sbuild (Debian sbuild) 0.78.1 (09 February 2019) on mjolnir +==============================================================================+ | apparmor 3.0.3-5 (amd64) Fri, 29 Oct 2021 18:23:24 +0000 | +==============================================================================+ Package: apparmor Version: 3.0.3-5 Source Version: 3.0.3-5 Distribution: unstable Machine Architecture: arm64 Host Architecture: amd64 Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/crossqa-sid-2b3be632-3301-4108-9030-6afcf24d488f' with '<>' I: NOTICE: Log filtering will replace 'build/apparmor-ENtcP6/resolver-NCraul' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://mirror.einval.org/debian sid InRelease [165 kB] Ign:2 http://mirror.einval.org/debian sid/main Sources.diff/Index Ign:3 http://mirror.einval.org/debian sid/main arm64 Packages.diff/Index Get:2 http://mirror.einval.org/debian sid/main Sources.diff/Index [63.6 kB] Ign:2 http://mirror.einval.org/debian sid/main Sources.diff/Index Ign:3 http://mirror.einval.org/debian sid/main arm64 Packages.diff/Index Get:4 http://mirror.einval.org/debian sid/main amd64 Packages [8795 kB] Get:5 http://mirror.einval.org/debian sid/main Sources [9305 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 Packages [8661 kB] Fetched 26.9 MB in 7s (3829 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: dash debconf 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 256 kB of archives. After this operation, 2048 B of additional disk space will be used. Get:1 http://mirror.einval.org/debian sid/main arm64 debconf all 1.5.79 [143 kB] Get:2 http://mirror.einval.org/debian sid/main arm64 dash arm64 0.5.11+git20210903+057cd650a4ed-1 [113 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 256 kB in 0s (8779 kB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12313 files and directories currently installed.) Preparing to unpack .../debconf_1.5.79_all.deb ... Unpacking debconf (1.5.79) over (1.5.78) ... Setting up debconf (1.5.79) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12313 files and directories currently installed.) Preparing to unpack .../dash_0.5.11+git20210903+057cd650a4ed-1_arm64.deb ... Unpacking dash (0.5.11+git20210903+057cd650a4ed-1) over (0.5.11+git20210120+802ebd4-2) ... Setting up dash (0.5.11+git20210903+057cd650a4ed-1) ... +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'apparmor' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/apparmor-team/apparmor.git -b debian/master Please use: git clone https://salsa.debian.org/apparmor-team/apparmor.git -b debian/master to retrieve the latest (possibly unreleased) updates to the package. Need to get 7885 kB of source archives. Get:1 http://mirror.einval.org/debian sid/main apparmor 3.0.3-5 (dsc) [2964 B] Get:2 http://mirror.einval.org/debian sid/main apparmor 3.0.3-5 (tar) [7790 kB] Get:3 http://mirror.einval.org/debian sid/main apparmor 3.0.3-5 (asc) [870 B] Get:4 http://mirror.einval.org/debian sid/main apparmor 3.0.3-5 (diff) [91.3 kB] Fetched 7885 kB in 0s (43.8 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/apparmor-ENtcP6/apparmor-3.0.3' with '<>' I: NOTICE: Log filtering will replace 'build/apparmor-ENtcP6' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: apache2-dev, autoconf, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dh-apache2, dh-python, dh-sequence-python3, flex, libpython3-all-dev, libpam-dev, libtool, pkg-config, po-debconf, python3:any, python3-all:any, python3-all-dev:any, swig, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-amd64:arm64, libc-dev:amd64, libstdc++-dev:amd64 Filtered Build-Depends: apache2-dev, autoconf, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dh-apache2, dh-python, dh-sequence-python3, flex, libpython3-all-dev, libpam-dev, libtool, pkg-config, po-debconf, python3:any, python3-all:any, python3-all-dev:any, swig, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-amd64:arm64, libc-dev:amd64, libstdc++-dev:amd64 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [960 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [540 B] Get:5 copy:/<>/apt_archive ./ Packages [595 B] Fetched 2095 B in 0s (50.8 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: apache2-dev:amd64 autoconf automake autopoint autotools-dev binutils-x86-64-linux-gnu bison bsdextrautils chrpath cpp-11-x86-64-linux-gnu cpp-x86-64-linux-gnu cross-config crossbuild-essential-amd64 debhelper dh-autoreconf dh-python dh-strip-nondeterminism dpkg-cross dwz file flex g++-11-x86-64-linux-gnu g++-x86-64-linux-gnu gcc-11-base:amd64 gcc-11-cross-base gcc-11-x86-64-linux-gnu gcc-11-x86-64-linux-gnu-base gcc-x86-64-linux-gnu gettext gettext-base groff-base intltool-debian libapr1:amd64 libapr1-dev:amd64 libaprutil1:amd64 libaprutil1-dev:amd64 libarchive-zip-perl libasan6:amd64 libasan6-amd64-cross libatomic1:amd64 libatomic1-amd64-cross libaudit1:amd64 libbz2-1.0:amd64 libc6:amd64 libc6-amd64-cross libc6-dev:amd64 libc6-dev-amd64-cross libcap-ng0:amd64 libcom-err2:amd64 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:amd64 libcrypt1:amd64 libdb5.3:amd64 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libexpat1 libexpat1:amd64 libexpat1-dev libexpat1-dev:amd64 libffi8:amd64 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev:amd64 libgcc-11-dev-amd64-cross libgcc-s1:amd64 libgcc-s1-amd64-cross libgdbm6:amd64 libglib2.0-0 libgmp10:amd64 libgnutls30:amd64 libgomp1:amd64 libgomp1-amd64-cross libgssapi-krb5-2:amd64 libhogweed6:amd64 libicu67 libidn2-0:amd64 libio-string-perl libitm1:amd64 libitm1-amd64-cross libjs-jquery libjs-sphinxdoc libjs-underscore libk5crypto3:amd64 libkeyutils1:amd64 libkrb5-3:amd64 libkrb5support0:amd64 libldap-2.4-2:amd64 libldap2-dev:amd64 liblocale-gettext-perl liblsan0:amd64 liblsan0-amd64-cross liblzma5:amd64 libmagic-mgc libmagic1 libmpdec3 libmpdec3:amd64 libncursesw6 libncursesw6:amd64 libnettle8:amd64 libnsl-dev:amd64 libnsl2:amd64 libp11-kit0:amd64 libpam0g:amd64 libpam0g-dev:amd64 libpipeline1 libpython3-all-dev libpython3-all-dev:amd64 libpython3-dev libpython3-dev:amd64 libpython3-stdlib libpython3.9 libpython3.9:amd64 libpython3.9-dev libpython3.9-dev:amd64 libpython3.9-minimal libpython3.9-minimal:amd64 libpython3.9-stdlib libpython3.9-stdlib:amd64 libquadmath0:amd64 libquadmath0-amd64-cross libreadline8 libreadline8:amd64 libsasl2-2:amd64 libsasl2-modules-db:amd64 libsctp-dev:amd64 libsctp1:amd64 libsigsegv2 libsqlite3-0 libsqlite3-0:amd64 libssl1.1:amd64 libstdc++-11-dev:amd64 libstdc++-11-dev-amd64-cross libstdc++6:amd64 libstdc++6-amd64-cross libsub-override-perl libtasn1-6:amd64 libtinfo6:amd64 libtirpc-dev:amd64 libtirpc3:amd64 libtool libtsan0:amd64 libtsan0-amd64-cross libubsan1:amd64 libubsan1-amd64-cross libuchardet0 libunistring2:amd64 libuuid1:amd64 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:amd64 linux-libc-dev-amd64-cross m4 man-db media-types openssl pkg-config po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.9 python3.9-dev python3.9-minimal readline-common sensible-utils swig swig4.0 ucf uuid-dev:amd64 zlib1g:amd64 zlib1g-dev zlib1g-dev:amd64 Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc bison-doc gcc-11-locales cpp-doc dh-make flit python3-toml binutils-multiarch flex-doc g++-11-multilib-x86-64-linux-gnu gcc-11-doc gcc-11-multilib-x86-64-linux-gnu manpages-dev gdb-x86-64-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:amd64 libc-l10n:amd64 locales:amd64 libnss-nis:amd64 libnss-nisplus:amd64 manpages-dev:amd64 gdbm-l10n:amd64 gnutls-bin:amd64 krb5-doc:amd64 krb5-user:amd64 libpam-doc:amd64 lksctp-tools:amd64 libstdc++-11-doc:amd64 libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser ca-certificates libmail-box-perl python3-doc python3-tk python3-venv python3.9-venv python3.9-doc binfmt-support readline-doc swig-doc swig-examples swig4.0-examples swig4.0-doc Recommended packages: libfl-dev curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs javascript-common krb5-locales:amd64 libldap-common:amd64 libgpm2 libgpm2:amd64 ca-certificates ca-certificates:amd64 libsasl2-modules:amd64 libltdl-dev uuid-runtime:amd64 libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl The following NEW packages will be installed: apache2-dev:amd64 autoconf automake autopoint autotools-dev binutils-x86-64-linux-gnu bison bsdextrautils chrpath cpp-11-x86-64-linux-gnu cpp-x86-64-linux-gnu cross-config crossbuild-essential-amd64 debhelper dh-autoreconf dh-python dh-strip-nondeterminism dpkg-cross dwz file flex g++-11-x86-64-linux-gnu g++-x86-64-linux-gnu gcc-11-base:amd64 gcc-11-cross-base gcc-11-x86-64-linux-gnu gcc-11-x86-64-linux-gnu-base gcc-x86-64-linux-gnu gettext gettext-base groff-base intltool-debian libapr1:amd64 libapr1-dev:amd64 libaprutil1:amd64 libaprutil1-dev:amd64 libarchive-zip-perl libasan6:amd64 libasan6-amd64-cross libatomic1:amd64 libatomic1-amd64-cross libaudit1:amd64 libbz2-1.0:amd64 libc6:amd64 libc6-amd64-cross libc6-dev:amd64 libc6-dev-amd64-cross libcap-ng0:amd64 libcom-err2:amd64 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:amd64 libcrypt1:amd64 libdb5.3:amd64 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libexpat1 libexpat1:amd64 libexpat1-dev libexpat1-dev:amd64 libffi8:amd64 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev:amd64 libgcc-11-dev-amd64-cross libgcc-s1:amd64 libgcc-s1-amd64-cross libgdbm6:amd64 libglib2.0-0 libgmp10:amd64 libgnutls30:amd64 libgomp1:amd64 libgomp1-amd64-cross libgssapi-krb5-2:amd64 libhogweed6:amd64 libicu67 libidn2-0:amd64 libio-string-perl libitm1:amd64 libitm1-amd64-cross libjs-jquery libjs-sphinxdoc libjs-underscore libk5crypto3:amd64 libkeyutils1:amd64 libkrb5-3:amd64 libkrb5support0:amd64 libldap-2.4-2:amd64 libldap2-dev:amd64 liblocale-gettext-perl liblsan0:amd64 liblsan0-amd64-cross liblzma5:amd64 libmagic-mgc libmagic1 libmpdec3 libmpdec3:amd64 libncursesw6 libncursesw6:amd64 libnettle8:amd64 libnsl-dev:amd64 libnsl2:amd64 libp11-kit0:amd64 libpam0g:amd64 libpam0g-dev:amd64 libpipeline1 libpython3-all-dev libpython3-all-dev:amd64 libpython3-dev libpython3-dev:amd64 libpython3-stdlib libpython3.9 libpython3.9:amd64 libpython3.9-dev libpython3.9-dev:amd64 libpython3.9-minimal libpython3.9-minimal:amd64 libpython3.9-stdlib libpython3.9-stdlib:amd64 libquadmath0:amd64 libquadmath0-amd64-cross libreadline8 libreadline8:amd64 libsasl2-2:amd64 libsasl2-modules-db:amd64 libsctp-dev:amd64 libsctp1:amd64 libsigsegv2 libsqlite3-0 libsqlite3-0:amd64 libssl1.1:amd64 libstdc++-11-dev:amd64 libstdc++-11-dev-amd64-cross libstdc++6:amd64 libstdc++6-amd64-cross libsub-override-perl libtasn1-6:amd64 libtinfo6:amd64 libtirpc-dev:amd64 libtirpc3:amd64 libtool libtsan0:amd64 libtsan0-amd64-cross libubsan1:amd64 libubsan1-amd64-cross libuchardet0 libunistring2:amd64 libuuid1:amd64 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:amd64 linux-libc-dev-amd64-cross m4 man-db media-types openssl pkg-config po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.9 python3.9-dev python3.9-minimal readline-common sbuild-build-depends-main-dummy:amd64 sensible-utils swig swig4.0 ucf uuid-dev:amd64 zlib1g:amd64 zlib1g-dev zlib1g-dev:amd64 0 upgraded, 185 newly installed, 0 to remove and 0 not upgraded. Need to get 250 MB of archives. After this operation, 925 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1028 B] Get:2 http://mirror.einval.org/debian sid/main arm64 bsdextrautils arm64 2.37.2-4 [143 kB] Get:3 http://mirror.einval.org/debian sid/main arm64 libuchardet0 arm64 0.0.7-1 [67.9 kB] Get:4 http://mirror.einval.org/debian sid/main arm64 groff-base arm64 1.22.4-7 [883 kB] Get:5 http://mirror.einval.org/debian sid/main arm64 libpipeline1 arm64 1.5.3-1 [33.0 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 man-db arm64 2.9.4-2 [1336 kB] Get:7 http://mirror.einval.org/debian sid/main arm64 libsigsegv2 arm64 2.13-1 [34.7 kB] Get:8 http://mirror.einval.org/debian sid/main arm64 m4 arm64 1.4.18-5 [199 kB] Get:9 http://mirror.einval.org/debian sid/main arm64 flex arm64 2.6.4-8 [431 kB] Get:10 http://mirror.einval.org/debian sid/main arm64 liblocale-gettext-perl arm64 1.07-4+b1 [18.9 kB] Get:11 http://mirror.einval.org/debian sid/main arm64 libpython3.9-minimal arm64 3.9.7-4 [800 kB] Get:12 http://mirror.einval.org/debian sid/main arm64 libexpat1 arm64 2.4.1-3 [89.8 kB] Get:13 http://mirror.einval.org/debian sid/main arm64 python3.9-minimal arm64 3.9.7-4 [1885 kB] Get:14 http://mirror.einval.org/debian sid/main arm64 python3-minimal arm64 3.9.2-3 [38.2 kB] Get:15 http://mirror.einval.org/debian sid/main arm64 media-types all 4.0.0 [30.3 kB] Get:16 http://mirror.einval.org/debian sid/main arm64 libmpdec3 arm64 2.5.1-2 [84.4 kB] Get:17 http://mirror.einval.org/debian sid/main arm64 libncursesw6 arm64 6.2+20210905-1 [122 kB] Get:18 http://mirror.einval.org/debian sid/main arm64 readline-common all 8.1-2 [73.8 kB] Get:19 http://mirror.einval.org/debian sid/main arm64 libreadline8 arm64 8.1-2 [160 kB] Get:20 http://mirror.einval.org/debian sid/main arm64 libsqlite3-0 arm64 3.36.0-2 [768 kB] Get:21 http://mirror.einval.org/debian sid/main arm64 libpython3.9-stdlib arm64 3.9.7-4 [1663 kB] Get:22 http://mirror.einval.org/debian sid/main arm64 python3.9 arm64 3.9.7-4 [480 kB] Get:23 http://mirror.einval.org/debian sid/main arm64 libpython3-stdlib arm64 3.9.2-3 [21.4 kB] Get:24 http://mirror.einval.org/debian sid/main arm64 python3 arm64 3.9.2-3 [37.9 kB] Get:25 http://mirror.einval.org/debian sid/main amd64 gcc-11-base amd64 11.2.0-10 [206 kB] Get:26 http://mirror.einval.org/debian sid/main amd64 libgcc-s1 amd64 11.2.0-10 [42.0 kB] Get:27 http://mirror.einval.org/debian sid/main amd64 libc6 amd64 2.32-4 [2820 kB] Get:28 http://mirror.einval.org/debian sid/main amd64 libtinfo6 amd64 6.2+20210905-1 [348 kB] Get:29 http://mirror.einval.org/debian sid/main amd64 libreadline8 amd64 8.1-2 [168 kB] Get:30 http://mirror.einval.org/debian sid/main arm64 sensible-utils all 0.0.17 [21.5 kB] Get:31 http://mirror.einval.org/debian sid/main arm64 libmagic-mgc arm64 1:5.39-3 [273 kB] Get:32 http://mirror.einval.org/debian sid/main arm64 libmagic1 arm64 1:5.39-3 [121 kB] Get:33 http://mirror.einval.org/debian sid/main arm64 file arm64 1:5.39-3 [69.1 kB] Get:34 http://mirror.einval.org/debian sid/main arm64 gettext-base arm64 0.21-4 [173 kB] Get:35 http://mirror.einval.org/debian sid/main arm64 ucf all 3.0043 [74.0 kB] Get:36 http://mirror.einval.org/debian sid/main arm64 autotools-dev all 20180224.1+nmu1 [77.1 kB] Get:37 http://mirror.einval.org/debian sid/main arm64 autoconf all 2.71-2 [343 kB] Get:38 http://mirror.einval.org/debian sid/main arm64 automake all 1:1.16.5-1 [823 kB] Get:39 http://mirror.einval.org/debian sid/main arm64 autopoint all 0.21-4 [510 kB] Get:40 http://mirror.einval.org/debian sid/main arm64 libdebhelper-perl all 13.5.2 [192 kB] Get:41 http://mirror.einval.org/debian sid/main arm64 libtool all 2.4.6-15 [513 kB] Get:42 http://mirror.einval.org/debian sid/main arm64 dh-autoreconf all 20 [17.1 kB] Get:43 http://mirror.einval.org/debian sid/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get:44 http://mirror.einval.org/debian sid/main arm64 libsub-override-perl all 0.09-2 [10.2 kB] Get:45 http://mirror.einval.org/debian sid/main arm64 libfile-stripnondeterminism-perl all 1.12.0-2 [26.3 kB] Get:46 http://mirror.einval.org/debian sid/main arm64 dh-strip-nondeterminism all 1.12.0-2 [15.5 kB] Get:47 http://mirror.einval.org/debian sid/main arm64 libelf1 arm64 0.185-2 [171 kB] Get:48 http://mirror.einval.org/debian sid/main arm64 dwz arm64 0.14-1 [90.0 kB] Get:49 http://mirror.einval.org/debian sid/main arm64 libicu67 arm64 67.1-7 [8467 kB] Get:50 http://mirror.einval.org/debian sid/main arm64 libxml2 arm64 2.9.12+dfsg-5 [632 kB] Get:51 http://mirror.einval.org/debian sid/main arm64 gettext arm64 0.21-4 [1261 kB] Get:52 http://mirror.einval.org/debian sid/main arm64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:53 http://mirror.einval.org/debian sid/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get:54 http://mirror.einval.org/debian sid/main arm64 debhelper all 13.5.2 [1056 kB] Get:55 http://mirror.einval.org/debian sid/main amd64 libuuid1 amd64 2.37.2-4 [84.7 kB] Get:56 http://mirror.einval.org/debian sid/main amd64 libapr1 amd64 1.7.0-8 [106 kB] Get:57 http://mirror.einval.org/debian sid/main amd64 linux-libc-dev amd64 5.14.12-1 [1434 kB] Get:58 http://mirror.einval.org/debian sid/main amd64 libcrypt1 amd64 1:4.4.25-2 [89.2 kB] Get:59 http://mirror.einval.org/debian sid/main amd64 libcrypt-dev amd64 1:4.4.25-2 [104 kB] Get:60 http://mirror.einval.org/debian sid/main amd64 libcom-err2 amd64 1.46.4-1 [75.2 kB] Get:61 http://mirror.einval.org/debian sid/main amd64 libkrb5support0 amd64 1.18.3-7 [65.4 kB] Get:62 http://mirror.einval.org/debian sid/main amd64 libk5crypto3 amd64 1.18.3-7 [113 kB] Get:63 http://mirror.einval.org/debian sid/main amd64 libkeyutils1 amd64 1.6.1-2 [15.4 kB] Get:64 http://mirror.einval.org/debian sid/main amd64 libssl1.1 amd64 1.1.1l-1 [1555 kB] Get:65 http://mirror.einval.org/debian sid/main amd64 libkrb5-3 amd64 1.18.3-7 [363 kB] Get:66 http://mirror.einval.org/debian sid/main amd64 libgssapi-krb5-2 amd64 1.18.3-7 [165 kB] Get:67 http://mirror.einval.org/debian sid/main amd64 libtirpc3 amd64 1.3.2-2 [83.9 kB] Get:68 http://mirror.einval.org/debian sid/main amd64 libnsl2 amd64 1.3.0-2 [39.5 kB] Get:69 http://mirror.einval.org/debian sid/main amd64 libtirpc-dev amd64 1.3.2-2 [190 kB] Get:70 http://mirror.einval.org/debian sid/main amd64 libnsl-dev amd64 1.3.0-2 [66.4 kB] Get:71 http://mirror.einval.org/debian sid/main amd64 libc6-dev amd64 2.32-4 [2251 kB] Get:72 http://mirror.einval.org/debian sid/main amd64 uuid-dev amd64 2.37.2-4 [95.8 kB] Get:73 http://mirror.einval.org/debian sid/main amd64 libsctp1 amd64 1.0.19+dfsg-1 [29.5 kB] Get:74 http://mirror.einval.org/debian sid/main amd64 libsctp-dev amd64 1.0.19+dfsg-1 [72.0 kB] Get:75 http://mirror.einval.org/debian sid/main amd64 libapr1-dev amd64 1.7.0-8 [747 kB] Get:76 http://mirror.einval.org/debian sid/main amd64 libdb5.3 amd64 5.3.28+dfsg1-0.8 [687 kB] Get:77 http://mirror.einval.org/debian sid/main amd64 libexpat1 amd64 2.4.1-3 [104 kB] Get:78 http://mirror.einval.org/debian sid/main amd64 libgdbm6 amd64 1.22-1 [82.1 kB] Get:79 http://mirror.einval.org/debian sid/main amd64 libaprutil1 amd64 1.6.1-5 [92.1 kB] Get:80 http://mirror.einval.org/debian sid/main amd64 libgmp10 amd64 2:6.2.1+dfsg-2 [561 kB] Get:81 http://mirror.einval.org/debian sid/main amd64 libnettle8 amd64 3.7.3-1 [270 kB] Get:82 http://mirror.einval.org/debian sid/main amd64 libhogweed6 amd64 3.7.3-1 [320 kB] Get:83 http://mirror.einval.org/debian sid/main amd64 libunistring2 amd64 0.9.10-6 [384 kB] Get:84 http://mirror.einval.org/debian sid/main amd64 libidn2-0 amd64 2.3.2-2 [95.3 kB] Get:85 http://mirror.einval.org/debian sid/main amd64 libffi8 amd64 3.4.2-3 [24.8 kB] Get:86 http://mirror.einval.org/debian sid/main amd64 libp11-kit0 amd64 0.24.0-5 [346 kB] Get:87 http://mirror.einval.org/debian sid/main amd64 libtasn1-6 amd64 4.17.0-2 [55.2 kB] Get:88 http://mirror.einval.org/debian sid/main amd64 libgnutls30 amd64 3.7.2-2 [1350 kB] Get:89 http://mirror.einval.org/debian sid/main amd64 libsasl2-modules-db amd64 2.1.27+dfsg-2.1 [69.1 kB] Get:90 http://mirror.einval.org/debian sid/main amd64 libsasl2-2 amd64 2.1.27+dfsg-2.1 [106 kB] Get:91 http://mirror.einval.org/debian sid/main amd64 libldap-2.4-2 amd64 2.4.59+dfsg-1 [232 kB] Get:92 http://mirror.einval.org/debian sid/main amd64 libldap2-dev amd64 2.4.59+dfsg-1 [340 kB] Get:93 http://mirror.einval.org/debian sid/main amd64 libexpat1-dev amd64 2.4.1-3 [156 kB] Get:94 http://mirror.einval.org/debian sid/main amd64 libaprutil1-dev amd64 1.6.1-5 [409 kB] Get:95 http://mirror.einval.org/debian sid/main arm64 openssl arm64 1.1.1l-1 [829 kB] Get:96 http://mirror.einval.org/debian sid/main amd64 apache2-dev amd64 2.4.51-2 [358 kB] Get:97 http://mirror.einval.org/debian sid/main arm64 bison arm64 2:3.8.2+dfsg-1 [1152 kB] Get:98 http://mirror.einval.org/debian sid/main arm64 chrpath arm64 0.16-2+b1 [16.0 kB] Get:99 http://mirror.einval.org/debian sid/main arm64 gcc-11-x86-64-linux-gnu-base arm64 11.2.0-9cross1 [205 kB] Get:100 http://mirror.einval.org/debian sid/main arm64 cpp-11-x86-64-linux-gnu arm64 11.2.0-9cross1 [48.2 MB] Get:101 http://mirror.einval.org/debian sid/main arm64 cpp-x86-64-linux-gnu arm64 4:11.2.0-2 [17.0 kB] Get:102 http://mirror.einval.org/debian sid/main arm64 cross-config all 2.6.18+nmu2 [31.7 kB] Get:103 http://mirror.einval.org/debian sid/main arm64 binutils-x86-64-linux-gnu arm64 2.37-7 [2046 kB] Get:104 http://mirror.einval.org/debian sid/main arm64 gcc-11-cross-base all 11.2.0-9cross1 [201 kB] Get:105 http://mirror.einval.org/debian sid/main arm64 libgcc-s1-amd64-cross all 11.2.0-9cross1 [42.0 kB] Get:106 http://mirror.einval.org/debian sid/main arm64 libgomp1-amd64-cross all 11.2.0-9cross1 [104 kB] Get:107 http://mirror.einval.org/debian sid/main arm64 libitm1-amd64-cross all 11.2.0-9cross1 [25.5 kB] Get:108 http://mirror.einval.org/debian sid/main arm64 libatomic1-amd64-cross all 11.2.0-9cross1 [8764 B] Get:109 http://mirror.einval.org/debian sid/main arm64 libasan6-amd64-cross all 11.2.0-9cross1 [2044 kB] Get:110 http://mirror.einval.org/debian sid/main arm64 liblsan0-amd64-cross all 11.2.0-9cross1 [885 kB] Get:111 http://mirror.einval.org/debian sid/main arm64 libtsan0-amd64-cross all 11.2.0-9cross1 [2010 kB] Get:112 http://mirror.einval.org/debian sid/main arm64 libc6-amd64-cross all 2.32-1cross4 [1570 kB] Get:113 http://mirror.einval.org/debian sid/main arm64 libstdc++6-amd64-cross all 11.2.0-9cross1 [535 kB] Get:114 http://mirror.einval.org/debian sid/main arm64 libubsan1-amd64-cross all 11.2.0-9cross1 [834 kB] Get:115 http://mirror.einval.org/debian sid/main arm64 libquadmath0-amd64-cross all 11.2.0-9cross1 [145 kB] Get:116 http://mirror.einval.org/debian sid/main arm64 libgcc-11-dev-amd64-cross all 11.2.0-9cross1 [2357 kB] Get:117 http://mirror.einval.org/debian sid/main arm64 gcc-11-x86-64-linux-gnu arm64 11.2.0-9cross1 [54.7 MB] Get:118 http://mirror.einval.org/debian sid/main arm64 gcc-x86-64-linux-gnu arm64 4:11.2.0-2 [1460 B] Get:119 http://mirror.einval.org/debian sid/main arm64 linux-libc-dev-amd64-cross all 5.10.46-4cross4 [1468 kB] Get:120 http://mirror.einval.org/debian sid/main arm64 libc6-dev-amd64-cross all 2.32-1cross4 [2248 kB] Get:121 http://mirror.einval.org/debian sid/main arm64 libstdc++-11-dev-amd64-cross all 11.2.0-9cross1 [1952 kB] Get:122 http://mirror.einval.org/debian sid/main arm64 g++-11-x86-64-linux-gnu arm64 11.2.0-9cross1 [52.2 MB] Get:123 http://mirror.einval.org/debian sid/main arm64 g++-x86-64-linux-gnu arm64 4:11.2.0-2 [1176 B] Get:124 http://mirror.einval.org/debian sid/main arm64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:125 http://mirror.einval.org/debian sid/main arm64 libio-string-perl all 1.08-3.1 [11.8 kB] Get:126 http://mirror.einval.org/debian sid/main arm64 libxml-namespacesupport-perl all 1.12-1.1 [14.9 kB] Get:127 http://mirror.einval.org/debian sid/main arm64 libxml-sax-base-perl all 1.09-1.1 [20.7 kB] Get:128 http://mirror.einval.org/debian sid/main arm64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:129 http://mirror.einval.org/debian sid/main arm64 libxml-libxml-perl arm64 2.0134+dfsg-2+b1 [326 kB] Get:130 http://mirror.einval.org/debian sid/main arm64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:131 http://mirror.einval.org/debian sid/main arm64 libyaml-perl all 1.30-1 [67.7 kB] Get:132 http://mirror.einval.org/debian sid/main arm64 libconfig-auto-perl all 0.44-1.1 [19.0 kB] Get:133 http://mirror.einval.org/debian sid/main arm64 libfile-which-perl all 1.23-1 [16.6 kB] Get:134 http://mirror.einval.org/debian sid/main arm64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:135 http://mirror.einval.org/debian sid/main arm64 libdebian-dpkgcross-perl all 2.6.18+nmu2 [30.6 kB] Get:136 http://mirror.einval.org/debian sid/main arm64 dpkg-cross all 2.6.18+nmu2 [40.9 kB] Get:137 http://mirror.einval.org/debian sid/main arm64 crossbuild-essential-amd64 all 12.9 [6708 B] Get:138 http://mirror.einval.org/debian sid/main arm64 python3-lib2to3 all 3.9.7-1 [79.4 kB] Get:139 http://mirror.einval.org/debian sid/main arm64 python3-distutils all 3.9.7-1 [146 kB] Get:140 http://mirror.einval.org/debian sid/main arm64 dh-python all 5.20211022.1 [103 kB] Get:141 http://mirror.einval.org/debian sid/main amd64 libasan6 amd64 11.2.0-10 [2050 kB] Get:142 http://mirror.einval.org/debian sid/main amd64 libatomic1 amd64 11.2.0-10 [9052 B] Get:143 http://mirror.einval.org/debian sid/main amd64 libcap-ng0 amd64 0.7.9-2.2+b1 [14.8 kB] Get:144 http://mirror.einval.org/debian sid/main amd64 libaudit1 amd64 1:3.0.6-1 [52.0 kB] Get:145 http://mirror.einval.org/debian sid/main amd64 libbz2-1.0 amd64 1.0.8-4 [45.8 kB] Get:146 http://mirror.einval.org/debian sid/main arm64 libexpat1-dev arm64 2.4.1-3 [141 kB] Get:147 http://mirror.einval.org/debian sid/main amd64 libgomp1 amd64 11.2.0-10 [106 kB] Get:148 http://mirror.einval.org/debian sid/main amd64 libitm1 amd64 11.2.0-10 [26.0 kB] Get:149 http://mirror.einval.org/debian sid/main amd64 liblsan0 amd64 11.2.0-10 [886 kB] Get:150 http://mirror.einval.org/debian sid/main amd64 libtsan0 amd64 11.2.0-10 [2019 kB] Get:151 http://mirror.einval.org/debian sid/main amd64 libstdc++6 amd64 11.2.0-10 [577 kB] Get:152 http://mirror.einval.org/debian sid/main amd64 libubsan1 amd64 11.2.0-10 [835 kB] Get:153 http://mirror.einval.org/debian sid/main amd64 libquadmath0 amd64 11.2.0-10 [145 kB] Get:154 http://mirror.einval.org/debian sid/main amd64 libgcc-11-dev amd64 11.2.0-10 [2357 kB] Get:155 http://mirror.einval.org/debian sid/main arm64 libglib2.0-0 arm64 2.70.0-3 [1310 kB] Get:156 http://mirror.einval.org/debian sid/main arm64 libjs-jquery all 3.5.1+dfsg+~3.5.5-8 [315 kB] Get:157 http://mirror.einval.org/debian sid/main arm64 libjs-underscore all 1.9.1~dfsg-4 [100 kB] Get:158 http://mirror.einval.org/debian sid/main arm64 libjs-sphinxdoc all 4.2.0-5 [137 kB] Get:159 http://mirror.einval.org/debian sid/main amd64 liblzma5 amd64 5.2.5-2 [168 kB] Get:160 http://mirror.einval.org/debian sid/main amd64 libmpdec3 amd64 2.5.1-2 [87.8 kB] Get:161 http://mirror.einval.org/debian sid/main amd64 libncursesw6 amd64 6.2+20210905-1 [133 kB] Get:162 http://mirror.einval.org/debian sid/main amd64 libpam0g amd64 1.4.0-10 [130 kB] Get:163 http://mirror.einval.org/debian sid/main amd64 libpam0g-dev amd64 1.4.0-10 [190 kB] Get:164 http://mirror.einval.org/debian sid/main arm64 libpython3.9 arm64 3.9.7-4 [1558 kB] Get:165 http://mirror.einval.org/debian sid/main arm64 zlib1g-dev arm64 1:1.2.11.dfsg-2 [189 kB] Get:166 http://mirror.einval.org/debian sid/main arm64 libpython3.9-dev arm64 3.9.7-4 [3979 kB] Get:167 http://mirror.einval.org/debian sid/main arm64 libpython3-dev arm64 3.9.2-3 [21.7 kB] Get:168 http://mirror.einval.org/debian sid/main arm64 libpython3-all-dev arm64 3.9.2-3 [1068 B] Get:169 http://mirror.einval.org/debian sid/main amd64 libpython3.9-minimal amd64 3.9.7-4 [804 kB] Get:170 http://mirror.einval.org/debian sid/main amd64 libsqlite3-0 amd64 3.36.0-2 [815 kB] Get:171 http://mirror.einval.org/debian sid/main amd64 libpython3.9-stdlib amd64 3.9.7-4 [1688 kB] Get:172 http://mirror.einval.org/debian sid/main amd64 zlib1g amd64 1:1.2.11.dfsg-2 [90.4 kB] Get:173 http://mirror.einval.org/debian sid/main amd64 libpython3.9 amd64 3.9.7-4 [1693 kB] Get:174 http://mirror.einval.org/debian sid/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2 [190 kB] Get:175 http://mirror.einval.org/debian sid/main amd64 libpython3.9-dev amd64 3.9.7-4 [4032 kB] Get:176 http://mirror.einval.org/debian sid/main amd64 libpython3-dev amd64 3.9.2-3 [21.7 kB] Get:177 http://mirror.einval.org/debian sid/main amd64 libpython3-all-dev amd64 3.9.2-3 [1068 B] Get:178 http://mirror.einval.org/debian sid/main amd64 libstdc++-11-dev amd64 11.2.0-10 [1952 kB] Get:179 http://mirror.einval.org/debian sid/main arm64 pkg-config arm64 0.29.2-1 [63.6 kB] Get:180 http://mirror.einval.org/debian sid/main arm64 python3-all arm64 3.9.2-3 [1056 B] Get:181 http://mirror.einval.org/debian sid/main arm64 python3.9-dev arm64 3.9.7-4 [508 kB] Get:182 http://mirror.einval.org/debian sid/main arm64 python3-dev arm64 3.9.2-3 [24.8 kB] Get:183 http://mirror.einval.org/debian sid/main arm64 python3-all-dev arm64 3.9.2-3 [1064 B] Get:184 http://mirror.einval.org/debian sid/main arm64 swig4.0 arm64 4.0.2-1 [1295 kB] Get:185 http://mirror.einval.org/debian sid/main arm64 swig all 4.0.2-1 [330 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 250 MB in 4s (63.3 MB/s) Selecting previously unselected package bsdextrautils. (Reading database ... 