2.12.1-1) ... Selecting previously unselected package m4. Preparing to unpack .../015-m4_1.4.19-4_armhf.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../016-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../017-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../018-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../019-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../020-libdebhelper-perl_13.15.3_all.deb ... Unpacking libdebhelper-perl (13.15.3) ... Selecting previously unselected package libtool. Preparing to unpack .../021-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../022-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../023-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../024-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../025-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../026-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1t64:armhf. Preparing to unpack .../027-libelf1t64_0.191-1+b1_armhf.deb ... Unpacking libelf1t64:armhf (0.191-1+b1) ... Selecting previously unselected package dwz. Preparing to unpack .../028-dwz_0.15-1+b2_armhf.deb ... Unpacking dwz (0.15-1+b2) ... Selecting previously unselected package libicu72:armhf. Preparing to unpack .../029-libicu72_72.1-4+b1_armhf.deb ... Unpacking libicu72:armhf (72.1-4+b1) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../030-libxml2_2.9.14+dfsg-1.3+b2_armhf.deb ... Unpacking libxml2:armhf (2.9.14+dfsg-1.3+b2) ... Selecting previously unselected package gettext. Preparing to unpack .../031-gettext_0.21-14+b1_armhf.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../032-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../033-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../034-debhelper_13.15.3_all.deb ... Unpacking debhelper (13.15.3) ... Selecting previously unselected package libassuan0:armhf. Preparing to unpack .../035-libassuan0_2.5.6-1_armhf.deb ... Unpacking libassuan0:armhf (2.5.6-1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../036-gpgconf_2.2.40-3_armhf.deb ... Unpacking gpgconf (2.2.40-3) ... Selecting previously unselected package libksba8:armhf. Preparing to unpack .../037-libksba8_1.6.6-1_armhf.deb ... Unpacking libksba8:armhf (1.6.6-1) ... Selecting previously unselected package libsasl2-modules-db:armhf. Preparing to unpack .../038-libsasl2-modules-db_2.1.28+dfsg1-6_armhf.deb ... Unpacking libsasl2-modules-db:armhf (2.1.28+dfsg1-6) ... Selecting previously unselected package libsasl2-2:armhf. Preparing to unpack .../039-libsasl2-2_2.1.28+dfsg1-6_armhf.deb ... Unpacking libsasl2-2:armhf (2.1.28+dfsg1-6) ... Selecting previously unselected package libldap-2.5-0:armhf. Preparing to unpack .../040-libldap-2.5-0_2.5.16+dfsg-2_armhf.deb ... Unpacking libldap-2.5-0:armhf (2.5.16+dfsg-2) ... Selecting previously unselected package libnpth0t64:armhf. Preparing to unpack .../041-libnpth0t64_1.6-3.1_armhf.deb ... Unpacking libnpth0t64:armhf (1.6-3.1) ... Selecting previously unselected package dirmngr. Preparing to unpack .../042-dirmngr_2.2.40-3_armhf.deb ... Unpacking dirmngr (2.2.40-3) ... Selecting previously unselected package gnupg-l10n. Preparing to unpack .../043-gnupg-l10n_2.2.40-3_all.deb ... Unpacking gnupg-l10n (2.2.40-3) ... Selecting previously unselected package gnupg-utils. Preparing to unpack .../044-gnupg-utils_2.2.40-3_armhf.deb ... Unpacking gnupg-utils (2.2.40-3) ... Selecting previously unselected package gpg. Preparing to unpack .../045-gpg_2.2.40-3_armhf.deb ... Unpacking gpg (2.2.40-3) ... Selecting previously unselected package pinentry-curses. Preparing to unpack .../046-pinentry-curses_1.2.1-3+b2_armhf.deb ... Unpacking pinentry-curses (1.2.1-3+b2) ... Selecting previously unselected package gpg-agent. Preparing to unpack .../047-gpg-agent_2.2.40-3_armhf.deb ... Unpacking gpg-agent (2.2.40-3) ... Selecting previously unselected package gpg-wks-client. Preparing to unpack .../048-gpg-wks-client_2.2.40-3_armhf.deb ... Unpacking gpg-wks-client (2.2.40-3) ... Selecting previously unselected package gpg-wks-server. Preparing to unpack .../049-gpg-wks-server_2.2.40-3_armhf.deb ... Unpacking gpg-wks-server (2.2.40-3) ... Selecting previously unselected package gpgsm. Preparing to unpack .../050-gpgsm_2.2.40-3_armhf.deb ... Unpacking gpgsm (2.2.40-3) ... Selecting previously unselected package gnupg. Preparing to unpack .../051-gnupg_2.2.40-3_all.deb ... Unpacking gnupg (2.2.40-3) ... Selecting previously unselected package libfile-dirlist-perl. Preparing to unpack .../052-libfile-dirlist-perl_0.05-3_all.deb ... Unpacking libfile-dirlist-perl (0.05-3) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../053-libfile-which-perl_1.27-2_all.deb ... Unpacking libfile-which-perl (1.27-2) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../054-libfile-homedir-perl_1.006-2_all.deb ... Unpacking libfile-homedir-perl (1.006-2) ... Selecting previously unselected package libfile-touch-perl. Preparing to unpack .../055-libfile-touch-perl_0.12-2_all.deb ... Unpacking libfile-touch-perl (0.12-2) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../056-libio-pty-perl_1%3a1.20-1+b1_armhf.deb ... Unpacking libio-pty-perl (1:1.20-1+b1) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../057-libipc-run-perl_20231003.0-2_all.deb ... Unpacking libipc-run-perl (20231003.0-2) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../058-libclass-method-modifiers-perl_2.15-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.15-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../059-libclass-xsaccessor-perl_1.19-4+b3_armhf.deb ... Unpacking libclass-xsaccessor-perl (1.19-4+b3) ... Selecting previously unselected package libb-hooks-op-check-perl:armhf. Preparing to unpack .../060-libb-hooks-op-check-perl_0.22-3+b1_armhf.deb ... Unpacking libb-hooks-op-check-perl:armhf (0.22-3+b1) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../061-libdynaloader-functions-perl_0.003-3_all.deb ... Unpacking libdynaloader-functions-perl (0.003-3) ... Selecting previously unselected package libdevel-callchecker-perl:armhf. Preparing to unpack .../062-libdevel-callchecker-perl_0.008-2+b2_armhf.deb ... Unpacking libdevel-callchecker-perl:armhf (0.008-2+b2) ... Selecting previously unselected package libparams-classify-perl:armhf. Preparing to unpack .../063-libparams-classify-perl_0.015-2+b3_armhf.deb ... Unpacking libparams-classify-perl:armhf (0.015-2+b3) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../064-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../065-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../066-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../067-libsub-quote-perl_2.006008-1_all.deb ... Unpacking libsub-quote-perl (2.006008-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../068-libmoo-perl_2.005005-1_all.deb ... Unpacking libmoo-perl (2.005005-1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../069-libencode-locale-perl_1.05-3_all.deb ... Unpacking libencode-locale-perl (1.05-3) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../070-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../071-libhttp-date-perl_6.06-1_all.deb ... Unpacking libhttp-date-perl (6.06-1) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../072-libfile-listing-perl_6.16-1_all.deb ... Unpacking libfile-listing-perl (6.16-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../073-libhtml-tagset-perl_3.24-1_all.deb ... Unpacking libhtml-tagset-perl (3.24-1) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../074-liburi-perl_5.28-1_all.deb ... Unpacking liburi-perl (5.28-1) ... Selecting previously unselected package libhtml-parser-perl:armhf. Preparing to unpack .../075-libhtml-parser-perl_3.82-1_armhf.deb ... Unpacking libhtml-parser-perl:armhf (3.82-1) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../076-libhtml-tree-perl_5.07-3_all.deb ... Unpacking libhtml-tree-perl (5.07-3) ... Selecting previously unselected package libclone-perl:armhf. Preparing to unpack .../077-libclone-perl_0.46-1+b2_armhf.deb ... Unpacking libclone-perl:armhf (0.46-1+b2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../078-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../079-liblwp-mediatypes-perl_6.04-2_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-2) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../080-libhttp-message-perl_6.45-1_all.deb ... Unpacking libhttp-message-perl (6.45-1) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../081-libhttp-cookies-perl_6.11-1_all.deb ... Unpacking libhttp-cookies-perl (6.11-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../082-libhttp-negotiate-perl_6.01-2_all.deb ... Unpacking libhttp-negotiate-perl (6.01-2) ... Selecting previously unselected package perl-openssl-defaults:armhf. Preparing to unpack .../083-perl-openssl-defaults_7+b2_armhf.deb ... Unpacking perl-openssl-defaults:armhf (7+b2) ... Selecting previously unselected package libnet-ssleay-perl:armhf. Preparing to unpack .../084-libnet-ssleay-perl_1.94-1+b1_armhf.deb ... Unpacking libnet-ssleay-perl:armhf (1.94-1+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../085-libio-socket-ssl-perl_2.085-1_all.deb ... Unpacking libio-socket-ssl-perl (2.085-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../086-libnet-http-perl_6.23-1_all.deb ... Unpacking libnet-http-perl (6.23-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../087-liblwp-protocol-https-perl_6.14-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.14-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../088-libtry-tiny-perl_0.31-2_all.deb ... Unpacking libtry-tiny-perl (0.31-2) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../089-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../090-libwww-perl_6.77-1_all.deb ... Unpacking libwww-perl (6.77-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../091-patchutils_0.4.2-1_armhf.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package wdiff. Preparing to unpack .../092-wdiff_1.2.2-6_armhf.deb ... Unpacking wdiff (1.2.2-6) ... Selecting previously unselected package devscripts. Preparing to unpack .../093-devscripts_2.23.7_all.deb ... Unpacking devscripts (2.23.7) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../094-python3-pkg-resources_68.1.2-2_all.deb ... Unpacking python3-pkg-resources (68.1.2-2) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../095-python3-lib2to3_3.12.3-1_all.deb ... Unpacking python3-lib2to3 (3.12.3-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../096-python3-distutils_3.12.3-1_all.deb ... Unpacking python3-distutils (3.12.3-1) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../097-python3-setuptools_68.1.2-2_all.deb ... Unpacking python3-setuptools (68.1.2-2) ... Selecting previously unselected package dh-python. Preparing to unpack .../098-dh-python_6.20240422_all.deb ... Unpacking dh-python (6.20240422) ... Selecting previously unselected package rubygems-integration. Preparing to unpack .../099-rubygems-integration_1.18_all.deb ... Unpacking rubygems-integration (1.18) ... Selecting previously unselected package ruby-net-telnet. Preparing to unpack .../100-ruby-net-telnet_0.2.0-1_all.deb ... Unpacking ruby-net-telnet (0.2.0-1) ... Selecting previously unselected package ruby-webrick. Preparing to unpack .../101-ruby-webrick_1.8.1-1_all.deb ... Unpacking ruby-webrick (1.8.1-1) ... Selecting previously unselected package ruby-xmlrpc. Preparing to unpack .../102-ruby-xmlrpc_0.3.2-2_all.deb ... Unpacking ruby-xmlrpc (0.3.2-2) ... Selecting previously unselected package ruby-sdbm:armhf. Preparing to unpack .../103-ruby-sdbm_1.0.0-5+b4_armhf.deb ... Unpacking ruby-sdbm:armhf (1.0.0-5+b4) ... Selecting previously unselected package libbsd0:armhf. Preparing to unpack .../104-libbsd0_0.12.2-1_armhf.deb ... Unpacking libbsd0:armhf (0.12.2-1) ... Selecting previously unselected package libedit2:armhf. Preparing to unpack .../105-libedit2_3.1-20230828-1_armhf.deb ... Unpacking libedit2:armhf (3.1-20230828-1) ... Selecting previously unselected package libncurses6:armhf. Preparing to unpack .../106-libncurses6_6.4+20240414-1_armhf.deb ... Unpacking libncurses6:armhf (6.4+20240414-1) ... Selecting previously unselected package libyaml-0-2:armhf. Preparing to unpack .../107-libyaml-0-2_0.2.5-1_armhf.deb ... Unpacking libyaml-0-2:armhf (0.2.5-1) ... Selecting previously unselected package libruby3.1t64:armhf. Preparing to unpack .../108-libruby3.1t64_3.1.2-8.3_armhf.deb ... Unpacking libruby3.1t64:armhf (3.1.2-8.3) ... Selecting previously unselected package ruby3.1. Preparing to unpack .../109-ruby3.1_3.1.2-8.3_armhf.deb ... Unpacking ruby3.1 (3.1.2-8.3) ... Selecting previously unselected package libruby:armhf. Preparing to unpack .../110-libruby_1%3a3.1+nmu1_armhf.deb ... Unpacking libruby:armhf (1:3.1+nmu1) ... Selecting previously unselected package ruby-rubygems. Preparing to unpack .../111-ruby-rubygems_3.4.20-1_all.deb ... Unpacking ruby-rubygems (3.4.20-1) ... Selecting previously unselected package ruby. Preparing to unpack .../112-ruby_1%3a3.1+nmu1_armhf.deb ... Unpacking ruby (1:3.1+nmu1) ... Selecting previously unselected package rake. Preparing to unpack .../113-rake_13.2.1-1_all.deb ... Unpacking rake (13.2.1-1) ... Selecting previously unselected package gem2deb-test-runner. Preparing to unpack .../114-gem2deb-test-runner_2.2.3_armhf.deb ... Unpacking gem2deb-test-runner (2.2.3) ... Selecting previously unselected package libgmpxx4ldbl:armhf. Preparing to unpack .../115-libgmpxx4ldbl_2%3a6.3.0+dfsg-2+b1_armhf.deb ... Unpacking libgmpxx4ldbl:armhf (2:6.3.0+dfsg-2+b1) ... Selecting previously unselected package libgmp-dev:armhf. Preparing to unpack .../116-libgmp-dev_2%3a6.3.0+dfsg-2+b1_armhf.deb ... Unpacking libgmp-dev:armhf (2:6.3.0+dfsg-2+b1) ... Selecting previously unselected package ruby3.1-dev:armhf. Preparing to unpack .../117-ruby3.1-dev_3.1.2-8.3_armhf.deb ... Unpacking ruby3.1-dev:armhf (3.1.2-8.3) ... Selecting previously unselected package ruby-all-dev:armhf. Preparing to unpack .../118-ruby-all-dev_1%3a3.1+nmu1_armhf.deb ... Unpacking ruby-all-dev:armhf (1:3.1+nmu1) ... Selecting previously unselected package gem2deb. Preparing to unpack .../119-gem2deb_2.2.3_armhf.deb ... Unpacking gem2deb (2.2.3) ... Selecting previously unselected package libexpat1-dev:armhf. Preparing to unpack .../120-libexpat1-dev_2.6.2-1_armhf.deb ... Unpacking libexpat1-dev:armhf (2.6.2-1) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../121-libjs-jquery_3.6.1+dfsg+~3.5.14-1_all.deb ... Unpacking libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../122-libjs-underscore_1.13.4~dfsg+~1.11.4-3_all.deb ... Unpacking libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../123-libjs-sphinxdoc_7.2.6-6_all.deb ... Unpacking libjs-sphinxdoc (7.2.6-6) ... Selecting previously unselected package libpcre2-16-0:armhf. Preparing to unpack .../124-libpcre2-16-0_10.42-4+b1_armhf.deb ... Unpacking libpcre2-16-0:armhf (10.42-4+b1) ... Selecting previously unselected package libpcre2-32-0:armhf. Preparing to unpack .../125-libpcre2-32-0_10.42-4+b1_armhf.deb ... Unpacking libpcre2-32-0:armhf (10.42-4+b1) ... Selecting previously unselected package libpcre2-posix3:armhf. Preparing to unpack .../126-libpcre2-posix3_10.42-4+b1_armhf.deb ... Unpacking libpcre2-posix3:armhf (10.42-4+b1) ... Selecting previously unselected package libpcre2-dev:armhf. Preparing to unpack .../127-libpcre2-dev_10.42-4+b1_armhf.deb ... Unpacking libpcre2-dev:armhf (10.42-4+b1) ... Selecting previously unselected package libpkgconf3:armhf. Preparing to unpack .../128-libpkgconf3_1.8.1-1+b2_armhf.deb ... Unpacking libpkgconf3:armhf (1.8.1-1+b2) ... Selecting previously unselected package libpython3.11t64:armhf. Preparing to unpack .../129-libpython3.11t64_3.11.9-1_armhf.deb ... Unpacking libpython3.11t64:armhf (3.11.9-1) ... Selecting previously unselected package zlib1g-dev:armhf. Preparing to unpack .../130-zlib1g-dev_1%3a1.3.dfsg-3.1_armhf.deb ... Unpacking zlib1g-dev:armhf (1:1.3.dfsg-3.1) ... Selecting previously unselected package libpython3.11-dev:armhf. Preparing to unpack .../131-libpython3.11-dev_3.11.9-1_armhf.deb ... Unpacking libpython3.11-dev:armhf (3.11.9-1) ... Selecting previously unselected package libpython3-dev:armhf. Preparing to unpack .../132-libpython3-dev_3.11.8-1_armhf.deb ... Unpacking libpython3-dev:armhf (3.11.8-1) ... Selecting previously unselected package libpython3.12-stdlib:armhf. Preparing to unpack .../133-libpython3.12-stdlib_3.12.3-1_armhf.deb ... Unpacking libpython3.12-stdlib:armhf (3.12.3-1) ... Selecting previously unselected package libpython3.12t64:armhf. Preparing to unpack .../134-libpython3.12t64_3.12.3-1_armhf.deb ... Unpacking libpython3.12t64:armhf (3.12.3-1) ... Selecting previously unselected package libpython3.12-dev:armhf. Preparing to unpack .../135-libpython3.12-dev_3.12.3-1_armhf.deb ... Unpacking libpython3.12-dev:armhf (3.12.3-1) ... Selecting previously unselected package libpython3-all-dev:armhf. Preparing to