sbuild (Debian sbuild) 0.78.1 (09 February 2019) on gcc131.bak.milne.osuosl.org +==============================================================================+ | apparmor 3.0.3-6 (ppc64el) Mon, 29 Nov 2021 13:59:34 +0000 | +==============================================================================+ Package: apparmor Version: 3.0.3-6 Source Version: 3.0.3-6 Distribution: unstable Machine Architecture: amd64 Host Architecture: ppc64el Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-cdd97b44-6dd1-44bb-a187-04849825e188' with '<>' I: NOTICE: Log filtering will replace 'build/apparmor-Cab4kb/resolver-PigE0C' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://debian.oregonstate.edu/debian unstable InRelease [165 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main Sources.diff/Index [63.6 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 Packages.diff/Index [63.6 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources T-2021-11-29-0804.26-F-2021-11-29-0804.26.pdiff [7841 B] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources T-2021-11-29-0804.26-F-2021-11-29-0804.26.pdiff [7841 B] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages T-2021-11-29-0804.26-F-2021-11-29-0804.26.pdiff [8279 B] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages T-2021-11-29-0804.26-F-2021-11-29-0804.26.pdiff [8279 B] Get:6 http://debian.oregonstate.edu/debian unstable/main ppc64el Packages [8707 kB] Fetched 9016 kB in 3s (3322 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'apparmor' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/apparmor-team/apparmor.git -b debian/master Please use: git clone https://salsa.debian.org/apparmor-team/apparmor.git -b debian/master to retrieve the latest (possibly unreleased) updates to the package. Need to get 7888 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main apparmor 3.0.3-6 (dsc) [2984 B] Get:2 http://debian.oregonstate.edu/debian unstable/main apparmor 3.0.3-6 (tar) [7790 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main apparmor 3.0.3-6 (asc) [870 B] Get:4 http://debian.oregonstate.edu/debian unstable/main apparmor 3.0.3-6 (diff) [93.9 kB] Fetched 7888 kB in 0s (111 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/apparmor-Cab4kb/apparmor-3.0.3' with '<>' I: NOTICE: Log filtering will replace 'build/apparmor-Cab4kb' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: apache2-dev, autoconf, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dh-apache2, dh-python, dh-sequence-python3, flex, libpython3-all-dev, libpam-dev, libtool, pkg-config, po-debconf, python3:any, python3-all:any, python3-all-dev:any, python3-setuptools, swig, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-ppc64el:amd64, libc-dev:ppc64el, libstdc++-dev:ppc64el Filtered Build-Depends: apache2-dev, autoconf, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dh-apache2, dh-python, dh-sequence-python3, flex, libpython3-all-dev, libpam-dev, libtool, pkg-config, po-debconf, python3:any, python3-all:any, python3-all-dev:any, python3-setuptools, swig, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-ppc64el:amd64, libc-dev:ppc64el, libstdc++-dev:ppc64el dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [551 B] Get:5 copy:/<>/apt_archive ./ Packages [603 B] Fetched 2117 B in 0s (77.6 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: apache2-dev:ppc64el autoconf automake autopoint autotools-dev binutils-powerpc64le-linux-gnu bison bsdextrautils build-essential chrpath cpp-11-powerpc64le-linux-gnu cpp-powerpc64le-linux-gnu cross-config crossbuild-essential-ppc64el debhelper dh-autoreconf dh-python dh-strip-nondeterminism dpkg-cross dpkg-dev dwz file flex g++ g++-11 g++-11-powerpc64le-linux-gnu g++-powerpc64le-linux-gnu gcc-11-base:ppc64el gcc-11-cross-base gcc-11-powerpc64le-linux-gnu gcc-11-powerpc64le-linux-gnu-base gcc-9-base:ppc64el gcc-powerpc64le-linux-gnu gettext gettext-base groff-base intltool-debian libapr1:ppc64el libapr1-dev:ppc64el libaprutil1:ppc64el libaprutil1-dev:ppc64el libarchive-zip-perl libasan5:ppc64el libasan6-ppc64el-cross libatomic1:ppc64el libatomic1-ppc64el-cross libaudit1:ppc64el libbsd0 libbsd0:ppc64el libbz2-1.0:ppc64el libc6:ppc64el libc6-dev libc6-dev:ppc64el libc6-dev-ppc64el-cross libc6-ppc64el-cross libcap-ng0:ppc64el libcom-err2:ppc64el libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev libcrypt-dev:ppc64el libcrypt1:ppc64el libdb5.3:ppc64el libdebhelper-perl libdebian-dpkgcross-perl libdpkg-perl libedit2 libedit2:ppc64el libelf1 libexpat1 libexpat1:ppc64el libexpat1-dev libexpat1-dev:ppc64el libffi8:ppc64el libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev-ppc64el-cross libgcc-9-dev:ppc64el libgcc-s1:ppc64el libgcc-s1-ppc64el-cross libgdbm6:ppc64el libglib2.0-0 libgmp10:ppc64el libgnutls30:ppc64el libgomp1:ppc64el libgomp1-ppc64el-cross libgssapi-krb5-2:ppc64el libhogweed6:ppc64el libicu67 libidn2-0:ppc64el libio-string-perl libitm1:ppc64el libitm1-ppc64el-cross libjs-jquery libjs-sphinxdoc libjs-underscore libk5crypto3:ppc64el libkeyutils1:ppc64el libkrb5-3:ppc64el libkrb5support0:ppc64el libldap-2.4-2:ppc64el libldap2-dev:ppc64el liblocale-gettext-perl liblsan0:ppc64el liblsan0-ppc64el-cross liblzma5:ppc64el libmagic-mgc libmagic1 libmd0 libmd0:ppc64el libmpdec3 libmpdec3:ppc64el libncursesw6:ppc64el libnettle8:ppc64el libnsl-dev libnsl-dev:ppc64el libnsl2:ppc64el libp11-kit0:ppc64el libpam0g:ppc64el libpam0g-dev:ppc64el libperl5.32 libpipeline1 libpython3-all-dev libpython3-all-dev:ppc64el libpython3-dev libpython3-dev:ppc64el libpython3-stdlib libpython3.10 libpython3.10:ppc64el libpython3.10-dev libpython3.10-dev:ppc64el libpython3.10-minimal libpython3.10-minimal:ppc64el libpython3.10-stdlib libpython3.10-stdlib:ppc64el libpython3.9 libpython3.9:ppc64el libpython3.9-dev libpython3.9-dev:ppc64el libpython3.9-minimal libpython3.9-minimal:ppc64el libpython3.9-stdlib libpython3.9-stdlib:ppc64el libquadmath0:ppc64el libquadmath0-ppc64el-cross libreadline8:ppc64el libsasl2-2:ppc64el libsasl2-modules-db:ppc64el libsctp-dev:ppc64el libsctp1:ppc64el libsigsegv2 libsqlite3-0 libsqlite3-0:ppc64el libssl1.1:ppc64el libstdc++-11-dev libstdc++-11-dev-ppc64el-cross libstdc++-9-dev:ppc64el libstdc++6:ppc64el libstdc++6-ppc64el-cross libsub-override-perl libtasn1-6:ppc64el libtinfo6:ppc64el libtirpc-dev libtirpc-dev:ppc64el libtirpc3:ppc64el libtool libtsan0:ppc64el libtsan0-ppc64el-cross libubsan1:ppc64el libubsan1-ppc64el-cross libuchardet0 libunistring2:ppc64el libuuid1:ppc64el libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:ppc64el linux-libc-dev-ppc64el-cross m4 mailcap man-db media-types mime-support openssl perl perl-modules-5.32 pkg-config po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3-pkg-resources python3-setuptools python3.10 python3.10-dev python3.10-minimal python3.9 python3.9-dev python3.9-minimal rpcsvc-proto sensible-utils swig swig4.0 ucf uuid-dev:ppc64el zlib1g:ppc64el zlib1g-dev zlib1g-dev:ppc64el Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc bison-doc gcc-11-locales cpp-doc dh-make flit python3-toml binutils-multiarch debian-keyring flex-doc g++-multilib g++-11-multilib gcc-11-doc manpages-dev gdb-powerpc64le-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:ppc64el libc-l10n:ppc64el locales:ppc64el libnss-nis:ppc64el libnss-nisplus:ppc64el glibc-doc manpages-dev:ppc64el gnupg git bzr gdbm-l10n:ppc64el gnutls-bin:ppc64el krb5-doc:ppc64el krb5-user:ppc64el libpam-doc:ppc64el lksctp-tools:ppc64el libstdc++-11-doc libstdc++-9-doc:ppc64el libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser ca-certificates perl-doc libterm-readline-gnu-perl | libterm-readline-perl-perl libtap-harness-archive-perl libmail-box-perl python3-doc python3-tk python3-venv python-setuptools-doc python3.10-venv python3.10-doc binfmt-support python3.9-venv python3.9-doc swig-doc swig-examples swig4.0-examples swig4.0-doc Recommended packages: gnupg libalgorithm-merge-perl libfl-dev curl | wget | lynx libfile-fcntllock-perl libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs javascript-common krb5-locales:ppc64el libldap-common:ppc64el libgpm2:ppc64el ca-certificates ca-certificates:ppc64el libsasl2-modules:ppc64el libltdl-dev uuid-runtime:ppc64el libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl netbase libmail-sendmail-perl The following NEW packages will be installed: apache2-dev:ppc64el autoconf automake autopoint autotools-dev binutils-powerpc64le-linux-gnu bison bsdextrautils build-essential chrpath cpp-11-powerpc64le-linux-gnu cpp-powerpc64le-linux-gnu cross-config crossbuild-essential-ppc64el debhelper dh-autoreconf dh-python dh-strip-nondeterminism dpkg-cross dpkg-dev dwz file flex g++ g++-11 g++-11-powerpc64le-linux-gnu g++-powerpc64le-linux-gnu gcc-11-base:ppc64el gcc-11-cross-base gcc-11-powerpc64le-linux-gnu gcc-11-powerpc64le-linux-gnu-base gcc-9-base:ppc64el gcc-powerpc64le-linux-gnu gettext gettext-base groff-base intltool-debian libapr1:ppc64el libapr1-dev:ppc64el libaprutil1:ppc64el libaprutil1-dev:ppc64el libarchive-zip-perl libasan5:ppc64el libasan6-ppc64el-cross libatomic1:ppc64el libatomic1-ppc64el-cross libaudit1:ppc64el libbsd0 libbsd0:ppc64el libbz2-1.0:ppc64el libc6:ppc64el libc6-dev libc6-dev:ppc64el libc6-dev-ppc64el-cross libc6-ppc64el-cross libcap-ng0:ppc64el libcom-err2:ppc64el libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev libcrypt-dev:ppc64el libcrypt1:ppc64el libdb5.3:ppc64el libdebhelper-perl libdebian-dpkgcross-perl libdpkg-perl libedit2 libedit2:ppc64el libelf1 libexpat1 libexpat1:ppc64el libexpat1-dev libexpat1-dev:ppc64el libffi8:ppc64el libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev-ppc64el-cross libgcc-9-dev:ppc64el libgcc-s1:ppc64el libgcc-s1-ppc64el-cross libgdbm6:ppc64el libglib2.0-0 libgmp10:ppc64el libgnutls30:ppc64el libgomp1:ppc64el libgomp1-ppc64el-cross libgssapi-krb5-2:ppc64el libhogweed6:ppc64el libicu67 libidn2-0:ppc64el libio-string-perl libitm1:ppc64el libitm1-ppc64el-cross libjs-jquery libjs-sphinxdoc libjs-underscore libk5crypto3:ppc64el libkeyutils1:ppc64el libkrb5-3:ppc64el libkrb5support0:ppc64el libldap-2.4-2:ppc64el libldap2-dev:ppc64el liblocale-gettext-perl liblsan0:ppc64el liblsan0-ppc64el-cross liblzma5:ppc64el libmagic-mgc libmagic1 libmd0 libmd0:ppc64el libmpdec3 libmpdec3:ppc64el libncursesw6:ppc64el libnettle8:ppc64el libnsl-dev libnsl-dev:ppc64el libnsl2:ppc64el libp11-kit0:ppc64el libpam0g:ppc64el libpam0g-dev:ppc64el libperl5.32 libpipeline1 libpython3-all-dev libpython3-all-dev:ppc64el libpython3-dev libpython3-dev:ppc64el libpython3-stdlib libpython3.10 libpython3.10:ppc64el libpython3.10-dev libpython3.10-dev:ppc64el libpython3.10-minimal libpython3.10-minimal:ppc64el libpython3.10-stdlib libpython3.10-stdlib:ppc64el libpython3.9 libpython3.9:ppc64el libpython3.9-dev libpython3.9-dev:ppc64el libpython3.9-minimal libpython3.9-minimal:ppc64el libpython3.9-stdlib libpython3.9-stdlib:ppc64el libquadmath0:ppc64el libquadmath0-ppc64el-cross