12313 files and directories currently installed.) Preparing to unpack .../00-bsdextrautils_2.37.2-4_arm64.deb ... Unpacking bsdextrautils (2.37.2-4) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../01-libuchardet0_0.0.7-1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../02-groff-base_1.22.4-7_arm64.deb ... Unpacking groff-base (1.22.4-7) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../03-libpipeline1_1.5.3-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../04-man-db_2.9.4-2_arm64.deb ... Unpacking man-db (2.9.4-2) ... Selecting previously unselected package libsigsegv2:arm64. Preparing to unpack .../05-libsigsegv2_2.13-1_arm64.deb ... Unpacking libsigsegv2:arm64 (2.13-1) ... Selecting previously unselected package m4. Preparing to unpack .../06-m4_1.4.18-5_arm64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package flex. Preparing to unpack .../07-flex_2.6.4-8_arm64.deb ... Unpacking flex (2.6.4-8) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../08-liblocale-gettext-perl_1.07-4+b1_arm64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b1) ... Selecting previously unselected package libpython3.9-minimal:arm64. Preparing to unpack .../09-libpython3.9-minimal_3.9.7-4_arm64.deb ... Unpacking libpython3.9-minimal:arm64 (3.9.7-4) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../10-libexpat1_2.4.1-3_arm64.deb ... Unpacking libexpat1:arm64 (2.4.1-3) ... Selecting previously unselected package python3.9-minimal. Preparing to unpack .../11-python3.9-minimal_3.9.7-4_arm64.deb ... Unpacking python3.9-minimal (3.9.7-4) ... Setting up libpython3.9-minimal:arm64 (3.9.7-4) ... Setting up libexpat1:arm64 (2.4.1-3) ... Setting up python3.9-minimal (3.9.7-4) ... Selecting previously unselected package python3-minimal. (Reading database ... 13362 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.9.2-3_arm64.deb ... Unpacking python3-minimal (3.9.2-3) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_4.0.0_all.deb ... Unpacking media-types (4.0.0) ... Selecting previously unselected package libmpdec3:arm64. Preparing to unpack .../2-libmpdec3_2.5.1-2_arm64.deb ... Unpacking libmpdec3:arm64 (2.5.1-2) ... Selecting previously unselected package libncursesw6:arm64. Preparing to unpack .../3-libncursesw6_6.2+20210905-1_arm64.deb ... Unpacking libncursesw6:arm64 (6.2+20210905-1) ... Selecting previously unselected package readline-common. Preparing to unpack .../4-readline-common_8.1-2_all.deb ... Unpacking readline-common (8.1-2) ... Selecting previously unselected package libreadline8:arm64. Preparing to unpack .../5-libreadline8_8.1-2_arm64.deb ... Unpacking libreadline8:arm64 (8.1-2) ... Selecting previously unselected package libsqlite3-0:arm64. Preparing to unpack .../6-libsqlite3-0_3.36.0-2_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.36.0-2) ... Selecting previously unselected package libpython3.9-stdlib:arm64. Preparing to unpack .../7-libpython3.9-stdlib_3.9.7-4_arm64.deb ... Unpacking libpython3.9-stdlib:arm64 (3.9.7-4) ... Selecting previously unselected package python3.9. Preparing to unpack .../8-python3.9_3.9.7-4_arm64.deb ... Unpacking python3.9 (3.9.7-4) ... Selecting previously unselected package libpython3-stdlib:arm64. Preparing to unpack .../9-libpython3-stdlib_3.9.2-3_arm64.deb ... Unpacking libpython3-stdlib:arm64 (3.9.2-3) ... Setting up python3-minimal (3.9.2-3) ... Selecting previously unselected package python3. (Reading database ... 13801 files and directories currently installed.) Preparing to unpack .../000-python3_3.9.2-3_arm64.deb ... Unpacking python3 (3.9.2-3) ... Selecting previously unselected package gcc-11-base:amd64. Preparing to unpack .../001-gcc-11-base_11.2.0-10_amd64.deb ... Unpacking gcc-11-base:amd64 (11.2.0-10) ... Selecting previously unselected package libgcc-s1:amd64. Preparing to unpack .../002-libgcc-s1_11.2.0-10_amd64.deb ... Unpacking libgcc-s1:amd64 (11.2.0-10) ... Selecting previously unselected package libc6:amd64. Preparing to unpack .../003-libc6_2.32-4_amd64.deb ... Unpacking libc6:amd64 (2.32-4) ... Selecting previously unselected package libtinfo6:amd64. Preparing to unpack .../004-libtinfo6_6.2+20210905-1_amd64.deb ... Unpacking libtinfo6:amd64 (6.2+20210905-1) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../005-libreadline8_8.1-2_amd64.deb ... Unpacking libreadline8:amd64 (8.1-2) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../006-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../007-libmagic-mgc_1%3a5.39-3_arm64.deb ... Unpacking libmagic-mgc (1:5.39-3) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../008-libmagic1_1%3a5.39-3_arm64.deb ... Unpacking libmagic1:arm64 (1:5.39-3) ... Selecting previously unselected package file. Preparing to unpack .../009-file_1%3a5.39-3_arm64.deb ... Unpacking file (1:5.39-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../010-gettext-base_0.21-4_arm64.deb ... Unpacking gettext-base (0.21-4) ... Selecting previously unselected package ucf. Preparing to unpack .../011-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../012-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package autoconf. Preparing to unpack .../013-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package automake. Preparing to unpack .../014-automake_1%3a1.16.5-1_all.deb ... Unpacking automake (1:1.16.5-1) ... Selecting previously unselected package autopoint. Preparing to unpack .../015-autopoint_0.21-4_all.deb ... Unpacking autopoint (0.21-4) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../016-libdebhelper-perl_13.5.2_all.deb ... Unpacking libdebhelper-perl (13.5.2) ... Selecting previously unselected package libtool. Preparing to unpack .../017-libtool_2.4.6-15_all.deb ... Unpacking libtool (2.4.6-15) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../018-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../019-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../020-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../021-libfile-stripnondeterminism-perl_1.12.0-2_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.12.0-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../022-dh-strip-nondeterminism_1.12.0-2_all.deb ... Unpacking dh-strip-nondeterminism (1.12.0-2) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../023-libelf1_0.185-2_arm64.deb ... Unpacking libelf1:arm64 (0.185-2) ... Selecting previously unselected package dwz. Preparing to unpack .../024-dwz_0.14-1_arm64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package libicu67:arm64. Preparing to unpack .../025-libicu67_67.1-7_arm64.deb ... Unpacking libicu67:arm64 (67.1-7) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../026-libxml2_2.9.12+dfsg-5_arm64.deb ... Unpacking libxml2:arm64 (2.9.12+dfsg-5) ... Selecting previously unselected package gettext. Preparing to unpack .../027-gettext_0.21-4_arm64.deb ... Unpacking gettext (0.21-4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../028-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../029-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../030-debhelper_13.5.2_all.deb ... Unpacking debhelper (13.5.2) ... Selecting previously unselected package libuuid1:amd64. Preparing to unpack .../031-libuuid1_2.37.2-4_amd64.deb ... Unpacking libuuid1:amd64 (2.37.2-4) ... Selecting previously unselected package libapr1:amd64. Preparing to unpack .../032-libapr1_1.7.0-8_amd64.deb ... Unpacking libapr1:amd64 (1.7.0-8) ... Selecting previously unselected package linux-libc-dev:amd64. Preparing to unpack .../033-linux-libc-dev_5.14.12-1_amd64.deb ... Unpacking linux-libc-dev:amd64 (5.14.12-1) ... Selecting previously unselected package libcrypt1:amd64. Preparing to unpack .../034-libcrypt1_1%3a4.4.25-2_amd64.deb ... Unpacking libcrypt1:amd64 (1:4.4.25-2) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../035-libcrypt-dev_1%3a4.4.25-2_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.25-2) ... Selecting previously unselected package libcom-err2:amd64. Preparing to unpack .../036-libcom-err2_1.46.4-1_amd64.deb ... Unpacking libcom-err2:amd64 (1.46.4-1) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../037-libkrb5support0_1.18.3-7_amd64.deb ... Unpacking libkrb5support0:amd64 (1.18.3-7) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../038-libk5crypto3_1.18.3-7_amd64.deb ... Unpacking libk5crypto3:amd64 (1.18.3-7) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../039-libkeyutils1_1.6.1-2_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.1-2) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../040-libssl1.1_1.1.1l-1_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1l-1) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../041-libkrb5-3_1.18.3-7_amd64.deb ... Unpacking libkrb5-3:amd64 (1.18.3-7) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../042-libgssapi-krb5-2_1.18.3-7_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.18.3-7) ... Selecting previously unselected package libtirpc3:amd64. Preparing to unpack .../043-libtirpc3_1.3.2-2_amd64.deb ... Unpacking libtirpc3:amd64 (1.3.2-2) ... Selecting previously unselected package libnsl2:amd64. Preparing to unpack .../044-libnsl2_1.3.0-2_amd64.deb ... Unpacking libnsl2:amd64 (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:amd64. Preparing to unpack .../045-libtirpc-dev_1.3.2-2_amd64.deb ... Unpacking libtirpc-dev:amd64 (1.3.2-2) ... Selecting previously unselected package libnsl-dev:amd64. Preparing to unpack .../046-libnsl-dev_1.3.0-2_amd64.deb ... Unpacking libnsl-dev:amd64 (1.3.0-2) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../047-libc6-dev_2.32-4_amd64.deb ... Unpacking libc6-dev:amd64 (2.32-4) ... Selecting previously unselected package uuid-dev:amd64. Preparing to unpack .../048-uuid-dev_2.37.2-4_amd64.deb ... Unpacking uuid-dev:amd64 (2.37.2-4) ... Selecting previously unselected package libsctp1:amd64. Preparing to unpack .../049-libsctp1_1.0.19+dfsg-1_amd64.deb ... Unpacking libsctp1:amd64 (1.0.19+dfsg-1) ... Selecting previously unselected package libsctp-dev:amd64. Preparing to unpack .../050-libsctp-dev_1.0.19+dfsg-1_amd64.deb ... Unpacking libsctp-dev:amd64 (1.0.19+dfsg-1) ... Selecting previously unselected package libapr1-dev:amd64. Preparing to unpack .../051-libapr1-dev_1.7.0-8_amd64.deb ... Unpacking libapr1-dev:amd64 (1.7.0-8) ... Selecting previously unselected package libdb5.3:amd64. Preparing to unpack .../052-libdb5.3_5.3.28+dfsg1-0.8_amd64.deb ... Unpacking libdb5.3:amd64 (5.3.28+dfsg1-0.8) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../053-libexpat1_2.4.1-3_amd64.deb ... Unpacking libexpat1:amd64 (2.4.1-3) ... Selecting previously unselected package libgdbm6:amd64. Preparing to unpack .../054-libgdbm6_1.22-1_amd64.deb ... Unpacking libgdbm6:amd64 (1.22-1) ... Selecting previously unselected package libaprutil1:amd64. Preparing to unpack .../055-libaprutil1_1.6.1-5_amd64.deb ... Unpacking libaprutil1:amd64 (1.6.1-5) ... Selecting previously unselected package libgmp10:amd64. Preparing to unpack .../056-libgmp10_2%3a6.2.1+dfsg-2_amd64.deb ... Unpacking libgmp10:amd64 (2:6.2.1+dfsg-2) ... Selecting previously unselected package libnettle8:amd64. Preparing to unpack .../057-libnettle8_3.7.3-1_amd64.deb ... Unpacking libnettle8:amd64 (3.7.3-1) ... Selecting previously unselected package libhogweed6:amd64. Preparing to unpack .../058-libhogweed6_3.7.3-1_amd64.deb ... Unpacking libhogweed6:amd64 (3.7.3-1) ... Selecting previously unselected package libunistring2:amd64. Preparing to unpack .../059-libunistring2_0.9.10-6_amd64.deb ... Unpacking libunistring2:amd64 (0.9.10-6) ... Selecting previously unselected package libidn2-0:amd64. Preparing to unpack .../060-libidn2-0_2.3.2-2_amd64.deb ... Unpacking libidn2-0:amd64 (2.3.2-2) ... Selecting previously unselected package libffi8:amd64. Preparing to unpack .../061-libffi8_3.4.2-3_amd64.deb ... Unpacking libffi8:amd64 (3.4.2-3) ... Selecting previously unselected package libp11-kit0:amd64. Preparing to unpack .../062-libp11-kit0_0.24.0-5_amd64.deb ... Unpacking libp11-kit0:amd64 (0.24.0-5) ... Selecting previously unselected package libtasn1-6:amd64. Preparing to unpack .../063-libtasn1-6_4.17.0-2_amd64.deb ... Unpacking libtasn1-6:amd64 (4.17.0-2) ... Selecting previously unselected package libgnutls30:amd64. Preparing to unpack .../064-libgnutls30_3.7.2-2_amd64.deb ... Unpacking libgnutls30:amd64 (3.7.2-2) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../065-libsasl2-modules-db_2.1.27+dfsg-2.1_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.27+dfsg-2.1) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../066-libsasl2-2_2.1.27+dfsg-2.1_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.27+dfsg-2.1) ... Selecting previously unselected package libldap-2.4-2:amd64. Preparing to unpack .../067-libldap-2.4-2_2.4.59+dfsg-1_amd64.deb ... Unpacking libldap-2.4-2:amd64 (2.4.59+dfsg-1) ... Selecting previously unselected package libldap2-dev:amd64. Preparing to unpack .../068-libldap2-dev_2.4.59+dfsg-1_amd64.deb ... Unpacking libldap2-dev:amd64 (2.4.59+dfsg-1) ... Selecting previously unselected package libexpat1-dev:amd64. Preparing to unpack .../069-libexpat1-dev_2.4.1-3_amd64.deb ... Unpacking libexpat1-dev:amd64 (2.4.1-3) ... Selecting previously unselected package libaprutil1-dev:amd64. Preparing to unpack .../070-libaprutil1-dev_1.6.1-5_amd64.deb ... Unpacking libaprutil1-dev:amd64 (1.6.1-5) ... Selecting previously unselected package openssl. Preparing to unpack .../071-openssl_1.1.1l-1_arm64.deb ... Unpacking openssl (1.1.1l-1) ... Selecting previously unselected package apache2-dev:amd64. Preparing to unpack .../072-apache2-dev_2.4.51-2_amd64.deb ... Unpacking apache2-dev:amd64 (2.4.51-2) ... Selecting previously unselected package bison. Preparing to unpack .../073-bison_2%3a3.8.2+dfsg-1_arm64.deb ... Unpacking bison (2:3.8.2+dfsg-1) ... Selecting previously unselected package chrpath. Preparing to unpack .../074-chrpath_0.16-2+b1_arm64.deb ... Unpacking chrpath (0.16-2+b1) ... Selecting previously unselected package gcc-11-x86-64-linux-gnu-base:arm64. Preparing to unpack .../075-gcc-11-x86-64-linux-gnu-base_11.2.0-9cross1_arm64.deb ... Unpacking gcc-11-x86-64-linux-gnu-base:arm64 (11.2.0-9cross1) ... Selecting previously unselected package cpp-11-x86-64-linux-gnu. Preparing to unpack .../076-cpp-11-x86-64-linux-gnu_11.2.0-9cross1_arm64.deb ... Unpacking cpp-11-x86-64-linux-gnu (11.2.0-9cross1) ... Selecting previously unselected package cpp-x86-64-linux-gnu. Preparing to unpack .../077-cpp-x86-64-linux-gnu_4%3a11.2.0-2_arm64.deb ... Unpacking cpp-x86-64-linux-gnu (4:11.2.0-2) ... Selecting previously unselected package cross-config. Preparing to unpack .../078-cross-config_2.6.18+nmu2_all.deb ... Unpacking cross-config (2.6.18+nmu2) ... Selecting previously unselected package binutils-x86-64-linux-gnu. Preparing to unpack .../079-binutils-x86-64-linux-gnu_2.37-7_arm64.deb ... Unpacking binutils-x86-64-linux-gnu (2.37-7) ... Selecting previously unselected package gcc-11-cross-base. Preparing to unpack .../080-gcc-11-cross-base_11.2.0-9cross1_all.deb ... Unpacking gcc-11-cross-base (11.2.0-9cross1) ... Selecting previously unselected package libgcc-s1-amd64-cross. Preparing to unpack .../081-libgcc-s1-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libgcc-s1-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package libgomp1-amd64-cross. Preparing to unpack .../082-libgomp1-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libgomp1-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package libitm1-amd64-cross. Preparing to unpack .../083-libitm1-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libitm1-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package libatomic1-amd64-cross. Preparing to unpack .../084-libatomic1-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libatomic1-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package libasan6-amd64-cross. Preparing to unpack .../085-libasan6-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libasan6-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package liblsan0-amd64-cross. Preparing to unpack .../086-liblsan0-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking liblsan0-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package libtsan0-amd64-cross. Preparing to unpack .../087-libtsan0-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libtsan0-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package libc6-amd64-cross. Preparing to unpack .../088-libc6-amd64-cross_2.32-1cross4_all.deb ... Unpacking libc6-amd64-cross (2.32-1cross4) ... Selecting previously unselected package libstdc++6-amd64-cross. Preparing to unpack .../089-libstdc++6-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libstdc++6-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package libubsan1-amd64-cross. Preparing to unpack .../090-libubsan1-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libubsan1-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package libquadmath0-amd64-cross. Preparing to unpack .../091-libquadmath0-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libquadmath0-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package libgcc-11-dev-amd64-cross. Preparing to unpack .../092-libgcc-11-dev-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libgcc-11-dev-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package gcc-11-x86-64-linux-gnu. Preparing to unpack .../093-gcc-11-x86-64-linux-gnu_11.2.0-9cross1_arm64.deb ... Unpacking gcc-11-x86-64-linux-gnu (11.2.0-9cross1) ... Selecting previously unselected package gcc-x86-64-linux-gnu. Preparing to unpack .../094-gcc-x86-64-linux-gnu_4%3a11.2.0-2_arm64.deb ... Unpacking gcc-x86-64-linux-gnu (4:11.2.0-2) ... Selecting previously unselected package linux-libc-dev-amd64-cross. Preparing to unpack .../095-linux-libc-dev-amd64-cross_5.10.46-4cross4_all.deb ... Unpacking linux-libc-dev-amd64-cross (5.10.46-4cross4) ... Selecting previously unselected package libc6-dev-amd64-cross. Preparing to unpack .../096-libc6-dev-amd64-cross_2.32-1cross4_all.deb ... Unpacking libc6-dev-amd64-cross (2.32-1cross4) ... Selecting previously unselected package libstdc++-11-dev-amd64-cross. Preparing to unpack .../097-libstdc++-11-dev-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libstdc++-11-dev-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package g++-11-x86-64-linux-gnu. Preparing to unpack .../098-g++-11-x86-64-linux-gnu_11.2.0-9cross1_arm64.deb ... Unpacking g++-11-x86-64-linux-gnu (11.2.0-9cross1) ... Selecting previously unselected package g++-x86-64-linux-gnu. Preparing to unpack .../099-g++-x86-64-linux-gnu_4%3a11.2.0-2_arm64.deb ... Unpacking g++-x86-64-linux-gnu (4:11.2.0-2) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../100-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../101-libio-string-perl_1.08-3.1_all.deb ... Unpacking libio-string-perl (1.08-3.1) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../102-libxml-namespacesupport-perl_1.12-1.1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1.1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../103-libxml-sax-base-perl_1.09-1.1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1.1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../104-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../105-libxml-libxml-perl_2.0134+dfsg-2+b1_arm64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-2+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../106-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../107-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../108-libconfig-auto-perl_0.44-1.1_all.deb ... Unpacking libconfig-auto-perl (0.44-1.1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../109-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../110-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../111-libdebian-dpkgcross-perl_2.6.18+nmu2_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.18+nmu2) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../112-dpkg-cross_2.6.18+nmu2_all.deb ... Unpacking dpkg-cross (2.6.18+nmu2) ... Selecting previously unselected package crossbuild-essential-amd64. Preparing to unpack .../113-crossbuild-essential-amd64_12.9_all.deb ... Unpacking crossbuild-essential-amd64 (12.9) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../114-python3-lib2to3_3.9.7-1_all.deb ... Unpacking python3-lib2to3 (3.9.7-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../115-python3-distutils_3.9.7-1_all.deb ... Unpacking python3-distutils (3.9.7-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../116-dh-python_5.20211022.1_all.deb ... Unpacking dh-python (5.20211022.1) ... Selecting previously unselected package libasan6:amd64. Preparing to unpack .../117-libasan6_11.2.0-10_amd64.deb ... Unpacking libasan6:amd64 (11.2.0-10) ... Selecting previously unselected package libatomic1:amd64. Preparing to unpack .../118-libatomic1_11.2.0-10_amd64.deb ... Unpacking libatomic1:amd64 (11.2.0-10) ... Selecting previously unselected package libcap-ng0:amd64. Preparing to unpack .../119-libcap-ng0_0.7.9-2.2+b1_amd64.deb ... Unpacking libcap-ng0:amd64 (0.7.9-2.2+b1) ... Selecting previously unselected package libaudit1:amd64. Preparing to unpack .../120-libaudit1_1%3a3.0.6-1_amd64.deb ... Unpacking libaudit1:amd64 (1:3.0.6-1) ... Selecting previously unselected package libbz2-1.0:amd64. Preparing to unpack .../121-libbz2-1.0_1.0.8-4_amd64.deb ... Unpacking libbz2-1.0:amd64 (1.0.8-4) ... Selecting previously unselected package libexpat1-dev:arm64. Preparing to unpack .../122-libexpat1-dev_2.4.1-3_arm64.deb ... Unpacking libexpat1-dev:arm64 (2.4.1-3) ... Selecting previously unselected package libgomp1:amd64. Preparing to unpack .../123-libgomp1_11.2.0-10_amd64.deb ... Unpacking libgomp1:amd64 (11.2.0-10) ... Selecting previously unselected package libitm1:amd64. Preparing to unpack .../124-libitm1_11.2.0-10_amd64.deb ... Unpacking libitm1:amd64 (11.2.0-10) ... Selecting previously unselected package liblsan0:amd64. Preparing to unpack .../125-liblsan0_11.2.0-10_amd64.deb ... Unpacking liblsan0:amd64 (11.2.0-10) ... Selecting previously unselected package libtsan0:amd64. Preparing to unpack .../126-libtsan0_11.2.0-10_amd64.deb ... Unpacking libtsan0:amd64 (11.2.0-10) ... Selecting previously unselected package libstdc++6:amd64. Preparing to unpack .../127-libstdc++6_11.2.0-10_amd64.deb ... Unpacking libstdc++6:amd64 (11.2.0-10) ... Selecting previously unselected package libubsan1:amd64. Preparing to unpack .../128-libubsan1_11.2.0-10_amd64.deb ... Unpacking libubsan1:amd64 (11.2.0-10) ... Selecting previously unselected package libquadmath0:amd64. Preparing to unpack .../129-libquadmath0_11.2.0-10_amd64.deb ... Unpacking libquadmath0:amd64 (11.2.0-10) ... Selecting previously unselected package libgcc-11-dev:amd64. Preparing to unpack .../130-libgcc-11-dev_11.2.0-10_amd64.deb ... Unpacking libgcc-11-dev:amd64 (11.2.0-10) ... Selecting previously unselected package libglib2.0-0:arm64. Preparing to unpack .../131-libglib2.0-0_2.70.0-3_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.70.0-3) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../132-libjs-jquery_3.5.1+dfsg+~3.5.5-8_all.deb ... Unpacking libjs-jquery (3.5.1+dfsg+~3.5.5-8) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../133-libjs-underscore_1.9.1~dfsg-4_all.deb ... Unpacking libjs-underscore (1.9.1~dfsg-4) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../134-libjs-sphinxdoc_4.2.0-5_all.deb ... Unpacking libjs-sphinxdoc (4.2.0-5) ... Selecting previously unselected package liblzma5:amd64. Preparing to unpack .../135-liblzma5_5.2.5-2_amd64.deb ... Unpacking liblzma5:amd64 (5.2.5-2) ... Selecting previously unselected package libmpdec3:amd64. Preparing to unpack .../136-libmpdec3_2.5.1-2_amd64.deb ... Unpacking libmpdec3:amd64 (2.5.1-2) ... Selecting previously unselected package libncursesw6:amd64. Preparing to unpack .../137-libncursesw6_6.2+20210905-1_amd64.deb ... Unpacking libncursesw6:amd64 (6.2+20210905-1) ... Selecting previously unselected package libpam0g:amd64. Preparing to unpack .../138-libpam0g_1.4.0-10_amd64.deb ... Unpacking libpam0g:amd64 (1.4.0-10) ... Selecting previously unselected package libpam0g-dev:amd64. Preparing to unpack .../139-libpam0g-dev_1.4.0-10_amd64.deb ... Unpacking libpam0g-dev:amd64 (1.4.0-10) ... Selecting previously unselected package libpython3.9-minimal:amd64. Preparing to unpack .../140-libpython3.9-minimal_3.9.7-4_amd64.deb ... Unpacking libpython3.9-minimal:amd64 (3.9.7-4) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../141-libsqlite3-0_3.36.0-2_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.36.0-2) ... Selecting previously unselected package libpython3.9-stdlib:amd64. Preparing to unpack .../142-libpython3.9-stdlib_3.9.7-4_amd64.deb ... Unpacking libpython3.9-stdlib:amd64 (3.9.7-4) ... Selecting previously unselected package zlib1g:amd64. Preparing to unpack .../143-zlib1g_1%3a1.2.11.dfsg-2_amd64.deb ... Unpacking zlib1g:amd64 (1:1.2.11.dfsg-2) ... Selecting previously unselected package libpython3.9:amd64. Preparing to unpack .../144-libpython3.9_3.9.7-4_amd64.deb ... Unpacking libpython3.9:amd64 (3.9.7-4) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../145-zlib1g-dev_1%3a1.2.11.dfsg-2_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2) ... Selecting previously unselected package libpython3.9-dev:amd64. Preparing to unpack .../146-libpython3.9-dev_3.9.7-4_amd64.deb ... Unpacking libpython3.9-dev:amd64 (3.9.7-4) ... Selecting previously unselected package libpython3-dev:amd64. Preparing to unpack .../147-libpython3-dev_3.9.2-3_amd64.deb ... Unpacking libpython3-dev:amd64 (3.9.2-3) ... Selecting previously unselected package libpython3-all-dev:amd64. Preparing to unpack .../148-libpython3-all-dev_3.9.2-3_amd64.deb ... Unpacking libpython3-all-dev:amd64 (3.9.2-3) ... Selecting previously unselected package libpython3.9:arm64. Preparing to unpack .../149-libpython3.9_3.9.7-4_arm64.deb ... Unpacking libpython3.9:arm64 (3.9.7-4) ... Selecting previously unselected package zlib1g-dev:arm64. Preparing to unpack .../150-zlib1g-dev_1%3a1.2.11.dfsg-2_arm64.deb ... Unpacking zlib1g-dev:arm64 (1:1.2.11.dfsg-2) ... Selecting previously unselected package libpython3.9-dev:arm64. Preparing to unpack .../151-libpython3.9-dev_3.9.7-4_arm64.deb ... Unpacking libpython3.9-dev:arm64 (3.9.7-4) ... Selecting previously unselected package libpython3-dev:arm64. Preparing to unpack .../152-libpython3-dev_3.9.2-3_arm64.deb ... Unpacking libpython3-dev:arm64 (3.9.2-3) ... Selecting previously unselected package libpython3-all-dev:arm64. Preparing to unpack .../153-libpython3-all-dev_3.9.2-3_arm64.deb ... Unpacking libpython3-all-dev:arm64 (3.9.2-3) ... Selecting previously unselected package libstdc++-11-dev:amd64. Preparing to unpack .../154-libstdc++-11-dev_11.2.0-10_amd64.deb ... Unpacking libstdc++-11-dev:amd64 (11.2.0-10) ... Selecting previously unselected package pkg-config. Preparing to unpack .../155-pkg-config_0.29.2-1_arm64.deb ... Unpacking pkg-config (0.29.2-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../156-python3-all_3.9.2-3_arm64.deb ... Unpacking python3-all (3.9.2-3) ... Selecting previously unselected package python3.9-dev. Preparing to unpack .../157-python3.9-dev_3.9.7-4_arm64.deb ... Unpacking python3.9-dev (3.9.7-4) ... Selecting previously unselected package python3-dev. Preparing to unpack .../158-python3-dev_3.9.2-3_arm64.deb ... Unpacking python3-dev (3.9.2-3) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../159-python3-all-dev_3.9.2-3_arm64.deb ... Unpacking python3-all-dev (3.9.2-3) ... Selecting previously unselected package swig4.0. Preparing to unpack .../160-swig4.0_4.0.2-1_arm64.deb ... Unpacking swig4.0 (4.0.2-1) ... Selecting previously unselected package swig. Preparing to unpack .../161-swig_4.0.2-1_all.deb ... Unpacking swig (4.0.2-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:amd64. Preparing to unpack .../162-sbuild-build-depends-main-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-main-dummy:amd64 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up media-types (4.0.0) ... Setting up libpipeline1:arm64 (1.5.3-1) ... Setting up gcc-11-base:amd64 (11.2.0-10) ... Setting up libfile-which-perl (1.23-1) ... Setting up linux-libc-dev-amd64-cross (5.10.46-4cross4) ... Setting up bsdextrautils (2.37.2-4) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libicu67:arm64 (67.1-7) ... Setting up libmagic-mgc (1:5.39-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:arm64 (2.70.0-3) ... No schema files found: doing nothing. Setting up libdebhelper-perl (13.5.2) ... Setting up libsqlite3-0:arm64 (3.36.0-2) ... Setting up libmagic1:arm64 (1:5.39-3) ... Setting up linux-libc-dev:amd64 (5.14.12-1) ... Setting up libxml-namespacesupport-perl (1.12-1.1) ... Setting up gettext-base (0.21-4) ... Setting up gcc-11-x86-64-linux-gnu-base:arm64 (11.2.0-9cross1) ... Setting up file (1:5.39-3) ... Setting up libyaml-perl (1.30-1) ... Setting up libxml-sax-base-perl (1.09-1.1) ... Setting up libio-string-perl (1.08-3.1) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up cross-config (2.6.18+nmu2) ... Setting up libexpat1-dev:arm64 (2.4.1-3) ... Setting up libsigsegv2:arm64 (2.13-1) ... Setting up autopoint (0.21-4) ... Setting up pkg-config (0.29.2-1) ... Setting up libc6-amd64-cross (2.32-1cross4) ... Setting up libncursesw6:arm64 (6.2+20210905-1) ... Setting up zlib1g-dev:arm64 (1:1.2.11.dfsg-2) ... Setting up gcc-11-cross-base (11.2.0-9cross1) ... Setting up sensible-utils (0.0.17) ... Setting up libuchardet0:arm64 (0.0.7-1) ... Setting up libmpdec3:arm64 (2.5.1-2) ... Setting up libsub-override-perl (0.09-2) ... Setting up libjs-jquery (3.5.1+dfsg+~3.5.5-8) ... Setting up swig4.0 (4.0.2-1) ... Setting up libgcc-s1-amd64-cross (11.2.0-9cross1) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up openssl (1.1.1l-1) ... Setting up libelf1:arm64 (0.185-2) ... Setting up readline-common (8.1-2) ... Setting up libxml2:arm64 (2.9.12+dfsg-5) ... Setting up liblocale-gettext-perl (1.07-4+b1) ... Setting up chrpath (0.16-2+b1) ... Setting up libasan6-amd64-cross (11.2.0-9cross1) ... Setting up libjs-underscore (1.9.1~dfsg-4) ... Setting up binutils-x86-64-linux-gnu (2.37-7) ... Setting up libstdc++6-amd64-cross (11.2.0-9cross1) ... Setting up libfile-stripnondeterminism-perl (1.12.0-2) ... Setting up gettext (0.21-4) ... Setting up swig (4.0.2-1) ... Setting up libtool (2.4.6-15) ... Setting up liblsan0-amd64-cross (11.2.0-9cross1) ... Setting up libc6-dev-amd64-cross (2.32-1cross4) ... Setting up libreadline8:arm64 (8.1-2) ... Setting up libtsan0-amd64-cross (11.2.0-9cross1) ... Setting up cpp-11-x86-64-linux-gnu (11.2.0-9cross1) ... Setting up m4 (1.4.18-5) ... Setting up libgomp1-amd64-cross (11.2.0-9cross1) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libitm1-amd64-cross (11.2.0-9cross1) ... Setting up libatomic1-amd64-cross (11.2.0-9cross1) ... Setting up libquadmath0-amd64-cross (11.2.0-9cross1) ... Setting up libubsan1-amd64-cross (11.2.0-9cross1) ... Setting up ucf (3.0043) ... Setting up libjs-sphinxdoc (4.2.0-5) ... Setting up autoconf (2.71-2) ... Setting up dh-strip-nondeterminism (1.12.0-2) ... Setting up dwz (0.14-1) ... Setting up groff-base (1.22.4-7) ... Setting up bison (2:3.8.2+dfsg-1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up libpython3.9-stdlib:arm64 (3.9.7-4) ... Setting up libpython3-stdlib:arm64 (3.9.2-3) ... Setting up cpp-x86-64-linux-gnu (4:11.2.0-2) ... Setting up automake (1:1.16.5-1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libgcc-11-dev-amd64-cross (11.2.0-9cross1) ... Setting up flex (2.6.4-8) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-autoreconf (20) ... Setting up libpython3.9:arm64 (3.9.7-4) ... Setting up gcc-11-x86-64-linux-gnu (11.2.0-9cross1) ... Setting up libxml-libxml-perl (2.0134+dfsg-2+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libstdc++-11-dev-amd64-cross (11.2.0-9cross1) ... Setting up python3.9 (3.9.7-4) ... Setting up g++-11-x86-64-linux-gnu (11.2.0-9cross1) ... Setting up gcc-x86-64-linux-gnu (4:11.2.0-2) ... Setting up libpython3.9-dev:arm64 (3.9.7-4) ... Setting up debhelper (13.5.2) ... Setting up python3 (3.9.2-3) ... Setting up libxml-simple-perl (2.25-1) ... Setting up python3.9-dev (3.9.7-4) ... Setting up g++-x86-64-linux-gnu (4:11.2.0-2) ... Setting up python3-lib2to3 (3.9.7-1) ... Setting up python3-distutils (3.9.7-1) ... Setting up dh-python (5.20211022.1) ... Setting up libpython3-dev:arm64 (3.9.2-3) ... Setting up python3-all (3.9.2-3) ... Setting up libconfig-auto-perl (0.44-1.1) ... Setting up libpython3-all-dev:arm64 (3.9.2-3) ... Setting up python3-dev (3.9.2-3) ... Setting up libdebian-dpkgcross-perl (2.6.18+nmu2) ... Setting up python3-all-dev (3.9.2-3) ... Setting up dpkg-cross (2.6.18+nmu2) ... Setting up crossbuild-essential-amd64 (12.9) ... Setting up libgcc-s1:amd64 (11.2.0-10) ... Setting up libc6:amd64 (2.32-4) ... Setting up libffi8:amd64 (3.4.2-3) ... Setting up libsctp1:amd64 (1.0.19+dfsg-1) ... Setting up libtasn1-6:amd64 (4.17.0-2) ... Setting up libbz2-1.0:amd64 (1.0.8-4) ... Setting up libdb5.3:amd64 (5.3.28+dfsg1-0.8) ... Setting up libstdc++6:amd64 (11.2.0-10) ... Setting up liblsan0:amd64 (11.2.0-10) ... Setting up libitm1:amd64 (11.2.0-10) ... Setting up libgdbm6:amd64 (1.22-1) ... Setting up libtinfo6:amd64 (6.2+20210905-1) ... Setting up libtsan0:amd64 (11.2.0-10) ... Setting up libexpat1:amd64 (2.4.1-3) ... Setting up libkeyutils1:amd64 (1.6.1-2) ... Setting up liblzma5:amd64 (5.2.5-2) ... Setting up libssl1.1:amd64 (1.1.1l-1) ... Setting up libreadline8:amd64 (8.1-2) ... Setting up libsqlite3-0:amd64 (3.36.0-2) ... Setting up libunistring2:amd64 (0.9.10-6) ... Setting up zlib1g:amd64 (1:1.2.11.dfsg-2) ... Setting up libcrypt1:amd64 (1:4.4.25-2) ... Setting up libidn2-0:amd64 (2.3.2-2) ... Setting up libcom-err2:amd64 (1.46.4-1) ... Setting up libgomp1:amd64 (11.2.0-10) ... Setting up libasan6:amd64 (11.2.0-10) ... Setting up libkrb5support0:amd64 (1.18.3-7) ... Setting up libsasl2-modules-db:amd64 (2.1.27+dfsg-2.1) ... Setting up libcap-ng0:amd64 (0.7.9-2.2+b1) ... Setting up libnettle8:amd64 (3.7.3-1) ... Setting up libgmp10:amd64 (2:6.2.1+dfsg-2) ... Setting up libquadmath0:amd64 (11.2.0-10) ... Setting up libp11-kit0:amd64 (0.24.0-5) ... Setting up libaudit1:amd64 (1:3.0.6-1) ... Setting up libatomic1:amd64 (11.2.0-10) ... Setting up libuuid1:amd64 (2.37.2-4) ... Setting up libncursesw6:amd64 (6.2+20210905-1) ... Setting up libk5crypto3:amd64 (1.18.3-7) ... Setting up libsasl2-2:amd64 (2.1.27+dfsg-2.1) ... Setting up libubsan1:amd64 (11.2.0-10) ... Setting up libgcc-11-dev:amd64 (11.2.0-10) ... Setting up libcrypt-dev:amd64 (1:4.4.25-2) ... Setting up libmpdec3:amd64 (2.5.1-2) ... Setting up libkrb5-3:amd64 (1.18.3-7) ... Setting up libhogweed6:amd64 (3.7.3-1) ... Setting up libpython3.9-minimal:amd64 (3.9.7-4) ... Setting up libapr1:amd64 (1.7.0-8) ... Setting up libgnutls30:amd64 (3.7.2-2) ... Setting up libpam0g:amd64 (1.4.0-10) ... Setting up libgssapi-krb5-2:amd64 (1.18.3-7) ... Setting up libaprutil1:amd64 (1.6.1-5) ... Setting up libtirpc3:amd64 (1.3.2-2) ... Setting up libldap-2.4-2:amd64 (2.4.59+dfsg-1) ... Setting up libldap2-dev:amd64 (2.4.59+dfsg-1) ... Setting up libtirpc-dev:amd64 (1.3.2-2) ... Setting up libnsl2:amd64 (1.3.0-2) ... Setting up libpython3.9-stdlib:amd64 (3.9.7-4) ... Setting up libpython3.9:amd64 (3.9.7-4) ... Setting up libnsl-dev:amd64 (1.3.0-2) ... Setting up libc6-dev:amd64 (2.32-4) ... Setting up libpam0g-dev:amd64 (1.4.0-10) ... Setting up libexpat1-dev:amd64 (2.4.1-3) ... Setting up uuid-dev:amd64 (2.37.2-4) ... Setting up libsctp-dev:amd64 (1.0.19+dfsg-1) ... Setting up libstdc++-11-dev:amd64 (11.2.0-10) ... Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2) ... Setting up libpython3.9-dev:amd64 (3.9.7-4) ... Setting up libapr1-dev:amd64 (1.7.0-8) ... Setting up libaprutil1-dev:amd64 (1.6.1-5) ... Setting up apache2-dev:amd64 (2.4.51-2) ... Setting up libpython3-dev:amd64 (3.9.2-3) ... Setting up libpython3-all-dev:amd64 (3.9.2-3) ... Setting up sbuild-build-depends-main-dummy:amd64 (0.invalid.0) ... Processing triggers for libc-bin (2.32-4) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in linux-any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.9.0-0.bpo.2-arm64 #1 SMP Debian 5.9.6-1~bpo10+1 (2020-11-19) arm64 (aarch64) Toolchain package versions: binutils_2.37-7 dpkg-dev_1.20.9 g++-11_11.2.0-10 gcc-11_11.2.0-10 libc6-dev_2.32-4 libstdc++-11-dev_11.2.0-10 libstdc++-11-dev-amd64-cross_11.2.0-9cross1 libstdc++6_11.2.0-10 libstdc++6-amd64-cross_11.2.0-9cross1 linux-libc-dev_5.14.12-1 Package versions: adduser_3.118 apache2-dev_2.4.51-2 apt_2.3.11 autoconf_2.71-2 automake_1:1.16.5-1 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_12 base-passwd_3.5.52 bash_5.1-3+b2 binutils_2.37-7 binutils-aarch64-linux-gnu_2.37-7 binutils-common_2.37-7 binutils-x86-64-linux-gnu_2.37-7 bison_2:3.8.2+dfsg-1 bsdextrautils_2.37.2-4 bsdutils_1:2.37.2-4 build-essential_12.9 bzip2_1.0.8-4 chrpath_0.16-2+b1 coreutils_8.32-4 cpp_4:11.2.0-2 cpp-11_11.2.0-10 cpp-11-x86-64-linux-gnu_11.2.0-9cross1 cpp-x86-64-linux-gnu_4:11.2.0-2 cross-config_2.6.18+nmu2 crossbuild-essential-amd64_12.9 dash_0.5.11+git20210903+057cd650a4ed-1 debconf_1.5.79 debhelper_13.5.2 debian-archive-keyring_2021.1.1 debianutils_5.5-1 dh-autoreconf_20 dh-python_5.20211022.1 dh-strip-nondeterminism_1.12.0-2 diffutils_1:3.7-5 dpkg_1.20.9 dpkg-cross_2.6.18+nmu2 dpkg-dev_1.20.9 dwz_0.14-1 fakeroot_1.26-1 file_1:5.39-3 findutils_4.8.0-1 flex_2.6.4-8 g++_4:11.2.0-2 g++-11_11.2.0-10 g++-11-x86-64-linux-gnu_11.2.0-9cross1 g++-x86-64-linux-gnu_4:11.2.0-2 gcc_4:11.2.0-2 gcc-10-base_10.3.0-11 gcc-11_11.2.0-10 gcc-11-base_11.2.0-10 gcc-11-cross-base_11.2.0-9cross1 gcc-11-x86-64-linux-gnu_11.2.0-9cross1 gcc-11-x86-64-linux-gnu-base_11.2.0-9cross1 gcc-x86-64-linux-gnu_4:11.2.0-2 gettext_0.21-4 gettext-base_0.21-4 gpgv_2.2.27-2 grep_3.7-1 groff-base_1.22.4-7 gzip_1.10-4 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapr1_1.7.0-8 libapr1-dev_1.7.0-8 libaprutil1_1.6.1-5 libaprutil1-dev_1.6.1-5 libapt-pkg6.0_2.3.11 libarchive-zip-perl_1.68-1 libasan6_11.2.0-10 libasan6-amd64-cross_11.2.0-9cross1 libatomic1_11.2.0-10 libatomic1-amd64-cross_11.2.0-9cross1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.6-1 libaudit1_1:3.0.6-1 libbinutils_2.37-7 libblkid1_2.37.2-4 libbz2-1.0_1.0.8-4 libc-bin_2.32-4 libc-dev-bin_2.32-4 libc6_2.32-4 libc6-amd64-cross_2.32-1cross4 libc6-dev_2.32-4 libc6-dev-amd64-cross_2.32-1cross4 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcc1-0_11.2.0-10 libcom-err2_1.46.4-1 libconfig-auto-perl_0.44-1.1 libconfig-inifiles-perl_3.000003-1 libcrypt-dev_1:4.4.25-2 libcrypt1_1:4.4.25-2 libctf-nobfd0_2.37-7 libctf0_2.37-7 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.260 libdebhelper-perl_13.5.2 libdebian-dpkgcross-perl_2.6.18+nmu2 libdpkg-perl_1.20.9 libelf1_0.185-2 libexpat1_2.4.1-3 libexpat1-dev_2.4.1-3 libfakeroot_1.26-1 libffi8_3.4.2-3 libfile-homedir-perl_1.006-1 libfile-stripnondeterminism-perl_1.12.0-2 libfile-which-perl_1.23-1 libgcc-11-dev_11.2.0-10 libgcc-11-dev-amd64-cross_11.2.0-9cross1 libgcc-s1_11.2.0-10 libgcc-s1-amd64-cross_11.2.0-9cross1 libgcrypt20_1.9.4-3+b1 libgdbm-compat4_1.22-1 libgdbm6_1.22-1 libglib2.0-0_2.70.0-3 libgmp10_2:6.2.1+dfsg-2 libgnutls30_3.7.2-2 libgomp1_11.2.0-10 libgomp1-amd64-cross_11.2.0-9cross1 libgpg-error0_1.42-3 libgssapi-krb5-2_1.18.3-7 libhogweed6_3.7.3-1 libhwasan0_11.2.0-10 libicu67_67.1-7 libidn2-0_2.3.2-2 libio-string-perl_1.08-3.1 libisl23_0.24-2 libitm1_11.2.0-10 libitm1-amd64-cross_11.2.0-9cross1 libjs-jquery_3.5.1+dfsg+~3.5.5-8 libjs-sphinxdoc_4.2.0-5 libjs-underscore_1.9.1~dfsg-4 libk5crypto3_1.18.3-7 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-7 libkrb5support0_1.18.3-7 libldap-2.4-2_2.4.59+dfsg-1 libldap2-dev_2.4.59+dfsg-1 liblocale-gettext-perl_1.07-4+b1 liblsan0_11.2.0-10 liblsan0-amd64-cross_11.2.0-9cross1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmount1_2.37.2-4 libmpc3_1.2.1-1 libmpdec3_2.5.1-2 libmpfr6_4.1.0-3 libncursesw6_6.2+20210905-1 libnettle8_3.7.3-1 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.0-5 libpam-modules_1.4.0-10 libpam-modules-bin_1.4.0-10 libpam-runtime_1.4.0-10 libpam0g_1.4.0-10 libpam0g-dev_1.4.0-10 libpcre2-8-0_10.36-2 libpcre3_2:8.39-13 libperl5.32_5.32.1-6 libpipeline1_1.5.3-1 libpython3-all-dev_3.9.2-3 libpython3-dev_3.9.2-3 libpython3-stdlib_3.9.2-3 libpython3.9_3.9.7-4 libpython3.9-dev_3.9.7-4 libpython3.9-minimal_3.9.7-4 libpython3.9-stdlib_3.9.7-4 libquadmath0_11.2.0-10 libquadmath0-amd64-cross_11.2.0-9cross1 libreadline8_8.1-2 libsasl2-2_2.1.27+dfsg-2.1 libsasl2-modules-db_2.1.27+dfsg-2.1 libsctp-dev_1.0.19+dfsg-1 libsctp1_1.0.19+dfsg-1 libseccomp2_2.5.2-2 libselinux1_3.1-3 libsemanage-common_3.1-1 libsemanage1_3.1-1+b2 libsepol1_3.1-1 libsigsegv2_2.13-1 libsmartcols1_2.37.2-4 libsqlite3-0_3.36.0-2 libssl1.1_1.1.1l-1 libstdc++-11-dev_11.2.0-10 libstdc++-11-dev-amd64-cross_11.2.0-9cross1 libstdc++6_11.2.0-10 libstdc++6-amd64-cross_11.2.0-9cross1 libsub-override-perl_0.09-2 libsystemd0_249.5-1 libtasn1-6_4.17.0-2 libtinfo6_6.2+20210905-1 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.6-15 libtsan0_11.2.0-10 libtsan0-amd64-cross_11.2.0-9cross1 libubsan1_11.2.0-10 libubsan1-amd64-cross_11.2.0-9cross1 libuchardet0_0.0.7-1 libudev1_249.5-1 libunistring2_0.9.10-6 libuuid1_2.37.2-4 libxml-libxml-perl_2.0134+dfsg-2+b1 libxml-namespacesupport-perl_1.12-1.1 libxml-sax-base-perl_1.09-1.1 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-1 libxml2_2.9.12+dfsg-5 libxxhash0_0.8.0-2 libyaml-perl_1.30-1 libzstd1_1.4.8+dfsg-3 linux-libc-dev_5.14.12-1 linux-libc-dev-amd64-cross_5.10.46-4cross4 login_1:4.8.1-1 lsb-base_11.1.0 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 media-types_4.0.0 mount_2.37.2-4 ncurses-base_6.2+20210905-1 ncurses-bin_6.2+20210905-1 openssl_1.1.1l-1 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-6 perl-base_5.32.1-6 perl-modules-5.32_5.32.1-6 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 python3_3.9.2-3 python3-all_3.9.2-3 python3-all-dev_3.9.2-3 python3-dev_3.9.2-3 python3-distutils_3.9.7-1 python3-lib2to3_3.9.7-1 python3-minimal_3.9.2-3 python3.9_3.9.7-4 python3.9-dev_3.9.7-4 python3.9-minimal_3.9.7-4 readline-common_8.1-2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 swig_4.0.2-1 swig4.0_4.0.2-1 sysvinit-utils_3.00-1 tar_1.34+dfsg-1 tzdata_2021e-1 ucf_3.0043 util-linux_2.37.2-4 uuid-dev_2.37.2-4 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: apparmor Binary: apparmor, apparmor-utils, apparmor-profiles, libapparmor-dev, libapparmor1, libapache2-mod-apparmor, libpam-apparmor, apparmor-notify, python3-libapparmor, python3-apparmor, dh-apparmor Architecture: linux-any all Version: 3.0.3-5 Maintainer: Debian AppArmor Team Uploaders: intrigeri Homepage: https://apparmor.net/ Standards-Version: 4.5.1 Vcs-Browser: https://salsa.debian.org/apparmor-team/apparmor/tree/debian/master Vcs-Git: https://salsa.debian.org/apparmor-team/apparmor.git -b debian/master Testsuite: autopkgtest Testsuite-Triggers: @builddeps@, apparmor-profiles-extra, bind9, cups-browsed, cups-daemon, evince, haveged, libreoffice-common, libvirt-daemon-system, linux-image-amd64, linux-image-generic, man-db, ntp, onioncircuits, tcpdump, tor Build-Depends: apache2-dev, autoconf, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dejagnu , dh-apache2, dh-python, dh-sequence-python3, flex, liblocale-gettext-perl , libpython3-all-dev, libpam-dev, libtool, perl , pkg-config, po-debconf, python3:any, python3-all:any, python3-all-dev:any, swig Package-List: apparmor deb admin optional arch=linux-any apparmor-notify deb admin optional arch=all apparmor-profiles deb admin optional arch=all apparmor-utils deb admin optional arch=all dh-apparmor deb devel optional arch=all libapache2-mod-apparmor deb httpd optional arch=linux-any libapparmor-dev deb libdevel optional arch=linux-any libapparmor1 deb libs optional arch=linux-any libpam-apparmor deb admin optional arch=linux-any python3-apparmor deb python optional arch=all python3-libapparmor deb python optional arch=linux-any Checksums-Sha1: ed9df7e6a5877662db4444ba1cae42c10b6d5ad3 7790012 apparmor_3.0.3.orig.tar.gz 7e98f46b28a1fa8159544069de4ee16d5270fc3b 870 apparmor_3.0.3.orig.tar.gz.asc 97d29a38793404ca99951cc9f6ecf7b2e406317b 91252 apparmor_3.0.3-5.debian.tar.xz Checksums-Sha256: 153db05d8f491e0596022663c19fb1166806cb473b3c6f0a7279feda2ec25a59 7790012 apparmor_3.0.3.orig.tar.gz e3ddfcd7d83e923d5df065437aea46bb3a6f85d2cc58c52d0488fc625db0a425 870 apparmor_3.0.3.orig.tar.gz.asc 209cdcb2096147c75ef8d45d172efc668558166404cb9436009a27bec3f0485e 91252 apparmor_3.0.3-5.debian.tar.xz Files: b6c16c68c784cc4486eda09045915134 7790012 apparmor_3.0.3.orig.tar.gz e19fc541141f65e1062a72742d966662 870 apparmor_3.0.3.orig.tar.gz.asc a274400bcde384c9036551be322021fd 91252 apparmor_3.0.3-5.debian.tar.xz Dgit: 84eff407e1e2e8b31e0299d408dbd06f59689a6a debian archive/debian/3.0.3-5 https://git.dgit.debian.org/apparmor -----BEGIN PGP SIGNATURE----- iIsEARYKADMWIQRhtDRcZu/HkP7YWcafj6cvaVTDowUCYXPtHRUcaW50cmlnZXJp QGRlYmlhbi5vcmcACgkQn4+nL2lUw6NxbgEAjFCLvGV9jA+FOlGS/PH0QHUKtks4 KhxynDwIdYUK1pgA/iNZKAlfHEZu1ZchH9rYEdbjQ2etkFp74LMxqdhTrN0B =xEhV -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.r6l0o69e/trustedkeys.kbx': General error gpgv: Signature made Sat Oct 23 11:08:13 2021 UTC gpgv: using EDDSA key 61B4345C66EFC790FED859C69F8FA72F6954C3A3 gpgv: issuer "intrigeri@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./apparmor_3.0.3-5.dsc dpkg-source: info: extracting apparmor in /<> dpkg-source: info: unpacking apparmor_3.0.3.orig.tar.gz dpkg-source: info: unpacking apparmor_3.0.3-5.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying upstream-6cfc6eee-python-3.10.patch dpkg-source: info: applying debian/add-debian-integration-to-lighttpd.patch dpkg-source: info: applying debian/libapparmor-layout-deb.patch dpkg-source: info: applying debian/etc-writable.patch dpkg-source: info: applying debian/allow-access-to-ibus-socket.patch dpkg-source: info: applying debian/Enable-writing-cache.patch dpkg-source: info: applying debian/Make-the-systemd-unit-a-no-op-in-containers-with-no-inter.patch dpkg-source: info: applying debian/smbd-include-snippet-generated-at-runtime.patch dpkg-source: info: applying debian-only/pin-feature-set.patch dpkg-source: info: applying debian-only/aa-notify-point-to-Debian-documentation.patch dpkg-source: info: applying debian-only/Document-which-AppArmor-features-are-not-supported-on-Deb.patch Check disk space ---------------- Sufficient free space for build +------------------------------------------------------------------------------+ | Starting Timed Build Commands | +------------------------------------------------------------------------------+ ulimit -c --------- 0 I: Finished running 'ulimit -c'. Finished processing commands. -------------------------------------------------------------------------------- User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.amd64 DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_GB.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmutg PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=crossqa-sid SCHROOT_CHROOT_NAME=crossqa-sid SCHROOT_COMMAND=env SCHROOT_GID=1002 SCHROOT_GROUP=helmutg SCHROOT_SESSION_ID=crossqa-sid-2b3be632-3301-4108-9030-6afcf24d488f SCHROOT_UID=1002 SCHROOT_USER=helmutg SHELL=/bin/sh USER=helmutg dpkg-buildpackage ----------------- Command: dpkg-buildpackage -aamd64 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package apparmor dpkg-buildpackage: info: source version 3.0.3-5 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by intrigeri dpkg-architecture: warning: specified GNU system type x86_64-linux-gnu does not match CC system type aarch64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean --with=python3,apache2 debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' # Clean up from an autogen'd build. cd /<>/libraries/libapparmor && \ [ ! -f Makefile ] || /usr/bin/make distclean # Clean up rest of build. set -e; for i in binutils utils parser profiles changehat/mod_apparmor \ changehat/pam_apparmor ; do \ [ ! -f $i/Makefile ] || /usr/bin/make -C $i clean; \ rm -f $i/common; \ done make[2]: Entering directory '/<>/binutils' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. rm -f core core.* *.o *.s *.a *~ *.gcda *.gcno rm -f gmon.out rm -f aa-enabled aa-exec aa-features-abi aa-status /usr/bin/make -s -C po clean make[3]: Entering directory '/<>/binutils/po' make[3]: Leaving directory '/<>/binutils/po' make[2]: Leaving directory '/<>/binutils' make[2]: Entering directory '/<>/utils' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[3]: Entering directory '/<>/utils/po' rm -f *.mo Make.rules make[3]: Leaving directory '/<>/utils/po' make[3]: Entering directory '/<>/utils/vim' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. rm -f apparmor.vim make[3]: Leaving directory '/<>/utils/vim' make[3]: Entering directory '/<>/utils/test' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[3]: Leaving directory '/<>/utils/test' make[2]: Leaving directory '/<>/utils' make[2]: Entering directory '/<>/parser' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. rm -f core core.* *.o *.s *.a *~ *.gcda *.gcno rm -f gmon.out rm -f apparmor_parser tst_regex tst_misc tst_symtab tst_variable tst_lib rm -f parser_lex.c rm -f parser_yacc.c parser_yacc.h rm -f parser_version.h rm -f apparmor-parser*.tar.gz apparmor-parser*.tgz rm -f af_names.h rm -f cap_names.h generated_cap_names.h rm -rf techdoc.aux techdoc.out techdoc.log techdoc.pdf techdoc.toc techdoc.txt techdoc/ /usr/bin/make -s -C libapparmor_re clean make[3]: Entering directory '/<>/parser/libapparmor_re' make[3]: Leaving directory '/<>/parser/libapparmor_re' /usr/bin/make -s -C po clean make[3]: Entering directory '/<>/parser/po' make[3]: Leaving directory '/<>/parser/po' /usr/bin/make -s -C tst clean make[3]: Entering directory '/<>/parser/tst' find: ‘simple_tests/generated_x/’: No such file or directory find: ‘simple_tests/generated_perms_leading/’: No such file or directory find: ‘simple_tests/generated_perms_safe/’: No such file or directory find: ‘simple_tests/generated_dbus’: No such file or directory make[3]: Leaving directory '/<>/parser/tst' make[2]: Leaving directory '/<>/parser' make[2]: Entering directory '/<>/profiles' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. rm -f make[2]: Leaving directory '/<>/profiles' make[2]: Entering directory '/<>/changehat/mod_apparmor' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. rm -rf .libs rm -f *.la *.lo *.so *.o *.slo make[2]: Leaving directory '/<>/changehat/mod_apparmor' make[2]: Entering directory '/<>/changehat/pam_apparmor' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. rm -f core core.* *.so *.o *.s *.a *~ make[2]: Leaving directory '/<>/changehat/pam_apparmor' # Remove the python build dirs rm -rf /<>/libraries/libapparmor.python* rm -rf /<>/utils.python* # Try to clean up from an autogen'd build cd libraries/libapparmor && [ ! -f Makefile ] || /usr/bin/make distclean # Remove generated debhelper documentation. rm -f /<>/debian/debhelper/dh_apparmor.1 # Remove autoconf build cruft. rm -f /<>/libraries/libapparmor/test-driver make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch --with=python3,apache2 dh_update_autotools_config -a dh_autoreconf -a debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' cd libraries/libapparmor && sh ./autogen.sh Running aclocal Running autoconf configure.ac:8: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. ./lib/autoconf/general.m4:2434: AC_DIAGNOSE is expanded from... aclocal.m4:9759: AM_INIT_AUTOMAKE is expanded from... configure.ac:8: the top level configure.ac:10: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete ./lib/autoconf/programs.m4:716: _AC_PROG_LEX is expanded from... ./lib/autoconf/programs.m4:709: AC_PROG_LEX is expanded from... aclocal.m4:9998: AM_PROG_LEX is expanded from... configure.ac:10: the top level configure.ac:48: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:48: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... m4/ac_python_devel.m4:1: AC_PYTHON_DEVEL is expanded from... configure.ac:48: the top level configure.ac:81: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:81: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:81: the top level configure.ac:88: warning: The macro `AM_PROG_LIBTOOL' is obsolete. configure.ac:88: You should run autoupdate. aclocal.m4:122: AM_PROG_LIBTOOL is expanded from... configure.ac:88: the top level configure.ac:90: warning: The macro `AC_PROG_CC_C99' is obsolete. configure.ac:90: You should run autoupdate. ./lib/autoconf/c.m4:1659: AC_PROG_CC_C99 is expanded from... configure.ac:90: the top level configure.ac:95: warning: AC_OUTPUT should be used without arguments. configure.ac:95: You should run autoupdate. Running libtoolize Running automake configure.ac:8: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. For more info, see: configure.ac:8: https://www.gnu.org/software/automake/manual/automake.html#Modernize-AM_005fINIT_005fAUTOMAKE-invocation configure.ac:10: installing './compile' configure.ac:88: installing './config.guess' configure.ac:88: installing './config.sub' configure.ac:8: installing './install-sh' configure.ac:8: installing './missing' doc/Makefile.am:10: warning: subst .2,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:10: (probably a GNU make extension) doc/Makefile.am:10: warning: subst .3,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:10: (probably a GNU make extension) doc/Makefile.am:17: warning: '%'-style pattern rules are a GNU make extension doc/Makefile.am:26: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:63: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:1: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') src/Makefile.am: installing './depcomp' configure.ac: installing './ylwrap' parallel-tests: installing './test-driver' testsuite/Makefile.am:8: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') dh_auto_configure -D libraries/libapparmor -- cd libraries/libapparmor && ./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=x86_64-linux-gnu configure: loading site script /etc/dpkg-cross/cross-config.amd64 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for x86_64-linux-gnu-strip... x86_64-linux-gnu-strip checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for x86_64-linux-gnu-gcc... x86_64-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether x86_64-linux-gnu-gcc accepts -g... yes checking for x86_64-linux-gnu-gcc option to enable C11 features... none needed checking whether x86_64-linux-gnu-gcc understands -c and -o together... yes checking dependency style of x86_64-linux-gnu-gcc... none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /bin/sed checking for x86_64-linux-gnu-pkg-config... /usr/bin/x86_64-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... no checking whether perl bindings are enabled... no checking whether ruby bindings are enabled... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... no checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... aarch64-unknown-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by x86_64-linux-gnu-gcc... /usr/x86_64-linux-gnu/bin/ld checking if the linker (/usr/x86_64-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/x86_64-linux-gnu-nm -B checking the name lister (/usr/bin/x86_64-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/x86_64-linux-gnu/bin/ld option to reload object files... -r checking for x86_64-linux-gnu-objdump... x86_64-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for x86_64-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-linux-gnu-ar... x86_64-linux-gnu-ar checking for archiver @FILE support... @ checking for x86_64-linux-gnu-strip... (cached) x86_64-linux-gnu-strip checking for x86_64-linux-gnu-ranlib... x86_64-linux-gnu-ranlib checking command to parse /usr/bin/x86_64-linux-gnu-nm -B output from x86_64-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for x86_64-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if x86_64-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for x86_64-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if x86_64-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if x86_64-linux-gnu-gcc static flag -static works... yes checking if x86_64-linux-gnu-gcc supports -c -o file.o... yes checking if x86_64-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the x86_64-linux-gnu-gcc linker (/usr/x86_64-linux-gnu/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' # Replace #VERSION# placeholder in dh_apparmor sed -i --regexp-extended \ -e "s,^#VERSION#,our \$VERSION = \"3.0.3-5\";," \ debian/debhelper/dh_apparmor # Build library dh_auto_build -D libraries/libapparmor cd libraries/libapparmor && make -j1 make[2]: Entering directory '/<>/libraries/libapparmor' Making all in doc make[3]: Entering directory '/<>/libraries/libapparmor/doc' podchecker -warnings -warnings aa_change_hat.pod aa_change_hat.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.3" \ --center="AppArmor" \ --stderr \ aa_change_hat.pod > aa_change_hat.2 podchecker -warnings -warnings aa_change_profile.pod aa_change_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.3" \ --center="AppArmor" \ --stderr \ aa_change_profile.pod > aa_change_profile.2 podchecker -warnings -warnings aa_stack_profile.pod aa_stack_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.3" \ --center="AppArmor" \ --stderr \ aa_stack_profile.pod > aa_stack_profile.2 podchecker -warnings -warnings aa_getcon.pod aa_getcon.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.3" \ --center="AppArmor" \ --stderr \ aa_getcon.pod > aa_getcon.2 podchecker -warnings -warnings aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod aa_find_mountpoint.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.3" \ --center="AppArmor" \ --stderr \ aa_find_mountpoint.pod > aa_find_mountpoint.2 podchecker -warnings -warnings aa_splitcon.pod aa_splitcon.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.3" \ --center="AppArmor" \ --stderr \ aa_splitcon.pod > aa_splitcon.3 podchecker -warnings -warnings aa_query_label.pod aa_query_label.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.3" \ --center="AppArmor" \ --stderr \ aa_query_label.pod > aa_query_label.2 podchecker -warnings -warnings aa_features.pod aa_features.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.3" \ --center="AppArmor" \ --stderr \ aa_features.pod > aa_features.3 podchecker -warnings -warnings aa_kernel_interface.pod aa_kernel_interface.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.3" \ --center="AppArmor" \ --stderr \ aa_kernel_interface.pod > aa_kernel_interface.3 podchecker -warnings -warnings aa_policy_cache.pod aa_policy_cache.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.3" \ --center="AppArmor" \ --stderr \ aa_policy_cache.pod > aa_policy_cache.3 make[3]: Leaving directory '/<>/libraries/libapparmor/doc' Making all in src make[3]: Entering directory '/<>/libraries/libapparmor/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ /<>/libraries/libapparmor/src/grammar.y:86.1-8: warning: POSIX Yacc does not support %defines [-Wyacc] 86 | %defines | ^~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:92.1-7: warning: POSIX Yacc does not support %define [-Wyacc] 92 | %define api.pure | ^~~~~~~ /<>/libraries/libapparmor/src/grammar.y:192.