unpack .../136-libpython3-all-dev_3.11.8-1_armhf.deb ... Unpacking libpython3-all-dev:armhf (3.11.8-1) ... Selecting previously unselected package libsepol-dev:armhf. Preparing to unpack .../137-libsepol-dev_3.5-2_armhf.deb ... Unpacking libsepol-dev:armhf (3.5-2) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../138-pkgconf-bin_1.8.1-1+b2_armhf.deb ... Unpacking pkgconf-bin (1.8.1-1+b2) ... Selecting previously unselected package pkgconf:armhf. Preparing to unpack .../139-pkgconf_1.8.1-1+b2_armhf.deb ... Unpacking pkgconf:armhf (1.8.1-1+b2) ... Selecting previously unselected package pkg-config:armhf. Preparing to unpack .../140-pkg-config_1.8.1-1+b2_armhf.deb ... Unpacking pkg-config:armhf (1.8.1-1+b2) ... Selecting previously unselected package python3.12. Preparing to unpack .../141-python3.12_3.12.3-1_armhf.deb ... Unpacking python3.12 (3.12.3-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../142-python3-all_3.11.8-1_armhf.deb ... Unpacking python3-all (3.11.8-1) ... Selecting previously unselected package python3.11-dev. Preparing to unpack .../143-python3.11-dev_3.11.9-1_armhf.deb ... Unpacking python3.11-dev (3.11.9-1) ... Selecting previously unselected package python3-dev. Preparing to unpack .../144-python3-dev_3.11.8-1_armhf.deb ... Unpacking python3-dev (3.11.8-1) ... Selecting previously unselected package python3.12-dev. Preparing to unpack .../145-python3.12-dev_3.12.3-1_armhf.deb ... Unpacking python3.12-dev (3.12.3-1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../146-python3-all-dev_3.11.8-1_armhf.deb ... Unpacking python3-all-dev (3.11.8-1) ... Selecting previously unselected package python3-wheel. Preparing to unpack .../147-python3-wheel_0.43.0-1_all.deb ... Unpacking python3-wheel (0.43.0-1) ... Selecting previously unselected package python3-pip. Preparing to unpack .../148-python3-pip_24.0+dfsg-2_all.deb ... Unpacking python3-pip (24.0+dfsg-2) ... Selecting previously unselected package swig. Preparing to unpack .../149-swig_4.2.1-1_armhf.deb ... Unpacking swig (4.2.1-1) ... Setting up libksba8:armhf (1.6.6-1) ... Setting up media-types (10.1.0) ... Setting up libpipeline1:armhf (1.5.7-2) ... Setting up wdiff (1.2.2-6) ... Setting up libfile-which-perl (1.27-2) ... Setting up libnpth0t64:armhf (1.6-3.1) ... Setting up swig (4.2.1-1) ... Setting up libicu72:armhf (72.1-4+b1) ... Setting up bsdextrautils (2.40-6) ... Setting up libdynaloader-functions-perl (0.003-3) ... Setting up libclass-method-modifiers-perl (2.15-1) ... Setting up libio-pty-perl (1:1.20-1+b1) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libclone-perl:armhf (0.46-1+b2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libyaml-0-2:armhf (0.2.5-1) ... Setting up libhtml-tagset-perl (3.24-1) ... Setting up libdebhelper-perl (13.15.3) ... Setting up liblwp-mediatypes-perl (6.04-2) ... Setting up libmagic1t64:armhf (1:5.45-3) ... Setting up libpython3.12-minimal:armhf (3.12.3-1) ... Setting up libtry-tiny-perl (0.31-2) ... Setting up perl-openssl-defaults:armhf (7+b2) ... Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up libencode-locale-perl (1.05-3) ... Setting up file (1:5.45-3) ... Setting up libassuan0:armhf (2.5.6-1) ... Setting up libpcre2-16-0:armhf (10.42-4+b1) ... Setting up libelf1t64:armhf (0.191-1+b1) ... Setting up libsasl2-modules-db:armhf (2.1.28+dfsg1-6) ... Setting up tzdata (2024a-3) ... Current default time zone: 'Etc/UTC' Local time is now: Thu Apr 25 20:25:27 UTC 2024. Universal Time is now: Thu Apr 25 20:25:27 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:armhf (10.42-4+b1) ... Setting up libpkgconf3:armhf (1.8.1-1+b2) ... Setting up libgmpxx4ldbl:armhf (2:6.3.0+dfsg-2+b1) ... Setting up libexpat1-dev:armhf (2.6.2-1) ... Setting up gnupg-l10n (2.2.40-3) ... Setting up libncurses6:armhf (6.4+20240414-1) ... Setting up ruby-net-telnet (0.2.0-1) ... Setting up libio-html-perl (1.004-3) ... Setting up autopoint (0.21-14) ... Setting up libb-hooks-op-check-perl:armhf (0.22-3+b1) ... Setting up libipc-run-perl (20231003.0-2) ... Setting up libsepol-dev:armhf (3.5-2) ... Setting up pkgconf-bin (1.8.1-1+b2) ... Setting up libsasl2-2:armhf (2.1.28+dfsg1-6) ... Setting up autoconf (2.71-3) ... Setting up libtimedate-perl (2.3300-2) ... Setting up ruby-webrick (1.8.1-1) ... Setting up zlib1g-dev:armhf (1:1.3.dfsg-3.1) ... Setting up libpcre2-posix3:armhf (10.42-4+b1) ... Setting up dwz (0.15-1+b2) ... Setting up sensible-utils (0.0.22) ... Setting up libuchardet0:armhf (0.0.8-1+b1) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libsub-override-perl (0.10-1) ... Setting up netbase (6.4) ... Setting up libsub-quote-perl (2.006008-1) ... Setting up libclass-xsaccessor-perl (1.19-4+b3) ... Setting up libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Setting up libfile-dirlist-perl (0.05-3) ... Setting up libfile-homedir-perl (1.006-2) ... Setting up openssl (3.2.1-3) ... Setting up libbsd0:armhf (0.12.2-1) ... Setting up readline-common (8.2-4) ... Setting up ruby-xmlrpc (0.3.2-2) ... Setting up libxml2:armhf (2.9.14+dfsg-1.3+b2) ... Setting up liburi-perl (5.28-1) ... Setting up libfile-touch-perl (0.12-2) ... Setting up libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Setting up libnet-ssleay-perl:armhf (1.94-1+b1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up pinentry-curses (1.2.1-3+b2) ... Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up python3.12-minimal (3.12.3-1) ... Setting up libhttp-date-perl (6.06-1) ... Setting up gettext (0.21-14+b1) ... Setting up libgmp-dev:armhf (2:6.3.0+dfsg-2+b1) ... Setting up libfile-listing-perl (6.16-1) ... Setting up libpcre2-dev:armhf (10.42-4+b1) ... Setting up libtool (2.4.7-7) ... Setting up libedit2:armhf (3.1-20230828-1) ... Setting up libnet-http-perl (6.23-1) ... Setting up libdevel-callchecker-perl:armhf (0.008-2+b2) ... Setting up libldap-2.5-0:armhf (2.5.16+dfsg-2) ... Setting up pkgconf:armhf (1.8.1-1+b2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up patchutils (0.4.2-1) ... Setting up ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 146 added, 0 removed; done. Setting up pkg-config:armhf (1.8.1-1+b2) ... Setting up libjs-sphinxdoc (7.2.6-6) ... Setting up libreadline8t64:armhf (8.2-4) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up groff-base (1.23.0-3+b1) ... Setting up libhtml-parser-perl:armhf (3.82-1) ... Setting up gpgconf (2.2.40-3) ... Setting up libio-socket-ssl-perl (2.085-1) ... Setting up gpg (2.2.40-3) ... Setting up gnupg-utils (2.2.40-3) ... Setting up libhttp-message-perl (6.45-1) ... Setting up libhttp-negotiate-perl (6.01-2) ... Setting up gpg-agent (2.2.40-3) ... Setting up libpython3.12-stdlib:armhf (3.12.3-1) ... Setting up libhttp-cookies-perl (6.11-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libhtml-tree-perl (5.07-3) ... Setting up libpython3.11-stdlib:armhf (3.11.9-1) ... Setting up python3.12 (3.12.3-1) ... Setting up libparams-classify-perl:armhf (0.015-2+b3) ... Setting up gpgsm (2.2.40-3) ... Setting up libpython3.11t64:armhf (3.11.9-1) ... Setting up rubygems-integration (1.18) ... Setting up man-db (2.12.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libpython3.12t64:armhf (3.12.3-1) ... Setting up dirmngr (2.2.40-3) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up libpython3.11-dev:armhf (3.11.9-1) ... Setting up gpg-wks-server (2.2.40-3) ... Setting up libpython3-stdlib:armhf (3.11.8-1) ... Setting up python3.11 (3.11.9-1) ... Setting up libpython3-dev:armhf (3.11.8-1) ... Setting up gpg-wks-client (2.2.40-3) ... Setting up python3.11-dev (3.11.9-1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005005-1) ... Setting up debhelper (13.15.3) ... Setting up python3 (3.11.8-1) ... Setting up libpython3.12-dev:armhf (3.12.3-1) ... Setting up python3-wheel (0.43.0-1) ... Setting up libpython3-all-dev:armhf (3.11.8-1) ... Setting up python3.12-dev (3.12.3-1) ... Setting up python3-pip (24.0+dfsg-2) ... Setting up gnupg (2.2.40-3) ... Setting up python3-lib2to3 (3.12.3-1) ... Setting up python3-pkg-resources (68.1.2-2) ... Setting up python3-distutils (3.12.3-1) ... python3.12: can't get files for byte-compilation Setting up python3-setuptools (68.1.2-2) ... Setting up python3-all (3.11.8-1) ... Setting up python3-dev (3.11.8-1) ... Setting up dh-python (6.20240422) ... Setting up python3-all-dev (3.11.8-1) ... Setting up rake (13.2.1-1) ... Setting up ruby3.1 (3.1.2-8.3) ... Setting up ruby-sdbm:armhf (1.0.0-5+b4) ... Setting up liblwp-protocol-https-perl (6.14-1) ... Setting