libreadline8:ppc64el libsasl2-2:ppc64el libsasl2-modules-db:ppc64el libsctp-dev:ppc64el libsctp1:ppc64el libsigsegv2 libsqlite3-0 libsqlite3-0:ppc64el libssl1.1:ppc64el libstdc++-11-dev libstdc++-11-dev-ppc64el-cross libstdc++-9-dev:ppc64el libstdc++6:ppc64el libstdc++6-ppc64el-cross libsub-override-perl libtasn1-6:ppc64el libtinfo6:ppc64el libtirpc-dev libtirpc-dev:ppc64el libtirpc3:ppc64el libtool libtsan0:ppc64el libtsan0-ppc64el-cross libubsan1:ppc64el libubsan1-ppc64el-cross libuchardet0 libunistring2:ppc64el libuuid1:ppc64el libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:ppc64el linux-libc-dev-ppc64el-cross m4 mailcap man-db media-types mime-support openssl perl perl-modules-5.32 pkg-config po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3-pkg-resources python3-setuptools python3.10 python3.10-dev python3.10-minimal python3.9 python3.9-dev python3.9-minimal rpcsvc-proto sbuild-build-depends-main-dummy:ppc64el sensible-utils swig swig4.0 ucf uuid-dev:ppc64el zlib1g:ppc64el zlib1g-dev zlib1g-dev:ppc64el 0 upgraded, 218 newly installed, 0 to remove and 0 not upgraded. Need to get 297 MB of archives. After this operation, 1143 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1036 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 bsdextrautils amd64 2.37.2-4 [143 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-7 [935 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.4-1 [36.2 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.9.4-2 [1354 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 perl-modules-5.32 all 5.32.1-6 [2824 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libperl5.32 amd64 5.32.1-6 [4106 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 perl amd64 5.32.1-6 [293 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.13-1 [34.8 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-5 [204 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 flex amd64 2.6.4-8 [440 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-4+b1 [19.0 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.9-minimal amd64 3.9.9-1 [804 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libexpat1 amd64 2.4.1-3 [104 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 python3.9-minimal amd64 3.9.9-1 [1925 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 python3-minimal amd64 3.9.8-1 [38.5 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 media-types all 4.0.0 [30.3 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 mailcap all 3.70 [31.8 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 mime-support all 3.66 [10.9 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libmpdec3 amd64 2.5.1-2 [87.8 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.36.0-2 [815 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.9-stdlib amd64 3.9.9-1 [1682 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 python3.9 amd64 3.9.9-1 [484 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-stdlib amd64 3.9.8-1 [21.6 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 python3 amd64 3.9.8-1 [38.1 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.10-minimal amd64 3.10.0-5 [821 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 python3.10-minimal amd64 3.10.0-5 [1960 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main ppc64el gcc-11-base ppc64el 11.2.0-12 [206 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main ppc64el gcc-9-base ppc64el 9.4.0-4 [200 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main ppc64el libgcc-s1 ppc64el 11.2.0-12 [31.0 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main ppc64el libc6 ppc64el 2.32-4 [2847 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main ppc64el libtinfo6 ppc64el 6.3-1 [359 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main ppc64el libreadline8 ppc64el 8.1-2 [179 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.17 [21.5 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.41-2 [295 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.41-2 [129 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.41-2 [66.9 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.21-4 [175 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0043 [74.0 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20180224.1+nmu1 [77.1 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.71-2 [343 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.5-1.1 [823 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.21-4 [510 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libdebhelper-perl all 13.5.2 [192 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libcrypt-dev amd64 1:4.4.26-1 [104 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libtirpc-dev amd64 1.3.2-2 [190 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libnsl-dev amd64 1.3.0-2 [66.4 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 rpcsvc-proto amd64 1.4.2-4 [63.1 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev amd64 2.32-4 [2251 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.6-15 [513 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 20 [17.1 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.12.1-1 [26.5 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.12.1-1 [15.6 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libdpkg-perl all 1.20.9 [1537 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-dev all 1.20.9 [2153 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.186-1 [179 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.14-1 [98.3 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 libicu67 amd64 67.1-7 [8622 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.12+dfsg-5+b1 [701 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.21-4 [1311 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 13.5.2 [1056 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main ppc64el libuuid1 ppc64el 2.37.2-4 [86.4 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main ppc64el libapr1 ppc64el 1.7.0-8 [116 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main ppc64el linux-libc-dev ppc64el 5.15.5-1 [1450 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main ppc64el libcrypt1 ppc64el 1:4.4.26-1 [97.4 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main ppc64el libcrypt-dev ppc64el 1:4.4.26-1 [118 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main ppc64el libcom-err2 ppc64el 1.46.4-1 [75.8 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main ppc64el libkrb5support0 ppc64el 1.18.3-7 [68.8 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main ppc64el libk5crypto3 ppc64el 1.18.3-7 [125 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main ppc64el libkeyutils1 ppc64el 1.6.1-2 [16.7 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main ppc64el libssl1.1 ppc64el 1.1.1l-1 [1542 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main ppc64el libkrb5-3 ppc64el 1.18.3-7 [392 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main ppc64el libgssapi-krb5-2 ppc64el 1.18.3-7 [179 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main ppc64el libtirpc3 ppc64el 1.3.2-2 [95.4 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main ppc64el libnsl2 ppc64el 1.3.0-2 [44.8 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main ppc64el libtirpc-dev ppc64el 1.3.2-2 [209 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main ppc64el libnsl-dev ppc64el 1.3.0-2 [73.6 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main ppc64el libc6-dev ppc64el 2.32-4 [2295 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main ppc64el uuid-dev ppc64el 2.37.2-4 [98.0 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main ppc64el libsctp1 ppc64el 1.0.19+dfsg-1 [30.2 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main ppc64el libsctp-dev ppc64el 1.0.19+dfsg-1 [72.8 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main ppc64el libapr1-dev ppc64el 1.7.0-8 [762 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main ppc64el libdb5.3 ppc64el 5.3.28+dfsg1-0.8 [722 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main ppc64el libexpat1 ppc64el 2.4.1-3 [101 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main ppc64el libgdbm6 ppc64el 1.22-1 [86.3 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main ppc64el libaprutil1 ppc64el 1.6.1-5 [103 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main ppc64el libgmp10 ppc64el 2:6.2.1+dfsg-3 [574 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main ppc64el libnettle8 ppc64el 3.7.3-1 [297 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main ppc64el libhogweed6 ppc64el 3.7.3-1 [324 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main ppc64el libunistring2 ppc64el 0.9.10-6 [394 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main ppc64el libidn2-0 ppc64el 2.3.2-2 [97.9 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main ppc64el libffi8 ppc64el 3.4.2-3 [26.9 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main ppc64el libp11-kit0 ppc64el 0.24.0-5 [346 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main ppc64el libtasn1-6 ppc64el 4.18.0-4 [61.0 kB] Get:100 http://debian.oregonstate.edu/debian unstable/main ppc64el libgnutls30 ppc64el 3.7.2-2 [1325 kB] Get:101 http://debian.oregonstate.edu/debian unstable/main ppc64el libsasl2-modules-db ppc64el 2.1.27+dfsg2-2 [76.3 kB] Get:102 http://debian.oregonstate.edu/debian unstable/main ppc64el libsasl2-2 ppc64el 2.1.27+dfsg2-2 [121 kB] Get:103 http://debian.oregonstate.edu/debian unstable/main ppc64el libldap-2.4-2 ppc64el 2.4.59+dfsg-1 [249 kB] Get:104 http://debian.oregonstate.edu/debian unstable/main ppc64el libldap2-dev ppc64el 2.4.59+dfsg-1 [367 kB] Get:105 http://debian.oregonstate.edu/debian unstable/main ppc64el libexpat1-dev ppc64el 2.4.1-3 [154 kB] Get:106 http://debian.oregonstate.edu/debian unstable/main ppc64el libaprutil1-dev ppc64el 1.6.1-5 [423 kB] Get:107 http://debian.oregonstate.edu/debian unstable/main amd64 openssl amd64 1.1.1l-1 [851 kB] Get:108 http://debian.oregonstate.edu/debian unstable/main ppc64el apache2-dev ppc64el 2.4.51-2 [358 kB] Get:109 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-powerpc64le-linux-gnu amd64 2.37-10 [2666 kB] Get:110 http://debian.oregonstate.edu/debian unstable/main amd64 bison amd64 2:3.8.2+dfsg-1 [1173 kB] Get:111 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-11-dev amd64 11.2.0-12 [1973 kB] Get:112 http://debian.oregonstate.edu/debian unstable/main amd64 g++-11 amd64 11.2.0-12 [10.2 MB] Get:113 http://debian.oregonstate.edu/debian unstable/main amd64 g++ amd64 4:11.2.0-2 [1636 B] Get:114 http://debian.oregonstate.edu/debian unstable/main amd64 build-essential amd64 12.9 [7704 B] Get:115 http://debian.oregonstate.edu/debian unstable/main amd64 chrpath amd64 0.16-2+b1 [17.1 kB] Get:116 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-11-powerpc64le-linux-gnu-base amd64 11.2.0-9cross1 [206 kB] Get:117 