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 192 | %destructor { free($$); } TOK_QUOTED_STRING TOK_ID TOK_MODE TOK_DMESG... | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:193.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 193 | %destructor { free($$); } TOK_AUDIT_DIGITS TOK_DATE_MONTH TOK_DATE TO... | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:194.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 194 | %destructor { free($$); } TOK_HEXSTRING TOK_TYPE_OTHER TOK_MSG_REST | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:195.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 195 | %destructor { free($$); } TOK_IP_ADDR | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:245.48-62: warning: unused value: $4 [-Wother] 245 | | syslog_date TOK_ID TOK_SYSLOG_KERNEL TOK_DMESG_STAMP TOK_AU... | ^~~~~~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:247.48-62: warning: unused value: $4 [-Wother] 247 | | syslog_date TOK_ID TOK_SYSLOG_KERNEL TOK_DMESG_STAMP TOK_AU... | ^~~~~~~~~~~~~~~ updating grammar.h flex -v scanner.l flex version 2.6.4 usage statistics: scanner options: ---reentrant--bison-bridgevI8 -Cem -oscanner.c -Paalogparse_ 1237/2000 NFA states 626/1000 DFA states (2575 words) 129 rules Compressed tables always back-up 12/40 start conditions 504 epsilon states, 200 double epsilon states 44/100 character classes needed 554/750 words of storage, 0 reused 23778 state/nextstate pairs created 1520/22258 unique/duplicate transitions 645/1000 base-def entries created 1532/2000 (peak 2395) nxt-chk entries created 171/2500 (peak 1273) template nxt-chk entries created 0 empty table entries 21 protos created 19 templates created, 456 uses 67/256 equivalence classes created 9/256 meta-equivalence classes created 0 (14 saved) hash collisions, 919 DFAs equal 2 sets of reallocations needed 4677 total table entries needed echo '#include ' | x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -E -dM - | LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" > af_protos.h make all-am make[4]: Entering directory '/<>/libraries/libapparmor/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /bin/bash ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o grammar.lo grammar.c libtool: compile: x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c grammar.c -fPIC -DPIC -o .libs/grammar.o libtool: compile: x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c grammar.c -o grammar.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaalogparse.lo libaalogparse.c libtool: compile: x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel.lo kernel.c libtool: compile: x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c kernel.c -fPIC -DPIC -o .libs/kernel.o libtool: compile: x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c kernel.c -o kernel.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scanner.lo scanner.c libtool: compile: x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c scanner.c -o scanner.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o private.lo private.c libtool: compile: x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c private.c -fPIC -DPIC -o .libs/private.o libtool: compile: x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c private.c -o private.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o features.lo features.c libtool: compile: x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c features.c -fPIC -DPIC -o .libs/features.o libtool: compile: x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c features.c -o features.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel_interface.lo kernel_interface.c libtool: compile: x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o policy_cache.lo policy_cache.c libtool: compile: x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c policy_cache.c -fPIC -DPIC -o .libs/policy_cache.o libtool: compile: x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c policy_cache.c -o policy_cache.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o PMurHash.lo PMurHash.c libtool: compile: x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c PMurHash.c -fPIC -DPIC -o .libs/PMurHash.o libtool: compile: x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c PMurHash.c -o PMurHash.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -version-info 9:1:8 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/x86_64-linux-gnu grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel.o .libs/scanner.o .libs/private.o .libs/features.o .libs/kernel_interface.o .libs/policy_cache.o .libs/PMurHash.o -g -O2 -fstack-protector-strong -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.8.1 libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.8.1" "libapparmor.so.1") libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.8.1" "libapparmor.so") libtool: link: x86_64-linux-gnu-ar cr .libs/libapparmor.a grammar.o libaalogparse.o kernel.o scanner.o private.o features.o kernel_interface.o policy_cache.o PMurHash.o libtool: link: x86_64-linux-gnu-ranlib .libs/libapparmor.a libtool: link: ( cd ".libs" && rm -f "libapparmor.la" && ln -s "../libapparmor.la" "libapparmor.la" ) cd ".." && \ /bin/bash ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/<>/libraries/libapparmor/src' make[3]: Leaving directory '/<>/libraries/libapparmor/src' Making all in include make[3]: Entering directory '/<>/libraries/libapparmor/include' Making all in sys make[4]: Entering directory '/<>/libraries/libapparmor/include/sys' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor/include' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor/include' make[3]: Leaving directory '/<>/libraries/libapparmor/include' Making all in swig make[3]: Entering directory '/<>/libraries/libapparmor/swig' Making all in perl make[4]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig/perl' Making all in python make[4]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/python' Making all in ruby make[4]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig' make[3]: Leaving directory '/<>/libraries/libapparmor/swig' Making all in testsuite make[3]: Entering directory '/<>/libraries/libapparmor/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. Making all in lib make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' Making all in config make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' Making all in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. x86_64-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../include -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c /bin/bash ../libtool --tag=CC --mode=link x86_64-linux-gnu-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: x86_64-linux-gnu-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /<>/libraries/libapparmor/src/.libs/libapparmor.so -pthread make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/libraries/libapparmor' make[2]: Leaving directory '/<>/libraries/libapparmor' # Build pythons set -e; for py in python3.9 ; do \ cp -a /<>/libraries/libapparmor /<>/libraries/libapparmor.$py && \ PYTHON=/usr/bin/$py dh_auto_configure \ -D libraries/libapparmor.$py -- --with-python && \ PYTHON=/usr/bin/$py dh_auto_build \ -D libraries/libapparmor.$py; \ done cd libraries/libapparmor.python3.9 && ./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=x86_64-linux-gnu --with-python configure: loading site script /etc/dpkg-cross/cross-config.amd64 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for x86_64-linux-gnu-strip... x86_64-linux-gnu-strip checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for x86_64-linux-gnu-gcc... x86_64-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether x86_64-linux-gnu-gcc accepts -g... yes checking for x86_64-linux-gnu-gcc option to enable C11 features... none needed checking whether x86_64-linux-gnu-gcc understands -c and -o together... yes checking dependency style of x86_64-linux-gnu-gcc... none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /bin/sed checking for x86_64-linux-gnu-pkg-config... /usr/bin/x86_64-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... yes checking for python3... /usr/bin/python3.9 checking for python3... (cached) /usr/bin/python3.9 checking for x86_64-linux-gnu-python3.9-config... /usr/bin/x86_64-linux-gnu-python3.9-config checking for a version of Python >= '2.1.0'... yes checking for the distutils Python package... yes checking for Python include path... /usr/bin/x86_64-linux-gnu-python3.9-config is /usr/bin/x86_64-linux-gnu-python3.9-config -I/usr/include/python3.9 -I/usr/include/python3.9 checking for Python library path... /usr/bin/x86_64-linux-gnu-python3.9-config is /usr/bin/x86_64-linux-gnu-python3.9-config -L/usr/lib/python3.9/config-3.9-x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lcrypt -lpthread -ldl -lutil -lm -lm checking for Python site-packages path... /usr/lib/python3/dist-packages checking python extra libraries... /usr/bin/x86_64-linux-gnu-python3.9-config is /usr/bin/x86_64-linux-gnu-python3.9-config -lpython3.9 -lcrypt -lpthread -ldl -lutil -lm -lm checking python extra linking flags... /usr/bin/x86_64-linux-gnu-python3.9-config is /usr/bin/x86_64-linux-gnu-python3.9-config -L/usr/lib/python3.9/config-3.9-x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lpython3.9 -lcrypt -lpthread -ldl -lutil -lm -lm checking consistency of all components of python development environment... yes checking whether /usr/bin/python3.9 version is >= 3.0... yes checking for /usr/bin/python3.9 version... 3.9 checking for /usr/bin/python3.9 platform... linux checking for GNU default /usr/bin/python3.9 prefix... ${prefix} checking for GNU default /usr/bin/python3.9 exec_prefix... ${exec_prefix} checking for /usr/bin/python3.9 script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.9/site-packages checking for /usr/bin/python3.9 extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.9/site-packages checking whether perl bindings are enabled... no checking whether ruby bindings are enabled... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... no checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... aarch64-unknown-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by x86_64-linux-gnu-gcc... /usr/x86_64-linux-gnu/bin/ld checking if the linker (/usr/x86_64-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/x86_64-linux-gnu-nm -B checking the name lister (/usr/bin/x86_64-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/x86_64-linux-gnu/bin/ld option to reload object files... -r checking for x86_64-linux-gnu-objdump... x86_64-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for x86_64-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-linux-gnu-ar... x86_64-linux-gnu-ar checking for archiver @FILE support... @ checking for x86_64-linux-gnu-strip... (cached) x86_64-linux-gnu-strip checking for x86_64-linux-gnu-ranlib... x86_64-linux-gnu-ranlib checking command to parse /usr/bin/x86_64-linux-gnu-nm -B output from x86_64-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for x86_64-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if x86_64-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for x86_64-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if x86_64-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if x86_64-linux-gnu-gcc static flag -static works... yes checking if x86_64-linux-gnu-gcc supports -c -o file.o... yes checking if x86_64-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the x86_64-linux-gnu-gcc linker (/usr/x86_64-linux-gnu/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands cd libraries/libapparmor.python3.9 && make -j1 make[2]: Entering directory '/<>/libraries/libapparmor.python3.9' Making all in doc make[3]: Entering directory '/<>/libraries/libapparmor.python3.9/doc' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9/doc' Making all in src make[3]: Entering directory '/<>/libraries/libapparmor.python3.9/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make all-am make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. cd ".." && \ /bin/bash ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/src' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9/src' Making all in include make[3]: Entering directory '/<>/libraries/libapparmor.python3.9/include' Making all in sys make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/include/sys' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/include' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/include' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9/include' Making all in swig make[3]: Entering directory '/<>/libraries/libapparmor.python3.9/swig' Making all in perl make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/perl' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/perl' Making all in python make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/python' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. Making all in test make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/python/test' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/python/test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/python' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/swig -python -I./../../include -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="x86_64-linux-gnu-gcc" CFLAGS="-I/usr/include/python3.9 -I/usr/include/python3.9 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="x86_64-linux-gnu-gcc -shared" LDFLAGS="-L/usr/lib/python3.9/config-3.9-x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lcrypt -lpthread -ldl -lutil -lm -lm -Wl,-z,relro -Wl,-z,now" /usr/bin/python3.9 setup.py build running build running build_py creating build creating build/lib.linux-aarch64-3.9 creating build/lib.linux-aarch64-3.9/LibAppArmor copying ./__init__.py -> build/lib.linux-aarch64-3.9/LibAppArmor copying ./LibAppArmor.py -> build/lib.linux-aarch64-3.9/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-aarch64-3.9 x86_64-linux-gnu-gcc -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -g -fwrapv -O2 -I/usr/include/python3.9 -I/usr/include/python3.9 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../../include -I/usr/include/python3.9 -c libapparmor_wrap.c -o build/temp.linux-aarch64-3.9/libapparmor_wrap.o libapparmor_wrap.c: In function ‘_wrap_aa_change_hat_vargs__varargs__’: libapparmor_wrap.c:6008:117: warning: unused parameter ‘varargs’ [-Wunused-parameter] 6008 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs__varargs__(PyObject *SWIGUNUSEDPARM(self), PyObject *args, PyObject *varargs) { | ~~~~~~~~~~^~~~~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getpeercon_raw’: libapparmor_wrap.c:6383:47: warning: pointer targets in passing argument 3 of ‘aa_getpeercon_raw’ differ in signedness [-Wpointer-sign] 6383 | result = (int)aa_getpeercon_raw(arg1,arg2,arg3,arg4); | ^~~~ | | | int * In file included from libapparmor_wrap.c:2709: ../../include/sys/apparmor.h:98:60: note: expected ‘socklen_t *’ {aka ‘unsigned int *’} but argument is of type ‘int *’ 98 | extern int aa_getpeercon_raw(int fd, char *buf, socklen_t *len, char **mode); | ~~~~~~~~~~~^~~ x86_64-linux-gnu-gcc -shared -L/usr/lib/python3.9/config-3.9-x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lcrypt -lpthread -ldl -lutil -lm -lm -Wl,-z,relro -Wl,-z,now -I/usr/include/python3.9 -I/usr/include/python3.9 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-aarch64-3.9/libapparmor_wrap.o -o build/lib.linux-aarch64-3.9/LibAppArmor/_LibAppArmor.cpython-39-aarch64-linux-gnu.so -L../../src/.libs -lapparmor make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/python' Making all in ruby make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/ruby' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig' Making all in testsuite make[3]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. Making all in lib make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite/lib' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite/lib' Making all in config make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite/config' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite/config' Making all in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite/libaalogparse.test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor.python3.9' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9' make[2]: Leaving directory '/<>/libraries/libapparmor.python3.9' # Don't run '/usr/bin/make check' because of too many perl dependencies # and various apparmor files installed on the system # Build pythons cd utils && /usr/bin/make make[2]: Entering directory '/<>/utils' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/pod2man aa-easyprof.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-easyprof.8 /usr/bin/pod2man aa-genprof.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-genprof.8 /usr/bin/pod2man aa-logprof.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-logprof.8 /usr/bin/pod2man aa-cleanprof.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-cleanprof.8 /usr/bin/pod2man aa-mergeprof.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-mergeprof.8 /usr/bin/pod2man aa-autodep.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-autodep.8 /usr/bin/pod2man aa-audit.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-audit.8 /usr/bin/pod2man aa-complain.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-complain.8 /usr/bin/pod2man aa-enforce.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-enforce.8 /usr/bin/pod2man aa-disable.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-disable.8 /usr/bin/pod2man aa-notify.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-notify.8 /usr/bin/pod2man aa-unconfined.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-unconfined.8 /usr/bin/pod2man aa-decode.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-decode.8 /usr/bin/pod2man aa-remove-unknown.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-remove-unknown.8 /usr/bin/pod2man logprof.conf.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=5 > logprof.conf.5 /usr/bin/pod2html --header --css apparmor.css --infile=aa-easyprof.pod --outfile=aa-easyprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-genprof.pod --outfile=aa-genprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-logprof.pod --outfile=aa-logprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-cleanprof.pod --outfile=aa-cleanprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-mergeprof.pod --outfile=aa-mergeprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-autodep.pod --outfile=aa-autodep.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-audit.pod --outfile=aa-audit.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-complain.pod --outfile=aa-complain.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-enforce.pod --outfile=aa-enforce.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-disable.pod --outfile=aa-disable.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-notify.pod --outfile=aa-notify.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-unconfined.pod --outfile=aa-unconfined.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-decode.pod --outfile=aa-decode.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-remove-unknown.pod --outfile=aa-remove-unknown.8.html /usr/bin/pod2html --header --css apparmor.css --infile=logprof.conf.pod --outfile=logprof.conf.5.html /usr/bin/make -C po all make[3]: Entering directory '/<>/utils/po' msgfmt -c -o af.mo af.po af.po:7: warning: header field 'Language' missing in header msgfmt -c -o bo.mo bo.po bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po msgfmt -c -o de.mo de.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po es.po:7: warning: header field 'Language' missing in header msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fr.mo fr.po msgfmt -c -o hi.mo hi.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po msgfmt -c -o ko.mo ko.po msgfmt -c -o pl.mo pl.po msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po pt_BR.po:7: warning: header field 'Last-Translator' still has the initial default value pt_BR.po:7: warning: header field 'Language' missing in header msgfmt -c -o ru.mo ru.po msgfmt -c -o sv.mo sv.po msgfmt -c -o tr.mo tr.po msgfmt -c -o ug.mo ug.po msgfmt -c -o uk.mo uk.po msgfmt -c -o zh_CN.mo zh_CN.po zh_CN.po:7: warning: header field 'Last-Translator' still has the initial default value zh_CN.po:7: warning: header field 'Language' missing in header make[3]: Leaving directory '/<>/utils/po' /usr/bin/make -C vim all make[3]: Entering directory '/<>/utils/vim' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/python3 create-apparmor.vim.py > apparmor.vim || { rm -f apparmor.vim ; exit 1; } /usr/bin/pod2man apparmor.vim.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=5 > apparmor.vim.5 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.vim.pod --outfile=apparmor.vim.5.html make[3]: Leaving directory '/<>/utils/vim' make[2]: Leaving directory '/<>/utils' for py in python3.9 ; do \ cp -a /<>/utils /<>/utils.$py && \ (cd utils.$py && PYTHON=/usr/bin/$py /usr/bin/make) ; \ done make[2]: Entering directory '/<>/utils.python3.9' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/make -C po all make[3]: Entering directory '/<>/utils.python3.9/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/utils.python3.9/po' /usr/bin/make -C vim all make[3]: Entering directory '/<>/utils.python3.9/vim' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/utils.python3.9/vim' make[2]: Leaving directory '/<>/utils.python3.9' dh_auto_build --sourcedirectory=binutils -- V=1 cd binutils && make -j1 "INSTALL=install --strip-program=true" PKG_CONFIG=x86_64-linux-gnu-pkg-config CXX=x86_64-linux-gnu-g\+\+ CC=x86_64-linux-gnu-gcc V=1 make[2]: Entering directory '/<>/binutils' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. x86_64-linux-gnu-gcc -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-enabled aa_enabled.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread x86_64-linux-gnu-gcc -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-exec aa_exec.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread x86_64-linux-gnu-gcc -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-features-abi aa_features_abi.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -c -o cJSON.o cJSON.c x86_64-linux-gnu-gcc -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-status aa_status.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cJSON.o /usr/bin/pod2man aa-enabled.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=1 > aa-enabled.1 /usr/bin/pod2man aa-exec.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=1 > aa-exec.1 /usr/bin/pod2man aa-features-abi.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=1 > aa-features-abi.1 /usr/bin/pod2man aa-status.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-status.8 make -C po all make[3]: Entering directory '/<>/binutils/po' msgfmt -c -o af.mo af.po af.po:7: warning: header field 'Language' missing in header msgfmt -c -o de.mo de.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po es.po:7: warning: header field 'Language' missing in header msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po fi.po:7: warning: header field 'Language' missing in header msgfmt -c -o id.mo id.po msgfmt -c -o pt.mo pt.po msgfmt -c -o ro.mo ro.po ro.po:7: warning: header field 'Language' missing in header msgfmt -c -o ru.mo ru.po msgfmt -c -o sv.mo sv.po sv.po:7: warning: header field 'Language' missing in header msgfmt -c -o sw.mo sw.po sw.po:7: warning: header field 'Language' missing in header msgfmt -c -o tr.mo tr.po tr.po:7: warning: header field 'Language' missing in header make[3]: Leaving directory '/<>/binutils/po' make[2]: Leaving directory '/<>/binutils' dh_auto_build --sourcedirectory=parser -- V=1 cd parser && make -j1 "INSTALL=install --strip-program=true" PKG_CONFIG=x86_64-linux-gnu-pkg-config CXX=x86_64-linux-gnu-g\+\+ CC=x86_64-linux-gnu-gcc V=1 make[2]: Entering directory '/<>/parser' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_common.o parser_common.c x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_include.o parser_include.c x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_interface.o parser_interface.c bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y flex -B -v --noyy_top_state -oparser_lex.c parser_lex.l parser_lex.l:745: undeclared start condition RLIMIT_MODEINCLUDE flex version 2.6.4 usage statistics: scanner options: -svB8 -Cem -oparser_lex.c 1195/2000 NFA states 511/1000 DFA states (5205 words) 82 rules Compressed tables always back-up 22/40 start conditions 622 epsilon states, 453 double epsilon states 133/200 character classes needed 4635/4750 words of storage, 0 reused 21262 state/nextstate pairs created 2231/19031 unique/duplicate transitions 623/1000 base-def entries created 4120/6000 (peak 8283) nxt-chk entries created 2240/7500 (peak 6272) template nxt-chk entries created 352 empty table entries 128 protos created 112 templates created, 282 uses 56/256 equivalence classes created 20/256 meta-equivalence classes created 0 (49 saved) hash collisions, 1765 DFAs equal 22 sets of reallocations needed 9798 total table entries needed x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c ../common/list_capabilities.sh | LC_ALL=C sed -n -e "s/[ \\t]\\?CAP_\\([A-Z0-9_]\\+\\)/\{\"\\L\\1\", \\UCAP_\\1, NO_BACKMAP_CAP, CAPFLAG_BASE_FEATURE\},\\n/pg" > generated_cap_names.h x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_merge.o parser_merge.c x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_symtab.o parser_symtab.c x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_yacc.o parser_yacc.c x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_regex.o parser_regex.c x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_variable.o parser_variable.c x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_policy.o parser_policy.c x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_alias.o parser_alias.c x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o common_optarg.o common_optarg.c x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o lib.o lib.c ../common/list_af_names.sh | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g' -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n# define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n/pg' > af_names.h ../common/list_af_names.sh | LC_ALL=C sed -n -e 's/AF_MAX[ \t]\+\([0-9]\+\),\?.*/\n#define AA_AF_MAX \1\n/p' >> af_names.h # cat af_names.h x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mount.o mount.cc x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o profile.o profile.cc x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o rule.o rule.cc x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o policy_cache.o policy_cache.c x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c make -C libapparmor_re CFLAGS="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[3]: Entering directory '/<>/parser/libapparmor_re' bison -o parse.cc parse.y parse.y:63.1-21: warning: deprecated directive: ‘%name-prefix "regex_"’, use ‘%define api.prefix {regex_}’ [-Wdeprecated] 63 | %name-prefix "regex_" | ^~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {regex_} parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o parse.o parse.cc x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o expr-tree.o expr-tree.cc x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o hfa.o hfa.cc x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o chfa.o chfa.cc x86_64-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o make[3]: Leaving directory '/<>/parser/libapparmor_re' x86_64-linux-gnu-g++ -Wl,-z,relro -Wl,-z,now -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o common_optarg.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o policy_cache.o default_features.o \ libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread /usr/bin/pod2man apparmor.d.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=5 > apparmor.d.5 /usr/bin/pod2man apparmor.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=7 > apparmor.7 /usr/bin/pod2man apparmor_parser.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > apparmor_parser.8 /usr/bin/pod2man aa-teardown.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-teardown.8 /usr/bin/pod2man apparmor_xattrs.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=7 > apparmor_xattrs.7 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.pod --outfile=apparmor.7.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_parser.pod --outfile=apparmor_parser.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-teardown.pod --outfile=aa-teardown.8.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_xattrs.pod --outfile=apparmor_xattrs.7.html make -C po all make[3]: Entering directory '/<>/parser/po' msgfmt -c -o af.mo af.po msgfmt -c -o ar.mo ar.po msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po msgfmt -c -o bo.mo bo.po bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po msgfmt -c -o ce.mo ce.po msgfmt -c -o cs.mo cs.po msgfmt -c -o cy.mo cy.po msgfmt -c -o da.mo da.po msgfmt -c -o de.mo de.po msgfmt -c -o el.mo el.po msgfmt -c -o en_AU.mo en_AU.po msgfmt -c -o en_CA.mo en_CA.