up libwww-perl (6.77-1) ... Setting up ruby-rubygems (3.4.20-1) ... Setting up devscripts (2.23.7) ... Setting up libruby3.1t64:armhf (3.1.2-8.3) ... Setting up ruby3.1-dev:armhf (3.1.2-8.3) ... Setting up libruby:armhf (1:3.1+nmu1) ... Setting up ruby-all-dev:armhf (1:3.1+nmu1) ... Setting up ruby (1:3.1+nmu1) ... Setting up gem2deb-test-runner (2.2.3) ... Setting up gem2deb (2.2.3) ... Processing triggers for libc-bin (2.37-18) ... Processing triggers for ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/reproducible-path/libselinux-3.5/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../libselinux_3.5-2.1~exp1_source.changes dpkg-buildpackage: info: source package libselinux dpkg-buildpackage: info: source version 3.5-2.1~exp1 dpkg-buildpackage: info: source distribution experimental dpkg-buildpackage: info: source changed by Steve Langasek dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf debian/rules clean debian/rules override_dh_auto_clean make[1]: Entering directory '/build/reproducible-path/libselinux-3.5' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make distclean ARCH=arm USE_PCRE2=y PYTHON=true make[2]: Entering directory '/build/reproducible-path/libselinux-3.5' make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/include' rm -f selinux/*~ make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/include' make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/src' rm -f selinuxswig_python_wrap.lo _selinux.so audit2why.lo audit2why.so rm -f selinuxswig_ruby_wrap.lo ruby_selinux.so true setup.py clean rm -rf build *~ \#* *pyc .#* selinux.egg-info/ rm -f libselinux.pc avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_internal.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o validatetrans.o avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_internal.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo validatetrans.lo libselinux.a libselinux.so.1 libselinux.so *.o *.lo *~ rm -f selinuxswig_python_wrap.c selinuxswig_ruby_wrap.c selinuxswig_python_wrap.c selinuxswig_python_exception.i _selinux.so selinux.py make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/src' make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/utils' rm -f avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getpidprevcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans *.o *~ make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/utils' make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/man' make[3]: Nothing to be done for 'distclean'. make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/man' make[2]: Leaving directory '/build/reproducible-path/libselinux-3.5' set -e; for version in 3.12 3.11; do \ /usr/bin/make clean-pywrap ARCH=arm USE_PCRE2=y PYTHON=python$version; \ done; make[2]: Entering directory '/build/reproducible-path/libselinux-3.5' /usr/bin/make -C src clean-pywrap make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/src' rm -f python-3.12selinuxswig_python_wrap.lo python-3.12_selinux.so python-3.12audit2why.lo python-3.12audit2why.so python3.12 setup.py clean running clean rm -rf build *~ \#* *pyc .#* selinux.egg-info/ make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/src' make[2]: Leaving directory '/build/reproducible-path/libselinux-3.5' make[2]: Entering directory '/build/reproducible-path/libselinux-3.5' /usr/bin/make -C src clean-pywrap make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/src' rm -f python-3.11selinuxswig_python_wrap.lo python-3.11_selinux.so python-3.11audit2why.lo python-3.11audit2why.so python3.11 setup.py clean running clean rm -rf build *~ \#* *pyc .#* selinux.egg-info/ make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/src' make[2]: Leaving directory '/build/reproducible-path/libselinux-3.5' set -e; for version in ruby3.1; do \ \ /usr/bin/make clean-rubywrap ARCH=arm USE_PCRE2=y RUBY=$version; \ done; make[2]: Entering directory '/build/reproducible-path/libselinux-3.5' /usr/bin/make -C src clean-rubywrap make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/src' rm -f selinuxswig_ruby_wrap.lo ruby3.1_selinux.so make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/src' make[2]: Leaving directory '/build/reproducible-path/libselinux-3.5' make[1]: Leaving directory '/build/reproducible-path/libselinux-3.5' dh_clean debian/rules binary dh_update_autotools_config dh_autoreconf dh_auto_configure debian/rules override_dh_auto_build make[1]: Entering directory '/build/reproducible-path/libselinux-3.5' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make all ARCH=arm USE_PCRE2=y make[2]: Entering directory '/build/reproducible-path/libselinux-3.5' make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/include' make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/src' cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc.o avc.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_internal.o avc_internal.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o avc_sidtab.o avc_sidtab.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o booleans.o booleans.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o callbacks.o callbacks.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o canonicalize_context.o canonicalize_context.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkAccess.o checkAccess.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o check_context.o check_context.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o checkreqprot.o checkreqprot.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_av.o compute_av.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_create.o compute_create.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_member.o compute_member.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_relabel.o compute_relabel.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o compute_user.o compute_user.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o context.o context.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o deny_unknown.o deny_unknown.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o disable.o disable.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o enabled.o enabled.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fgetfilecon.o fgetfilecon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freecon.o freecon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o freeconary.o freeconary.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o fsetfilecon.o fsetfilecon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_context_list.o get_context_list.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_default_type.o get_default_type.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o get_initial_context.o get_initial_context.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getenforce.o getenforce.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getfilecon.o getfilecon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o getpeercon.o getpeercon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o init.o init.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o is_customizable_type.o is_customizable_type.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label.o label.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_db.o label_db.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_file.o label_file.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_media.o label_media.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_support.o label_support.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o label_x.o label_x.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lgetfilecon.o lgetfilecon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o load_policy.o load_policy.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o lsetfilecon.o lsetfilecon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o mapping.o mapping.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchmediacon.o matchmediacon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o matchpathcon.o matchpathcon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o policyvers.o policyvers.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o procattr.o procattr.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o query_user_context.o query_user_context.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o regex.o regex.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o reject_unknown.o reject_unknown.