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-11-powerpc64le-linux-gnu amd64 11.2.0-9cross1 [47.6 MB] Get:118 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-powerpc64le-linux-gnu amd64 4:11.2.0-2 [17.0 kB] Get:119 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.18+nmu2 [31.7 kB] Get:120 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-11-cross-base all 11.2.0-9cross1 [201 kB] Get:121 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-ppc64el-cross all 2.32-1cross4 [1547 kB] Get:122 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-s1-ppc64el-cross all 11.2.0-9cross1 [31.1 kB] Get:123 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-ppc64el-cross all 11.2.0-9cross1 [111 kB] Get:124 http://debian.oregonstate.edu/debian unstable/main amd64 libitm1-ppc64el-cross all 11.2.0-9cross1 [28.5 kB] Get:125 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-ppc64el-cross all 11.2.0-9cross1 [9696 B] Get:126 http://debian.oregonstate.edu/debian unstable/main amd64 libasan6-ppc64el-cross all 11.2.0-9cross1 [2030 kB] Get:127 http://debian.oregonstate.edu/debian unstable/main amd64 liblsan0-ppc64el-cross all 11.2.0-9cross1 [899 kB] Get:128 http://debian.oregonstate.edu/debian unstable/main amd64 libtsan0-ppc64el-cross all 11.2.0-9cross1 [2014 kB] Get:129 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-ppc64el-cross all 11.2.0-9cross1 [614 kB] Get:130 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-ppc64el-cross all 11.2.0-9cross1 [851 kB] Get:131 http://debian.oregonstate.edu/debian unstable/main amd64 libquadmath0-ppc64el-cross all 11.2.0-9cross1 [150 kB] Get:132 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-11-dev-ppc64el-cross all 11.2.0-9cross1 [1270 kB] Get:133 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-11-powerpc64le-linux-gnu amd64 11.2.0-9cross1 [54.1 MB] Get:134 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-powerpc64le-linux-gnu amd64 4:11.2.0-2 [1468 B] Get:135 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-ppc64el-cross all 5.10.46-4cross4 [1463 kB] Get:136 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-ppc64el-cross all 2.32-1cross4 [2286 kB] Get:137 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-11-dev-ppc64el-cross all 11.2.0-9cross1 [2043 kB] Get:138 http://debian.oregonstate.edu/debian unstable/main amd64 g++-11-powerpc64le-linux-gnu amd64 11.2.0-9cross1 [51.8 MB] Get:139 http://debian.oregonstate.edu/debian unstable/main amd64 g++-powerpc64le-linux-gnu amd64 4:11.2.0-2 [1184 B] Get:140 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:141 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3.1 [11.8 kB] Get:142 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1.1 [14.9 kB] Get:143 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1.1 [20.7 kB] Get:144 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:145 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-2+b1 [337 kB] Get:146 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:147 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.30-1 [67.7 kB] Get:148 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1.1 [19.0 kB] Get:149 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:150 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:151 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.18+nmu2 [30.6 kB] Get:152 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.18+nmu2 [40.9 kB] Get:153 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-ppc64el all 12.9 [6716 B] Get:154 http://debian.oregonstate.edu/debian unstable/main amd64 python3-lib2to3 all 3.9.9-2 [79.5 kB] Get:155 http://debian.oregonstate.edu/debian unstable/main amd64 python3-distutils all 3.9.9-2 [146 kB] Get:156 http://debian.oregonstate.edu/debian unstable/main amd64 dh-python all 5.20211114 [104 kB] Get:157 http://debian.oregonstate.edu/debian unstable/main ppc64el libasan5 ppc64el 9.4.0-4 [2791 kB] Get:158 http://debian.oregonstate.edu/debian unstable/main ppc64el libatomic1 ppc64el 11.2.0-12 [9880 B] Get:159 http://debian.oregonstate.edu/debian unstable/main ppc64el libcap-ng0 ppc64el 0.7.9-2.2+b1 [15.5 kB] Get:160 http://debian.oregonstate.edu/debian unstable/main ppc64el libaudit1 ppc64el 1:3.0.6-1+b1 [55.2 kB] Get:161 http://debian.oregonstate.edu/debian unstable/main ppc64el libmd0 ppc64el 1.0.4-1 [31.5 kB] Get:162 http://debian.oregonstate.edu/debian unstable/main ppc64el libbsd0 ppc64el 0.11.3-1 [113 kB] Get:163 http://debian.oregonstate.edu/debian unstable/main amd64 libmd0 amd64 1.0.4-1 [29.6 kB] Get:164 http://debian.oregonstate.edu/debian unstable/main amd64 libbsd0 amd64 0.11.3-1 [108 kB] Get:165 http://debian.oregonstate.edu/debian unstable/main ppc64el libbz2-1.0 ppc64el 1.0.8-4 [51.0 kB] Get:166 http://debian.oregonstate.edu/debian unstable/main ppc64el libedit2 ppc64el 3.1-20210910-1 [106 kB] Get:167 http://debian.oregonstate.edu/debian unstable/main amd64 libedit2 amd64 3.1-20210910-1 [97.5 kB] Get:168 http://debian.oregonstate.edu/debian unstable/main amd64 libexpat1-dev amd64 2.4.1-3 [156 kB] Get:169 http://debian.oregonstate.edu/debian unstable/main ppc64el libgomp1 ppc64el 11.2.0-12 [113 kB] Get:170 http://debian.oregonstate.edu/debian unstable/main ppc64el libitm1 ppc64el 11.2.0-12 [28.9 kB] Get:171 http://debian.oregonstate.edu/debian unstable/main ppc64el liblsan0 ppc64el 11.2.0-12 [899 kB] Get:172 http://debian.oregonstate.edu/debian unstable/main ppc64el libtsan0 ppc64el 11.2.0-12 [2022 kB] Get:173 http://debian.oregonstate.edu/debian unstable/main ppc64el libstdc++6 ppc64el 11.2.0-12 [657 kB] Get:174 http://debian.oregonstate.edu/debian unstable/main ppc64el libubsan1 ppc64el 11.2.0-12 [852 kB] Get:175 http://debian.oregonstate.edu/debian unstable/main ppc64el libquadmath0 ppc64el 11.2.0-12 [150 kB] Get:176 http://debian.oregonstate.edu/debian unstable/main ppc64el libgcc-9-dev ppc64el 9.4.0-4 [1253 kB] Get:177 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.70.1-1 [1403 kB] Get:178 http://debian.oregonstate.edu/debian unstable/main amd64 libjs-jquery all 3.5.1+dfsg+~3.5.5-8 [315 kB] Get:179 http://debian.oregonstate.edu/debian unstable/main amd64 libjs-underscore all 1.9.1~dfsg-4 [100 kB] Get:180 http://debian.oregonstate.edu/debian unstable/main amd64 libjs-sphinxdoc all 4.3.1-1 [139 kB] Get:181 http://debian.oregonstate.edu/debian unstable/main ppc64el liblzma5 ppc64el 5.2.5-2 [178 kB] Get:182 http://debian.oregonstate.edu/debian unstable/main ppc64el libmpdec3 ppc64el 2.5.1-2 [97.3 kB] Get:183 http://debian.oregonstate.edu/debian unstable/main ppc64el libncursesw6 ppc64el 6.3-1 [150 kB] Get:184 http://debian.oregonstate.edu/debian unstable/main ppc64el libpam0g ppc64el 1.4.0-10 [134 kB] Get:185 http://debian.oregonstate.edu/debian unstable/main ppc64el libpam0g-dev ppc64el 1.4.0-10 [196 kB] Get:186 http://debian.oregonstate.edu/debian unstable/main ppc64el libpython3.9-minimal ppc64el 3.9.9-1 [802 kB] Get:187 http://debian.oregonstate.edu/debian unstable/main ppc64el libsqlite3-0 ppc64el 3.36.0-2 [861 kB] Get:188 http://debian.oregonstate.edu/debian unstable/main ppc64el libpython3.9-stdlib ppc64el 3.9.9-1 [1673 kB] Get:189 http://debian.oregonstate.edu/debian unstable/main ppc64el zlib1g ppc64el 1:1.2.11.dfsg-2 [94.7 kB] Get:190 http://debian.oregonstate.edu/debian unstable/main ppc64el libpython3.9 ppc64el 3.9.9-1 [1802 kB] Get:191 http://debian.oregonstate.edu/debian unstable/main ppc64el zlib1g-dev ppc64el 1:1.2.11.dfsg-2 [195 kB] Get:192 http://debian.oregonstate.edu/debian unstable/main ppc64el libpython3.9-dev ppc64el 3.9.9-1 [4359 kB] Get:193 http://debian.oregonstate.edu/debian unstable/main ppc64el libpython3-dev ppc64el 3.9.8-1 [21.9 kB] Get:194 http://debian.oregonstate.edu/debian unstable/main ppc64el libpython3.10-minimal ppc64el 3.10.0-5 [818 kB] Get:195 http://debian.oregonstate.edu/debian unstable/main ppc64el libpython3.10-stdlib ppc64el 3.10.0-5 [1685 kB] Get:196 http://debian.oregonstate.edu/debian unstable/main ppc64el libpython3.10 ppc64el 3.10.0-5 [1848 kB] Get:197 http://debian.oregonstate.edu/debian unstable/main ppc64el libpython3.10-dev ppc64el 3.10.0-5 [4255 kB] Get:198 http://debian.oregonstate.edu/debian unstable/main ppc64el libpython3-all-dev ppc64el 3.9.8-1 [1072 B] Get:199 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.9 amd64 3.9.9-1 [1696 kB] Get:200 http://debian.oregonstate.edu/debian unstable/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2 [190 kB] Get:201 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.9-dev amd64 3.9.9-1 [4229 kB] Get:202 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-dev amd64 3.9.8-1 [21.9 kB] Get:203 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.10-stdlib amd64 3.10.0-5 [1695 kB] Get:204 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.10 amd64 3.10.0-5 [1731 kB] Get:205 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.10-dev amd64 3.10.0-5 [4066 kB] Get:206 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-all-dev amd64 3.9.8-1 [1072 B] Get:207 http://debian.oregonstate.edu/debian unstable/main ppc64el libstdc++-9-dev ppc64el 9.4.0-4 [1771 kB] Get:208 http://debian.oregonstate.edu/debian unstable/main amd64 pkg-config amd64 0.29.2-1 [65.1 kB] Get:209 http://debian.oregonstate.edu/debian unstable/main amd64 python3.10 amd64 3.10.0-5 [520 kB] Get:210 http://debian.oregonstate.edu/debian unstable/main amd64 python3-all amd64 3.9.8-1 [1060 B] Get:211 http://debian.oregonstate.edu/debian unstable/main amd64 python3.9-dev amd64 3.9.9-1 [508 kB] Get:212 http://debian.oregonstate.edu/debian unstable/main amd64 python3-dev amd64 3.9.8-1 [25.3 kB] Get:213 http://debian.oregonstate.edu/debian unstable/main amd64 python3.10-dev amd64 3.10.0-5 [508 kB] Get:214 http://debian.oregonstate.edu/debian unstable/main amd64 python3-all-dev amd64 3.9.8-1 [1076 B] Get:215 http://debian.oregonstate.edu/debian unstable/main amd64 python3-pkg-resources all 59.2.0-1 [196 kB] Get:216 http://debian.oregonstate.edu/debian unstable/main amd64 python3-setuptools all 59.2.0-1 [400 kB] Get:217 http://debian.oregonstate.edu/debian unstable/main amd64 swig4.0 amd64 4.0.2-1 [1377 kB] Get:218 http://debian.oregonstate.edu/debian unstable/main amd64 swig all 4.0.2-1 [330 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 297 MB in 2s (129 MB/s) Selecting previously unselected package bsdextrautils. (Reading database ... 