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po msgfmt -c -o et.mo et.po msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po msgfmt -c -o gl.mo gl.po msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po msgfmt -c -o hi.mo hi.po msgfmt -c -o hr.mo hr.po msgfmt -c -o hu.mo hu.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po msgfmt -c -o ja.mo ja.po msgfmt -c -o ka.mo ka.po msgfmt -c -o km.mo km.po msgfmt -c -o ko.mo ko.po msgfmt -c -o lo.mo lo.po msgfmt -c -o lt.mo lt.po msgfmt -c -o mk.mo mk.po msgfmt -c -o mr.mo mr.po msgfmt -c -o ms.mo ms.po msgfmt -c -o nb.mo nb.po msgfmt -c -o nl.mo nl.po msgfmt -c -o oc.mo oc.po msgfmt -c -o pa.mo pa.po msgfmt -c -o pl.mo pl.po msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po msgfmt -c -o si.mo si.po msgfmt -c -o sk.mo sk.po msgfmt -c -o sl.mo sl.po msgfmt -c -o sq.mo sq.po msgfmt -c -o sr.mo sr.po msgfmt -c -o sv.mo sv.po msgfmt -c -o ta.mo ta.po msgfmt -c -o th.mo th.po msgfmt -c -o tr.mo tr.po msgfmt -c -o ug.mo ug.po msgfmt -c -o uk.mo uk.po msgfmt -c -o vi.mo vi.po msgfmt -c -o wa.mo wa.po msgfmt -c -o xh.mo xh.po msgfmt -c -o zh_CN.mo zh_CN.po msgfmt -c -o zh_TW.mo zh_TW.po msgfmt -c -o zu.mo zu.po make[3]: Leaving directory '/<>/parser/po' make[2]: Leaving directory '/<>/parser' cd profiles && /usr/bin/make make[2]: Entering directory '/<>/profiles' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists " ; exit 1; } ; \ done; \ make[2]: Leaving directory '/<>/profiles' dh_auto_build --sourcedirectory=changehat/pam_apparmor cd changehat/pam_apparmor && make -j1 "INSTALL=install --strip-program=true" PKG_CONFIG=x86_64-linux-gnu-pkg-config CXX=x86_64-linux-gnu-g\+\+ CC=x86_64-linux-gnu-gcc make[2]: Entering directory '/<>/changehat/pam_apparmor' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o pam_apparmor.o pam_apparmor.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o get_options.o get_options.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -Xlinker -x -L../../libraries/libapparmor//src/.libs/ -Wl,-z,relro -Wl,-z,now -o pam_apparmor.so pam_apparmor.o get_options.o -lpam -lapparmor make[2]: Leaving directory '/<>/changehat/pam_apparmor' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' # Utils cd utils && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/utils' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /<>/debian/tmp/etc/apparmor install -d /<>/debian/tmp/usr/sbin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /<>/debian/tmp/usr/sbin /usr/bin/make -C po install DESTDIR=/<>/debian/tmp NAME=apparmor-utils make[3]: Entering directory '/<>/utils/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af bo bs de en_GB es fa fr hi id it ko pl pt pt_BR ru sv tr ug uk zh_CN ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[3]: Leaving directory '/<>/utils/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 logprof.conf.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/utils' /usr/bin/make -C vim install DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils/vim' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp/usr/share/apparmor install -m 644 apparmor.vim /<>/debian/tmp/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/utils/vim' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /<>/debian/tmp//usr/share/man/man5; make[4]: Leaving directory '/<>/utils/vim' make[3]: Leaving directory '/<>/utils/vim' /usr/bin/python3 python-tools-setup.py install --prefix=/usr --root=/<>/debian/tmp --install-layout=deb --version=3.0.3 running install running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule running install_lib creating /<>/debian/tmp/usr/lib creating /<>/debian/tmp/usr/lib/python3 creating /<>/debian/tmp/usr/lib/python3/dist-packages creating /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/fail.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/__init__.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/config.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/easyprof.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/cleanprofile.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/profile_list.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/sandbox.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/aa.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/tools.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/common.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/profile_storage.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/translations.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/ui.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/rules.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/severity.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor creating /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/ptrace.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/file.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/__init__.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/change_profile.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/abi.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/alias.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/include.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/rlimit.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/capability.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/variable.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/signal.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/dbus.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/network.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/regex.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/logparser.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/aare.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/easyprof.py to easyprof.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/tools.py to tools.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py to ptrace.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py to rlimit.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/capability.py to capability.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/signal.py to signal.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/dbus.py to dbus.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/network.py to network.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/regex.py to regex.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/aare.py to aare.cpython-39.pyc running install_egg_info Writing /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.0.3.egg-info creating /<>/debian/tmp/usr/bin copying aa-easyprof -> /<>/debian/tmp/usr/bin copying easyprof/easyprof.conf -> /<>/debian/tmp/etc/apparmor creating /<>/debian/tmp/usr/share/apparmor/easyprof creating /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/default -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/user-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox-x -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates creating /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/opt-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/user-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups make[2]: Leaving directory '/<>/utils' set -e; for py in python3.9 ; do \ (cd utils.$py && PYTHON=/usr/bin/$py /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install) ; \ done make[2]: Entering directory '/<>/utils.python3.9' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /<>/debian/tmp/etc/apparmor install -d /<>/debian/tmp/usr/sbin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /<>/debian/tmp/usr/sbin /usr/bin/make -C po install DESTDIR=/<>/debian/tmp NAME=apparmor-utils make[3]: Entering directory '/<>/utils.python3.9/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af bo bs de en_GB es fa fr hi id it ko pl pt pt_BR ru sv tr ug uk zh_CN ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[3]: Leaving directory '/<>/utils.python3.9/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils.python3.9' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 logprof.conf.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/utils.python3.9' /usr/bin/make -C vim install DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils.python3.9/vim' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp/usr/share/apparmor install -m 644 apparmor.vim /<>/debian/tmp/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/utils.python3.9/vim' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /<>/debian/tmp//usr/share/man/man5; make[4]: Leaving directory '/<>/utils.python3.9/vim' make[3]: Leaving directory '/<>/utils.python3.9/vim' /usr/bin/python3.9 python-tools-setup.py install --prefix=/usr --root=/<>/debian/tmp --install-layout=deb --version=3.0.3 running install running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule running install_lib running install_egg_info Removing /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.0.3.egg-info Writing /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.0.3.egg-info make[2]: Leaving directory '/<>/utils.python3.9' # Parser cd binutils && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/binutils' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[3]: Entering directory '/<>/binutils/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/binutils/po' /usr/bin/make -C po install NAME=aa-binutils DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/binutils/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af de en_GB es fa fi id pt ro ru sv sw tr ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/aa-binutils.mo ; \ done make[3]: Leaving directory '/<>/binutils/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/binutils' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp//usr/share/man/man1 ; install -m 644 aa-enabled.1 aa-exec.1 aa-features-abi.1 /<>/debian/tmp//usr/share/man/man1; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-status.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/binutils' ln -sf aa-status.8 /<>/debian/tmp//usr/share/man/man8/apparmor_status.8 install -m 755 -d /<>/debian/tmp/usr/bin install -m 755 aa-enabled aa-exec aa-features-abi /<>/debian/tmp/usr/bin install -m 755 -d /<>/debian/tmp/usr/sbin ln -sf aa-status /<>/debian/tmp/usr/sbin/apparmor_status install -m 755 aa-status /<>/debian/tmp/usr/sbin make[2]: Leaving directory '/<>/binutils' cd parser && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/parser' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/make install-indep make[3]: Entering directory '/<>/parser' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[4]: Entering directory '/<>/parser/po' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/parser/po' install -m 755 -d /<>/debian/tmp/etc/apparmor install -m 644 parser.conf /<>/debian/tmp/etc/apparmor install -m 755 -d /<>/debian/tmp/var/lib/apparmor install -m 755 -d /<>/debian/tmp/lib/apparmor install -m 755 rc.apparmor.functions /<>/debian/tmp/lib/apparmor /usr/bin/make -C po install NAME=apparmor-parser DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/parser/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af ar bg bn bo bs ca ce cs cy da de el en_AU en_CA en_GB es et fa fi fr gl gu he hi hr hu id it ja ka km ko lo lt mk mr ms nb nl oc pa pl pt pt_BR ro ru si sk sl sq sr sv ta th tr ug uk vi wa xh zh_CN zh_TW zu ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-parser.mo ; \ done make[4]: Leaving directory '/<>/parser/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/parser' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.d.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man7 ; install -m 644 apparmor.7 apparmor_xattrs.7 /<>/debian/tmp//usr/share/man/man7; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 apparmor_parser.8 aa-teardown.8 /<>/debian/tmp//usr/share/man/man8; make[4]: Leaving directory '/<>/parser' make[3]: Leaving directory '/<>/parser' /usr/bin/make install-arch make[3]: Entering directory '/<>/parser' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/make -C libapparmor_re CFLAGS="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[4]: Entering directory '/<>/parser/libapparmor_re' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/parser/libapparmor_re' install -m 755 -d /<>/debian/tmp/sbin install -m 755 apparmor_parser /<>/debian/tmp/sbin make[3]: Leaving directory '/<>/parser' make[2]: Leaving directory '/<>/parser' # Changehat via libapparmor cd libraries/libapparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/libraries/libapparmor' Making install in doc make[3]: Entering directory '/<>/libraries/libapparmor/doc' make[4]: Entering directory '/<>/libraries/libapparmor/doc' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man2' /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/<>/debian/tmp/usr/share/man/man2' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/libraries/libapparmor/doc' make[3]: Leaving directory '/<>/libraries/libapparmor/doc' Making install in src make[3]: Entering directory '/<>/libraries/libapparmor/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/make install-am make[4]: Entering directory '/<>/libraries/libapparmor/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[5]: Entering directory '/<>/libraries/libapparmor/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /bin/mkdir -p '/<>/debian/tmp/usr/lib/x86_64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/<>/debian/tmp/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.1 /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.so.1.8.1 libtool: install: (cd /<>/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libapparmor.so.1.8.1 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.1 libapparmor.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libapparmor.so.1.8.1 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.1 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.a libtool: install: x86_64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib/x86_64-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libapparmor.pc '/<>/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig' make[5]: Leaving directory '/<>/libraries/libapparmor/src' make[4]: Leaving directory '/<>/libraries/libapparmor/src' make[3]: Leaving directory '/<>/libraries/libapparmor/src' Making install in include make[3]: Entering directory '/<>/libraries/libapparmor/include' Making install in sys make[4]: Entering directory '/<>/libraries/libapparmor/include/sys' make[5]: Entering directory '/<>/libraries/libapparmor/include/sys' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/sys' /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/<>/debian/tmp/usr/include/sys' make[5]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor/include' make[5]: Entering directory '/<>/libraries/libapparmor/include' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/aalogparse' /usr/bin/install -c -m 644 aalogparse.h '/<>/debian/tmp/usr/include/aalogparse' make[5]: Leaving directory '/<>/libraries/libapparmor/include' make[4]: Leaving directory '/<>/libraries/libapparmor/include' make[3]: Leaving directory '/<>/libraries/libapparmor/include' Making install in swig make[3]: Entering directory '/<>/libraries/libapparmor/swig' Making install in perl make[4]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[5]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/perl' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/perl' Making install in python make[4]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Entering directory '/<>/libraries/libapparmor/swig/python' make[6]: Entering directory '/<>/libraries/libapparmor/swig/python' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[5]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/python' Making install in ruby make[4]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[5]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor/swig' make[5]: Entering directory '/<>/libraries/libapparmor/swig' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig' make[4]: Leaving directory '/<>/libraries/libapparmor/swig' make[3]: Leaving directory '/<>/libraries/libapparmor/swig' Making install in testsuite make[3]: Entering directory '/<>/libraries/libapparmor/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. Making install in lib make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' Making install in config make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' Making install in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[5]: Entering directory '/<>/libraries/libapparmor/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor' make[4]: Entering directory '/<>/libraries/libapparmor' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libraries/libapparmor' make[3]: Leaving directory '/<>/libraries/libapparmor' make[2]: Leaving directory '/<>/libraries/libapparmor' # Install python swig modules set -e; for py in python3.9; do \ PYTHON=/usr/bin/$py \ /usr/bin/make -C libraries/libapparmor.$py \ DESTDIR=/<>/debian/tmp install; \ done make[2]: Entering directory '/<>/libraries/libapparmor.python3.9' Making install in doc make[3]: Entering directory '/<>/libraries/libapparmor.python3.9/doc' make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/doc' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man2' /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/<>/debian/tmp/usr/share/man/man2' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/doc' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9/doc' Making install in src make[3]: Entering directory '/<>/libraries/libapparmor.python3.9/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/make install-am make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /bin/mkdir -p '/<>/debian/tmp/usr/lib/x86_64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/<>/debian/tmp/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.1 /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.so.1.8.1 libtool: install: (cd /<>/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libapparmor.so.1.8.1 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.1 libapparmor.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libapparmor.so.1.8.1 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.1 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.a libtool: install: x86_64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib/x86_64-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libapparmor.pc '/<>/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/src' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/src' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9/src' Making install in include make[3]: Entering directory '/<>/libraries/libapparmor.python3.9/include' Making install in sys make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/include/sys' make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/include/sys' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/sys' /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/<>/debian/tmp/usr/include/sys' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/include/sys' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/include' make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/include' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/aalogparse' /usr/bin/install -c -m 644 aalogparse.h '/<>/debian/tmp/usr/include/aalogparse' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/include' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/include' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9/include' Making install in swig make[3]: Entering directory '/<>/libraries/libapparmor.python3.9/swig' Making install in perl make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/perl' make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/perl' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/perl' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/perl' Making install in python make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/python' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. Making install in test make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/python/test' make[6]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/python/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/python/test' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/python/test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/python' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="x86_64-linux-gnu-gcc" CFLAGS="-I/usr/include/python3.9 -I/usr/include/python3.9 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="x86_64-linux-gnu-gcc -shared" LDFLAGS="-L/usr/lib/python3.9/config-3.9-x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lcrypt -lpthread -ldl -lutil -lm -lm -Wl,-z,relro -Wl,-z,now" /usr/bin/python3.9 setup.py build running build running build_py running build_ext make[6]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/python' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/python3.9 setup.py install --root="//<>/debian/tmp" --prefix="/usr" --install-layout=deb running install running build running build_py running build_ext running install_lib creating //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-aarch64-3.9/LibAppArmor/__init__.py -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-aarch64-3.9/LibAppArmor/_LibAppArmor.cpython-39-aarch64-linux-gnu.so -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-aarch64-3.9/LibAppArmor/LibAppArmor.py -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor byte-compiling //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__init__.py to __init__.cpython-39.pyc byte-compiling //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/LibAppArmor.py to LibAppArmor.cpython-39.pyc running install_egg_info Writing //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor-3.0.3.egg-info make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/python' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/python' Making install in ruby make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/ruby' make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/ruby' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/ruby' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/swig' make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/swig' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig' Making install in testsuite make[3]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. Making install in lib make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite/lib' make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite/lib' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite/lib' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite/lib' Making install in config make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite/config' make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite/config' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite/config' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite/config' Making install in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite/libaalogparse.test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite/libaalogparse.test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite/libaalogparse.test' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor.python3.9' make[4]: Entering directory '/<>/libraries/libapparmor.python3.9' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9' make[2]: Leaving directory '/<>/libraries/libapparmor.python3.9' # Changehat via mod_apparmor cd changehat/mod_apparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/changehat/mod_apparmor' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/apxs2 -I../../libraries/libapparmor//include -Wl,-Wl,-L../../libraries/libapparmor//src/.libs/ "-Wc,-Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" -c mod_apparmor.c -lapparmor /usr/share/apr-1.0/build/libtool --mode=compile --tag=disable-static x86_64-linux-gnu-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o mod_apparmor.lo mod_apparmor.c && touch mod_apparmor.slo libtool: compile: x86_64-linux-gnu-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c mod_apparmor.c -fPIC -DPIC -o .libs/mod_apparmor.o mod_apparmor.c:422:1: warning: missing initializer for field ‘flags’ of ‘module’ {aka ‘struct module_struct’} [-Wmissing-field-initializers] 422 | }; | ^ In file included from mod_apparmor.c:18: /usr/include/apache2/http_config.h:420:9: note: ‘flags’ declared here 420 | int flags; | ^~~~~ /usr/share/apr-1.0/build/libtool --mode=link --tag=disable-static x86_64-linux-gnu-gcc -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -o mod_apparmor.la -Wl,-L../../libraries/libapparmor//src/.libs/ -rpath /usr/lib/apache2/modules -module -avoid-version mod_apparmor.lo -lapparmor libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/mod_apparmor.o -lapparmor -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-L../../libraries/libapparmor//src/.libs/ -Wl,-soname -Wl,mod_apparmor.so -o .libs/mod_apparmor.so libtool: link: ( cd ".libs" && rm -f "mod_apparmor.la" && ln -s "../mod_apparmor.la" "mod_apparmor.la" ) mv .libs/mod_apparmor.so . /usr/bin/pod2man mod_apparmor.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > mod_apparmor.8 mkdir -p /<>/debian/tmp//usr/lib/apache2/modules install -m 755 mod_apparmor.so /<>/debian/tmp//usr/lib/apache2/modules /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/changehat/mod_apparmor' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 mod_apparmor.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/changehat/mod_apparmor' make[2]: Leaving directory '/<>/changehat/mod_apparmor' # Fix rpath in mod_apparmor.so chrpath -d /<>/debian/tmp/usr/lib/apache2/modules/mod_apparmor.so # Changehat via libpam-apparmor cd changehat/pam_apparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/changehat/pam_apparmor' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -m 755 -d /<>/debian/tmp/lib/security install -m 755 pam_apparmor.so /<>/debian/tmp/lib/security/ make[2]: Leaving directory '/<>/changehat/pam_apparmor' # Fix rpath in pam_apparmor.so chrpath -d /<>/debian/tmp/lib/security/pam_apparmor.so # Profiles # We'd like to keep site.local from being a conffile rm ./profiles/apparmor.d/tunables/xdg-user-dirs.d/site.local cd profiles && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/profiles' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists " ; exit 1; } ; \ done; \ install -m 755 -d /<>/debian/tmp/etc/apparmor.d install -m 755 -d /<>/debian/tmp/etc/apparmor.d/disable for dir in ./apparmor.d ./apparmor.d/abstractions ./apparmor.d/abstractions/ubuntu-browsers.d ./apparmor.d/abstractions/apparmor_api ./apparmor.d/local ./apparmor.d/apache2.d ./apparmor.d/abi ./apparmor.d/tunables ./apparmor.d/tunables/multiarch.d ./apparmor.d/tunables/home.d ./apparmor.d/tunables/xdg-user-dirs.d ; do \ install -m 755 -d "/<>/debian/tmp/etc/apparmor.d/${dir#./apparmor.d}" ; \ done for file in $(find ./apparmor.d -type f -print) ; do \ install -m 644 "${file}" "/<>/debian/tmp/etc/apparmor.d/$(dirname ${file#./apparmor.d})" ; \ done install -m 755 -d /<>/debian/tmp/usr/share/apparmor/extra-profiles/ install -m 644 ./apparmor/profiles/extras//* /<>/debian/tmp/usr/share/apparmor/extra-profiles/ make[2]: Leaving directory '/<>/profiles' # set all profiles in apparmor-profiles to complain mode cd /<>/debian/tmp && sh /<>/debian/put-all-profiles-in-complain-mode.sh # Build debhelper documentation. pod2man -c Debhelper -r "3.0.3-5" /<>/debian/debhelper/dh_apparmor /<>/debian/debhelper/dh_apparmor.1 make[1]: Leaving directory '/<>' debian/rules override_dh_install-arch make[1]: Entering directory '/<>' set -e; for profile in lsb_release nvidia_modprobe; do \ DH_AUTOSCRIPTDIR=debian/debhelper/ perl debian/debhelper/dh_apparmor --profile-name=$profile -papparmor; \ done dh_install # Fix permissions so that aa-teardown can execute this file chmod 0755 /<>/debian/apparmor/lib/apparmor/apparmor.systemd make[1]: Leaving directory '/<>' debian/rules override_dh_apache2 make[1]: Entering directory '/<>' dh_apache2 --noenable make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_installdebconf -a dh_python3 -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit --no-start --no-stop-on-upgrade --error-handler=true make[1]: Leaving directory '/<>' debian/rules override_dh_installsystemd make[1]: Entering directory '/<>' dh_installsystemd --no-start --no-stop-on-upgrade make[1]: Leaving directory '/<>' dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/aa-binutils.mo debian/rules override_dh_compress make[1]: Entering directory '/<>' dh_compress -Xextras make[1]: Leaving directory '/<>' dh_fixperms -a dh_missing -a dh_dwz -a dwz: debian/apparmor/sbin/apparmor_parser: DWARF compression not beneficial - old size 4062157 new size 4086356 dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol ap_log_error_: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: package python3-libapparmor: substitution variable ${python3:Provides} unused, but is defined dpkg-gencontrol: warning: package python3-libapparmor: substitution variable ${python3:Versions} unused, but is defined dpkg-gencontrol: warning: package python3-libapparmor: substitution variable ${python3:Provides} unused, but is defined dpkg-gencontrol: warning: package python3-libapparmor: substitution variable ${python3:Versions} unused, but is defined dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'apparmor' in '../apparmor_3.0.3-5_amd64.deb'. dpkg-deb: building package 'apparmor-dbgsym' in '../apparmor-dbgsym_3.0.3-5_amd64.deb'. dpkg-deb: building package 'libapparmor-dev' in '../libapparmor-dev_3.0.3-5_amd64.deb'. dpkg-deb: building package 'libapparmor1' in '../libapparmor1_3.0.3-5_amd64.deb'. dpkg-deb: building package 'libapparmor1-dbgsym' in '../libapparmor1-dbgsym_3.0.3-5_amd64.deb'. dpkg-deb: building package 'libapache2-mod-apparmor' in '../libapache2-mod-apparmor_3.0.3-5_amd64.deb'. dpkg-deb: building package 'libapache2-mod-apparmor-dbgsym' in '../libapache2-mod-apparmor-dbgsym_3.0.3-5_amd64.deb'. dpkg-deb: building package 'libpam-apparmor' in '../libpam-apparmor_3.0.3-5_amd64.deb'. dpkg-deb: building package 'libpam-apparmor-dbgsym' in '../libpam-apparmor-dbgsym_3.0.3-5_amd64.deb'. dpkg-deb: building package 'python3-libapparmor' in '../python3-libapparmor_3.0.3-5_amd64.deb'. dpkg-deb: building package 'python3-libapparmor-dbgsym' in '../python3-libapparmor-dbgsym_3.0.3-5_amd64.