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_config.o selinux_config.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_internal.o selinux_internal.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selinux_restorecon.o selinux_restorecon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sestatus.o sestatus.c selinux_restorecon.c: In function 'selinux_restorecon_common': selinux_restorecon.c:1193:31: warning: comparison of integer expressions of different signedness: '__fsword_t' {aka 'int'} and 'unsigned int' [-Wsign-compare] 1193 | if (state.sfsb.f_type == RAMFS_MAGIC || state.sfsb.f_type == TMPFS_MAGIC || | ^~ selinux_restorecon.c: In function 'selinux_restorecon_xattr': selinux_restorecon.c:1492:41: warning: comparison of integer expressions of different signedness: '__fsword_t' {aka 'int'} and 'unsigned int' [-Wsign-compare] 1492 | if (sfsb.f_type == RAMFS_MAGIC || | ^~ selinux_restorecon.c:1527:49: warning: comparison of integer expressions of different signedness: '__fsword_t' {aka 'int'} and 'unsigned int' [-Wsign-compare] 1527 | if (sfsb.f_type == RAMFS_MAGIC || | ^~ cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setenforce.o setenforce.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setexecfilecon.o setexecfilecon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setfilecon.o setfilecon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o setrans_client.o setrans_client.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o seusers.o seusers.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o sha1.o sha1.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o stringrep.o stringrep.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o validatetrans.o validatetrans.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc.lo avc.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o booleans.lo booleans.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o callbacks.lo callbacks.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o check_context.lo check_context.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_av.lo compute_av.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_create.lo compute_create.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_member.lo compute_member.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o compute_user.lo compute_user.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o context.lo context.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o disable.lo disable.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o enabled.lo enabled.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freecon.lo freecon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o freeconary.lo freeconary.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getenforce.lo getenforce.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o init.lo init.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label.lo label.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_db.lo label_db.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_file.lo label_file.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_media.lo label_media.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_support.lo label_support.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o label_x.lo label_x.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o load_policy.lo load_policy.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o mapping.lo mapping.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o policyvers.lo policyvers.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o procattr.lo procattr.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o regex.lo regex.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_internal.lo selinux_internal.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sestatus.lo sestatus.c selinux_restorecon.c: In function 'selinux_restorecon_common': selinux_restorecon.c:1193:31: warning: comparison of integer expressions of different signedness: '__fsword_t' {aka 'int'} and 'unsigned int' [-Wsign-compare] 1193 | if (state.sfsb.f_type == RAMFS_MAGIC || state.sfsb.f_type == TMPFS_MAGIC || | ^~ selinux_restorecon.c: In function 'selinux_restorecon_xattr': selinux_restorecon.c:1492:41: warning: comparison of integer expressions of different signedness: '__fsword_t' {aka 'int'} and 'unsigned int' [-Wsign-compare] 1492 | if (sfsb.f_type == RAMFS_MAGIC || | ^~ selinux_restorecon.c:1527:49: warning: comparison of integer expressions of different signedness: '__fsword_t' {aka 'int'} and 'unsigned int' [-Wsign-compare] 1527 | if (sfsb.f_type == RAMFS_MAGIC || | ^~ cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setenforce.lo setenforce.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o seusers.lo seusers.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o sha1.lo sha1.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o stringrep.lo stringrep.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -fPIC -DSHARED -c -o validatetrans.lo validatetrans.c sed -e 's/@VERSION@/3.5/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_internal.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o validatetrans.o ranlib libselinux.a cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_internal.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo validatetrans.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,--version-script=libselinux.map,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/src' make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/utils' cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src avcstat.c -lselinux -o avcstat cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src compute_av.c -lselinux -o compute_av cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src compute_create.c -lselinux -o compute_create cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src compute_member.c -lselinux -o compute_member cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src compute_relabel.c -lselinux -o compute_relabel cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getconlist.c -lselinux -o getconlist cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getdefaultcon.c -lselinux -o getdefaultcon cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getenforce.c -lselinux -o getenforce cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getfilecon.c -lselinux -o getfilecon cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getpidcon.c -lselinux -o getpidcon cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getpidprevcon.c -lselinux -o getpidprevcon cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getsebool.c -lselinux -o getsebool cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src getseuser.c -lselinux -o getseuser cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src matchpathcon.c -lselinux -o matchpathcon cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src policyvers.c -lselinux -o policyvers cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src sefcontext_compile.c -lselinux ../src/libselinux.a -lpcre2-8 -lsepol -o sefcontext_compile cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selabel_digest.c -lselinux -o selabel_digest cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selabel_get_digests_all_partial_matches.c -lselinux -o selabel_get_digests_all_partial_matches cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selabel_lookup.c -lselinux -o selabel_lookup cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selabel_lookup_best_match.c -lselinux -o selabel_lookup_best_match cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selabel_partial_match.c -lselinux -o selabel_partial_match cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selinux_check_access.c -lselinux -o selinux_check_access cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selinuxenabled.c -lselinux -o selinuxenabled cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src selinuxexeccon.c -lselinux -o selinuxexeccon cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src setenforce.c -lselinux -o setenforce cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src setfilecon.c -lselinux -o setfilecon cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src togglesebool.c -lselinux -o togglesebool cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -L../src validatetrans.c -lselinux -o validatetrans make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/utils' make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/man' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/man' make[2]: Leaving directory '/build/reproducible-path/libselinux-3.5' set -e; for version in 3.12 3.11; do \ /usr/bin/make pywrap ARCH=arm USE_PCRE2=y PYTHON=python$version; \ done; make[2]: Entering directory '/build/reproducible-path/libselinux-3.5' /usr/bin/make -C src pywrap make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/src' bash -e exception.sh > selinuxswig_python_exception.i || (rm -f selinuxswig_python_exception.i ; false) CFLAGS="-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" python3.12 setup.py build_ext running build_ext building 'selinux._selinux' extension swigging selinuxswig_python.i to selinuxswig_python_wrap.c swig -python -o selinuxswig_python_wrap.c selinuxswig_python.i ../include/selinux/avc.h:426: Warning 302: Redefinition of identifier 'avc_cache_stats' as avc_cache_stats(struct avc_cache_stats *) ignored, ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:152: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:393: Warning 451: Setting a const char * variable may leak memory. creating build creating build/temp.linux-aarch64-cpython-312 arm-linux-gnueabihf-gcc -fno-strict-overflow -Wsign-compare -DNDEBUG -g -O2 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../include -I/usr/include/python3.12 -c selinuxswig_python_wrap.c -o build/temp.linux-aarch64-cpython-312/selinuxswig_python_wrap.o creating build/lib.linux-aarch64-cpython-312 creating build/lib.linux-aarch64-cpython-312/selinux arm-linux-gnueabihf-gcc -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -g -fwrapv -O2 -Wl,-z,relro -Wl,-z,now -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-aarch64-cpython-312/selinuxswig_python_wrap.o -L. -L/usr/lib/arm-linux-gnueabihf -lselinux -o build/lib.linux-aarch64-cpython-312/selinux/_selinux.cpython-312-arm-linux-gnueabihf.so building 'selinux.audit2why' extension arm-linux-gnueabihf-gcc -fno-strict-overflow -Wsign-compare -DNDEBUG -g -O2 -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../include -I/usr/include/python3.12 -c audit2why.c -o build/temp.linux-aarch64-cpython-312/audit2why.o arm-linux-gnueabihf-gcc -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -g -fwrapv -O2 -Wl,-z,relro -Wl,-z,now -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-aarch64-cpython-312/audit2why.o -L. -L/usr/lib/arm-linux-gnueabihf -lselinux -o build/lib.linux-aarch64-cpython-312/selinux/audit2why.cpython-312-arm-linux-gnueabihf.so -l:libsepol.a -Wl,--version-script=audit2why.map make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/src' make[2]: Leaving directory '/build/reproducible-path/libselinux-3.5' make[2]: Entering directory '/build/reproducible-path/libselinux-3.5' /usr/bin/make -C src pywrap make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/src' CFLAGS="-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" python3.11 setup.py build_ext running build_ext building 'selinux._selinux' extension swigging selinuxswig_python.i to selinuxswig_python_wrap.c swig -python -o selinuxswig_python_wrap.c selinuxswig_python.i ../include/selinux/avc.h:426: Warning 302: Redefinition of identifier 'avc_cache_stats' as avc_cache_stats(struct avc_cache_stats *) ignored, ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:152: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:393: Warning 451: Setting a const char * variable may leak memory. creating build/temp.linux-aarch64-cpython-311 arm-linux-gnueabihf-gcc -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -Werror=implicit-function-declaration -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../include -I/usr/include/python3.11 -c selinuxswig_python_wrap.c -o build/temp.linux-aarch64-cpython-311/selinuxswig_python_wrap.o creating build/lib.linux-aarch64-cpython-311 creating build/lib.linux-aarch64-cpython-311/selinux arm-linux-gnueabihf-gcc -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-aarch64-cpython-311/selinuxswig_python_wrap.o -L. -L/usr/lib/arm-linux-gnueabihf -lselinux -o build/lib.linux-aarch64-cpython-311/selinux/_selinux.cpython-311-arm-linux-gnueabihf.so building 'selinux.audit2why' extension arm-linux-gnueabihf-gcc -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -Werror=implicit-function-declaration -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../include -I/usr/include/python3.11 -c audit2why.c -o build/temp.linux-aarch64-cpython-311/audit2why.o arm-linux-gnueabihf-gcc -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-aarch64-cpython-311/audit2why.o -L. -L/usr/lib/arm-linux-gnueabihf -lselinux -o build/lib.linux-aarch64-cpython-311/selinux/audit2why.cpython-311-arm-linux-gnueabihf.so -l:libsepol.a -Wl,--version-script=audit2why.map make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/src' make[2]: Leaving directory '/build/reproducible-path/libselinux-3.5' set -e; for version in ruby3.1; do \ \ /usr/bin/make rubywrap ARCH=arm USE_PCRE2=y RUBY=$version; \ done; make[2]: Entering directory '/build/reproducible-path/libselinux-3.5' /usr/bin/make -C src rubywrap make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ -DNO_ANDROID_BACKEND selinuxswig_ruby.i ../include/selinux/avc.h:426: Warning 302: Redefinition of identifier 'avc_cache_stats' as avc_cache_stats(struct avc_cache_stats *) ignored, ../include/selinux/avc.h:406: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:104: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:130: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:139: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:160: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:406: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/restorecon.h:190: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/restorecon.h:190: Warning 801: Wrong class name (corrected to `Dir_xattr') ../include/selinux/selinux.h:137: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:137: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:150: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:150: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:152: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:156: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:156: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:392: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:392: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:393: Warning 451: Setting a const char * variable may leak memory. cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations -I/usr/include/arm-linux-gnueabihf/ruby-3.1.0 -I/usr/include/ruby-3.1.0 -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,-z,now -L. -shared -o ruby3.1_selinux.so selinuxswig_ruby_wrap.lo -lselinux -L/usr/lib -L/usr/lib/arm-linux-gnueabihf -lruby-3.1 make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/src' make[2]: Leaving directory '/build/reproducible-path/libselinux-3.5' make[1]: Leaving directory '/build/reproducible-path/libselinux-3.5' dh_auto_test create-stamp debian/debhelper-build-stamp dh_prep debian/rules override_dh_auto_install make[1]: Entering directory '/build/reproducible-path/libselinux-3.5' py3versions: no X-Python3-Version in control file, using supported versions /usr/bin/make install ARCH=arm USE_PCRE2=y DESTDIR="/build/reproducible-path/libselinux-3.5/debian/tmp" \ LIBDIR=/usr/lib/arm-linux-gnueabihf \ SHLIBDIR=/usr/lib/arm-linux-gnueabihf make[2]: Entering directory '/build/reproducible-path/libselinux-3.5' make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/include' test -d /build/reproducible-path/libselinux-3.5/debian/tmp/usr/include/selinux || install -m 755 -d /build/reproducible-path/libselinux-3.5/debian/tmp/usr/include/selinux install -m 644 selinux/avc.h selinux/context.h selinux/get_context_list.h selinux/get_default_type.h selinux/label.h selinux/restorecon.h selinux/selinux.h /build/reproducible-path/libselinux-3.5/debian/tmp/usr/include/selinux make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/include' make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/src' test -d /build/reproducible-path/libselinux-3.5/debian/tmp/usr/lib/arm-linux-gnueabihf || install -m 755 -d /build/reproducible-path/libselinux-3.5/debian/tmp/usr/lib/arm-linux-gnueabihf install -m 644 libselinux.a /build/reproducible-path/libselinux-3.5/debian/tmp/usr/lib/arm-linux-gnueabihf test -d /build/reproducible-path/libselinux-3.5/debian/tmp/usr/lib/arm-linux-gnueabihf || install -m 755 -d /build/reproducible-path/libselinux-3.5/debian/tmp/usr/lib/arm-linux-gnueabihf