10569 files and directories currently installed.) Preparing to unpack .../00-bsdextrautils_2.37.2-4_amd64.deb ... Unpacking bsdextrautils (2.37.2-4) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../01-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../02-groff-base_1.22.4-7_amd64.deb ... Unpacking groff-base (1.22.4-7) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../03-libpipeline1_1.5.4-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.4-1) ... Selecting previously unselected package man-db. Preparing to unpack .../04-man-db_2.9.4-2_amd64.deb ... Unpacking man-db (2.9.4-2) ... Selecting previously unselected package perl-modules-5.32. Preparing to unpack .../05-perl-modules-5.32_5.32.1-6_all.deb ... Unpacking perl-modules-5.32 (5.32.1-6) ... Selecting previously unselected package libperl5.32:amd64. Preparing to unpack .../06-libperl5.32_5.32.1-6_amd64.deb ... Unpacking libperl5.32:amd64 (5.32.1-6) ... Selecting previously unselected package perl. Preparing to unpack .../07-perl_5.32.1-6_amd64.deb ... Unpacking perl (5.32.1-6) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../08-libsigsegv2_2.13-1_amd64.deb ... Unpacking libsigsegv2:amd64 (2.13-1) ... Selecting previously unselected package m4. Preparing to unpack .../09-m4_1.4.18-5_amd64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package flex. Preparing to unpack .../10-flex_2.6.4-8_amd64.deb ... Unpacking flex (2.6.4-8) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../11-liblocale-gettext-perl_1.07-4+b1_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b1) ... Selecting previously unselected package libpython3.9-minimal:amd64. Preparing to unpack .../12-libpython3.9-minimal_3.9.9-1_amd64.deb ... Unpacking libpython3.9-minimal:amd64 (3.9.9-1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../13-libexpat1_2.4.1-3_amd64.deb ... Unpacking libexpat1:amd64 (2.4.1-3) ... Selecting previously unselected package python3.9-minimal. Preparing to unpack .../14-python3.9-minimal_3.9.9-1_amd64.deb ... Unpacking python3.9-minimal (3.9.9-1) ... Setting up libpython3.9-minimal:amd64 (3.9.9-1) ... Setting up libexpat1:amd64 (2.4.1-3) ... Setting up python3.9-minimal (3.9.9-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 13574 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.9.8-1_amd64.deb ... Unpacking python3-minimal (3.9.8-1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_4.0.0_all.deb ... Unpacking media-types (4.0.0) ... Selecting previously unselected package mailcap. Preparing to unpack .../2-mailcap_3.70_all.deb ... Unpacking mailcap (3.70) ... Selecting previously unselected package mime-support. Preparing to unpack .../3-mime-support_3.66_all.deb ... Unpacking mime-support (3.66) ... Selecting previously unselected package libmpdec3:amd64. Preparing to unpack .../4-libmpdec3_2.5.1-2_amd64.deb ... Unpacking libmpdec3:amd64 (2.5.1-2) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../5-libsqlite3-0_3.36.0-2_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.36.0-2) ... Selecting previously unselected package libpython3.9-stdlib:amd64. Preparing to unpack .../6-libpython3.9-stdlib_3.9.9-1_amd64.deb ... Unpacking libpython3.9-stdlib:amd64 (3.9.9-1) ... Selecting previously unselected package python3.9. Preparing to unpack .../7-python3.9_3.9.9-1_amd64.deb ... Unpacking python3.9 (3.9.9-1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../8-libpython3-stdlib_3.9.8-1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.9.8-1) ... Setting up python3-minimal (3.9.8-1) ... Selecting previously unselected package python3. (Reading database ... 14004 files and directories currently installed.) Preparing to unpack .../000-python3_3.9.8-1_amd64.deb ... Unpacking python3 (3.9.8-1) ... Selecting previously unselected package libpython3.10-minimal:amd64. Preparing to unpack .../001-libpython3.10-minimal_3.10.0-5_amd64.deb ... Unpacking libpython3.10-minimal:amd64 (3.10.0-5) ... Selecting previously unselected package python3.10-minimal. Preparing to unpack .../002-python3.10-minimal_3.10.0-5_amd64.deb ... Unpacking python3.10-minimal (3.10.0-5) ... Selecting previously unselected package gcc-11-base:ppc64el. Preparing to unpack .../003-gcc-11-base_11.2.0-12_ppc64el.deb ... Unpacking gcc-11-base:ppc64el (11.2.0-12) ... Selecting previously unselected package gcc-9-base:ppc64el. Preparing to unpack .../004-gcc-9-base_9.4.0-4_ppc64el.deb ... Unpacking gcc-9-base:ppc64el (9.4.0-4) ... Selecting previously unselected package libgcc-s1:ppc64el. Preparing to unpack .../005-libgcc-s1_11.2.0-12_ppc64el.deb ... Unpacking libgcc-s1:ppc64el (11.2.0-12) ... Selecting previously unselected package libc6:ppc64el. Preparing to unpack .../006-libc6_2.32-4_ppc64el.deb ... Unpacking libc6:ppc64el (2.32-4) ... Selecting previously unselected package libtinfo6:ppc64el. Preparing to unpack .../007-libtinfo6_6.3-1_ppc64el.deb ... Unpacking libtinfo6:ppc64el (6.3-1) ... Selecting previously unselected package libreadline8:ppc64el. Preparing to unpack .../008-libreadline8_8.1-2_ppc64el.deb ... Unpacking libreadline8:ppc64el (8.1-2) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../009-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../010-libmagic-mgc_1%3a5.41-2_amd64.deb ... Unpacking libmagic-mgc (1:5.41-2) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../011-libmagic1_1%3a5.41-2_amd64.deb ... Unpacking libmagic1:amd64 (1:5.41-2) ... Selecting previously unselected package file. Preparing to unpack .../012-file_1%3a5.41-2_amd64.deb ... Unpacking file (1:5.41-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../013-gettext-base_0.21-4_amd64.deb ... Unpacking gettext-base (0.21-4) ... Selecting previously unselected package ucf. Preparing to unpack .../014-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../015-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package autoconf. Preparing to unpack .../016-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package automake. Preparing to unpack .../017-automake_1%3a1.16.5-1.1_all.deb ... Unpacking automake (1:1.16.5-1.1) ... Selecting previously unselected package autopoint. Preparing to unpack .../018-autopoint_0.21-4_all.deb ... Unpacking autopoint (0.21-4) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../019-libdebhelper-perl_13.5.2_all.deb ... Unpacking libdebhelper-perl (13.5.2) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../020-libcrypt-dev_1%3a4.4.26-1_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.26-1) ... Selecting previously unselected package libtirpc-dev:amd64. Preparing to unpack .../021-libtirpc-dev_1.3.2-2_amd64.deb ... Unpacking libtirpc-dev:amd64 (1.3.2-2) ... Selecting previously unselected package libnsl-dev:amd64. Preparing to unpack .../022-libnsl-dev_1.3.0-2_amd64.deb ... Unpacking libnsl-dev:amd64 (1.3.0-2) ... Selecting previously unselected package rpcsvc-proto. Preparing to unpack .../023-rpcsvc-proto_1.4.2-4_amd64.deb ... Unpacking rpcsvc-proto (1.4.2-4) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../024-libc6-dev_2.32-4_amd64.deb ... Unpacking libc6-dev:amd64 (2.32-4) ... Selecting previously unselected package libtool. Preparing to unpack .../025-libtool_2.4.6-15_all.deb ... Unpacking libtool (2.4.6-15) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../026-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../027-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../028-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../029-libfile-stripnondeterminism-perl_1.12.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.12.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../030-dh-strip-nondeterminism_1.12.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.12.1-1) ... Selecting previously unselected package libdpkg-perl. Preparing to unpack .../031-libdpkg-perl_1.20.9_all.deb ... Unpacking libdpkg-perl (1.20.9) ... Selecting previously unselected package dpkg-dev. Preparing to unpack .../032-dpkg-dev_1.20.9_all.deb ... Unpacking dpkg-dev (1.20.9) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../033-libelf1_0.186-1_amd64.deb ... Unpacking libelf1:amd64 (0.186-1) ... Selecting previously unselected package dwz. Preparing to unpack .../034-dwz_0.14-1_amd64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package libicu67:amd64. Preparing to unpack .../035-libicu67_67.1-7_amd64.deb ... Unpacking libicu67:amd64 (67.1-7) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../036-libxml2_2.9.12+dfsg-5+b1_amd64.deb ... Unpacking libxml2:amd64 (2.9.12+dfsg-5+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../037-gettext_0.21-4_amd64.deb ... Unpacking gettext (0.21-4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../038-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../039-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../040-debhelper_13.5.2_all.deb ... Unpacking debhelper (13.5.2) ... Selecting previously unselected package libuuid1:ppc64el. Preparing to unpack .../041-libuuid1_2.37.2-4_ppc64el.deb ... Unpacking libuuid1:ppc64el (2.37.2-4) ... Selecting previously unselected package libapr1:ppc64el. Preparing to unpack .../042-libapr1_1.7.0-8_ppc64el.deb ... Unpacking libapr1:ppc64el (1.7.0-8) ... Selecting previously unselected package linux-libc-dev:ppc64el. Preparing to unpack .../043-linux-libc-dev_5.15.5-1_ppc64el.deb ... Unpacking linux-libc-dev:ppc64el (5.15.5-1) ... Selecting previously unselected package libcrypt1:ppc64el. Preparing to unpack .../044-libcrypt1_1%3a4.4.26-1_ppc64el.deb ... Unpacking libcrypt1:ppc64el (1:4.4.26-1) ... Selecting previously unselected package libcrypt-dev:ppc64el. Preparing to unpack .../045-libcrypt-dev_1%3a4.4.26-1_ppc64el.deb ... Unpacking libcrypt-dev:ppc64el (1:4.4.26-1) ... Selecting previously unselected package libcom-err2:ppc64el. Preparing to unpack .../046-libcom-err2_1.46.4-1_ppc64el.deb ... Unpacking libcom-err2:ppc64el (1.46.4-1) ... Selecting previously unselected package libkrb5support0:ppc64el. Preparing to unpack .../047-libkrb5support0_1.18.3-7_ppc64el.deb ... Unpacking libkrb5support0:ppc64el (1.18.3-7) ... Selecting previously unselected package libk5crypto3:ppc64el. Preparing to unpack .../048-libk5crypto3_1.18.3-7_ppc64el.deb ... Unpacking libk5crypto3:ppc64el (1.18.3-7) ... Selecting previously unselected package libkeyutils1:ppc64el. Preparing to unpack .../049-libkeyutils1_1.6.1-2_ppc64el.deb ... Unpacking libkeyutils1:ppc64el (1.6.1-2) ... Selecting previously unselected package libssl1.1:ppc64el. Preparing to unpack .../050-libssl1.1_1.1.1l-1_ppc64el.deb ... Unpacking libssl1.1:ppc64el (1.1.1l-1) ... Selecting previously unselected package libkrb5-3:ppc64el. Preparing to unpack .../051-libkrb5-3_1.18.3-7_ppc64el.deb ... Unpacking libkrb5-3:ppc64el (1.18.3-7) ... Selecting previously unselected package libgssapi-krb5-2:ppc64el. Preparing to unpack .../052-libgssapi-krb5-2_1.18.3-7_ppc64el.deb ... Unpacking libgssapi-krb5-2:ppc64el (1.18.3-7) ... Selecting previously unselected package libtirpc3:ppc64el. Preparing to unpack .../053-libtirpc3_1.3.2-2_ppc64el.deb ... Unpacking libtirpc3:ppc64el (1.3.2-2) ... Selecting previously unselected package libnsl2:ppc64el. Preparing to unpack .../054-libnsl2_1.3.0-2_ppc64el.deb ... Unpacking libnsl2:ppc64el (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:ppc64el. Preparing to unpack .../055-libtirpc-dev_1.3.2-2_ppc64el.deb ... Unpacking libtirpc-dev:ppc64el (1.3.2-2) ... Selecting previously unselected package libnsl-dev:ppc64el. Preparing to unpack .../056-libnsl-dev_1.3.0-2_ppc64el.deb ... Unpacking libnsl-dev:ppc64el (1.3.0-2) ... Selecting previously unselected package libc6-dev:ppc64el. Preparing to unpack .../057-libc6-dev_2.32-4_ppc64el.deb ... Unpacking libc6-dev:ppc64el (2.32-4) ... Selecting previously unselected package uuid-dev:ppc64el. Preparing to unpack .../058-uuid-dev_2.37.2-4_ppc64el.deb ... Unpacking uuid-dev:ppc64el (2.37.2-4) ... Selecting previously unselected package libsctp1:ppc64el. Preparing to unpack .../059-libsctp1_1.0.19+dfsg-1_ppc64el.deb ... Unpacking libsctp1:ppc64el (1.0.19+dfsg-1) ... Selecting previously unselected package libsctp-dev:ppc64el. Preparing to unpack .../060-libsctp-dev_1.0.19+dfsg-1_ppc64el.deb ... Unpacking libsctp-dev:ppc64el (1.0.19+dfsg-1) ... Selecting previously unselected package libapr1-dev:ppc64el. Preparing to unpack .../061-libapr1-dev_1.7.0-8_ppc64el.deb ... Unpacking libapr1-dev:ppc64el (1.7.0-8) ... Selecting previously unselected package libdb5.3:ppc64el. Preparing to unpack .../062-libdb5.3_5.3.28+dfsg1-0.8_ppc64el.deb ... Unpacking libdb5.3:ppc64el (5.3.28+dfsg1-0.8) ... Selecting previously unselected package libexpat1:ppc64el. Preparing to unpack .../063-libexpat1_2.4.1-3_ppc64el.deb ... Unpacking libexpat1:ppc64el (2.4.1-3) ... Selecting previously unselected package libgdbm6:ppc64el. Preparing to unpack .../064-libgdbm6_1.22-1_ppc64el.deb ... Unpacking libgdbm6:ppc64el (1.22-1) ... Selecting previously unselected package libaprutil1:ppc64el. Preparing to unpack .../065-libaprutil1_1.6.1-5_ppc64el.deb ... Unpacking libaprutil1:ppc64el (1.6.1-5) ... Selecting previously unselected package libgmp10:ppc64el. Preparing to unpack .../066-libgmp10_2%3a6.2.1+dfsg-3_ppc64el.deb ... Unpacking libgmp10:ppc64el (2:6.2.1+dfsg-3) ... Selecting previously unselected package libnettle8:ppc64el. Preparing to unpack .../067-libnettle8_3.7.3-1_ppc64el.deb ... Unpacking libnettle8:ppc64el (3.7.3-1) ... Selecting previously unselected package libhogweed6:ppc64el. Preparing to unpack .../068-libhogweed6_3.7.3-1_ppc64el.deb ... Unpacking libhogweed6:ppc64el (3.7.3-1) ... Selecting previously unselected package libunistring2:ppc64el. Preparing to unpack .../069-libunistring2_0.9.10-6_ppc64el.deb ... Unpacking libunistring2:ppc64el (0.9.10-6) ... Selecting previously unselected package libidn2-0:ppc64el. Preparing to unpack .../070-libidn2-0_2.3.2-2_ppc64el.deb ... Unpacking libidn2-0:ppc64el (2.3.2-2) ... Selecting previously unselected package libffi8:ppc64el. Preparing to unpack .../071-libffi8_3.4.2-3_ppc64el.deb ... Unpacking libffi8:ppc64el (3.4.2-3) ... Selecting previously unselected package libp11-kit0:ppc64el. Preparing to unpack .../072-libp11-kit0_0.24.0-5_ppc64el.deb ... Unpacking libp11-kit0:ppc64el (0.24.0-5) ... Selecting previously unselected package libtasn1-6:ppc64el. Preparing to unpack .../073-libtasn1-6_4.18.0-4_ppc64el.deb ... Unpacking libtasn1-6:ppc64el (4.18.0-4) ... Selecting previously unselected package libgnutls30:ppc64el. Preparing to unpack .../074-libgnutls30_3.7.2-2_ppc64el.deb ... Unpacking libgnutls30:ppc64el (3.7.2-2) ... Selecting previously unselected package libsasl2-modules-db:ppc64el. Preparing to unpack .../075-libsasl2-modules-db_2.1.27+dfsg2-2_ppc64el.deb ... Unpacking libsasl2-modules-db:ppc64el (2.1.27+dfsg2-2) ... Selecting previously unselected package libsasl2-2:ppc64el. Preparing to unpack .../076-libsasl2-2_2.1.27+dfsg2-2_ppc64el.deb ... Unpacking libsasl2-2:ppc64el (2.1.27+dfsg2-2) ... Selecting previously unselected package libldap-2.4-2:ppc64el. Preparing to unpack .../077-libldap-2.4-2_2.4.59+dfsg-1_ppc64el.deb ... Unpacking libldap-2.4-2:ppc64el (2.4.59+dfsg-1) ... Selecting previously unselected package libldap2-dev:ppc64el. Preparing to unpack .../078-libldap2-dev_2.4.59+dfsg-1_ppc64el.deb ... Unpacking libldap2-dev:ppc64el (2.4.59+dfsg-1) ... Selecting previously unselected package libexpat1-dev:ppc64el. Preparing to unpack .../079-libexpat1-dev_2.4.1-3_ppc64el.deb ... Unpacking libexpat1-dev:ppc64el (2.4.1-3) ... Selecting previously unselected package libaprutil1-dev:ppc64el. Preparing to unpack .../080-libaprutil1-dev_1.6.1-5_ppc64el.deb ... Unpacking libaprutil1-dev:ppc64el (1.6.1-5) ... Selecting previously unselected package openssl. Preparing to unpack .../081-openssl_1.1.1l-1_amd64.deb ... Unpacking openssl (1.1.1l-1) ... Selecting previously unselected package apache2-dev:ppc64el. Preparing to unpack .../082-apache2-dev_2.4.51-2_ppc64el.deb ... Unpacking apache2-dev:ppc64el (2.4.51-2) ... Selecting previously unselected package binutils-powerpc64le-linux-gnu. Preparing to unpack .../083-binutils-powerpc64le-linux-gnu_2.37-10_amd64.deb ... Unpacking binutils-powerpc64le-linux-gnu (2.37-10) ... Selecting previously unselected package bison. Preparing to unpack .../084-bison_2%3a3.8.2+dfsg-1_amd64.deb ... Unpacking bison (2:3.8.2+dfsg-1) ... Selecting previously unselected package libstdc++-11-dev:amd64. Preparing to unpack .../085-libstdc++-11-dev_11.2.0-12_amd64.deb ... Unpacking libstdc++-11-dev:amd64 (11.2.0-12) ... Selecting previously unselected package g++-11. Preparing to unpack .../086-g++-11_11.2.0-12_amd64.deb ... Unpacking g++-11 (11.2.0-12) ... Selecting previously unselected package g++. Preparing to unpack .../087-g++_4%3a11.2.0-2_amd64.deb ... Unpacking g++ (4:11.2.0-2) ... Selecting previously unselected package build-essential. Preparing to unpack .../088-build-essential_12.9_amd64.deb ... Unpacking build-essential (12.9) ... Selecting previously unselected package chrpath. Preparing to unpack .../089-chrpath_0.16-2+b1_amd64.deb ... Unpacking chrpath (0.16-2+b1) ... Selecting previously unselected package gcc-11-powerpc64le-linux-gnu-base:amd64. Preparing to unpack .../090-gcc-11-powerpc64le-linux-gnu-base_11.2.0-9cross1_amd64.deb ... Unpacking gcc-11-powerpc64le-linux-gnu-base:amd64 (11.2.0-9cross1) ... Selecting previously unselected package cpp-11-powerpc64le-linux-gnu. Preparing to unpack .../091-cpp-11-powerpc64le-linux-gnu_11.2.0-9cross1_amd64.deb ... Unpacking cpp-11-powerpc64le-linux-gnu (11.2.0-9cross1) ... Selecting previously unselected package cpp-powerpc64le-linux-gnu. Preparing to unpack .../092-cpp-powerpc64le-linux-gnu_4%3a11.2.0-2_amd64.deb ... Unpacking cpp-powerpc64le-linux-gnu (4:11.2.0-2) ... Selecting previously unselected package cross-config. Preparing to unpack .../093-cross-config_2.6.18+nmu2_all.deb ... Unpacking cross-config (2.6.18+nmu2) ... Selecting previously unselected package gcc-11-cross-base. Preparing to unpack .../094-gcc-11-cross-base_11.2.0-9cross1_all.deb ... Unpacking gcc-11-cross-base (11.2.0-9cross1) ... Selecting previously unselected package libc6-ppc64el-cross. Preparing to unpack .../095-libc6-ppc64el-cross_2.32-1cross4_all.deb ... Unpacking libc6-ppc64el-cross (2.32-1cross4) ... Selecting previously unselected package libgcc-s1-ppc64el-cross. Preparing to unpack .../096-libgcc-s1-ppc64el-cross_11.2.0-9cross1_all.deb ... Unpacking libgcc-s1-ppc64el-cross (11.2.0-9cross1) ... Selecting previously unselected package libgomp1-ppc64el-cross. Preparing to unpack .../097-libgomp1-ppc64el-cross_11.2.0-9cross1_all.deb ... Unpacking libgomp1-ppc64el-cross (11.2.0-9cross1) ... Selecting previously unselected package libitm1-ppc64el-cross. Preparing to unpack .../098-libitm1-ppc64el-cross_11.2.0-9cross1_all.deb ... Unpacking libitm1-ppc64el-cross (11.2.0-9cross1) ... Selecting previously unselected package libatomic1-ppc64el-cross. Preparing to unpack .../099-libatomic1-ppc64el-cross_11.2.0-9cross1_all.deb ... Unpacking libatomic1-ppc64el-cross (11.2.0-9cross1) ... Selecting previously unselected package libasan6-ppc64el-cross. Preparing to unpack .../100-libasan6-ppc64el-cross_11.2.0-9cross1_all.deb ... Unpacking libasan6-ppc64el-cross (11.2.0-9cross1) ... Selecting previously unselected package liblsan0-ppc64el-cross. Preparing to unpack .../101-liblsan0-ppc64el-cross_11.2.0-9cross1_all.deb ... Unpacking liblsan0-ppc64el-cross (11.2.0-9cross1) ... Selecting previously unselected package libtsan0-ppc64el-cross. Preparing to unpack .../102-libtsan0-ppc64el-cross_11.2.0-9cross1_all.deb ... Unpacking libtsan0-ppc64el-cross (11.2.0-9cross1) ... Selecting previously unselected package libstdc++6-ppc64el-cross. Preparing to unpack .../103-libstdc++6-ppc64el-cross_11.2.0-9cross1_all.deb ... Unpacking libstdc++6-ppc64el-cross (11.2.0-9cross1) ... Selecting previously unselected package libubsan1-ppc64el-cross. Preparing to unpack .../104-libubsan1-ppc64el-cross_11.2.0-9cross1_all.deb ... Unpacking libubsan1-ppc64el-cross (11.2.0-9cross1) ... Selecting previously unselected package libquadmath0-ppc64el-cross. Preparing to unpack .../105-libquadmath0-ppc64el-cross_11.2.0-9cross1_all.deb ... Unpacking libquadmath0-ppc64el-cross (11.2.0-9cross1) ... Selecting previously unselected package libgcc-11-dev-ppc64el-cross. Preparing to unpack .../106-libgcc-11-dev-ppc64el-cross_11.2.0-9cross1_all.deb ... Unpacking libgcc-11-dev-ppc64el-cross (11.2.0-9cross1) ... Selecting previously unselected package gcc-11-powerpc64le-linux-gnu. Preparing to unpack .../107-gcc-11-powerpc64le-linux-gnu_11.2.0-9cross1_amd64.deb ... Unpacking gcc-11-powerpc64le-linux-gnu (11.2.0-9cross1) ... Selecting previously unselected package gcc-powerpc64le-linux-gnu. Preparing to unpack .../108-gcc-powerpc64le-linux-gnu_4%3a11.2.0-2_amd64.deb ... Unpacking gcc-powerpc64le-linux-gnu (4:11.2.0-2) ... Selecting previously unselected package linux-libc-dev-ppc64el-cross. Preparing to unpack .../109-linux-libc-dev-ppc64el-cross_5.10.46-4cross4_all.deb ... Unpacking linux-libc-dev-ppc64el-cross (5.10.46-4cross4) ... Selecting previously unselected package libc6-dev-ppc64el-cross. Preparing to unpack .../110-libc6-dev-ppc64el-cross_2.32-1cross4_all.deb ... Unpacking libc6-dev-ppc64el-cross (2.32-1cross4) ... Selecting previously unselected package libstdc++-11-dev-ppc64el-cross. Preparing to unpack .../111-libstdc++-11-dev-ppc64el-cross_11.2.0-9cross1_all.deb ... Unpacking libstdc++-11-dev-ppc64el-cross (11.2.0-9cross1) ... Selecting previously unselected package g++-11-powerpc64le-linux-gnu. Preparing to unpack .../112-g++-11-powerpc64le-linux-gnu_11.2.0-9cross1_amd64.deb ... Unpacking g++-11-powerpc64le-linux-gnu (11.2.0-9cross1) ... Selecting previously unselected package g++-powerpc64le-linux-gnu. Preparing to unpack .../113-g++-powerpc64le-linux-gnu_4%3a11.2.0-2_amd64.deb ... Unpacking g++-powerpc64le-linux-gnu (4:11.2.0-2) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../114-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../115-libio-string-perl_1.08-3.1_all.deb ... Unpacking libio-string-perl (1.08-3.1) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../116-libxml-namespacesupport-perl_1.12-1.1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1.1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../117-libxml-sax-base-perl_1.09-1.1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1.1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../118-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../119-libxml-libxml-perl_2.0134+dfsg-2+b1_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-2+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../120-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../121-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../122-libconfig-auto-perl_0.44-1.1_all.deb ... Unpacking libconfig-auto-perl (0.44-1.1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../123-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../124-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../125-libdebian-dpkgcross-perl_2.6.18+nmu2_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.18+nmu2) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../126-dpkg-cross_2.6.18+nmu2_all.deb ... Unpacking dpkg-cross (2.6.18+nmu2) ... Selecting previously unselected package crossbuild-essential-ppc64el. Preparing to unpack .../127-crossbuild-essential-ppc64el_12.9_all.deb ... Unpacking crossbuild-essential-ppc64el (12.9) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../128-python3-lib2to3_3.9.9-2_all.deb ... Unpacking python3-lib2to3 (3.9.9-2) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../129-python3-distutils_3.9.9-2_all.deb ... Unpacking python3-distutils (3.9.9-2) ... Selecting previously unselected package dh-python. Preparing to unpack .../130-dh-python_5.20211114_all.deb ... Unpacking dh-python (5.20211114) ... Selecting previously unselected package libasan5:ppc64el. Preparing to unpack .../131-libasan5_9.4.0-4_ppc64el.deb ... Unpacking libasan5:ppc64el (9.4.0-4) ... Selecting previously unselected package libatomic1:ppc64el. Preparing to unpack .../132-libatomic1_11.2.0-12_ppc64el.deb ... Unpacking libatomic1:ppc64el (11.2.0-12) ... Selecting previously unselected package libcap-ng0:ppc64el. Preparing to unpack .../133-libcap-ng0_0.7.9-2.2+b1_ppc64el.deb ... Unpacking libcap-ng0:ppc64el (0.7.9-2.2+b1) ... Selecting previously unselected package libaudit1:ppc64el. Preparing to unpack .../134-libaudit1_1%3a3.0.6-1+b1_ppc64el.deb ... Unpacking libaudit1:ppc64el (1:3.0.6-1+b1) ... Selecting previously unselected package libmd0:amd64. Preparing to unpack .../135-libmd0_1.0.4-1_amd64.deb ... Unpacking libmd0:amd64 (1.0.4-1) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../136-libbsd0_0.11.3-1_amd64.deb ... Unpacking libbsd0:amd64 (0.11.3-1) ... Selecting previously unselected package libmd0:ppc64el. Preparing to unpack .../137-libmd0_1.0.4-1_ppc64el.deb ... Unpacking libmd0:ppc64el (1.0.4-1) ... Selecting previously unselected package libbsd0:ppc64el. Preparing to unpack .../138-libbsd0_0.11.3-1_ppc64el.deb ... Unpacking libbsd0:ppc64el (0.11.3-1) ... Selecting previously unselected package libbz2-1.0:ppc64el. Preparing to unpack .../139-libbz2-1.0_1.0.8-4_ppc64el.deb ... Unpacking libbz2-1.0:ppc64el (1.0.8-4) ... Selecting previously unselected package libedit2:ppc64el. Preparing to unpack .../140-libedit2_3.1-20210910-1_ppc64el.deb ... Unpacking libedit2:ppc64el (3.1-20210910-1) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../141-libedit2_3.1-20210910-1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20210910-1) ... Selecting previously unselected package libexpat1-dev:amd64. Preparing to unpack .../142-libexpat1-dev_2.4.1-3_amd64.deb ... Unpacking libexpat1-dev:amd64 (2.4.1-3) ... Selecting previously unselected package libgomp1:ppc64el. Preparing to unpack .../143-libgomp1_11.2.0-12_ppc64el.deb ... Unpacking libgomp1:ppc64el (11.2.0-12) ... Selecting previously unselected package libitm1:ppc64el. Preparing to unpack .../144-libitm1_11.2.0-12_ppc64el.deb ... Unpacking libitm1:ppc64el (11.2.0-12) ... Selecting previously unselected package liblsan0:ppc64el. Preparing to unpack .../145-liblsan0_11.2.0-12_ppc64el.deb ... Unpacking liblsan0:ppc64el (11.2.0-12) ... Selecting previously unselected package libtsan0:ppc64el. Preparing to unpack .../146-libtsan0_11.2.0-12_ppc64el.deb ... Unpacking libtsan0:ppc64el (11.2.0-12) ... Selecting previously unselected package libstdc++6:ppc64el. Preparing to unpack .../147-libstdc++6_11.2.0-12_ppc64el.deb ... Unpacking libstdc++6:ppc64el (11.2.0-12) ... Selecting previously unselected package libubsan1:ppc64el. Preparing to unpack .../148-libubsan1_11.2.0-12_ppc64el.deb ... Unpacking libubsan1:ppc64el (11.2.0-12) ... Selecting previously unselected package libquadmath0:ppc64el. Preparing to unpack .../149-libquadmath0_11.2.0-12_ppc64el.deb ... Unpacking libquadmath0:ppc64el (11.2.0-12) ... Selecting previously unselected package libgcc-9-dev:ppc64el. Preparing to unpack .../150-libgcc-9-dev_9.4.0-4_ppc64el.deb ... Unpacking libgcc-9-dev:ppc64el (9.4.0-4) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../151-libglib2.0-0_2.70.1-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.70.1-1) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../152-libjs-jquery_3.5.1+dfsg+~3.5.5-8_all.deb ... Unpacking libjs-jquery (3.5.1+dfsg+~3.5.5-8) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../153-libjs-underscore_1.9.1~dfsg-4_all.deb ... Unpacking libjs-underscore (1.9.1~dfsg-4) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../154-libjs-sphinxdoc_4.3.1-1_all.deb ... Unpacking libjs-sphinxdoc (4.3.1-1) ... Selecting previously unselected package liblzma5:ppc64el. Preparing to unpack .../155-liblzma5_5.2.5-2_ppc64el.deb ... Unpacking liblzma5:ppc64el (5.2.5-2) ... Selecting previously unselected package libmpdec3:ppc64el. Preparing to unpack .../156-libmpdec3_2.5.1-2_ppc64el.deb ... Unpacking libmpdec3:ppc64el (2.5.1-2) ... Selecting previously unselected package libncursesw6:ppc64el. Preparing to unpack .../157-libncursesw6_6.3-1_ppc64el.deb ... Unpacking libncursesw6:ppc64el (6.3-1) ... Selecting previously unselected package libpam0g:ppc64el. Preparing to unpack .../158-libpam0g_1.4.0-10_ppc64el.deb ... Unpacking libpam0g:ppc64el (1.4.0-10) ... Selecting previously unselected package libpam0g-dev:ppc64el. Preparing to unpack .../159-libpam0g-dev_1.4.0-10_ppc64el.deb ... Unpacking libpam0g-dev:ppc64el (1.4.0-10) ... Selecting previously unselected package libpython3.9:amd64. Preparing to unpack .../160-libpython3.9_3.9.9-1_amd64.deb ... Unpacking libpython3.9:amd64 (3.9.9-1) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../161-zlib1g-dev_1%3a1.2.11.dfsg-2_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2) ... Selecting previously unselected package libpython3.9-dev:amd64. Preparing to unpack .../162-libpython3.9-dev_3.9.9-1_amd64.deb ... Unpacking libpython3.9-dev:amd64 (3.9.9-1) ... Selecting previously unselected package libpython3-dev:amd64. Preparing to unpack .../163-libpython3-dev_3.9.8-1_amd64.deb ... Unpacking libpython3-dev:amd64 (3.9.8-1) ... Selecting previously unselected package libpython3.10-stdlib:amd64. Preparing to unpack .../164-libpython3.10-stdlib_3.10.0-5_amd64.deb ... Unpacking libpython3.10-stdlib:amd64 (3.10.0-5) ... Selecting previously unselected package libpython3.10:amd64. Preparing to unpack .../165-libpython3.10_3.10.0-5_amd64.deb ... Unpacking libpython3.10:amd64 (3.10.0-5) ... Selecting previously unselected package libpython3.10-dev:amd64. Preparing to unpack .../166-libpython3.10-dev_3.10.0-5_amd64.deb ... Unpacking libpython3.10-dev:amd64 (3.10.0-5) ... Selecting previously unselected package libpython3-all-dev:amd64. Preparing to unpack .../167-libpython3-all-dev_3.9.8-1_amd64.deb ... Unpacking libpython3-all-dev:amd64 (3.9.8-1) ... Selecting previously unselected package libpython3.9-minimal:ppc64el. Preparing to unpack .../168-libpython3.9-minimal_3.9.9-1_ppc64el.deb ... Unpacking libpython3.9-minimal:ppc64el (3.9.9-1) ... Selecting previously unselected package libsqlite3-0:ppc64el. Preparing to unpack .../169-libsqlite3-0_3.36.0-2_ppc64el.deb ... Unpacking libsqlite3-0:ppc64el (3.36.0-2) ... Selecting previously unselected package libpython3.9-stdlib:ppc64el. Preparing to unpack .../170-libpython3.9-stdlib_3.9.9-1_ppc64el.deb ... Unpacking libpython3.9-stdlib:ppc64el (3.9.9-1) ... Selecting previously unselected package zlib1g:ppc64el. Preparing to unpack .../171-zlib1g_1%3a1.2.11.dfsg-2_ppc64el.deb ... Unpacking zlib1g:ppc64el (1:1.2.11.dfsg-2) ... Selecting previously unselected package libpython3.9:ppc64el. Preparing to unpack .../172-libpython3.9_3.9.9-1_ppc64el.deb ... Unpacking libpython3.9:ppc64el (3.9.9-1) ... Selecting previously unselected package zlib1g-dev:ppc64el. Preparing to unpack .../173-zlib1g-dev_1%3a1.2.11.dfsg-2_ppc64el.deb ... Unpacking zlib1g-dev:ppc64el (1:1.2.11.dfsg-2) ... Selecting previously unselected package libpython3.9-dev:ppc64el. Preparing to unpack .../174-libpython3.9-dev_3.9.9-1_ppc64el.deb ... Unpacking libpython3.9-dev:ppc64el (3.9.9-1) ... Selecting previously unselected package libpython3-dev:ppc64el. Preparing to unpack .../175-libpython3-dev_3.9.8-1_ppc64el.deb ... Unpacking libpython3-dev:ppc64el (3.9.8-1) ... Selecting previously unselected package libpython3.10-minimal:ppc64el. Preparing to unpack .../176-libpython3.10-minimal_3.10.0-5_ppc64el.deb ... Unpacking libpython3.10-minimal:ppc64el (3.10.0-5) ... Selecting previously unselected package libpython3.10-stdlib:ppc64el. Preparing to unpack .../177-libpython3.10-stdlib_3.10.0-5_ppc64el.deb ... Unpacking libpython3.10-stdlib:ppc64el (3.10.0-5) ... Selecting previously unselected package libpython3.10:ppc64el. Preparing to unpack .../178-libpython3.10_3.10.0-5_ppc64el.deb ... Unpacking libpython3.10:ppc64el (3.10.0-5) ... Selecting previously unselected package libpython3.10-dev:ppc64el. Preparing to unpack .../179-libpython3.10-dev_3.10.0-5_ppc64el.deb ... Unpacking libpython3.10-dev:ppc64el (3.10.0-5) ... Selecting previously unselected package libpython3-all-dev:ppc64el. Preparing to unpack .../180-libpython3-all-dev_3.9.8-1_ppc64el.deb ... Unpacking libpython3-all-dev:ppc64el (3.9.8-1) ... Selecting previously unselected package libstdc++-9-dev:ppc64el. Preparing to unpack .../181-libstdc++-9-dev_9.4.0-4_ppc64el.deb ... Unpacking libstdc++-9-dev:ppc64el (9.4.0-4) ... Selecting previously unselected package pkg-config. Preparing to unpack .../182-pkg-config_0.29.2-1_amd64.deb ... Unpacking pkg-config (0.29.2-1) ... Selecting previously unselected package python3.10. Preparing to unpack .../183-python3.10_3.10.0-5_amd64.deb ... Unpacking python3.10 (3.10.0-5) ... Selecting previously unselected package python3-all. Preparing to unpack .../184-python3-all_3.9.8-1_amd64.deb ... Unpacking python3-all (3.9.8-1) ... Selecting previously unselected package python3.9-dev. Preparing to unpack .../185-python3.9-dev_3.9.9-1_amd64.deb ... Unpacking python3.9-dev (3.9.9-1) ... Selecting previously unselected package python3-dev. Preparing to unpack .../186-python3-dev_3.9.8-1_amd64.deb ... Unpacking python3-dev (3.9.8-1) ... Selecting previously unselected package python3.10-dev. Preparing to unpack .../187-python3.10-dev_3.10.0-5_amd64.deb ... Unpacking python3.10-dev (3.10.0-5) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../188-python3-all-dev_3.9.8-1_amd64.deb ... Unpacking python3-all-dev (3.9.8-1) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../189-python3-pkg-resources_59.2.0-1_all.deb ... Unpacking python3-pkg-resources (59.2.0-1) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../190-python3-setuptools_59.2.0-1_all.deb ... Unpacking python3-setuptools (59.2.0-1) ... Selecting previously unselected package swig4.0. Preparing to unpack .../191-swig4.0_4.0.2-1_amd64.deb ... Unpacking swig4.0 (4.0.2-1) ... Selecting previously unselected package swig. Preparing to unpack .../192-swig_4.0.2-1_all.deb ... Unpacking swig (4.0.2-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:ppc64el. Preparing to unpack .../193-sbuild-build-depends-main-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-main-dummy:ppc64el (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up media-types (4.0.0) ... Setting up libpipeline1:amd64 (1.5.4-1) ... Setting up gcc-11-base:ppc64el (11.2.0-12) ... Setting up bsdextrautils (2.37.2-4) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libicu67:amd64 (67.1-7) ... Setting up libmagic-mgc (1:5.41-2) ... Setting up libglib2.0-0:amd64 (2.70.1-1) ... No schema files found: doing nothing. Setting up libc6-ppc64el-cross (2.32-1cross4) ... Setting up perl-modules-5.32 (5.32.1-6) ... Setting up libsqlite3-0:amd64 (3.36.0-2) ... Setting up libmagic1:amd64 (1:5.41-2) ... Setting up linux-libc-dev:ppc64el (5.15.5-1) ... Setting up gettext-base (0.21-4) ... Setting up file (1:5.41-2) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up cross-config (2.6.18+nmu2) ... Setting up libtirpc-dev:amd64 (1.3.2-2) ... Setting up rpcsvc-proto (1.4.2-4) ... Setting up libsigsegv2:amd64 (2.13-1) ... Setting up gcc-11-powerpc64le-linux-gnu-base:amd64 (11.2.0-9cross1) ... Setting up libpython3.10-minimal:amd64 (3.10.0-5) ... Setting up autopoint (0.21-4) ... Setting up libperl5.32:amd64 (5.32.1-6) ... Setting up gcc-11-cross-base (11.2.0-9cross1) ... Setting up libatomic1-ppc64el-cross (11.2.0-9cross1) ... Setting up libmd0:amd64 (1.0.4-1) ... Setting up libnsl-dev:amd64 (1.3.0-2) ... Setting up sensible-utils (0.0.17) ... Setting up libcrypt-dev:amd64 (1:4.4.26-1) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up linux-libc-dev-ppc64el-cross (5.10.46-4cross4) ... Setting up libmpdec3:amd64 (2.5.1-2) ... Setting up libc6-dev:amd64 (2.32-4) ... Setting up libgcc-s1-ppc64el-cross (11.2.0-9cross1) ... Setting up binutils-powerpc64le-linux-gnu (2.37-10) ... Setting up libjs-jquery (3.5.1+dfsg+~3.5.5-8) ... Setting up swig4.0 (4.0.2-1) ... Setting up openssl (1.1.1l-1) ... Setting up libbsd0:amd64 (0.11.3-1) ... Setting up libelf1:amd64 (0.186-1) ... Setting up libxml2:amd64 (2.9.12+dfsg-5+b1) ... Setting up liblocale-gettext-perl (1.07-4+b1) ... Setting up chrpath (0.16-2+b1) ... Setting up libpython3.9-stdlib:amd64 (3.9.9-1) ... Setting up libpython3-stdlib:amd64 (3.9.8-1) ... Setting up libjs-underscore (1.9.1~dfsg-4) ... Setting up gcc-9-base:ppc64el (9.4.0-4) ... Setting up gettext (0.21-4) ... Setting up libasan6-ppc64el-cross (11.2.0-9cross1) ... Setting up swig (4.0.2-1) ... Setting up libc6-dev-ppc64el-cross (2.32-1cross4) ... Setting up libtool (2.4.6-15) ... Setting up libquadmath0-ppc64el-cross (11.2.0-9cross1) ... Setting up libedit2:amd64 (3.1-20210910-1) ... Setting up m4 (1.4.18-5) ... Setting up cpp-11-powerpc64le-linux-gnu (11.2.0-9cross1) ... Setting up libgomp1-ppc64el-cross (11.2.0-9cross1) ... Setting up python3.10-minimal (3.10.0-5) ... Setting up liblsan0-ppc64el-cross (11.2.0-9cross1) ... Setting up perl (5.32.1-6) ... Setting up libpython3.9:amd64 (3.9.9-1) ... Setting up libtsan0-ppc64el-cross (11.2.0-9cross1) ... Setting up libexpat1-dev:amd64 (2.4.1-3) ... Setting up ucf (3.0043) ... Setting up libjs-sphinxdoc (4.3.1-1) ... Setting up libdpkg-perl (1.20.9) ... Setting up libstdc++6-ppc64el-cross (11.2.0-9cross1) ... Setting up autoconf (2.71-2) ... Setting up libitm1-ppc64el-cross (11.2.0-9cross1) ... Setting up libstdc++-11-dev:amd64 (11.2.0-12) ... Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2) ... Setting up dwz (0.14-1) ... Setting up groff-base (1.22.4-7) ... Setting up bison (2:3.8.2+dfsg-1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up libsub-override-perl (0.09-2) ... Setting up mailcap (3.70) ... Setting up python3.9 (3.9.9-1) ... Setting up cpp-powerpc64le-linux-gnu (4:11.2.0-2) ... Setting up automake (1:1.16.5-1.1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-which-perl (1.23-1) ... Setting up flex (2.6.4-8) ... Setting up mime-support (3.66) ... Setting up g++-11 (11.2.0-12) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libubsan1-ppc64el-cross (11.2.0-9cross1) ... Setting up libdebhelper-perl (13.5.2) ... Setting up libxml-namespacesupport-perl (1.12-1.1) ... Setting up libpython3.9-dev:amd64 (3.9.9-1) ... Setting up python3 (3.9.8-1) ... Setting up man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libyaml-perl (1.30-1) ... Setting up dpkg-dev (1.20.9) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libpython3.10-stdlib:amd64 (3.10.0-5) ... Setting up dh-autoreconf (20) ... Setting up libxml-sax-base-perl (1.09-1.1) ... Setting up libio-string-perl (1.08-3.1) ... Setting up pkg-config (0.29.2-1) ... Setting up g++ (4:11.2.0-2) ... update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode Setting up python3.9-dev (3.9.9-1) ... Setting up libgcc-11-dev-ppc64el-cross (11.2.0-9cross1) ... Setting up build-essential (12.9) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up python3-lib2to3 (3.9.9-2) ... Setting up python3-pkg-resources (59.2.0-1) ... Setting up python3-distutils (3.9.9-2) ... Setting up dh-python (5.20211114) ... Setting up libfile-stripnondeterminism-perl (1.12.1-1) ... Setting up libpython3.10:amd64 (3.10.0-5) ... Setting up libpython3-dev:amd64 (3.9.8-1) ... Setting up python3.10 (3.10.0-5) ... Setting up python3-setuptools (59.2.0-1) ... Setting up gcc-11-powerpc64le-linux-gnu (11.2.0-9cross1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up python3-all (3.9.8-1) ... Setting up libstdc++-11-dev-ppc64el-cross (11.2.0-9cross1) ... Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up gcc-powerpc64le-linux-gnu (4:11.2.0-2) ... Setting up python3-dev (3.9.8-1) ... Setting up libpython3.10-dev:amd64 (3.10.0-5) ... Setting up libxml-libxml-perl (2.0134+dfsg-2+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-strip-nondeterminism (1.12.1-1) ... Setting up python3.10-dev (3.10.0-5) ... Setting up g++-11-powerpc64le-linux-gnu (11.2.0-9cross1) ... Setting up g++-powerpc64le-linux-gnu (4:11.2.0-2) ... Setting up debhelper (13.5.2) ... Setting up libpython3-all-dev:amd64 (3.9.8-1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up python3-all-dev (3.9.8-1) ... Setting up libconfig-auto-perl (0.44-1.1) ... Setting up libdebian-dpkgcross-perl (2.6.18+nmu2) ... Setting up dpkg-cross (2.6.18+nmu2) ... Setting up crossbuild-essential-ppc64el (12.9) ... Setting up libgcc-s1:ppc64el (11.2.0-12) ... Setting up libc6:ppc64el (2.32-4) ... Setting up libffi8:ppc64el (3.4.2-3) ... Setting up libmd0:ppc64el (1.0.4-1) ... Setting up libsctp1:ppc64el (1.0.19+dfsg-1) ... Setting up libtasn1-6:ppc64el (4.18.0-4) ... Setting up libbz2-1.0:ppc64el (1.0.8-4) ... Setting up libbsd0:ppc64el (0.11.3-1) ... Setting up libdb5.3:ppc64el (5.3.28+dfsg1-0.8) ... Setting up libstdc++6:ppc64el (11.2.0-12) ... Setting up liblsan0:ppc64el (11.2.0-12) ... Setting up libitm1:ppc64el (11.2.0-12) ... Setting up libgdbm6:ppc64el (1.22-1) ... Setting up libtinfo6:ppc64el (6.3-1) ... Setting up libtsan0:ppc64el (11.2.0-12) ... Setting up libexpat1:ppc64el (2.4.1-3) ... Setting up libkeyutils1:ppc64el (1.6.1-2) ... Setting up liblzma5:ppc64el (5.2.5-2) ... Setting up libssl1.1:ppc64el (1.1.1l-1) ... Setting up libedit2:ppc64el (3.1-20210910-1) ... Setting up libreadline8:ppc64el (8.1-2) ... Setting up libsqlite3-0:ppc64el (3.36.0-2) ... Setting up libunistring2:ppc64el (0.9.10-6) ... Setting up zlib1g:ppc64el (1:1.2.11.dfsg-2) ... Setting up libcrypt1:ppc64el (1:4.4.26-1) ... Setting up libidn2-0:ppc64el (2.3.2-2) ... Setting up libcom-err2:ppc64el (1.46.4-1) ... Setting up libgomp1:ppc64el (11.2.0-12) ... Setting up libkrb5support0:ppc64el (1.18.3-7) ... Setting up libsasl2-modules-db:ppc64el (2.1.27+dfsg2-2) ... Setting up libasan5:ppc64el (9.4.0-4) ... Setting up libcap-ng0:ppc64el (0.7.9-2.2+b1) ... Setting up libnettle8:ppc64el (3.7.3-1) ... Setting up libgmp10:ppc64el (2:6.2.1+dfsg-3) ... Setting up libquadmath0:ppc64el (11.2.0-12) ... Setting up libp11-kit0:ppc64el (0.24.0-5) ... Setting up libaudit1:ppc64el (1:3.0.6-1+b1) ... Setting up libatomic1:ppc64el (11.2.0-12) ... Setting up libuuid1:ppc64el (2.37.2-4) ... Setting up libpython3.10-minimal:ppc64el (3.10.0-5) ... Setting up libncursesw6:ppc64el (6.3-1) ... Setting up libk5crypto3:ppc64el (1.18.3-7) ... Setting up libsasl2-2:ppc64el (2.1.27+dfsg2-2) ... Setting up libubsan1:ppc64el (11.2.0-12) ... Setting up libcrypt-dev:ppc64el (1:4.4.26-1) ... Setting up libmpdec3:ppc64el (2.5.1-2) ... Setting up libkrb5-3:ppc64el (1.18.3-7) ... Setting up libhogweed6:ppc64el (3.7.3-1) ... Setting up libpython3.9-minimal:ppc64el (3.9.9-1) ... Setting up libapr1:ppc64el (1.7.0-8) ... Setting up libgcc-9-dev:ppc64el (9.4.0-4) ... Setting up libgnutls30:ppc64el (3.7.2-2) ... Setting up libpam0g:ppc64el (1.4.0-10) ... Setting up libgssapi-krb5-2:ppc64el (1.18.3-7) ... Setting up libaprutil1:ppc64el (1.6.1-5) ... Setting up libtirpc3:ppc64el (1.3.2-2) ... Setting up libldap-2.4-2:ppc64el (2.4.59+dfsg-1) ... Setting up libldap2-dev:ppc64el (2.4.59+dfsg-1) ... Setting up libtirpc-dev:ppc64el (1.3.2-2) ... Setting up libnsl2:ppc64el (1.3.0-2) ... Setting up libpython3.9-stdlib:ppc64el (3.9.9-1) ... Setting up libpython3.10-stdlib:ppc64el (3.10.0-5) ... Setting up libpython3.9:ppc64el (3.9.9-1) ... Setting up libnsl-dev:ppc64el (1.3.0-2) ... Setting up libc6-dev:ppc64el (2.32-4) ... Setting up libpython3.10:ppc64el (3.10.0-5) ... Setting up libstdc++-9-dev:ppc64el (9.4.0-4) ... Setting up libpam0g-dev:ppc64el (1.4.0-10) ... Setting up libexpat1-dev:ppc64el (2.4.1-3) ... Setting up uuid-dev:ppc64el (2.37.2-4) ... Setting up libsctp-dev:ppc64el (1.0.19+dfsg-1) ... Setting up zlib1g-dev:ppc64el (1:1.2.11.dfsg-2) ... Setting up libpython3.9-dev:ppc64el (3.9.9-1) ... Setting up libapr1-dev:ppc64el (1.7.0-8) ... Setting up libpython3.10-dev:ppc64el (3.10.0-5) ... Setting up libaprutil1-dev:ppc64el (1.6.1-5) ... Setting up apache2-dev:ppc64el (2.4.51-2) ... Setting up libpython3-dev:ppc64el (3.9.8-1) ... Setting up libpython3-all-dev:ppc64el (3.9.8-1) ... Setting up sbuild-build-depends-main-dummy:ppc64el (0.invalid.0) ... Processing triggers for libc-bin (2.32-4) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (ppc64el included in linux-any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.19.0-17-amd64 #1 SMP Debian 