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../apparmor_3.0.3-5_amd64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2021-10-29T18:30:16Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ apparmor_3.0.3-5_amd64.changes: ------------------------------- Format: 1.8 Date: Sat, 23 Oct 2021 10:22:04 +0000 Source: apparmor Binary: apparmor apparmor-dbgsym libapache2-mod-apparmor libapache2-mod-apparmor-dbgsym libapparmor-dev libapparmor1 libapparmor1-dbgsym libpam-apparmor libpam-apparmor-dbgsym python3-libapparmor python3-libapparmor-dbgsym Built-For-Profiles: cross nocheck Architecture: amd64 Version: 3.0.3-5 Distribution: unstable Urgency: medium Maintainer: Debian AppArmor Team Changed-By: intrigeri Description: apparmor - user-space parser utility for AppArmor libapache2-mod-apparmor - changehat AppArmor library as an Apache module libapparmor-dev - AppArmor development libraries and header files libapparmor1 - changehat AppArmor library libpam-apparmor - changehat AppArmor library as a PAM module python3-libapparmor - AppArmor library Python3 bindings Closes: 984582 Changes: apparmor (3.0.3-5) unstable; urgency=medium . [ Debian Janitor ] * Remove constraints unnecessary since stretch. . [ Helmut Grohne ] * Make the package cross-buildable (Closes: #984582): - Multiarchify python Build-Depends - Let dh_auto_build pass cross tools to make - Annotate perl build-dependency with !nocheck . [ intrigeri ] * Remove obsolete libapparmor-perl on upgrade Checksums-Sha1: 2854b8c5bc0438cb2bbdf95353cc0c2a33a4a828 2300120 apparmor-dbgsym_3.0.3-5_amd64.deb 45ffa0412eaa9deae640e5140971427a60e57054 9202 apparmor_3.0.3-5_amd64.buildinfo 44cccec42e435576939528a4ad9dc999175d8b0c 685148 apparmor_3.0.3-5_amd64.deb c934bb2d7d61ce1b0e38a7c462b806fb55933b77 16488 libapache2-mod-apparmor-dbgsym_3.0.3-5_amd64.deb f7578f6a89638f6b5d540b46876aeb29bc822cf1 85480 libapache2-mod-apparmor_3.0.3-5_amd64.deb 81d753c27c1d9d0388618feda56d62a9ad8cf19a 145084 libapparmor-dev_3.0.3-5_amd64.deb 09794974bd487753189e6148feedcf4d4094fb16 75596 libapparmor1-dbgsym_3.0.3-5_amd64.deb ecf911be30692552e7cb5eae2ecc7e03d204f7d6 103244 libapparmor1_3.0.3-5_amd64.deb f612b81da33bed0bf9e7a38a632cfbbf86dc9d5c 7156 libpam-apparmor-dbgsym_3.0.3-5_amd64.deb 2ddfc349470983576f5ddd7e6abe6566da999755 77748 libpam-apparmor_3.0.3-5_amd64.deb b5a01d430f91c322b88ca8b248daa0224c8b2fbf 104124 python3-libapparmor-dbgsym_3.0.3-5_amd64.deb 6edb340bcbfc82454bc3949f1f44993a562d09fe 96864 python3-libapparmor_3.0.3-5_amd64.deb Checksums-Sha256: 745fa991607902e4ce7e697c427df256bafa11740d298780374e16c5929b5e6f 2300120 apparmor-dbgsym_3.0.3-5_amd64.deb 14527aa2e13b1ffd639c40def2bc0611e4d75e7ace6e20663fc66e75508abe6f 9202 apparmor_3.0.3-5_amd64.buildinfo bbcf90ed1e6c7f46e16bce1846f56e100745a0c13dcb9dbab3108f50b8ae7929 685148 apparmor_3.0.3-5_amd64.deb 26ce4b685b72fa825d451b563da01afe4b5f8d81bfc4acc698eecb6190f6434e 16488 libapache2-mod-apparmor-dbgsym_3.0.3-5_amd64.deb 51a28f8d84f3c7c13791827bd35f5382e8fc88791274b849c33397588e3f6df1 85480 libapache2-mod-apparmor_3.0.3-5_amd64.deb c710f0179f622669395807c65a1290fb42c319f493d9980a28511ccb88141fbd 145084 libapparmor-dev_3.0.3-5_amd64.deb 9bcf3d0bccf01af5f28f78eb0b7df0c2588c80171bb277e58b99eab1e7a232fa 75596 libapparmor1-dbgsym_3.0.3-5_amd64.deb 2dd069d29ce05656fc2f630056af1f2303685a603b26d9f89128e82b114153ea 103244 libapparmor1_3.0.3-5_amd64.deb 311f3ef09ca68ab8882ccca2f4665d160f7e6e63f0e13adfa352588c22734b43 7156 libpam-apparmor-dbgsym_3.0.3-5_amd64.deb 13f69081477117aae70ae7446d0cd4634814700495d6bcf9235930fd6ecfe442 77748 libpam-apparmor_3.0.3-5_amd64.deb 23b923b5404e11dee06da02f3a61c62fc982bc158e0e87ace7d1b457cb1123d7 104124 python3-libapparmor-dbgsym_3.0.3-5_amd64.deb 4a0928fdc92d1d294a01123702ef78d750202a0a89a5ea591828cb12cea421fc 96864 python3-libapparmor_3.0.3-5_amd64.deb Files: c1b477a0f4a3c4834093c7e090880003 2300120 debug optional apparmor-dbgsym_3.0.3-5_amd64.deb d4355dd122854dbeed1b8f7d65d07d4c 9202 admin optional apparmor_3.0.3-5_amd64.buildinfo 6a9d13c807bf2429ad53d85e57ffdea4 685148 admin optional apparmor_3.0.3-5_amd64.deb 82e66707b1e73ee282b15aca75f0cffb 16488 debug optional libapache2-mod-apparmor-dbgsym_3.0.3-5_amd64.deb ebb341d8ee1cd9e8d63a2eeb2d9d66b8 85480 httpd optional libapache2-mod-apparmor_3.0.3-5_amd64.deb 51847337d291b168fd78f535d61cf472 145084 libdevel optional libapparmor-dev_3.0.3-5_amd64.deb 63b806688b0370afeedf9e1121488c69 75596 debug optional libapparmor1-dbgsym_3.0.3-5_amd64.deb 8e54f1afcd8f7e96bbbdfe2a4991478f 103244 libs optional libapparmor1_3.0.3-5_amd64.deb 0e1512491dfb0db5d94bef5011aa0006 7156 debug optional libpam-apparmor-dbgsym_3.0.3-5_amd64.deb 352724766771d805a9f83158c58b865f 77748 admin optional libpam-apparmor_3.0.3-5_amd64.deb 073dc0b05ed00ada486b17cded152f50 104124 debug optional python3-libapparmor-dbgsym_3.0.3-5_amd64.deb 60794c2ed602b60028e3a3920db204ad 96864 python optional python3-libapparmor_3.0.3-5_amd64.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: apparmor Binary: apparmor apparmor-dbgsym libapache2-mod-apparmor libapache2-mod-apparmor-dbgsym libapparmor-dev libapparmor1 libapparmor1-dbgsym libpam-apparmor libpam-apparmor-dbgsym python3-libapparmor python3-libapparmor-dbgsym Architecture: amd64 Version: 3.0.3-5 Checksums-Md5: c1b477a0f4a3c4834093c7e090880003 2300120 apparmor-dbgsym_3.0.3-5_amd64.deb 6a9d13c807bf2429ad53d85e57ffdea4 685148 apparmor_3.0.3-5_amd64.deb 82e66707b1e73ee282b15aca75f0cffb 16488 libapache2-mod-apparmor-dbgsym_3.0.3-5_amd64.deb ebb341d8ee1cd9e8d63a2eeb2d9d66b8 85480 libapache2-mod-apparmor_3.0.3-5_amd64.deb 51847337d291b168fd78f535d61cf472 145084 libapparmor-dev_3.0.3-5_amd64.deb 63b806688b0370afeedf9e1121488c69 75596 libapparmor1-dbgsym_3.0.3-5_amd64.deb 8e54f1afcd8f7e96bbbdfe2a4991478f 103244 libapparmor1_3.0.3-5_amd64.deb 0e1512491dfb0db5d94bef5011aa0006 7156 libpam-apparmor-dbgsym_3.0.3-5_amd64.deb 352724766771d805a9f83158c58b865f 77748 libpam-apparmor_3.0.3-5_amd64.deb 073dc0b05ed00ada486b17cded152f50 104124 python3-libapparmor-dbgsym_3.0.3-5_amd64.deb 60794c2ed602b60028e3a3920db204ad 96864 python3-libapparmor_3.0.3-5_amd64.deb Checksums-Sha1: 2854b8c5bc0438cb2bbdf95353cc0c2a33a4a828 2300120 apparmor-dbgsym_3.0.3-5_amd64.deb 44cccec42e435576939528a4ad9dc999175d8b0c 685148 apparmor_3.0.3-5_amd64.deb c934bb2d7d61ce1b0e38a7c462b806fb55933b77 16488 libapache2-mod-apparmor-dbgsym_3.0.3-5_amd64.deb f7578f6a89638f6b5d540b46876aeb29bc822cf1 85480 libapache2-mod-apparmor_3.0.3-5_amd64.deb 81d753c27c1d9d0388618feda56d62a9ad8cf19a 145084 libapparmor-dev_3.0.3-5_amd64.deb 09794974bd487753189e6148feedcf4d4094fb16 75596 libapparmor1-dbgsym_3.0.3-5_amd64.deb ecf911be30692552e7cb5eae2ecc7e03d204f7d6 103244 libapparmor1_3.0.3-5_amd64.deb f612b81da33bed0bf9e7a38a632cfbbf86dc9d5c 7156 libpam-apparmor-dbgsym_3.0.3-5_amd64.deb 2ddfc349470983576f5ddd7e6abe6566da999755 77748 libpam-apparmor_3.0.3-5_amd64.deb b5a01d430f91c322b88ca8b248daa0224c8b2fbf 104124 python3-libapparmor-dbgsym_3.0.3-5_amd64.deb 6edb340bcbfc82454bc3949f1f44993a562d09fe 96864 python3-libapparmor_3.0.3-5_amd64.deb Checksums-Sha256: 745fa991607902e4ce7e697c427df256bafa11740d298780374e16c5929b5e6f 2300120 apparmor-dbgsym_3.0.3-5_amd64.deb bbcf90ed1e6c7f46e16bce1846f56e100745a0c13dcb9dbab3108f50b8ae7929 685148 apparmor_3.0.3-5_amd64.deb 26ce4b685b72fa825d451b563da01afe4b5f8d81bfc4acc698eecb6190f6434e 16488 libapache2-mod-apparmor-dbgsym_3.0.3-5_amd64.deb 51a28f8d84f3c7c13791827bd35f5382e8fc88791274b849c33397588e3f6df1 85480 libapache2-mod-apparmor_3.0.3-5_amd64.deb c710f0179f622669395807c65a1290fb42c319f493d9980a28511ccb88141fbd 145084 libapparmor-dev_3.0.3-5_amd64.deb 9bcf3d0bccf01af5f28f78eb0b7df0c2588c80171bb277e58b99eab1e7a232fa 75596 libapparmor1-dbgsym_3.0.3-5_amd64.deb 2dd069d29ce05656fc2f630056af1f2303685a603b26d9f89128e82b114153ea 103244 libapparmor1_3.0.3-5_amd64.deb 311f3ef09ca68ab8882ccca2f4665d160f7e6e63f0e13adfa352588c22734b43 7156 libpam-apparmor-dbgsym_3.0.3-5_amd64.deb 13f69081477117aae70ae7446d0cd4634814700495d6bcf9235930fd6ecfe442 77748 libpam-apparmor_3.0.3-5_amd64.deb 23b923b5404e11dee06da02f3a61c62fc982bc158e0e87ace7d1b457cb1123d7 104124 python3-libapparmor-dbgsym_3.0.3-5_amd64.deb 4a0928fdc92d1d294a01123702ef78d750202a0a89a5ea591828cb12cea421fc 96864 python3-libapparmor_3.0.3-5_amd64.deb Build-Origin: Debian Build-Architecture: arm64 Build-Date: Fri, 29 Oct 2021 18:30:15 +0000 Build-Path: /<> Installed-Build-Depends: apache2-dev (= 2.4.51-2), autoconf (= 2.71-2), automake (= 1:1.16.5-1), autopoint (= 0.21-4), autotools-dev (= 20180224.1+nmu1), base-files (= 12), base-passwd (= 3.5.52), bash (= 5.1-3+b2), binutils (= 2.37-7), binutils-aarch64-linux-gnu (= 2.37-7), binutils-common (= 2.37-7), bison (= 2:3.8.2+dfsg-1), bsdextrautils (= 2.37.2-4), bsdutils (= 1:2.37.2-4), build-essential (= 12.9), bzip2 (= 1.0.8-4), chrpath (= 0.16-2+b1), coreutils (= 8.32-4), cpp (= 4:11.2.0-2), cpp-11 (= 11.2.0-10), dash (= 0.5.11+git20210903+057cd650a4ed-1), debconf (= 1.5.79), debhelper (= 13.5.2), debianutils (= 5.5-1), dh-autoreconf (= 20), dh-python (= 5.20211022.1), dh-strip-nondeterminism (= 1.12.0-2), diffutils (= 1:3.7-5), dpkg (= 1.20.9), dpkg-dev (= 1.20.9), dwz (= 0.14-1), file (= 1:5.39-3), findutils (= 4.8.0-1), flex (= 2.6.4-8), g++ (= 4:11.2.0-2), g++-11 (= 11.2.0-10), gcc (= 4:11.2.0-2), gcc-11 (= 11.2.0-10), gcc-11-base (= 11.2.0-10), gettext (= 0.21-4), gettext-base (= 0.21-4), grep (= 3.7-1), groff-base (= 1.22.4-7), gzip (= 1.10-4), hostname (= 3.23), init-system-helpers (= 1.60), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libapr1 (= 1.7.0-8), libapr1-dev (= 1.7.0-8), libaprutil1 (= 1.6.1-5), libaprutil1-dev (= 1.6.1-5), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.2.0-10), libatomic1 (= 11.2.0-10), libattr1 (= 1:2.5.1-1), libaudit-common (= 1:3.0.6-1), libaudit1 (= 1:3.0.6-1), libbinutils (= 2.37-7), libblkid1 (= 2.37.2-4), libbz2-1.0 (= 1.0.8-4), libc-bin (= 2.32-4), libc-dev-bin (= 2.32-4), libc6 (= 2.32-4), libc6-dev (= 2.32-4), libcap-ng0 (= 0.7.9-2.2+b1), libcap2 (= 1:2.44-1), libcc1-0 (= 11.2.0-10), libcom-err2 (= 1.46.4-1), libcrypt-dev (= 1:4.4.25-2), libcrypt1 (= 1:4.4.25-2), libctf-nobfd0 (= 2.37-7), libctf0 (= 2.37-7), libdb5.3 (= 5.3.28+dfsg1-0.8), libdebconfclient0 (= 0.260), libdebhelper-perl (= 13.5.2), libdpkg-perl (= 1.20.9), libelf1 (= 0.185-2), libexpat1 (= 2.4.1-3), libexpat1-dev (= 2.4.1-3), libffi8 (= 3.4.2-3), libfile-stripnondeterminism-perl (= 1.12.0-2), libgcc-11-dev (= 11.2.0-10), libgcc-s1 (= 11.2.0-10), libgcrypt20 (= 1.9.4-3+b1), libgdbm-compat4 (= 1.22-1), libgdbm6 (= 1.22-1), libglib2.0-0 (= 2.70.0-3), libgmp10 (= 2:6.2.1+dfsg-2), libgnutls30 (= 3.7.2-2), libgomp1 (= 11.2.0-10), libgpg-error0 (= 1.42-3), libgssapi-krb5-2 (= 1.18.3-7), libhogweed6 (= 3.7.3-1), libicu67 (= 67.1-7), libidn2-0 (= 2.3.2-2), libisl23 (= 0.24-2), libitm1 (= 11.2.0-10), libjs-jquery (= 3.5.1+dfsg+~3.5.5-8), libjs-sphinxdoc (= 4.2.0-5), libjs-underscore (= 1.9.1~dfsg-4), libk5crypto3 (= 1.18.3-7), libkeyutils1 (= 1.6.1-2), libkrb5-3 (= 1.18.3-7), libkrb5support0 (= 1.18.3-7), libldap-2.4-2 (= 2.4.59+dfsg-1), libldap2-dev (= 2.4.59+dfsg-1), liblsan0 (= 11.2.0-10), liblz4-1 (= 1.9.3-2), liblzma5 (= 5.2.5-2), libmagic-mgc (= 1:5.39-3), libmagic1 (= 1:5.39-3), libmount1 (= 2.37.2-4), libmpc3 (= 1.2.1-1), libmpdec3 (= 2.5.1-2), libmpfr6 (= 4.1.0-3), libncursesw6 (= 6.2+20210905-1), libnettle8 (= 3.7.3-1), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libp11-kit0 (= 0.24.0-5), libpam-modules (= 1.4.0-10), libpam-modules-bin (= 1.4.0-10), libpam-runtime (= 1.4.0-10), libpam0g (= 1.4.0-10), libpam0g-dev (= 1.4.0-10), libpcre2-8-0 (= 10.36-2), libpcre3 (= 2:8.39-13), libperl5.32 (= 5.32.1-6), libpipeline1 (= 1.5.3-1), libpython3-all-dev (= 3.9.2-3), libpython3-dev (= 3.9.2-3), libpython3-stdlib (= 3.9.2-3), libpython3.9 (= 3.9.7-4), libpython3.9-dev (= 3.9.7-4), libpython3.9-minimal (= 3.9.7-4), libpython3.9-stdlib (= 3.9.7-4), libquadmath0 (= 11.2.0-10), libreadline8 (= 8.1-2), libsasl2-2 (= 2.1.27+dfsg-2.1), libsasl2-modules-db (= 2.1.27+dfsg-2.1), libsctp-dev (= 1.0.19+dfsg-1), libsctp1 (= 1.0.19+dfsg-1), libseccomp2 (= 2.5.2-2), libselinux1 (= 3.1-3), libsigsegv2 (= 2.13-1), libsmartcols1 (= 2.37.2-4), libsqlite3-0 (= 3.36.0-2), libssl1.1 (= 1.1.1l-1), libstdc++-11-dev (= 11.2.0-10), libstdc++6 (= 11.2.0-10), libsub-override-perl (= 0.09-2), libsystemd0 (= 249.5-1), libtasn1-6 (= 4.17.0-2), libtinfo6 (= 6.2+20210905-1), libtirpc-common (= 1.3.2-2), libtirpc-dev (= 1.3.2-2), libtirpc3 (= 1.3.2-2), libtool (= 2.4.6-15), libtsan0 (= 11.2.0-10), libubsan1 (= 11.2.0-10), libuchardet0 (= 0.0.7-1), libudev1 (= 249.5-1), libunistring2 (= 0.9.10-6), libuuid1 (= 2.37.2-4), libxml2 (= 2.9.12+dfsg-5), libzstd1 (= 1.4.8+dfsg-3), linux-libc-dev (= 5.14.12-1), login (= 1:4.8.1-1), lsb-base (= 11.1.0), m4 (= 1.4.18-5), make (= 4.3-4.1), man-db (= 2.9.4-2), mawk (= 1.3.4.20200120-2), media-types (= 4.0.0), ncurses-base (= 6.2+20210905-1), ncurses-bin (= 6.2+20210905-1), openssl (= 1.1.1l-1), patch (= 2.7.6-7), perl (= 5.32.1-6), perl-base (= 5.32.1-6), perl-modules-5.32 (= 5.32.1-6), pkg-config (= 0.29.2-1), po-debconf (= 1.0.21+nmu1), python3 (= 3.9.2-3), python3-all (= 3.9.2-3), python3-all-dev (= 3.9.2-3), python3-dev (= 3.9.2-3), python3-distutils (= 3.9.7-1), python3-lib2to3 (= 3.9.7-1), python3-minimal (= 3.9.2-3), python3.9 (= 3.9.7-4), python3.9-dev (= 3.9.7-4), python3.9-minimal (= 3.9.7-4), readline-common (= 8.1-2), rpcsvc-proto (= 1.4.2-4), sed (= 4.8-1), sensible-utils (= 0.0.17), swig (= 4.0.2-1), swig4.0 (= 4.0.2-1), sysvinit-utils (= 3.00-1), tar (= 1.34+dfsg-1), tzdata (= 2021e-1), util-linux (= 2.37.2-4), uuid-dev (= 2.37.2-4), xz-utils (= 5.2.5-2), zlib1g (= 1:1.2.11.dfsg-2), zlib1g-dev (= 1:1.2.11.dfsg-2) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_GB.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1634984524" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ apparmor-dbgsym_3.0.3-5_amd64.deb --------------------------------- new Debian package, version 2.0. size 2300120 bytes: control archive=800 bytes. 531 bytes, 12 lines control 615 bytes, 6 lines md5sums Package: apparmor-dbgsym Source: apparmor Version: 3.0.3-5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian AppArmor Team Installed-Size: 2697 Depends: apparmor (= 3.0.3-5) Section: debug Priority: optional Description: debug symbols for apparmor Build-Ids: 44f49c68efca69857276499fb5c9dbab4588629c b2a8be01e5e446da9fc79165cc6a5d0b1bc68c14 d153aab623de26bd85c8d535a0f48db0712a48ed d5e71cf2890a524466d8f08f96dc45686a154645 ec62bbd759b84aa3cc398f73a7e0e98df82c2f0e drwxr-xr-x root/root 0 2021-10-23 10:22 ./ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/.build-id/44/ -rw-r--r-- root/root 80312 2021-10-23 10:22 ./usr/lib/debug/.build-id/44/f49c68efca69857276499fb5c9dbab4588629c.debug drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/.build-id/b2/ -rw-r--r-- root/root 27200 2021-10-23 10:22 ./usr/lib/debug/.build-id/b2/a8be01e5e446da9fc79165cc6a5d0b1bc68c14.debug drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/.build-id/d1/ -rw-r--r-- root/root 32232 2021-10-23 10:22 ./usr/lib/debug/.build-id/d1/53aab623de26bd85c8d535a0f48db0712a48ed.debug drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/.build-id/d5/ -rw-r--r-- root/root 34504 2021-10-23 10:22 ./usr/lib/debug/.build-id/d5/e71cf2890a524466d8f08f96dc45686a154645.debug drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/.build-id/ec/ -rw-r--r-- root/root 2560440 2021-10-23 10:22 ./usr/lib/debug/.build-id/ec/62bbd759b84aa3cc398f73a7e0e98df82c2f0e.debug drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/.dwz/x86_64-linux-gnu/ -rw-r--r-- root/root 7696 2021-10-23 10:22 ./usr/lib/debug/.dwz/x86_64-linux-gnu/apparmor.debug drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/doc/ lrwxrwxrwx root/root 0 2021-10-23 10:22 ./usr/share/doc/apparmor-dbgsym -> apparmor apparmor_3.0.3-5_amd64.deb -------------------------- new Debian package, version 2.0. size 685148 bytes: control archive=10008 bytes. 6037 bytes, 146 lines conffiles 124 bytes, 9 lines * config #!/bin/sh 857 bytes, 18 lines control 8384 bytes, 105 lines md5sums 8067 bytes, 231 lines * postinst #!/bin/sh 4220 bytes, 114 lines * postrm #!/bin/sh 1024 bytes, 33 lines * preinst #!/bin/sh 1352 bytes, 34 lines * prerm #!/bin/sh 6630 bytes, 65 lines templates Package: apparmor Version: 3.0.3-5 Architecture: amd64 Maintainer: Debian AppArmor Team Installed-Size: 2725 Depends: debconf, lsb-base, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.32) Suggests: apparmor-profiles-extra, apparmor-utils Breaks: apparmor-profiles-extra (<< 1.21), fcitx-data (<< 1:4.2.9.1-1ubuntu2), snapd (<< 2.44.3+20.04~) Replaces: fcitx-data (<< 1:4.2.9.1-1ubuntu2) Section: admin Priority: optional Homepage: https://apparmor.net/ Description: user-space parser utility for AppArmor apparmor provides the system initialization scripts needed to use the AppArmor Mandatory Access Control system, including the AppArmor Parser which is required to convert AppArmor text profiles into machine-readable policies that are loaded into the kernel for use with the AppArmor Linux Security Module. drwxr-xr-x root/root 0 2021-10-23 10:22 ./ drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/apparmor.d/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/apparmor.d/abi/ -rw-r--r-- root/root 1925 2021-10-23 10:22 ./etc/apparmor.d/abi/3.0 -rw-r--r-- root/root 1633 2021-10-23 10:22 ./etc/apparmor.d/abi/kernel-5.4-outoftree-network -rw-r--r-- root/root 1302 2021-10-23 10:22 ./etc/apparmor.d/abi/kernel-5.4-vanilla drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ -rw-r--r-- root/root 1989 2021-10-23 10:22 ./etc/apparmor.d/abstractions/X -rw-r--r-- root/root 978 2021-10-23 10:22 ./etc/apparmor.d/abstractions/apache2-common drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/apparmor.d/abstractions/apparmor_api/ -rw-r--r-- root/root 420 2021-10-23 10:22 ./etc/apparmor.d/abstractions/apparmor_api/change_profile -rw-r--r-- root/root 504 2021-10-23 10:22 ./etc/apparmor.d/abstractions/apparmor_api/examine -rw-r--r-- root/root 518 2021-10-23 10:22 ./etc/apparmor.d/abstractions/apparmor_api/find_mountpoint -rw-r--r-- root/root 503 2021-10-23 10:22 ./etc/apparmor.d/abstractions/apparmor_api/introspect -rw-r--r-- root/root 656 2021-10-23 10:22 ./etc/apparmor.d/abstractions/apparmor_api/is_enabled -rw-r--r-- root/root 412 2021-10-23 10:22 ./etc/apparmor.d/abstractions/aspell -rw-r--r-- root/root 1988 2021-10-23 10:22 ./etc/apparmor.d/abstractions/audio -rw-r--r-- root/root 1857 2021-10-23 10:22 ./etc/apparmor.d/abstractions/authentication -rw-r--r-- root/root 6929 2021-10-23 10:22 ./etc/apparmor.d/abstractions/base -rw-r--r-- root/root 1614 2021-10-23 10:22 ./etc/apparmor.d/abstractions/bash -rw-r--r-- root/root 903 2021-10-23 10:22 ./etc/apparmor.d/abstractions/consoles -rw-r--r-- root/root 809 2021-10-23 10:22 ./etc/apparmor.d/abstractions/crypto -rw-r--r-- root/root 820 2021-10-23 10:22 ./etc/apparmor.d/abstractions/cups-client -rw-r--r-- root/root 694 2021-10-23 10:22 ./etc/apparmor.d/abstractions/dbus -rw-r--r-- root/root 745 2021-10-23 10:22 ./etc/apparmor.d/abstractions/dbus-accessibility -rw-r--r-- root/root 760 2021-10-23 10:22 ./etc/apparmor.d/abstractions/dbus-accessibility-strict -rw-r--r-- root/root 1403 2021-10-23 10:22 ./etc/apparmor.d/abstractions/dbus-network-manager-strict -rw-r--r-- root/root 747 2021-10-23 10:22 ./etc/apparmor.d/abstractions/dbus-session -rw-r--r-- root/root 1010 2021-10-23 10:22 ./etc/apparmor.d/abstractions/dbus-session-strict -rw-r--r-- root/root 781 2021-10-23 10:22 ./etc/apparmor.d/abstractions/dbus-strict -rw-r--r-- root/root 344 2021-10-23 10:22 ./etc/apparmor.d/abstractions/dconf -rw-r--r-- root/root 675 2021-10-23 10:22 ./etc/apparmor.d/abstractions/dovecot-common -rw-r--r-- root/root 542 2021-10-23 10:22 ./etc/apparmor.d/abstractions/dri-common -rw-r--r-- root/root 392 2021-10-23 10:22 ./etc/apparmor.d/abstractions/dri-enumerate -rw-r--r-- root/root 2220 2021-10-23 10:22 ./etc/apparmor.d/abstractions/enchant -rw-r--r-- root/root 2071 2021-10-23 10:22 ./etc/apparmor.d/abstractions/exo-open -rw-r--r-- root/root 558 2021-10-23 10:22 ./etc/apparmor.d/abstractions/fcitx -rw-r--r-- root/root 821 2021-10-23 10:22 ./etc/apparmor.d/abstractions/fcitx-strict -rw-r--r-- root/root 2278 2021-10-23 10:22 ./etc/apparmor.d/abstractions/fonts -rw-r--r-- root/root 1147 2021-10-23 10:22 ./etc/apparmor.d/abstractions/freedesktop.org -rw-r--r-- root/root 1546 2021-10-23 10:22 ./etc/apparmor.d/abstractions/gio-open -rw-r--r-- root/root 3708 2021-10-23 10:22 ./etc/apparmor.d/abstractions/gnome -rw-r--r-- root/root 459 2021-10-23 10:22 ./etc/apparmor.d/abstractions/gnupg -rw-r--r-- root/root 1180 2021-10-23 10:22 ./etc/apparmor.d/abstractions/gvfs-open -rw-r--r-- root/root 511 2021-10-23 10:22 ./etc/apparmor.d/abstractions/hosts_access -rw-r--r-- root/root 1129 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ibus -rw-r--r-- root/root 2867 2021-10-23 10:22 ./etc/apparmor.d/abstractions/kde -rw-r--r-- root/root 413 2021-10-23 10:22 ./etc/apparmor.d/abstractions/kde-globals-write -rw-r--r-- root/root 256 2021-10-23 10:22 ./etc/apparmor.d/abstractions/kde-icon-cache-write -rw-r--r-- root/root 575 2021-10-23 10:22 ./etc/apparmor.d/abstractions/kde-language-write -rw-r--r-- root/root 3699 2021-10-23 10:22 ./etc/apparmor.d/abstractions/kde-open5 -rw-r--r-- root/root 1281 2021-10-23 10:22 ./etc/apparmor.d/abstractions/kerberosclient -rw-r--r-- root/root 856 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ldapclient -rw-r--r-- root/root 770 2021-10-23 10:22 ./etc/apparmor.d/abstractions/libpam-systemd -rw-r--r-- root/root 595 2021-10-23 10:22 ./etc/apparmor.d/abstractions/likewise -rw-r--r-- root/root 554 2021-10-23 10:22 ./etc/apparmor.d/abstractions/mdns -rw-r--r-- root/root 1186 2021-10-23 10:22 ./etc/apparmor.d/abstractions/mesa -rw-r--r-- root/root 694 2021-10-23 10:22 ./etc/apparmor.d/abstractions/mir -rw-r--r-- root/root 573 2021-10-23 10:22 ./etc/apparmor.d/abstractions/mozc -rw-r--r-- root/root 739 2021-10-23 10:22 ./etc/apparmor.d/abstractions/mysql -rw-r--r-- root/root 3761 2021-10-23 10:22 ./etc/apparmor.d/abstractions/nameservice -rw-r--r-- root/root 625 2021-10-23 10:22 ./etc/apparmor.d/abstractions/nis -rw-r--r-- root/root 1171 2021-10-23 10:22 ./etc/apparmor.d/abstractions/nss-systemd -rw-r--r-- root/root 751 2021-10-23 10:22 ./etc/apparmor.d/abstractions/nvidia -rw-r--r-- root/root 370 2021-10-23 10:22 ./etc/apparmor.d/abstractions/opencl -rw-r--r-- root/root 516 2021-10-23 10:22 ./etc/apparmor.d/abstractions/opencl-common -rw-r--r-- root/root 672 2021-10-23 10:22 ./etc/apparmor.d/abstractions/opencl-intel -rw-r--r-- root/root 636 2021-10-23 10:22 ./etc/apparmor.d/abstractions/opencl-mesa -rw-r--r-- root/root 895 2021-10-23 10:22 ./etc/apparmor.d/abstractions/opencl-nvidia -rw-r--r-- root/root 2912 2021-10-23 10:22 ./etc/apparmor.d/abstractions/opencl-pocl -rw-r--r-- root/root 575 2021-10-23 10:22 ./etc/apparmor.d/abstractions/openssl -rw-r--r-- root/root 197 2021-10-23 10:22 ./etc/apparmor.d/abstractions/orbit2 -rw-r--r-- root/root 999 2021-10-23 10:22 ./etc/apparmor.d/abstractions/p11-kit -rw-r--r-- root/root 974 2021-10-23 10:22 ./etc/apparmor.d/abstractions/perl -rw-r--r-- root/root 1158 2021-10-23 10:22 ./etc/apparmor.d/abstractions/php -rw-r--r-- root/root 558 2021-10-23 10:22 ./etc/apparmor.d/abstractions/php-worker -rw-r--r-- root/root 208 2021-10-23 10:22 ./etc/apparmor.d/abstractions/php5 -rw-r--r-- root/root 1356 2021-10-23 10:22 ./etc/apparmor.d/abstractions/postfix-common -rw-r--r-- root/root 1660 2021-10-23 10:22 ./etc/apparmor.d/abstractions/private-files -rw-r--r-- root/root 1212 2021-10-23 10:22 ./etc/apparmor.d/abstractions/private-files-strict -rw-r--r-- root/root 1718 2021-10-23 10:22 ./etc/apparmor.d/abstractions/python -rw-r--r-- root/root 863 2021-10-23 10:22 ./etc/apparmor.d/abstractions/qt5 -rw-r--r-- root/root 399 2021-10-23 10:22 ./etc/apparmor.d/abstractions/qt5-compose-cache-write -rw-r--r-- root/root 514 2021-10-23 10:22 ./etc/apparmor.d/abstractions/qt5-settings-write -rw-r--r-- root/root 466 2021-10-23 10:22 ./etc/apparmor.d/abstractions/recent-documents-write -rw-r--r-- root/root 1008 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ruby -rw-r--r-- root/root 1063 2021-10-23 10:22 ./etc/apparmor.d/abstractions/samba -rw-r--r-- root/root 581 2021-10-23 10:22 ./etc/apparmor.d/abstractions/smbpass -rw-r--r-- root/root 1560 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ssl_certs -rw-r--r-- root/root 938 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ssl_keys -rw-r--r-- root/root 1760 2021-10-23 10:22 ./etc/apparmor.d/abstractions/svn-repositories -rw-r--r-- root/root 821 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-bittorrent-clients -rw-r--r-- root/root 1621 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-browsers drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ -rw-r--r-- root/root 1018 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/chromium-browser -rw-r--r-- root/root 3889 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/java -rw-r--r-- root/root 265 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/kde -rw-r--r-- root/root 339 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/mailto -rw-r--r-- root/root 1414 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/multimedia -rw-r--r-- root/root 351 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/plugins-common -rw-r--r-- root/root 894 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/productivity -rw-r--r-- root/root 672 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/text-editors -rw-r--r-- root/root 1134 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration -rw-r--r-- root/root 185 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration-xul -rw-r--r-- root/root 935 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/user-files -rw-r--r-- root/root 731 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-console-browsers -rw-r--r-- root/root 718 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-console-email -rw-r--r-- root/root 1087 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-email -rw-r--r-- root/root 456 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-feed-readers -rw-r--r-- root/root 300 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-gnome-terminal -rw-r--r-- root/root 3722 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-helpers -rw-r--r-- root/root 453 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-konsole -rw-r--r-- root/root 2352 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-media-players -rw-r--r-- root/root 2558 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-unity7-base -rw-r--r-- root/root 311 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-unity7-launcher -rw-r--r-- root/root 313 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-unity7-messaging -rw-r--r-- root/root 346 2021-10-23 10:22 ./etc/apparmor.d/abstractions/ubuntu-xterm -rw-r--r-- root/root 987 2021-10-23 10:22 ./etc/apparmor.d/abstractions/user-download -rw-r--r-- root/root 944 2021-10-23 10:22 ./etc/apparmor.d/abstractions/user-mail -rw-r--r-- root/root 1000 2021-10-23 10:22 ./etc/apparmor.d/abstractions/user-manpages -rw-r--r-- root/root 760 2021-10-23 10:22 ./etc/apparmor.d/abstractions/user-tmp -rw-r--r-- root/root 972 2021-10-23 10:22 ./etc/apparmor.d/abstractions/user-write -rw-r--r-- root/root 230 2021-10-23 10:22 ./etc/apparmor.d/abstractions/video -rw-r--r-- root/root 1085 2021-10-23 10:22 ./etc/apparmor.d/abstractions/vulkan -rw-r--r-- root/root 645 2021-10-23 10:22 ./etc/apparmor.d/abstractions/wayland -rw-r--r-- root/root 811 2021-10-23 10:22 ./etc/apparmor.d/abstractions/web-data -rw-r--r-- root/root 882 2021-10-23 10:22 ./etc/apparmor.d/abstractions/winbind -rw-r--r-- root/root 711 2021-10-23 10:22 ./etc/apparmor.d/abstractions/wutmp -rw-r--r-- root/root 984 2021-10-23 10:22 ./etc/apparmor.d/abstractions/xad -rw-r--r-- root/root 782 