install -m 755 libselinux.so.1 /build/reproducible-path/libselinux-3.5/debian/tmp/usr/lib/arm-linux-gnueabihf test -d /build/reproducible-path/libselinux-3.5/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig || install -m 755 -d /build/reproducible-path/libselinux-3.5/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig install -m 644 libselinux.pc /build/reproducible-path/libselinux-3.5/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig ln -sf --relative /build/reproducible-path/libselinux-3.5/debian/tmp/usr/lib/arm-linux-gnueabihf/libselinux.so.1 /build/reproducible-path/libselinux-3.5/debian/tmp/usr/lib/arm-linux-gnueabihf/libselinux.so make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/src' make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/utils' mkdir -p /build/reproducible-path/libselinux-3.5/debian/tmp/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getpidprevcon getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans /build/reproducible-path/libselinux-3.5/debian/tmp/usr/sbin make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/utils' make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/man' mkdir -p /build/reproducible-path/libselinux-3.5/debian/tmp/usr/share/man/man3 mkdir -p /build/reproducible-path/libselinux-3.5/debian/tmp/usr/share/man/man5 mkdir -p /build/reproducible-path/libselinux-3.5/debian/tmp/usr/share/man/man8 install -m 644 man3/*.3 /build/reproducible-path/libselinux-3.5/debian/tmp/usr/share/man/man3 install -m 644 man5/*.5 /build/reproducible-path/libselinux-3.5/debian/tmp/usr/share/man/man5 install -m 644 man8/*.8 /build/reproducible-path/libselinux-3.5/debian/tmp/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /build/reproducible-path/libselinux-3.5/debian/tmp/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /build/reproducible-path/libselinux-3.5/debian/tmp/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man5 ] ; then \ mkdir -p /build/reproducible-path/libselinux-3.5/debian/tmp/usr/share/man/${lang}/man5 ; \ install -m 644 ${lang}/man5/*.5 /build/reproducible-path/libselinux-3.5/debian/tmp/usr/share/man/${lang}/man5 ; \ fi ; \ if [ -e ${lang}/man8 ] ; then \ mkdir -p /build/reproducible-path/libselinux-3.5/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/man8/*.8 /build/reproducible-path/libselinux-3.5/debian/tmp/usr/share/man/${lang}/man8 ; \ fi ; \ done make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/man' make[2]: Leaving directory '/build/reproducible-path/libselinux-3.5' set -e; for version in 3.12 3.11; do \ /usr/bin/make install-pywrap ARCH=arm USE_PCRE2=y PYTHON=python$version DESTDIR="/build/reproducible-path/libselinux-3.5/debian/tmp" DEB_PYTHON_INSTALL_LAYOUT=deb; \ done; make[2]: Entering directory '/build/reproducible-path/libselinux-3.5' /usr/bin/make -C src install-pywrap make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/src' CFLAGS="-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" python3.12 setup.py build_ext running build_ext python3.12 -m pip install --prefix=/usr `test -n "/build/reproducible-path/libselinux-3.5/debian/tmp" && echo --root /build/reproducible-path/libselinux-3.5/debian/tmp --ignore-installed --no-deps` . WARNING: The directory '/nonexistent/first-build/.cache/pip' or its parent directory is not owned or is not writable by the current user. The cache has been disabled. Check the permissions and owner of that directory. If executing pip with sudo, you should use sudo's -H flag. Processing /build/reproducible-path/libselinux-3.5/src Preparing metadata (setup.py): started Preparing metadata (setup.py): finished with status 'done' Building wheels for collected packages: selinux Building wheel for selinux (setup.py): started Building wheel for selinux (setup.py): finished with status 'done' Created wheel for selinux: filename=selinux-3.5-cp312-cp312-linux_armv7l.whl size=450027 sha256=1331f4cf0530a5b0a1b0a460985bb0557bbfefff1d010d15b55b6d90ea03d762 Stored in directory: /tmp/pip-ephem-wheel-cache-cs6_uqzw/wheels/d9/91/89/3b7682eef9cdb51d18521e6825ecb9bbed664048eb28d45efe Successfully built selinux Installing collected packages: selinux Successfully installed selinux-3.5 install -m 644 selinux.py /build/reproducible-path/libselinux-3.5/debian/tmp/usr/lib/python3/dist-packages/selinux/__init__.py ln -sf --relative /build/reproducible-path/libselinux-3.5/debian/tmp/usr/lib/python3/dist-packages/selinux/_selinux.cpython-312-arm-linux-gnueabihf.so /build/reproducible-path/libselinux-3.5/debian/tmp/usr/lib/python3/dist-packages/_selinux.cpython-312-arm-linux-gnueabihf.so make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/src' make[2]: Leaving directory '/build/reproducible-path/libselinux-3.5' make[2]: Entering directory '/build/reproducible-path/libselinux-3.5' /usr/bin/make -C src install-pywrap make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/src' CFLAGS="-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libselinux-3.5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fno-semantic-interposition -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -Wno-deprecated-declarations" python3.11 setup.py build_ext running build_ext python3.11 -m pip install --prefix=/usr `test -n "/build/reproducible-path/libselinux-3.5/debian/tmp" && echo --root /build/reproducible-path/libselinux-3.5/debian/tmp --ignore-installed --no-deps` . WARNING: The directory '/nonexistent/first-build/.cache/pip' or its parent directory is not owned or is not writable by the current user. The cache has been disabled. Check the permissions and owner of that directory. If executing pip with sudo, you should use sudo's -H flag. Processing /build/reproducible-path/libselinux-3.5/src Preparing metadata (setup.py): started Preparing metadata (setup.py): finished with status 'done' Building wheels for collected packages: selinux Building wheel for selinux (setup.py): started Building wheel for selinux (setup.py): finished with status 'done' Created wheel for selinux: filename=selinux-3.5-cp311-cp311-linux_armv7l.whl size=442945 sha256=cdb1f18beb2e6f04d547ea3599f081d11b00e13d5c1009a073963b1a590f30f5 Stored in directory: /tmp/pip-ephem-wheel-cache-udeenfyq/wheels/a4/11/d7/83cbd502008f39cf0ba2d8c789d16f0bafc926242c4ada6eec Successfully built selinux Installing collected packages: selinux Successfully installed selinux-3.5 install -m 644 selinux.py /build/reproducible-path/libselinux-3.5/debian/tmp/usr/lib/python3/dist-packages/selinux/__init__.py ln -sf --relative /build/reproducible-path/libselinux-3.5/debian/tmp/usr/lib/python3/dist-packages/selinux/_selinux.cpython-311-arm-linux-gnueabihf.so /build/reproducible-path/libselinux-3.5/debian/tmp/usr/lib/python3/dist-packages/_selinux.cpython-311-arm-linux-gnueabihf.so make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/src' make[2]: Leaving directory '/build/reproducible-path/libselinux-3.5' set -e; for version in ruby3.1; do \ \ /usr/bin/make install-rubywrap ARCH=arm USE_PCRE2=y RUBY=$version DESTDIR="/build/reproducible-path/libselinux-3.5/debian/tmp"; \ done; make[2]: Entering directory '/build/reproducible-path/libselinux-3.5' /usr/bin/make -C src install-rubywrap make[3]: Entering directory '/build/reproducible-path/libselinux-3.5/src' test -d /build/reproducible-path/libselinux-3.5/debian/tmp/usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/3.1.0 || install -m 755 -d /build/reproducible-path/libselinux-3.5/debian/tmp/usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/3.1.0 install -m 755 ruby3.1_selinux.so /build/reproducible-path/libselinux-3.5/debian/tmp/usr/lib/arm-linux-gnueabihf/ruby/vendor_ruby/3.1.0/selinux.so make[3]: Leaving directory '/build/reproducible-path/libselinux-3.5/src' make[2]: Leaving directory '/build/reproducible-path/libselinux-3.5' make[1]: Leaving directory '/build/reproducible-path/libselinux-3.5' dh_install dh_installdocs dh_ruby_fixdocs dh_installchangelogs dh_installman dh_python3 dh_installtmpfiles dh_installsystemd dh_lintian dh_perl dh_link dh_strip_nondeterminism dh_compress -X.rb dh_fixperms dh_missing dh_dwz -a dh_strip -a debian/rules override_dh_makeshlibs make[1]: Entering directory '/build/reproducible-path/libselinux-3.5' dh_makeshlibs -plibselinux1t64 --add-udeb="libselinux1-udeb" -V dh_makeshlibs --remaining-packages make[1]: Leaving directory '/build/reproducible-path/libselinux-3.5' dh_shlibdeps -a dh_ruby_fixdepends dh_installdeb debian/rules override_dh_gencontrol make[1]: Entering directory '/build/reproducible-path/libselinux-3.5' dh_gencontrol -- -VBuilt-Using="libsepol (= 3.5-2), " dpkg-gencontrol: warning: Depends field of package ruby-selinux: substitution variable ${ruby:Depends} used, but is not defined dpkg-gencontrol: warning: Depends field of package ruby-selinux: substitution variable ${ruby:Depends} used, but is not defined dpkg-gencontrol: warning: Provides field of package python3-selinux: substitution variable ${python3:Provides} used, but is not defined dpkg-gencontrol: warning: Provides field of package python3-selinux: substitution variable ${python3:Provides} used, but is not defined make[1]: Leaving directory '/build/reproducible-path/libselinux-3.5' dh_md5sums dh_builddeb dpkg-deb: building package 'selinux-utils' in '../selinux-utils_3.5-2.1~exp1_armhf.deb'. dpkg-deb: building package 'libselinux1-dev' in '../libselinux1-dev_3.5-2.1~exp1_armhf.deb'. dpkg-deb: building package 'python3-selinux' in '../python3-selinux_3.5-2.1~exp1_armhf.deb'. dpkg-deb: building package 'selinux-utils-dbgsym' in '../selinux-utils-dbgsym_3.5-2.1~exp1_armhf.deb'. dpkg-deb: building package 'libselinux1-udeb' in 'debian/.debhelper/scratch-space/build-libselinux1-udeb/libselinux1-udeb_3.5-2.1~exp1_armhf.deb'. dpkg-deb: building package 'python3-selinux-dbgsym' in '../python3-selinux-dbgsym_3.5-2.1~exp1_armhf.deb'. dpkg-deb: building package 'libselinux1t64' in '../libselinux1t64_3.5-2.1~exp1_armhf.deb'. Renaming libselinux1-udeb_3.5-2.1~exp1_armhf.deb to libselinux1-udeb_3.5-2.1~exp1_armhf.udeb dpkg-deb: building package 'ruby-selinux' in '../ruby-selinux_3.5-2.1~exp1_armhf.deb'. dpkg-deb: building package 'libselinux1t64-dbgsym' in '../libselinux1t64-dbgsym_3.5-2.1~exp1_armhf.deb'. dpkg-deb: building package 'ruby-selinux-dbgsym' in '../ruby-selinux-dbgsym_3.5-2.1~exp1_armhf.deb'. dpkg-genbuildinfo --build=binary -O../libselinux_3.5-2.1~exp1_armhf.buildinfo dpkg-genchanges --build=binary -O../libselinux_3.5-2.1~exp1_armhf.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/15208 and its subdirectories I: Current time: Thu Apr 25 08:28:17 -12 2024 I: pbuilder-time-stamp: 1714076897 Thu Apr 25 20:28:32 UTC 2024 I: 1st build successful. Starting 2nd build on remote node virt32b-armhf-rb.debian.net. Thu Apr 25 20:28:32 UTC 2024 I: Preparing to do remote build '2' on virt32b-armhf-rb.debian.net. Thu Apr 25 20:37:44 UTC 2024 I: Deleting $TMPDIR on virt32b-armhf-rb.debian.net. Thu Apr 25 20:37:47 UTC 2024 I: libselinux_3.5-2.1~exp1_armhf.changes: Format: 1.8 Date: Mon, 05 Feb 2024 08:25:54 +0000 Source: libselinux Binary: libselinux1-dev libselinux1-udeb libselinux1t64 libselinux1t64-dbgsym python3-selinux python3-selinux-dbgsym ruby-selinux ruby-selinux-dbgsym selinux-utils selinux-utils-dbgsym Architecture: armhf Version: 3.5-2.1~exp1 Distribution: experimental Urgency: medium Maintainer: Debian SELinux maintainers Changed-By: Steve Langasek Description: libselinux1-dev - SELinux development headers libselinux1-udeb - SELinux runtime shared libraries (udeb) libselinux1t64 - SELinux runtime shared libraries python3-selinux - Python3 bindings to SELinux shared libraries ruby-selinux - Ruby bindings to SELinux shared libraries selinux-utils - SELinux utility programs Changes: libselinux (3.5-2.1~exp1) experimental; urgency=medium . * Non-maintainer upload. * Rename libraries for 64-bit time_t transition. Checksums-Sha1: 98be315933fe76285d069982ec92afff82fcb8c4 151444 libselinux1-dev_3.5-2.1~exp1_armhf.deb 402602081ca9f561e7fd85a4ca5a8c86fe5b4a3b 60228 libselinux1-udeb_3.5-2.1~exp1_armhf.udeb e97df434f013a4a2ff81ada32f86efc17777a42a 214312 libselinux1t64-dbgsym_3.5-2.1~exp1_armhf.deb d33e765142deaaa1b42c84592f52d121999392a6 65680 libselinux1t64_3.5-2.1~exp1_armhf.deb 9281d44290f3a12b363c3814fa8d459229191962 11900 libselinux_3.5-2.1~exp1_armhf.buildinfo dfcbc51871dda23e337d7b338e777aed0b7d72df 532280 python3-selinux-dbgsym_3.5-2.1~exp1_armhf.deb d787e86f1a979228ecb89324ced8661a94a80aab 159672 python3-selinux_3.5-2.1~exp1_armhf.deb a33364acb163e7832485c1b0ff0b03bd3a21e886 215212 ruby-selinux-dbgsym_3.5-2.1~exp1_armhf.deb a768af558565e3ab42c06d65d70bbe062c48bf6a 40680 ruby-selinux_3.5-2.1~exp1_armhf.deb de564ba36a8dee24799e80342251d9eb84ee0ebb 163084 selinux-utils-dbgsym_3.5-2.1~exp1_armhf.deb 19363b3a9ce6f1385744a0beed3f93943b32d2bd 121064 selinux-utils_3.5-2.1~exp1_armhf.deb Checksums-Sha256: 6ed454ee2129e99d2c1eae523c52252338bb356d527db0d5e9ea84d015fd2847 151444 libselinux1-dev_3.5-2.1~exp1_armhf.deb d7218015402ce894f509db4883816c556fd6a405ae08984e1a17c16022315c5e 60228 libselinux1-udeb_3.5-2.1~exp1_armhf.udeb 60296db47c6e5cd14f1212eab6dd5a86243c02a47c7713cf523e58a6cdcb3dac 214312 libselinux1t64-dbgsym_3.5-2.1~exp1_armhf.deb 627bf5d4197245fc378e92f83e87351ee51077be009e1b9ef38a8054d4d0d39c 65680 libselinux1t64_3.5-2.1~exp1_armhf.deb 27ef4531eee4fddb300e9e2ec59c1deb0e2fe786a6b8e4eb1067466b70ee654e 11900 libselinux_3.5-2.1~exp1_armhf.buildinfo e2dee15ca8b7f174aeaca40233eea91bb9c81688f31e9867fec3c520161730ef 532280 python3-selinux-dbgsym_3.5-2.1~exp1_armhf.deb 17f01e273c1759bd7d1c77e4a658f8c27d73230df00f16022ae8f7ba996ced8a 159672 python3-selinux_3.5-2.1~exp1_armhf.deb 38b5c19f09385b5bd1a70e8bbce0090e743ab9f476e44ac6bf89253cca974fc5 215212 ruby-selinux-dbgsym_3.5-2.1~exp1_armhf.deb 6d3ec5948c8a3e20d9d5e39dd76ad2ca7959fa42a594dc76a0aa9108251237a8 40680 ruby-selinux_3.5-2.1~exp1_armhf.deb bcfa27e44536f1297d296f8186579109d657bebe68913586f0c09856d7bbbd2b 163084 selinux-utils-dbgsym_3.5-2.1~exp1_armhf.deb 22c3c3e16f0a492b5f9fc4574166a3f3b2a628d678b1ca7ba117aa08fddf4d77 121064 selinux-utils_3.5-2.1~exp1_armhf.deb Files: d3ea1d1e342009f690b6ab6c74437b20 151444 libdevel optional libselinux1-dev_3.5-2.1~exp1_armhf.deb 8c7dd3bc94f11441f540d87f5e856b6b 60228 debian-installer optional libselinux1-udeb_3.5-2.1~exp1_armhf.udeb 5532476e5060f35a2330933588dc5f1d 214312 debug optional libselinux1t64-dbgsym_3.5-2.1~exp1_armhf.deb 2547db8909699b411300aac1815efbde 65680 libs optional libselinux1t64_3.5-2.1~exp1_armhf.deb ee3a6bffc9096bccd338ad16f411a39e 11900 libs optional libselinux_3.5-2.1~exp1_armhf.buildinfo 3ea1e948c14192cf74027244ad114e04 532280 debug optional python3-selinux-dbgsym_3.5-2.1~exp1_armhf.deb e117cd6a79c8693a4c89bcb36dbd868d 159672 python optional python3-selinux_3.5-2.1~exp1_armhf.deb ed1c691a75fb6fba7a530dd5e8b58032 215212 debug optional ruby-selinux-dbgsym_3.5-2.1~exp1_armhf.deb 4ca203ac2e23300b00a0ece5043f0c79 40680 ruby optional ruby-selinux_3.5-2.1~exp1_armhf.deb 6203500e6d6925216b4493212bf23eeb 163084 debug optional selinux-utils-dbgsym_3.5-2.1~exp1_armhf.deb e353414a5caa98a53a78899a1c50f044 121064 admin optional selinux-utils_3.5-2.1~exp1_armhf.deb Thu Apr 25 20:37:48 UTC 2024 I: diffoscope 265 will be used to compare the two builds: Running as unit: rb-diffoscope-armhf_12-2750.service # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.6MxY3RSk/libselinux_3.5-2.1~exp1.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.6MxY3RSk/libselinux_3.5-2.1~exp1.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.6MxY3RSk/libselinux_3.5-2.1~exp1.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.6MxY3RSk/b1/libselinux_3.5-2.1~exp1_armhf.changes /srv/reproducible-results/rbuild-debian/r-b-build.6MxY3RSk/b2/libselinux_3.5-2.1~exp1_armhf.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.390s) 0.390s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.040s) 0.040s 12 calls diffoscope.comparators.binary.FilesystemFile ## specialize (total time: 0.000s) 0.000s 1 call specialize Finished with result: success Main processes terminated with: code=exited/status=0 Service runtime: 740ms CPU time consumed: 737ms Thu Apr 25 20:37:55 UTC 2024 I: diffoscope 265 found no differences in the changes files, and a .buildinfo file also exists. Thu Apr 25 20:37:55 UTC 2024 I: libselinux from experimental built successfully and reproducibly on armhf. Thu Apr 25 20:37:57 UTC 2024 I: Submitting .buildinfo files to external archives: Thu Apr 25 20:37:57 UTC 2024 I: Submitting 16K b1/libselinux_3.5-2.1~exp1_armhf.buildinfo.asc Thu Apr 25 20:37:59 UTC 2024 I: Submitting 16K b2/libselinux_3.5-2.1~exp1_armhf.buildinfo.asc Thu Apr 25 20:38:02 UTC 2024 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Thu Apr 25 20:38:02 UTC 2024 I: Done submitting .buildinfo files. Thu Apr 25 20:38:02 UTC 2024 I: Removing signed libselinux_3.5-2.1~exp1_armhf.buildinfo.asc files: removed './b1/libselinux_3.5-2.1~exp1_armhf.buildinfo.asc' removed './b2/libselinux_3.5-2.1~exp1_armhf.buildinfo.asc'