2021-10-23 10:22 ./etc/apparmor.d/abstractions/xdg-desktop -rw-r--r-- root/root 2285 2021-10-23 10:22 ./etc/apparmor.d/abstractions/xdg-open drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/apparmor.d/disable/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/apparmor.d/force-complain/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/apparmor.d/local/ -rw-r--r-- root/root 1110 2021-10-23 10:22 ./etc/apparmor.d/local/README -rw-r--r-- root/root 1339 2021-10-23 10:22 ./etc/apparmor.d/lsb_release -rw-r--r-- root/root 1189 2021-10-23 10:22 ./etc/apparmor.d/nvidia_modprobe drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/apparmor.d/tunables/ -rw-r--r-- root/root 624 2021-10-23 10:22 ./etc/apparmor.d/tunables/alias -rw-r--r-- root/root 375 2021-10-23 10:22 ./etc/apparmor.d/tunables/apparmorfs -rw-r--r-- root/root 804 2021-10-23 10:22 ./etc/apparmor.d/tunables/dovecot -rw-r--r-- root/root 1077 2021-10-23 10:22 ./etc/apparmor.d/tunables/etc -rw-r--r-- root/root 759 2021-10-23 10:22 ./etc/apparmor.d/tunables/global -rw-r--r-- root/root 982 2021-10-23 10:22 ./etc/apparmor.d/tunables/home drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/apparmor.d/tunables/home.d/ -rw-r--r-- root/root 634 2021-10-23 10:22 ./etc/apparmor.d/tunables/home.d/site.local -rw-r--r-- root/root 1391 2021-10-23 10:22 ./etc/apparmor.d/tunables/kernelvars -rw-r--r-- root/root 630 2021-10-23 10:22 ./etc/apparmor.d/tunables/multiarch drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/apparmor.d/tunables/multiarch.d/ -rw-r--r-- root/root 645 2021-10-23 10:22 ./etc/apparmor.d/tunables/multiarch.d/site.local -rw-r--r-- root/root 440 2021-10-23 10:22 ./etc/apparmor.d/tunables/proc -rw-r--r-- root/root 23 2021-10-23 10:22 ./etc/apparmor.d/tunables/run -rw-r--r-- root/root 405 2021-10-23 10:22 ./etc/apparmor.d/tunables/securityfs -rw-r--r-- root/root 819 2021-10-23 10:22 ./etc/apparmor.d/tunables/share -rw-r--r-- root/root 378 2021-10-23 10:22 ./etc/apparmor.d/tunables/sys -rw-r--r-- root/root 867 2021-10-23 10:22 ./etc/apparmor.d/tunables/xdg-user-dirs drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/apparmor.d/tunables/xdg-user-dirs.d/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/apparmor/ -rw-r--r-- root/root 2394 2021-10-23 10:22 ./etc/apparmor/parser.conf drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/init.d/ -rwxr-xr-x root/root 3740 2021-10-23 10:22 ./etc/init.d/apparmor drwxr-xr-x root/root 0 2021-10-23 10:22 ./lib/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./lib/apparmor/ -rwxr-xr-x root/root 2231 2021-10-23 10:22 ./lib/apparmor/apparmor.systemd -rwxr-xr-x root/root 1958 2021-10-23 10:22 ./lib/apparmor/profile-load -rwxr-xr-x root/root 11867 2021-10-23 10:22 ./lib/apparmor/rc.apparmor.functions drwxr-xr-x root/root 0 2021-10-23 10:22 ./lib/systemd/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./lib/systemd/system/ -rw-r--r-- root/root 1162 2021-10-23 10:22 ./lib/systemd/system/apparmor.service drwxr-xr-x root/root 0 2021-10-23 10:22 ./sbin/ -rwxr-xr-x root/root 1497952 2021-10-23 10:22 ./sbin/apparmor_parser drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/bin/ -rwxr-xr-x root/root 35192 2021-10-23 10:22 ./usr/bin/aa-enabled -rwxr-xr-x root/root 35192 2021-10-23 10:22 ./usr/bin/aa-exec -rwxr-xr-x root/root 31096 2021-10-23 10:22 ./usr/bin/aa-features-abi drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/sbin/ -rwxr-xr-x root/root 3068 2021-10-23 10:22 ./usr/sbin/aa-remove-unknown -rwxr-xr-x root/root 63960 2021-10-23 10:22 ./usr/sbin/aa-status -rwxr-xr-x root/root 137 2021-08-07 08:40 ./usr/sbin/aa-teardown lrwxrwxrwx root/root 0 2021-10-23 10:22 ./usr/sbin/apparmor_status -> aa-status drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/apparmor-features/ -rw-r--r-- root/root 1635 2021-10-23 10:22 ./usr/share/apparmor-features/features drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/apport/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 2790 2021-10-23 10:22 ./usr/share/apport/package-hooks/source_apparmor.py drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/doc/apparmor/ -rw-r--r-- root/root 185 2021-10-23 10:22 ./usr/share/doc/apparmor/README.Debian -rw-r--r-- root/root 69555 2021-10-23 10:22 ./usr/share/doc/apparmor/changelog.Debian.gz -rw-r--r-- root/root 6034 2021-10-23 10:22 ./usr/share/doc/apparmor/copyright drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/af/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/af/LC_MESSAGES/ -rw-r--r-- root/root 1347 2021-10-23 10:22 ./usr/share/locale/af/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 4137 2021-10-23 10:22 ./usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ar/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ar/LC_MESSAGES/ -rw-r--r-- root/root 12845 2021-10-23 10:22 ./usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/bg/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/bg/LC_MESSAGES/ -rw-r--r-- root/root 464 2021-10-23 10:22 ./usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/bn/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/bn/LC_MESSAGES/ -rw-r--r-- root/root 6051 2021-10-23 10:22 ./usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/bo/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/bo/LC_MESSAGES/ -rw-r--r-- root/root 462 2021-10-23 10:22 ./usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/bs/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/bs/LC_MESSAGES/ -rw-r--r-- root/root 3236 2021-10-23 10:22 ./usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ca/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ca/LC_MESSAGES/ -rw-r--r-- root/root 4428 2021-10-23 10:22 ./usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ce/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ce/LC_MESSAGES/ -rw-r--r-- root/root 472 2021-10-23 10:22 ./usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/cs/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/cs/LC_MESSAGES/ -rw-r--r-- root/root 10814 2021-10-23 10:22 ./usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/cy/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/cy/LC_MESSAGES/ -rw-r--r-- root/root 458 2021-10-23 10:22 ./usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/da/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/da/LC_MESSAGES/ -rw-r--r-- root/root 10641 2021-10-23 10:22 ./usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/de/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/de/LC_MESSAGES/ -rw-r--r-- root/root 1422 2021-10-23 10:22 ./usr/share/locale/de/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 19067 2021-10-23 10:22 ./usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/el/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/el/LC_MESSAGES/ -rw-r--r-- root/root 9511 2021-10-23 10:22 ./usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/en_AU/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/en_AU/LC_MESSAGES/ -rw-r--r-- root/root 483 2021-10-23 10:22 ./usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/en_CA/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/en_CA/LC_MESSAGES/ -rw-r--r-- root/root 480 2021-10-23 10:22 ./usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/en_GB/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/en_GB/LC_MESSAGES/ -rw-r--r-- root/root 1351 2021-10-23 10:22 ./usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 16627 2021-10-23 10:22 ./usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/es/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/es/LC_MESSAGES/ -rw-r--r-- root/root 1356 2021-10-23 10:22 ./usr/share/locale/es/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 12357 2021-10-23 10:22 ./usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/et/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/et/LC_MESSAGES/ -rw-r--r-- root/root 2885 2021-10-23 10:22 ./usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/fa/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/fa/LC_MESSAGES/ -rw-r--r-- root/root 1230 2021-10-23 10:22 ./usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 943 2021-10-23 10:22 ./usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/fi/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/fi/LC_MESSAGES/ -rw-r--r-- root/root 925 2021-10-23 10:22 ./usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 11035 2021-10-23 10:22 ./usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/fr/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/fr/LC_MESSAGES/ -rw-r--r-- root/root 14110 2021-10-23 10:22 ./usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/gl/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/gl/LC_MESSAGES/ -rw-r--r-- root/root 453 2021-10-23 10:22 ./usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/gu/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/gu/LC_MESSAGES/ -rw-r--r-- root/root 5904 2021-10-23 10:22 ./usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/he/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/he/LC_MESSAGES/ -rw-r--r-- root/root 447 2021-10-23 10:22 ./usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/hi/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/hi/LC_MESSAGES/ -rw-r--r-- root/root 7000 2021-10-23 10:22 ./usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/hr/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/hr/LC_MESSAGES/ -rw-r--r-- root/root 9967 2021-10-23 10:22 ./usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/hu/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/hu/LC_MESSAGES/ -rw-r--r-- root/root 11376 2021-10-23 10:22 ./usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/id/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/id/LC_MESSAGES/ -rw-r--r-- root/root 1402 2021-10-23 10:22 ./usr/share/locale/id/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 17518 2021-10-23 10:22 ./usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/it/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/it/LC_MESSAGES/ -rw-r--r-- root/root 18378 2021-10-23 10:22 ./usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ja/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ja/LC_MESSAGES/ -rw-r--r-- root/root 12686 2021-10-23 10:22 ./usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ka/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ka/LC_MESSAGES/ -rw-r--r-- root/root 464 2021-10-23 10:22 ./usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/km/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/km/LC_MESSAGES/ -rw-r--r-- root/root 17666 2021-10-23 10:22 ./usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ko/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ko/LC_MESSAGES/ -rw-r--r-- root/root 12248 2021-10-23 10:22 ./usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/lo/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/lo/LC_MESSAGES/ -rw-r--r-- root/root 435 2021-10-23 10:22 ./usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/lt/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/lt/LC_MESSAGES/ -rw-r--r-- root/root 2579 2021-10-23 10:22 ./usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/mk/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/mk/LC_MESSAGES/ -rw-r--r-- root/root 483 2021-10-23 10:22 ./usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/mr/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/mr/LC_MESSAGES/ -rw-r--r-- root/root 5853 2021-10-23 10:22 ./usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ms/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ms/LC_MESSAGES/ -rw-r--r-- root/root 17376 2021-10-23 10:22 ./usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/nb/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/nb/LC_MESSAGES/ -rw-r--r-- root/root 10247 2021-10-23 10:22 ./usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/nl/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/nl/LC_MESSAGES/ -rw-r--r-- root/root 10806 2021-10-23 10:22 ./usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/oc/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/oc/LC_MESSAGES/ -rw-r--r-- root/root 1918 2021-10-23 10:22 ./usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/pa/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/pa/LC_MESSAGES/ -rw-r--r-- root/root 6901 2021-10-23 10:22 ./usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/pl/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/pl/LC_MESSAGES/ -rw-r--r-- root/root 11197 2021-10-23 10:22 ./usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/pt/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/pt/LC_MESSAGES/ -rw-r--r-- root/root 1391 2021-10-23 10:22 ./usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 12843 2021-10-23 10:22 ./usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/pt_BR/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/pt_BR/LC_MESSAGES/ -rw-r--r-- root/root 11147 2021-10-23 10:22 ./usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ro/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ro/LC_MESSAGES/ -rw-r--r-- root/root 1368 2021-10-23 10:22 ./usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 14721 2021-10-23 10:22 ./usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ru/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ru/LC_MESSAGES/ -rw-r--r-- root/root 1625 2021-10-23 10:22 ./usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 18747 2021-10-23 10:22 ./usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/si/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/si/LC_MESSAGES/ -rw-r--r-- root/root 439 2021-10-23 10:22 ./usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/sk/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/sk/LC_MESSAGES/ -rw-r--r-- root/root 469 2021-10-23 10:22 ./usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/sl/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/sl/LC_MESSAGES/ -rw-r--r-- root/root 464 2021-10-23 10:22 ./usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/sq/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/sq/LC_MESSAGES/ -rw-r--r-- root/root 630 2021-10-23 10:22 ./usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/sr/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/sr/LC_MESSAGES/ -rw-r--r-- root/root 474 2021-10-23 10:22 ./usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/sv/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/sv/LC_MESSAGES/ -rw-r--r-- root/root 1348 2021-10-23 10:22 ./usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 17607 2021-10-23 10:22 ./usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/sw/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/sw/LC_MESSAGES/ -rw-r--r-- root/root 1347 2021-10-23 10:22 ./usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ta/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ta/LC_MESSAGES/ -rw-r--r-- root/root 6683 2021-10-23 10:22 ./usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/th/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/th/LC_MESSAGES/ -rw-r--r-- root/root 436 2021-10-23 10:22 ./usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/tr/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/tr/LC_MESSAGES/ -rw-r--r-- root/root 1402 2021-10-23 10:22 ./usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 7340 2021-10-23 10:22 ./usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ug/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/ug/LC_MESSAGES/ -rw-r--r-- root/root 464 2021-10-23 10:22 ./usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/uk/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/uk/LC_MESSAGES/ -rw-r--r-- root/root 21705 2021-10-23 10:22 ./usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/vi/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/vi/LC_MESSAGES/ -rw-r--r-- root/root 468 2021-10-23 10:22 ./usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/wa/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/wa/LC_MESSAGES/ -rw-r--r-- root/root 462 2021-10-23 10:22 ./usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/xh/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/xh/LC_MESSAGES/ -rw-r--r-- root/root 4691 2021-10-23 10:22 ./usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/zh_CN/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/zh_CN/LC_MESSAGES/ -rw-r--r-- root/root 10227 2021-10-23 10:22 ./usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/zh_TW/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/zh_TW/LC_MESSAGES/ -rw-r--r-- root/root 10189 2021-10-23 10:22 ./usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/zu/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/locale/zu/LC_MESSAGES/ -rw-r--r-- root/root 4298 2021-10-23 10:22 ./usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/man/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/man/man1/ -rw-r--r-- root/root 2450 2021-10-23 10:22 ./usr/share/man/man1/aa-enabled.1.gz -rw-r--r-- root/root 2678 2021-10-23 10:22 ./usr/share/man/man1/aa-exec.1.gz -rw-r--r-- root/root 2397 2021-10-23 10:22 ./usr/share/man/man1/aa-features-abi.1.gz drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/man/man5/ -rw-r--r-- root/root 22306 2021-10-23 10:22 ./usr/share/man/man5/apparmor.d.5.gz -rw-r--r-- root/root 2310 2021-10-23 10:22 ./usr/share/man/man5/apparmor.vim.5.gz drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/man/man7/ -rw-r--r-- root/root 4486 2021-10-23 10:22 ./usr/share/man/man7/apparmor.7.gz -rw-r--r-- root/root 2706 2021-10-23 10:22 ./usr/share/man/man7/apparmor_xattrs.7.gz drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/man/man8/ -rw-r--r-- root/root 2250 2021-10-23 10:22 ./usr/share/man/man8/aa-remove-unknown.8.gz -rw-r--r-- root/root 2971 2021-10-23 10:22 ./usr/share/man/man8/aa-status.8.gz -rw-r--r-- root/root 1950 2021-10-23 10:22 ./usr/share/man/man8/aa-teardown.8.gz -rw-r--r-- root/root 6867 2021-10-23 10:22 ./usr/share/man/man8/apparmor_parser.8.gz -rw-r--r-- root/root 2971 2021-10-23 10:22 ./usr/share/man/man8/apparmor_status.8.gz drwxr-xr-x root/root 0 2021-10-23 10:22 ./var/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./var/cache/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./var/cache/apparmor/ libapache2-mod-apparmor-dbgsym_3.0.3-5_amd64.deb ------------------------------------------------ new Debian package, version 2.0. size 16488 bytes: control archive=544 bytes. 410 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libapache2-mod-apparmor-dbgsym Source: apparmor Version: 3.0.3-5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian AppArmor Team Installed-Size: 30 Depends: libapache2-mod-apparmor (= 3.0.3-5) Section: debug Priority: optional Description: debug symbols for libapache2-mod-apparmor Build-Ids: 6591227303475731e0e7341e7985fedd69389adb drwxr-xr-x root/root 0 2021-10-23 10:22 ./ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/.build-id/65/ -rw-r--r-- root/root 19752 2021-10-23 10:22 ./usr/lib/debug/.build-id/65/91227303475731e0e7341e7985fedd69389adb.debug drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/doc/ lrwxrwxrwx root/root 0 2021-10-23 10:22 ./usr/share/doc/libapache2-mod-apparmor-dbgsym -> libapache2-mod-apparmor libapache2-mod-apparmor_3.0.3-5_amd64.deb ----------------------------------------- new Debian package, version 2.0. size 85480 bytes: control archive=1980 bytes. 114 bytes, 3 lines conffiles 637 bytes, 14 lines control 405 bytes, 5 lines md5sums 1398 bytes, 49 lines * postinst #!/bin/sh 601 bytes, 25 lines * postrm #!/bin/sh 683 bytes, 24 lines * preinst #!/bin/sh 381 bytes, 15 lines * prerm #!/bin/sh Package: libapache2-mod-apparmor Source: apparmor Version: 3.0.3-5 Architecture: amd64 Maintainer: Debian AppArmor Team Installed-Size: 129 Depends: apache2-api-20120211, apache2-bin (>= 2.4.16), libapparmor1 (>= 2.7.0~beta1+bzr1772), libc6 (>= 2.4) Section: httpd Priority: optional Homepage: https://apparmor.net/ Description: changehat AppArmor library as an Apache module libapache2-mod-apparmor provides the Apache module needed to declare various differing confinement policies when running virtual hosts in the webserver by using the changehat abilities exposed through libapparmor. drwxr-xr-x root/root 0 2021-10-23 10:22 ./ drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/apache2/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/apache2/mods-available/ -rw-r--r-- root/root 68 2021-10-23 10:22 ./etc/apache2/mods-available/apparmor.load drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/apparmor.d/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/apparmor.d/apache2.d/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./etc/apparmor.d/local/ -rw-r--r-- root/root 63 2021-10-23 10:22 ./etc/apparmor.d/local/usr.sbin.apache2 -rw-r--r-- root/root 3087 2021-10-23 10:22 ./etc/apparmor.d/usr.sbin.apache2 drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/apache2/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/apache2/modules/ -rw-r--r-- root/root 18480 2021-10-23 10:22 ./usr/lib/apache2/modules/mod_apparmor.so drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/doc/libapache2-mod-apparmor/ -rw-r--r-- root/root 69555 2021-10-23 10:22 ./usr/share/doc/libapache2-mod-apparmor/changelog.Debian.gz -rw-r--r-- root/root 6034 2021-10-23 10:22 ./usr/share/doc/libapache2-mod-apparmor/copyright drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/lintian/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 98 2021-10-23 10:22 ./usr/share/lintian/overrides/libapache2-mod-apparmor drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/man/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/man/man8/ -rw-r--r-- root/root 3569 2021-10-23 10:22 ./usr/share/man/man8/mod_apparmor.8.gz libapparmor-dev_3.0.3-5_amd64.deb --------------------------------- new Debian package, version 2.0. size 145084 bytes: control archive=1128 bytes. 511 bytes, 15 lines control 1248 bytes, 17 lines md5sums Package: libapparmor-dev Source: apparmor Version: 3.0.3-5 Architecture: amd64 Maintainer: Debian AppArmor Team Installed-Size: 267 Depends: libapparmor1 (= 3.0.3-5) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://apparmor.net/ Description: AppArmor development libraries and header files libapparmor-dev provides the development libraries and header files needed to link against libapparmor, as well as the manpages for library functions. drwxr-xr-x root/root 0 2021-10-23 10:22 ./ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/include/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/include/aalogparse/ -rw-r--r-- root/root 5126 2021-10-23 10:22 ./usr/include/aalogparse/aalogparse.h drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/include/sys/ -rw-r--r-- root/root 8771 2021-10-23 10:22 ./usr/include/sys/apparmor.h -rw-r--r-- root/root 1251 2021-10-23 10:22 ./usr/include/sys/apparmor_private.h drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/x86_64-linux-gnu/ -rw-r--r-- root/root 121496 2021-10-23 10:22 ./usr/lib/x86_64-linux-gnu/libapparmor.a lrwxrwxrwx root/root 0 2021-10-23 10:22 ./usr/lib/x86_64-linux-gnu/libapparmor.so -> libapparmor.so.1.8.1 drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/x86_64-linux-gnu/pkgconfig/ -rw-r--r-- root/root 244 2021-10-23 10:22 ./usr/lib/x86_64-linux-gnu/pkgconfig/libapparmor.pc drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/doc/libapparmor-dev/ -rw-r--r-- root/root 69555 2021-10-23 10:22 ./usr/share/doc/libapparmor-dev/changelog.Debian.gz -rw-r--r-- root/root 6034 2021-10-23 10:22 ./usr/share/doc/libapparmor-dev/copyright drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/man/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/man/man2/ -rw-r--r-- root/root 4675 2021-10-23 10:22 ./usr/share/man/man2/aa_change_hat.2.gz -rw-r--r-- root/root 4051 2021-10-23 10:22 ./usr/share/man/man2/aa_change_profile.2.gz -rw-r--r-- root/root 2650 2021-10-23 10:22 ./usr/share/man/man2/aa_find_mountpoint.2.gz -rw-r--r-- root/root 3343 2021-10-23 10:22 ./usr/share/man/man2/aa_getcon.2.gz -rw-r--r-- root/root 3218 2021-10-23 10:22 ./usr/share/man/man2/aa_query_label.2.gz -rw-r--r-- root/root 4259 2021-10-23 10:22 ./usr/share/man/man2/aa_stack_profile.2.gz drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/man/man3/ -rw-r--r-- root/root 3797 2021-10-23 10:22 ./usr/share/man/man3/aa_features.3.gz -rw-r--r-- root/root 3512 2021-10-23 10:22 ./usr/share/man/man3/aa_kernel_interface.3.gz -rw-r--r-- root/root 3991 2021-10-23 10:22 ./usr/share/man/man3/aa_policy_cache.3.gz -rw-r--r-- root/root 2471 2021-10-23 10:22 ./usr/share/man/man3/aa_splitcon.3.gz libapparmor1-dbgsym_3.0.3-5_amd64.deb ------------------------------------- new Debian package, version 2.0. size 75596 bytes: control archive=552 bytes. 394 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libapparmor1-dbgsym Source: apparmor Version: 3.0.3-5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian AppArmor Team Installed-Size: 95 Depends: libapparmor1 (= 3.0.3-5) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libapparmor1 Build-Ids: 5c37f117e721e5674a20f8787290ebca45d1bd6c drwxr-xr-x root/root 0 2021-10-23 10:22 ./ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/.build-id/5c/ -rw-r--r-- root/root 86192 2021-10-23 10:22 ./usr/lib/debug/.build-id/5c/37f117e721e5674a20f8787290ebca45d1bd6c.debug drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/doc/ lrwxrwxrwx root/root 0 2021-10-23 10:22 ./usr/share/doc/libapparmor1-dbgsym -> libapparmor1 libapparmor1_3.0.3-5_amd64.deb ------------------------------ new Debian package, version 2.0. size 103244 bytes: control archive=1460 bytes. 583 bytes, 17 lines control 232 bytes, 3 lines md5sums 38 bytes, 1 lines shlibs 3319 bytes, 79 lines symbols 67 bytes, 2 lines triggers Package: libapparmor1 Source: apparmor Version: 3.0.3-5 Architecture: amd64 Maintainer: Debian AppArmor Team Installed-Size: 168 Depends: libc6 (>= 2.26) Breaks: libapparmor-perl (<< 3.0.3-3) Replaces: libapparmor-perl (<< 3.0.3-3) Section: libs Priority: optional Multi-Arch: same Homepage: https://apparmor.net/ Description: changehat AppArmor library libapparmor1 provides a shared library one can compile programs against in order to use various AppArmor functionality, such as transitioning to a different AppArmor profile or hat. drwxr-xr-x root/root 0 2021-10-23 10:22 ./ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/x86_64-linux-gnu/ lrwxrwxrwx root/root 0 2021-10-23 10:22 ./usr/lib/x86_64-linux-gnu/libapparmor.so.1 -> libapparmor.so.1.8.1 -rw-r--r-- root/root 80608 2021-10-23 10:22 ./usr/lib/x86_64-linux-gnu/libapparmor.so.1.8.1 drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/doc/libapparmor1/ -rw-r--r-- root/root 69555 2021-10-23 10:22 ./usr/share/doc/libapparmor1/changelog.Debian.gz -rw-r--r-- root/root 6034 2021-10-23 10:22 ./usr/share/doc/libapparmor1/copyright libpam-apparmor-dbgsym_3.0.3-5_amd64.deb ---------------------------------------- new Debian package, version 2.0. size 7156 bytes: control archive=540 bytes. 386 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libpam-apparmor-dbgsym Source: apparmor Version: 3.0.3-5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian AppArmor Team Installed-Size: 20 Depends: libpam-apparmor (= 3.0.3-5) Section: debug Priority: optional Description: debug symbols for libpam-apparmor Build-Ids: d0990853f2c65852cc2be94639f7411d0232dff8 drwxr-xr-x root/root 0 2021-10-23 10:22 ./ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/.build-id/d0/ -rw-r--r-- root/root 9792 2021-10-23 10:22 ./usr/lib/debug/.build-id/d0/990853f2c65852cc2be94639f7411d0232dff8.debug drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/doc/ lrwxrwxrwx root/root 0 2021-10-23 10:22 ./usr/share/doc/libpam-apparmor-dbgsym -> libpam-apparmor libpam-apparmor_3.0.3-5_amd64.deb --------------------------------- new Debian package, version 2.0. size 77748 bytes: control archive=760 bytes. 564 bytes, 14 lines control 292 bytes, 4 lines md5sums Package: libpam-apparmor Source: apparmor Version: 3.0.3-5 Architecture: amd64 Maintainer: Debian AppArmor Team Installed-Size: 100 Depends: libapparmor1 (>= 2.6~devel), libc6 (>= 2.4), libpam0g (>= 0.99.7.1) Section: admin Priority: optional Homepage: https://apparmor.net/ Description: changehat AppArmor library as a PAM module libpam-apparmor provides the PAM module needed to declare various differing confinement policies when starting PAM sessions by using the changehat abilities exposed through libapparmor. drwxr-xr-x root/root 0 2021-10-23 10:22 ./ drwxr-xr-x root/root 0 2021-10-23 10:22 ./lib/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./lib/security/ -rw-r--r-- root/root 14184 2021-10-23 10:22 ./lib/security/pam_apparmor.so drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/doc/libpam-apparmor/ -rw-r--r-- root/root 3334 2021-08-07 08:40 ./usr/share/doc/libpam-apparmor/README -rw-r--r-- root/root 69555 2021-10-23 10:22 ./usr/share/doc/libpam-apparmor/changelog.Debian.gz -rw-r--r-- root/root 6034 2021-10-23 10:22 ./usr/share/doc/libpam-apparmor/copyright python3-libapparmor-dbgsym_3.0.3-5_amd64.deb -------------------------------------------- new Debian package, version 2.0. size 104124 bytes: control archive=548 bytes. 399 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: python3-libapparmor-dbgsym Source: apparmor Version: 3.0.3-5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian AppArmor Team Installed-Size: 126 Depends: python3-libapparmor (= 3.0.3-5) Section: debug Priority: optional Description: debug symbols for python3-libapparmor Build-Ids: 66cfa4387c45c601cb48df233cb3be9d5488bc52 drwxr-xr-x root/root 0 2021-10-23 10:22 ./ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/debug/.build-id/66/ -rw-r--r-- root/root 118720 2021-10-23 10:22 ./usr/lib/debug/.build-id/66/cfa4387c45c601cb48df233cb3be9d5488bc52.debug drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/doc/ lrwxrwxrwx root/root 0 2021-10-23 10:22 ./usr/share/doc/python3-libapparmor-dbgsym -> python3-libapparmor python3-libapparmor_3.0.3-5_amd64.deb ------------------------------------- new Debian package, version 2.0. size 96864 bytes: control archive=1140 bytes. 558 bytes, 14 lines control 557 bytes, 6 lines md5sums 275 bytes, 12 lines * postinst #!/bin/sh 424 bytes, 12 lines * prerm #!/bin/sh Package: python3-libapparmor Source: apparmor Version: 3.0.3-5 Architecture: amd64 Maintainer: Debian AppArmor Team Installed-Size: 199 Depends: python3 (<< 3.10), python3 (>= 3.9~), python3:any, libapparmor1 (>= 2.10.95), libc6 (>= 2.14) Section: python Priority: optional Homepage: https://apparmor.net/ Description: AppArmor library Python3 bindings python3-libapparmor provides the Python3 module that contains the language bindings for the AppArmor library, libapparmor, which were autogenerated via SWIG. drwxr-xr-x root/root 0 2021-10-23 10:22 ./ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/python3/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/python3/dist-packages/ -rw-r--r-- root/root 303 2021-10-23 10:22 ./usr/lib/python3/dist-packages/LibAppArmor-3.0.3.egg-info drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/lib/python3/dist-packages/LibAppArmor/ -rw-r--r-- root/root 10368 2021-10-23 10:22 ./usr/lib/python3/dist-packages/LibAppArmor/LibAppArmor.py -rw-r--r-- root/root 101816 2021-10-23 10:22 ./usr/lib/python3/dist-packages/LibAppArmor/_LibAppArmor.cpython-39-aarch64-linux-gnu.so -rw-r--r-- root/root 120 2021-08-07 08:40 ./usr/lib/python3/dist-packages/LibAppArmor/__init__.py drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-10-23 10:22 ./usr/share/doc/python3-libapparmor/ -rw-r--r-- root/root 69555 2021-10-23 10:22 ./usr/share/doc/python3-libapparmor/changelog.Debian.gz -rw-r--r-- root/root 6034 2021-10-23 10:22 ./usr/share/doc/python3-libapparmor/copyright lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:arm64 Filtered Build-Depends: lintian:arm64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [674 B] Get:5 copy:/<>/apt_archive ./ Packages [728 B] Fetched 2365 B in 0s (55.1 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libio-interactive-perl libio-prompt-tiny-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils t1utils unzip Suggested packages: libxml-parser-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libdevel-lexalias-perl libbusiness-isbn-perl libwww-perl binutils-multiarch libtext-template-perl zip Recommended packages: gnupg liblist-someutils-xs-perl libpackage-stash-xs-perl libref-util-perl libtype-tiny-xs-perl The following NEW packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libio-interactive-perl libio-prompt-tiny-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils sbuild-build-depends-lintian-dummy:amd64 t1utils unzip 0 upgraded, 94 newly installed, 0 to remove and 0 not upgraded. Need to get 6664 kB of archives. After this operation, 20.0 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://mirror.einval.org/debian sid/main arm64 diffstat arm64 1.64-1 [34.6 kB] Get:3 http://mirror.einval.org/debian sid/main arm64 libassuan0 arm64 2.5.5-1 [49.3 kB] Get:4 http://mirror.einval.org/debian sid/main arm64 gpgconf arm64 2.2.27-2 [540 kB] Get:5 http://mirror.einval.org/debian sid/main arm64 gpg arm64 2.2.27-2 [883 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 libaliased-perl all 0.34-1.1 [14.1 kB] Get:7 http://mirror.einval.org/debian sid/main arm64 libapt-pkg-perl arm64 0.1.40 [69.4 kB] Get:8 http://mirror.einval.org/debian sid/main arm64 libb-hooks-op-check-perl arm64 0.22-1+b3 [11.2 kB] Get:9 http://mirror.einval.org/debian sid/main arm64 libdynaloader-functions-perl all 0.003-1.1 [12.7 kB] Get:10 http://mirror.einval.org/debian sid/main arm64 libdevel-callchecker-perl arm64 0.008-1+b2 [15.8 kB] Get:11 http://mirror.einval.org/debian sid/main arm64 libparams-classify-perl arm64 0.015-1+b3 [25.5 kB] Get:12 http://mirror.einval.org/debian sid/main arm64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:13 http://mirror.einval.org/debian sid/main arm64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:14 http://mirror.einval.org/debian sid/main arm64 libmodule-implementation-perl all 0.09-1.1 [12.4 kB] Get:15 http://mirror.einval.org/debian sid/main arm64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:16 http://mirror.einval.org/debian sid/main arm64 libvariable-magic-perl arm64 0.62-1+b3 [44.2 kB] Get:17 http://mirror.einval.org/debian sid/main arm64 libb-hooks-endofscope-perl all 0.25-1 [19.5 kB] Get:18 http://mirror.einval.org/debian sid/main arm64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:19 http://mirror.einval.org/debian sid/main arm64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:20 http://mirror.einval.org/debian sid/main arm64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:21 http://mirror.einval.org/debian sid/main arm64 libclass-xsaccessor-perl arm64 1.19-3+b7 [36.9 kB] Get:22 http://mirror.einval.org/debian sid/main arm64 libclone-perl arm64 0.45-1+b1 [15.3 kB] Get:23 http://mirror.einval.org/debian sid/main arm64 libconfig-tiny-perl all 2.27-1 [17.1 kB] Get:24 http://mirror.einval.org/debian sid/main arm64 libparams-util-perl arm64 1.102-1+b1 [25.3 kB] Get:25 http://mirror.einval.org/debian sid/main arm64 libsub-install-perl all 0.928-1.1 [10.8 kB] Get:26 http://mirror.einval.org/debian sid/main arm64 libdata-optlist-perl all 0.112-1 [11.8 kB] Get:27 http://mirror.einval.org/debian sid/main arm64 libsub-exporter-perl all 0.988-1 [51.9 kB] Get:28 http://mirror.einval.org/debian sid/main arm64 libconst-fast-perl all 0.014-1.1 [8552 B] Get:29 http://mirror.einval.org/debian sid/main arm64 libcpanel-json-xs-perl arm64 4.27-1 [126 kB] Get:30 http://mirror.einval.org/debian sid/main arm64 libdevel-stacktrace-perl all 2.0400-1 [28.6 kB] Get:31 http://mirror.einval.org/debian sid/main arm64 libexception-class-perl all 1.45-1 [34.6 kB] Get:32 http://mirror.einval.org/debian sid/main arm64 libiterator-perl all 0.03+ds1-1.1 [18.4 kB] Get:33 http://mirror.einval.org/debian sid/main arm64 libiterator-util-perl all 0.02+ds1-1.1 [13.7 kB] Get:34 http://mirror.einval.org/debian sid/main arm64 libexporter-tiny-perl all 1.002002-1 [37.8 kB] Get:35 http://mirror.einval.org/debian sid/main arm64 liblist-moreutils-xs-perl arm64 0.430-2 [36.8 kB] Get:36 http://mirror.einval.org/debian sid/main arm64 liblist-moreutils-perl all 0.430-2 [46.9 kB] Get:37 http://mirror.einval.org/debian sid/main arm64 libdata-dpath-perl all 0.58-1 [43.5 kB] Get:38 http://mirror.einval.org/debian sid/main arm64 libdata-messagepack-perl arm64 1.01-2 [34.3 kB] Get:39 http://mirror.einval.org/debian sid/main arm64 libnet-domain-tld-perl all 1.75-1.1 [33.5 kB] Get:40 http://mirror.einval.org/debian sid/main arm64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:41 http://mirror.einval.org/debian sid/main arm64 libdevel-size-perl arm64 0.83-1+b2 [25.8 kB] Get:42 http://mirror.einval.org/debian sid/main arm64 libemail-address-xs-perl arm64 1.04-1+b3 [26.7 kB] Get:43 http://mirror.einval.org/debian sid/main arm64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:44 http://mirror.einval.org/debian sid/main arm64 libfile-basedir-perl all 0.09-1 [16.4 kB] Get:45 http://mirror.einval.org/debian sid/main arm64 libnumber-compare-perl all 0.03-2 [7448 B] Get:46 http://mirror.einval.org/debian sid/main arm64 libtext-glob-perl all 0.11-2 [8992 B] Get:47 http://mirror.einval.org/debian sid/main arm64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:48 http://mirror.einval.org/debian sid/main arm64 libfont-ttf-perl all 1.06-1.1 [318 kB] Get:49 http://mirror.einval.org/debian sid/main arm64 libhtml-html5-entities-perl all 0.004-1.1 [21.3 kB] Get:50 http://mirror.einval.org/debian sid/main arm64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:51 http://mirror.einval.org/debian sid/main arm64 libio-interactive-perl all 1.023-1 [11.5 kB] Get:52 http://mirror.einval.org/debian sid/main arm64 libio-prompt-tiny-perl all 0.003-1 [9150 B] Get:53 http://mirror.einval.org/debian sid/main arm64 libipc-run3-perl all 0.048-2 [34.2 kB] Get:54 http://mirror.einval.org/debian sid/main arm64 libjson-maybexs-perl all 1.004003-1 [13.1 kB] Get:55 http://mirror.einval.org/debian sid/main arm64 liblist-compare-perl all 0.55-1 [66.9 kB] Get:56 http://mirror.einval.org/debian sid/main arm64 liblist-someutils-perl all 0.58-1 [36.5 kB] Get:57 http://mirror.einval.org/debian sid/main arm64 liblist-utilsby-perl all 0.11-1 [15.4 kB] Get:58 http://mirror.einval.org/debian sid/main arm64 liblzo2-2 arm64 2.10-2 [51.8 kB] Get:59 http://mirror.einval.org/debian sid/main arm64 libmarkdown2 arm64 2.2.7-2 [34.1 kB] Get:60 http://mirror.einval.org/debian sid/main arm64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:61 http://mirror.einval.org/debian sid/main arm64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:62 http://mirror.einval.org/debian sid/main arm64 libmoo-perl all 2.005004-2 [60.4 kB] Get:63 http://mirror.einval.org/debian sid/main arm64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:64 http://mirror.einval.org/debian sid/main arm64 libmoox-aliases-perl all 0.001006-1.1 [10.8 kB] Get:65 http://mirror.einval.org/debian sid/main arm64 libmouse-perl arm64 2.5.10-1+b1 [170 kB] Get:66 http://mirror.einval.org/debian sid/main arm64 libpackage-stash-perl all 0.39-1 [21.9 kB] Get:67 http://mirror.einval.org/debian sid/main arm64 libsub-identify-perl arm64 0.14-1+b3 [11.9 kB] Get:68 http://mirror.einval.org/debian sid/main arm64 libsub-name-perl arm64 0.26-1+b1 [13.5 kB] Get:69 http://mirror.einval.org/debian sid/main arm64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:70 http://mirror.einval.org/debian sid/main arm64 libpath-tiny-perl all 0.118-1 [53.5 kB] Get:71 http://mirror.einval.org/debian sid/main arm64 libperlio-gzip-perl arm64 0.19-1+b7 [17.0 kB] Get:72 http://mirror.einval.org/debian sid/main arm64 libperlio-utf8-strict-perl arm64 0.008-1+b1 [11.8 kB] Get:73 http://mirror.einval.org/debian sid/main arm64 libproc-processtable-perl arm64 0.634-1 [46.1 kB] Get:74 http://mirror.einval.org/debian sid/main arm64 libsereal-decoder-perl arm64 4.018+ds-1+b1 [95.3 kB] Get:75 http://mirror.einval.org/debian sid/main arm64 libsereal-encoder-perl arm64 4.018+ds-1+b1 [98.3 kB] Get:76 http://mirror.einval.org/debian sid/main arm64 libsort-versions-perl all 1.62-1 [11.0 kB] Get:77 http://mirror.einval.org/debian sid/main arm64 libterm-readkey-perl arm64 2.38-1+b2 [27.3 kB] Get:78 http://mirror.einval.org/debian sid/main arm64 libtext-levenshteinxs-perl arm64 0.03-4+b8 [8680 B] Get:79 http://mirror.einval.org/debian sid/main arm64 libtext-markdown-discount-perl arm64 0.13-1 [13.1 kB] Get:80 http://mirror.einval.org/debian sid/main arm64 libtext-xslate-perl arm64 3.5.8-1+b1 [195 kB] Get:81 http://mirror.einval.org/debian sid/main arm64 libtime-duration-perl all 1.21-1 [13.7 kB] Get:82 http://mirror.einval.org/debian sid/main arm64 libtime-moment-perl arm64 0.44-1+b3 [75.1 kB] Get:83 http://mirror.einval.org/debian sid/main arm64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:84 http://mirror.einval.org/debian sid/main arm64 libtype-tiny-perl all 1.012004-1 [351 kB] Get:85 http://mirror.einval.org/debian sid/main arm64 libunicode-utf8-perl arm64 0.62-1+b2 [19.8 kB] Get:86 http://mirror.einval.org/debian sid/main arm64 liburi-perl all 5.10-1 [91.0 kB] Get:87 http://mirror.einval.org/debian sid/main arm64 libyaml-0-2 arm64 0.2.2-1 [45.1 kB] Get:88 http://mirror.einval.org/debian sid/main arm64 libyaml-libyaml-perl arm64 0.83+ds-1 [34.2 kB] Get:89 http://mirror.einval.org/debian sid/main arm64 lzip arm64 1.22-4 [84.6 kB] Get:90 http://mirror.einval.org/debian sid/main arm64 lzop arm64 1.04-2 [82.8 kB] Get:91 http://mirror.einval.org/debian sid/main arm64 patchutils arm64 0.4.2-1 [73.5 kB] Get:92 http://mirror.einval.org/debian sid/main arm64 t1utils arm64 1.41-4 [59.8 kB] Get:93 http://mirror.einval.org/debian sid/main arm64 unzip arm64 6.0-26 [165 kB] Get:94 http://mirror.einval.org/debian sid/main arm64 lintian all 2.110.0 [1338 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 6664 kB in 0s (38.6 MB/s) Selecting previously unselected package diffstat. (Reading database ... 22937 files and directories currently installed.) Preparing to unpack .../00-diffstat_1.64-1_arm64.deb ... Unpacking diffstat (1.64-1) ... Selecting previously unselected package libassuan0:arm64. Preparing to unpack .../01-libassuan0_2.5.5-1_arm64.deb ... Unpacking libassuan0:arm64 (2.5.5-1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../02-gpgconf_2.2.27-2_arm64.deb ... Unpacking gpgconf (2.2.27-2) ... Selecting previously unselected package gpg. Preparing to unpack .../03-gpg_2.2.27-2_arm64.deb ... Unpacking gpg (2.2.27-2) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../04-libaliased-perl_0.34-1.1_all.deb ... Unpacking libaliased-perl (0.34-1.1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../05-libapt-pkg-perl_0.1.40_arm64.deb ... Unpacking libapt-pkg-perl (0.1.40) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../06-libb-hooks-op-check-perl_0.22-1+b3_arm64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b3) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../07-libdynaloader-functions-perl_0.003-1.1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1.1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../08-libdevel-callchecker-perl_0.008-1+b2_arm64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b2) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../09-libparams-classify-perl_0.015-1+b3_arm64.deb ... Unpacking libparams-classify-perl (0.015-1+b3) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../10-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../11-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../12-libmodule-implementation-perl_0.09-1.1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1.1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../13-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../14-libvariable-magic-perl_0.62-1+b3_arm64.deb ... Unpacking libvariable-magic-perl (0.62-1+b3) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../15-libb-hooks-endofscope-perl_0.25-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.25-1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../16-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../17-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../18-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../19-libclass-xsaccessor-perl_1.19-3+b7_arm64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b7) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../20-libclone-perl_0.45-1+b1_arm64.deb ... Unpacking libclone-perl (0.45-1+b1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../21-libconfig-tiny-perl_2.27-1_all.deb ... Unpacking libconfig-tiny-perl (2.27-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../22-libparams-util-perl_1.102-1+b1_arm64.deb ... Unpacking libparams-util-perl (1.102-1+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../23-libsub-install-perl_0.928-1.1_all.deb ... Unpacking libsub-install-perl (0.928-1.1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../24-libdata-optlist-perl_0.112-1_all.deb ... Unpacking libdata-optlist-perl (0.112-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../25-libsub-exporter-perl_0.988-1_all.deb ... Unpacking libsub-exporter-perl (0.988-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../26-libconst-fast-perl_0.014-1.1_all.deb ... Unpacking libconst-fast-perl (0.014-1.1) ... Selecting previously unselected package libcpanel-json-xs-perl:arm64. Preparing to unpack .../27-libcpanel-json-xs-perl_4.27-1_arm64.deb ... Unpacking libcpanel-json-xs-perl:arm64 (4.27-1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../28-libdevel-stacktrace-perl_2.0400-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../29-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../30-libiterator-perl_0.03+ds1-1.1_all.deb ... Unpacking libiterator-perl (0.03+ds1-1.1) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../31-libiterator-util-perl_0.02+ds1-1.1_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-1.1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../32-libexporter-tiny-perl_1.002002-1_all.deb ... Unpacking libexporter-tiny-perl (1.002002-1) ... Selecting previously unselected package liblist-moreutils-xs-perl. Preparing to unpack .../33-liblist-moreutils-xs-perl_0.430-2_arm64.deb ... Unpacking liblist-moreutils-xs-perl (0.430-2) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../34-liblist-moreutils-perl_0.430-2_all.deb ... Unpacking liblist-moreutils-perl (0.430-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../35-libdata-dpath-perl_0.58-1_all.deb ... Unpacking libdata-dpath-perl (0.58-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../36-libdata-messagepack-perl_1.01-2_arm64.deb ... Unpacking libdata-messagepack-perl (1.01-2) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../37-libnet-domain-tld-perl_1.75-1.1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1.1) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../38-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../39-libdevel-size-perl_0.83-1+b2_arm64.deb ... Unpacking libdevel-size-perl (0.83-1+b2) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../40-libemail-address-xs-perl_1.04-1+b3_arm64.deb ... Unpacking libemail-address-xs-perl (1.04-1+b3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../41-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../42-libfile-basedir-perl_0.09-1_all.deb ... Unpacking libfile-basedir-perl (0.09-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../43-libnumber-compare-perl_0.03-2_all.deb ... Unpacking libnumber-compare-perl (0.03-2) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../44-libtext-glob-perl_0.11-2_all.deb ... Unpacking libtext-glob-perl (0.11-2) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../45-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../46-libfont-ttf-perl_1.06-1.1_all.deb ... Unpacking libfont-ttf-perl (1.06-1.1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../47-libhtml-html5-entities-perl_0.004-1.1_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-1.1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../48-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../49-libio-interactive-perl_1.023-1_all.deb ... Unpacking libio-interactive-perl (1.023-1) ... Selecting previously unselected package libio-prompt-tiny-perl. Preparing to unpack .../50-libio-prompt-tiny-perl_0.003-1_all.deb ... Unpacking libio-prompt-tiny-perl (0.003-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../51-libipc-run3-perl_0.048-2_all.deb ... Unpacking libipc-run3-perl (0.048-2) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../52-libjson-maybexs-perl_1.004003-1_all.deb ... Unpacking libjson-maybexs-perl (1.004003-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../53-liblist-compare-perl_0.55-1_all.deb ... Unpacking liblist-compare-perl (0.55-1) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../54-liblist-someutils-perl_0.58-1_all.deb ... Unpacking liblist-someutils-perl (0.58-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../55-liblist-utilsby-perl_0.11-1_all.deb ... Unpacking liblist-utilsby-perl (0.11-1) ... Selecting previously unselected package liblzo2-2:arm64. Preparing to unpack .../56-liblzo2-2_2.10-2_arm64.deb ... Unpacking liblzo2-2:arm64 (2.10-2) ... Selecting previously unselected package libmarkdown2:arm64. Preparing to unpack .../57-libmarkdown2_2.2.7-2_arm64.deb ... Unpacking libmarkdown2:arm64 (2.2.7-2) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../58-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../59-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../60-libmoo-perl_2.005004-2_all.deb ... Unpacking libmoo-perl (2.005004-2) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../61-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../62-libmoox-aliases-perl_0.001006-1.1_all.deb ... Unpacking libmoox-aliases-perl (0.001006-1.1) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../63-libmouse-perl_2.5.10-1+b1_arm64.deb ... Unpacking libmouse-perl (2.5.10-1+b1) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../64-libpackage-stash-perl_0.39-1_all.deb ... Unpacking libpackage-stash-perl (0.39-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../65-libsub-identify-perl_0.14-1+b3_arm64.deb ... Unpacking libsub-identify-perl (0.14-1+b3) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../66-libsub-name-perl_0.26-1+b1_arm64.deb ... Unpacking libsub-name-perl (0.26-1+b1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../67-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../68-libpath-tiny-perl_0.118-1_all.deb ... Unpacking libpath-tiny-perl (0.118-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../69-libperlio-gzip-perl_0.19-1+b7_arm64.deb ... Unpacking libperlio-gzip-perl (0.19-1+b7) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../70-libperlio-utf8-strict-perl_0.008-1+b1_arm64.deb ... Unpacking libperlio-utf8-strict-perl (0.008-1+b1) ... Selecting previously unselected package libproc-processtable-perl:arm64. Preparing to unpack .../71-libproc-processtable-perl_0.634-1_arm64.deb ... Unpacking libproc-processtable-perl:arm64 (0.634-1) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../72-libsereal-decoder-perl_4.018+ds-1+b1_arm64.deb ... Unpacking libsereal-decoder-perl (4.018+ds-1+b1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../73-libsereal-encoder-perl_4.018+ds-1+b1_arm64.deb ... Unpacking libsereal-encoder-perl (4.018+ds-1+b1) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../74-libsort-versions-perl_1.62-1_all.deb ... Unpacking libsort-versions-perl (1.62-1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../75-libterm-readkey-perl_2.38-1+b2_arm64.deb ... Unpacking libterm-readkey-perl (2.38-1+b2) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../76-libtext-levenshteinxs-perl_0.03-4+b8_arm64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-4+b8) ... Selecting previously unselected package libtext-markdown-discount-perl:arm64. Preparing to unpack .../77-libtext-markdown-discount-perl_0.13-1_arm64.deb ... Unpacking libtext-markdown-discount-perl:arm64 (0.13-1) ... Selecting previously unselected package libtext-xslate-perl. Preparing to unpack .../78-libtext-xslate-perl_3.5.8-1+b1_arm64.deb ... Unpacking libtext-xslate-perl (3.5.8-1+b1) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../79-libtime-duration-perl_1.21-1_all.deb ... Unpacking libtime-duration-perl (1.21-1) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../80-libtime-moment-perl_0.44-1+b3_arm64.deb ... Unpacking libtime-moment-perl (0.44-1+b3) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../81-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libtype-tiny-perl. Preparing to unpack .../82-libtype-tiny-perl_1.012004-1_all.deb ... Unpacking libtype-tiny-perl (1.012004-1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../83-libunicode-utf8-perl_0.62-1+b2_arm64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b2) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../84-liburi-perl_5.10-1_all.deb ... Unpacking liburi-perl (5.10-1) ... Selecting previously unselected package libyaml-0-2:arm64. Preparing to unpack .../85-libyaml-0-2_0.2.2-1_arm64.deb ... Unpacking libyaml-0-2:arm64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../86-libyaml-libyaml-perl_0.83+ds-1_arm64.deb ... Unpacking libyaml-libyaml-perl (0.83+ds-1) ... Selecting previously unselected package lzip. Preparing to unpack .../87-lzip_1.22-4_arm64.deb ... Unpacking lzip (1.22-4) ... Selecting previously unselected package lzop. Preparing to unpack .../88-lzop_1.04-2_arm64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../89-patchutils_0.4.2-1_arm64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../90-t1utils_1.41-4_arm64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../91-unzip_6.0-26_arm64.deb ... Unpacking unzip (6.0-26) ... Selecting previously unselected package lintian. Preparing to unpack .../92-lintian_2.110.0_all.deb ... Unpacking lintian (2.110.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:amd64. Preparing to unpack .../93-sbuild-build-depends-lintian-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-lintian-dummy:amd64 (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40) ... Setting up libunicode-utf8-perl (0.62-1+b2) ... Setting up libmouse-perl (2.5.10-1+b1) ... Setting up libdata-messagepack-perl (1.01-2) ... Setting up libdynaloader-functions-perl (0.003-1.1) ... Setting up libtext-glob-perl (0.11-2) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.55-1) ... Setting up libclone-perl (0.45-1+b1) ... Setting up libyaml-0-2:arm64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b3) ... Setting up libcpanel-json-xs-perl:arm64 (4.27-1) ... Setting up libdevel-size-perl (0.83-1+b2) ... Setting up unzip (6.0-26) ... Setting up libyaml-libyaml-perl (0.83+ds-1) ... Setting up libio-interactive-perl (1.023-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up liblzo2-2:arm64 (2.10-2) ... Setting up libtime-moment-perl (0.44-1+b3) ... Setting up libassuan0:arm64 (2.5.5-1) ... Setting up libconfig-tiny-perl (2.27-1) ... Setting up libsereal-encoder-perl (4.018+ds-1+b1) ... Setting up liblist-utilsby-perl (0.11-1) ... Setting up libsub-install-perl (0.928-1.1) ... Setting up libnumber-compare-perl (0.03-2) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004003-1) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-1.1) ... Setting up libperlio-utf8-strict-perl (0.008-1+b1) ... Setting up libio-prompt-tiny-perl (0.003-1) ... Setting up lzip (1.22-4) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.64-1) ... Setting up libvariable-magic-perl (0.62-1+b3) ... Setting up libb-hooks-op-check-perl (0.22-1+b3) ... Setting up liblist-moreutils-xs-perl (0.430-2) ... Setting up libparams-util-perl (1.102-1+b1) ... Setting up libtime-duration-perl (1.21-1) ... Setting up libtext-xslate-perl (3.5.8-1+b1) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl (0.26-1+b1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:arm64 (0.634-1) ... Setting up libpath-tiny-perl (0.118-1) ... Setting up lzop (1.04-2) ... Setting up gpgconf (2.2.27-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-2) ... Setting up libaliased-perl (0.34-1.1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libdevel-stacktrace-perl (2.0400-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b7) ... Setting up libsort-versions-perl (1.62-1) ... Setting up libexporter-tiny-perl (1.002002-1) ... Setting up libterm-readkey-perl (2.38-1+b2) ... Setting up libfont-ttf-perl (1.06-1.1) ... Setting up libtext-levenshteinxs-perl (0.03-4+b8) ... Setting up libperlio-gzip-perl (0.19-1+b7) ... Setting up libhtml-html5-entities-perl (0.004-1.1) ... Setting up libsereal-decoder-perl (4.018+ds-1+b1) ... Setting up libmarkdown2:arm64 (2.2.7-2) ... Setting up liburi-perl (5.10-1) ... Setting up gpg (2.2.27-2) ... Setting up libemail-address-xs-perl (1.04-1+b3) ... Setting up libfile-basedir-perl (0.09-1) ... Setting up liblist-moreutils-perl (0.430-2) ... Setting up libtype-tiny-perl (1.012004-1) ... Setting up libtext-markdown-discount-perl:arm64 (0.13-1) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl (0.008-1+b2) ... Setting up libdata-optlist-perl (0.112-1) ... Setting up libsub-exporter-perl (0.988-1) ... Setting up libiterator-perl (0.03+ds1-1.1) ... Setting up libiterator-util-perl (0.02+ds1-1.1) ... Setting up libparams-classify-perl (0.015-1+b3) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libconst-fast-perl (0.014-1.1) ... Setting up libdata-dpath-perl (0.58-1) ... Setting up libmodule-implementation-perl (0.09-1.1) ... Setting up libpackage-stash-perl (0.39-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.005004-2) ... Setting up liblist-someutils-perl (0.58-1) ... Setting up libmoox-aliases-perl (0.001006-1.1) ... Setting up libb-hooks-endofscope-perl (0.25-1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.110.0) ... Setting up sbuild-build-depends-lintian-dummy:amd64 (0.invalid.0) ... Processing triggers for man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.32-4) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any Build-Space: 108556 Build-Time: 292 Distribution: unstable Foreign Architectures: amd64 Host Architecture: amd64 Install-Time: 79 Job: apparmor_3.0.3-5 Lintian: pass Machine Architecture: arm64 Package: apparmor Package-Time: 412 Source-Version: 3.0.3-5 Space: 108556 Status: successful Version: 3.0.3-5 -------------------------------------------------------------------------------- Finished at 2021-10-29T18:30:16Z Build needed 00:06:52, 108556k disk space