4.19.194-3 (2021-07-18) amd64 (x86_64) Toolchain package versions: binutils_2.37-10 dpkg-dev_1.20.9 g++-11_11.2.0-12 gcc-11_11.2.0-12 libc6-dev_2.32-4 libstdc++-11-dev_11.2.0-12 libstdc++-11-dev-ppc64el-cross_11.2.0-9cross1 libstdc++-9-dev_9.4.0-4 libstdc++6_11.2.0-12 libstdc++6-ppc64el-cross_11.2.0-9cross1 linux-libc-dev_5.15.5-1 Package versions: adduser_3.118 apache2-dev_2.4.51-2 apt_2.3.13 autoconf_2.71-2 automake_1:1.16.5-1.1 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_12 base-passwd_3.5.52 bash_5.1-5 binutils_2.37-10 binutils-common_2.37-10 binutils-powerpc64le-linux-gnu_2.37-10 binutils-x86-64-linux-gnu_2.37-10 bison_2:3.8.2+dfsg-1 bsdextrautils_2.37.2-4 bsdutils_1:2.37.2-4 build-essential_12.9 bzip2_1.0.8-4 chrpath_0.16-2+b1 coreutils_8.32-4.1 cpp_4:11.2.0-2 cpp-11_11.2.0-12 cpp-11-powerpc64le-linux-gnu_11.2.0-9cross1 cpp-8_8.4.0-7 cpp-powerpc64le-linux-gnu_4:11.2.0-2 cross-config_2.6.18+nmu2 crossbuild-essential-ppc64el_12.9 dash_0.5.11+git20210903+057cd650a4ed-3 debconf_1.5.79 debhelper_13.5.2 debian-archive-keyring_2021.1.1 debianutils_5.5-1 dh-autoreconf_20 dh-python_5.20211114 dh-strip-nondeterminism_1.12.1-1 diffutils_1:3.7-5 dpkg_1.20.9 dpkg-cross_2.6.18+nmu2 dpkg-dev_1.20.9 dwz_0.14-1 e2fsprogs_1.46.4-1 fakeroot_1.26-1 fdisk_2.37.2-4 file_1:5.41-2 findutils_4.8.0-1 flex_2.6.4-8 g++_4:11.2.0-2 g++-11_11.2.0-12 g++-11-powerpc64le-linux-gnu_11.2.0-9cross1 g++-powerpc64le-linux-gnu_4:11.2.0-2 gcc_4:11.2.0-2 gcc-10-base_10.3.0-13 gcc-11_11.2.0-12 gcc-11-base_11.2.0-12 gcc-11-cross-base_11.2.0-9cross1 gcc-11-powerpc64le-linux-gnu_11.2.0-9cross1 gcc-11-powerpc64le-linux-gnu-base_11.2.0-9cross1 gcc-8-base_8.4.0-7 gcc-9-base_9.4.0-4 gcc-powerpc64le-linux-gnu_4:11.2.0-2 gettext_0.21-4 gettext-base_0.21-4 gpgv_2.2.27-2 grep_3.7-1 groff-base_1.22.4-7 gzip_1.10-4 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapr1_1.7.0-8 libapr1-dev_1.7.0-8 libaprutil1_1.6.1-5 libaprutil1-dev_1.6.1-5 libapt-pkg5.0_1.8.4 libapt-pkg6.0_2.3.13 libarchive-zip-perl_1.68-1 libasan5_9.4.0-4 libasan6_11.2.0-12 libasan6-ppc64el-cross_11.2.0-9cross1 libatomic1_11.2.0-12 libatomic1-ppc64el-cross_11.2.0-9cross1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.6-1 libaudit1_1:3.0.6-1+b1 libbinutils_2.37-10 libblkid1_2.37.2-4 libbsd0_0.11.3-1 libbz2-1.0_1.0.8-4 libc-bin_2.32-4 libc-dev-bin_2.32-4 libc6_2.32-4 libc6-dev_2.32-4 libc6-dev-ppc64el-cross_2.32-1cross4 libc6-ppc64el-cross_2.32-1cross4 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcc1-0_11.2.0-12 libcom-err2_1.46.4-1 libconfig-auto-perl_0.44-1.1 libconfig-inifiles-perl_3.000003-1 libcrypt-dev_1:4.4.26-1 libcrypt1_1:4.4.26-1 libctf-nobfd0_2.37-10 libctf0_2.37-10 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.261 libdebhelper-perl_13.5.2 libdebian-dpkgcross-perl_2.6.18+nmu2 libdpkg-perl_1.20.9 libedit2_3.1-20210910-1 libelf1_0.186-1 libexpat1_2.4.1-3 libexpat1-dev_2.4.1-3 libext2fs2_1.46.4-1 libfakeroot_1.26-1 libfdisk1_2.37.2-4 libffi6_3.2.1-9 libffi8_3.4.2-3 libfile-homedir-perl_1.006-1 libfile-stripnondeterminism-perl_1.12.1-1 libfile-which-perl_1.23-1 libgcc-11-dev_11.2.0-12 libgcc-11-dev-ppc64el-cross_11.2.0-9cross1 libgcc-9-dev_9.4.0-4 libgcc-s1_11.2.0-12 libgcc-s1-ppc64el-cross_11.2.0-9cross1 libgcrypt20_1.9.4-4 libgdbm-compat4_1.22-1 libgdbm6_1.22-1 libglib2.0-0_2.70.1-1 libgmp10_2:6.2.1+dfsg-3 libgnutls30_3.7.2-2 libgomp1_11.2.0-12 libgomp1-ppc64el-cross_11.2.0-9cross1 libgpg-error0_1.42-3 libgssapi-krb5-2_1.18.3-7 libhogweed4_3.5.1+really3.4.1-1 libhogweed6_3.7.3-1 libicu67_67.1-7 libidn2-0_2.3.2-2 libio-string-perl_1.08-3.1 libisl19_0.20-2 libisl23_0.24-2 libitm1_11.2.0-12 libitm1-ppc64el-cross_11.2.0-9cross1 libjs-jquery_3.5.1+dfsg+~3.5.5-8 libjs-sphinxdoc_4.3.1-1 libjs-underscore_1.9.1~dfsg-4 libk5crypto3_1.18.3-7 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-7 libkrb5support0_1.18.3-7 libldap-2.4-2_2.4.59+dfsg-1 libldap2-dev_2.4.59+dfsg-1 liblocale-gettext-perl_1.07-4+b1 liblsan0_11.2.0-12 liblsan0-ppc64el-cross_11.2.0-9cross1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.41-2 libmagic1_1:5.41-2 libmd0_1.0.4-1 libmount1_2.37.2-4 libmpc3_1.2.1-1 libmpdec3_2.5.1-2 libmpfr6_4.1.0-3 libmpx2_8.4.0-7 libncursesw6_6.3-1 libnettle6_3.5.1+really3.4.1-1 libnettle8_3.7.3-1 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.0-5 libpam-modules_1.4.0-10 libpam-modules-bin_1.4.0-10 libpam-runtime_1.4.0-10 libpam0g_1.4.0-10 libpam0g-dev_1.4.0-10 libpcre2-8-0_10.39-3 libpcre3_2:8.39-13 libperl5.28_5.28.1-6 libperl5.32_5.32.1-6 libpipeline1_1.5.4-1 libpython3-all-dev_3.9.8-1 libpython3-dev_3.9.8-1 libpython3-stdlib_3.9.8-1 libpython3.10_3.10.0-5 libpython3.10-dev_3.10.0-5 libpython3.10-minimal_3.10.0-5 libpython3.10-stdlib_3.10.0-5 libpython3.9_3.9.9-1 libpython3.9-dev_3.9.9-1 libpython3.9-minimal_3.9.9-1 libpython3.9-stdlib_3.9.9-1 libquadmath0_11.2.0-12 libquadmath0-ppc64el-cross_11.2.0-9cross1 libreadline8_8.1-2 libsasl2-2_2.1.27+dfsg2-2 libsasl2-modules-db_2.1.27+dfsg2-2 libsctp-dev_1.0.19+dfsg-1 libsctp1_1.0.19+dfsg-1 libseccomp2_2.5.3-2 libselinux1_3.3-1+b1 libsemanage-common_3.3-1 libsemanage1_3.1-2 libsemanage2_3.3-1+b1 libsepol1_3.1-1 libsepol2_3.3-1 libsigsegv2_2.13-1 libsmartcols1_2.37.2-4 libsqlite3-0_3.36.0-2 libss2_1.46.4-1 libssl1.1_1.1.1l-1 libstdc++-11-dev_11.2.0-12 libstdc++-11-dev-ppc64el-cross_11.2.0-9cross1 libstdc++-9-dev_9.4.0-4 libstdc++6_11.2.0-12 libstdc++6-ppc64el-cross_11.2.0-9cross1 libsub-override-perl_0.09-2 libsystemd0_249.7-1 libtasn1-6_4.18.0-4 libtinfo6_6.3-1 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.6-15 libtsan0_11.2.0-12 libtsan0-ppc64el-cross_11.2.0-9cross1 libubsan1_11.2.0-12 libubsan1-ppc64el-cross_11.2.0-9cross1 libuchardet0_0.0.7-1 libudev1_249.7-1 libunistring2_0.9.10-6 libuuid1_2.37.2-4 libxml-libxml-perl_2.0134+dfsg-2+b1 libxml-namespacesupport-perl_1.12-1.1 libxml-sax-base-perl_1.09-1.1 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-1 libxml2_2.9.12+dfsg-5+b1 libxxhash0_0.8.0-2 libyaml-perl_1.30-1 libzstd1_1.4.8+dfsg-3 linux-libc-dev_5.15.5-1 linux-libc-dev-ppc64el-cross_5.10.46-4cross4 login_1:4.8.1-2 logsave_1.46.4-1 lsb-base_11.1.0 m4_1.4.18-5 mailcap_3.70 make_4.3-4.1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 media-types_4.0.0 mime-support_3.66 mount_2.37.2-4 ncurses-base_6.3-1 ncurses-bin_6.3-1 openssl_1.1.1l-1 passwd_1:4.8.1-2 patch_2.7.6-7 perl_5.32.1-6 perl-base_5.32.1-6 perl-modules-5.28_5.28.1-6 perl-modules-5.32_5.32.1-6 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 python3_3.9.8-1 python3-all_3.9.8-1 python3-all-dev_3.9.8-1 python3-dev_3.9.8-1 python3-distutils_3.9.9-2 python3-lib2to3_3.9.9-2 python3-minimal_3.9.8-1 python3-pkg-resources_59.2.0-1 python3-setuptools_59.2.0-1 python3.10_3.10.0-5 python3.10-dev_3.10.0-5 python3.10-minimal_3.10.0-5 python3.9_3.9.9-1 python3.9-dev_3.9.9-1 python3.9-minimal_3.9.9-1 readline-common_8.1-2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 swig_4.0.2-1 swig4.0_4.0.2-1 sysvinit-utils_3.00-1 tar_1.34+dfsg-1 tzdata_2021e-1 ucf_3.0043 util-linux_2.37.2-4 uuid-dev_2.37.2-4 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: apparmor Binary: apparmor, apparmor-utils, apparmor-profiles, libapparmor-dev, libapparmor1, libapache2-mod-apparmor, libpam-apparmor, apparmor-notify, python3-libapparmor, python3-apparmor, dh-apparmor Architecture: linux-any all Version: 3.0.3-6 Maintainer: Debian AppArmor Team Uploaders: intrigeri Homepage: https://apparmor.net/ Standards-Version: 4.5.1 Vcs-Browser: https://salsa.debian.org/apparmor-team/apparmor/tree/debian/master Vcs-Git: https://salsa.debian.org/apparmor-team/apparmor.git -b debian/master Testsuite: autopkgtest Testsuite-Triggers: @builddeps@, apparmor-profiles-extra, bind9, cups-browsed, cups-daemon, evince, haveged, libreoffice-common, libvirt-daemon-system, linux-image-amd64, linux-image-generic, man-db, ntp, onioncircuits, tcpdump, tor Build-Depends: apache2-dev, autoconf, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dejagnu , dh-apache2, dh-python, dh-sequence-python3, flex, liblocale-gettext-perl , libpython3-all-dev, libpam-dev, libtool, perl , pkg-config, po-debconf, python3:any, python3-all:any, python3-all-dev:any, python3-setuptools, swig Package-List: apparmor deb admin optional arch=linux-any apparmor-notify deb admin optional arch=all apparmor-profiles deb admin optional arch=all apparmor-utils deb admin optional arch=all dh-apparmor deb devel optional arch=all libapache2-mod-apparmor deb httpd optional arch=linux-any libapparmor-dev deb libdevel optional arch=linux-any libapparmor1 deb libs optional arch=linux-any libpam-apparmor deb admin optional arch=linux-any python3-apparmor deb python optional arch=all python3-libapparmor deb python optional arch=linux-any Checksums-Sha1: ed9df7e6a5877662db4444ba1cae42c10b6d5ad3 7790012 apparmor_3.0.3.orig.tar.gz 7e98f46b28a1fa8159544069de4ee16d5270fc3b 870 apparmor_3.0.3.orig.tar.gz.asc 77991c87db2263865ac83ebd23421a79e3eb5c40 93944 apparmor_3.0.3-6.debian.tar.xz Checksums-Sha256: 153db05d8f491e0596022663c19fb1166806cb473b3c6f0a7279feda2ec25a59 7790012 apparmor_3.0.3.orig.tar.gz e3ddfcd7d83e923d5df065437aea46bb3a6f85d2cc58c52d0488fc625db0a425 870 apparmor_3.0.3.orig.tar.gz.asc 12db4d5eb879ccdd1de2477bd827f4e17c6afce652db03af281c6963d472301d 93944 apparmor_3.0.3-6.debian.tar.xz Files: b6c16c68c784cc4486eda09045915134 7790012 apparmor_3.0.3.orig.tar.gz e19fc541141f65e1062a72742d966662 870 apparmor_3.0.3.orig.tar.gz.asc 924dba1d2ac4a4da54dee2d3c3bf954e 93944 apparmor_3.0.3-6.debian.tar.xz Dgit: d11672d7b77b73c0cf963be466fc556abc79d97b debian archive/debian/3.0.3-6 https://git.dgit.debian.org/apparmor -----BEGIN PGP SIGNATURE----- iIsEARYKADMWIQRhtDRcZu/HkP7YWcafj6cvaVTDowUCYZYeCxUcaW50cmlnZXJp QGRlYmlhbi5vcmcACgkQn4+nL2lUw6OYaAEAsFpwl4gwM4XI9egMhc4fqmOoLnhn QoWUmRFPpUeLU2wA/iRM73jqNaXqMbhO9Ze0Omm7w3dfBRSHrjrcce+Y59YF =kk4L -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.KRuFEwPI/trustedkeys.kbx': General error gpgv: Signature made Thu Nov 18 09:34:03 2021 UTC gpgv: using EDDSA key 61B4345C66EFC790FED859C69F8FA72F6954C3A3 gpgv: issuer "intrigeri@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./apparmor_3.0.3-6.dsc dpkg-source: info: extracting apparmor in /<> dpkg-source: info: unpacking apparmor_3.0.3.orig.tar.gz dpkg-source: info: unpacking apparmor_3.0.3-6.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying upstream-6cfc6eee-python-3.10.patch dpkg-source: info: applying upstream-ab4cfb5e-replace-distutils-with-setuptools.patch dpkg-source: info: applying debian/add-debian-integration-to-lighttpd.patch dpkg-source: info: applying debian/libapparmor-layout-deb.patch dpkg-source: info: applying debian/etc-writable.patch dpkg-source: info: applying debian/allow-access-to-ibus-socket.patch dpkg-source: info: applying debian/Enable-writing-cache.patch dpkg-source: info: applying debian/Make-the-systemd-unit-a-no-op-in-containers-with-no-inter.patch dpkg-source: info: applying debian/smbd-include-snippet-generated-at-runtime.patch dpkg-source: info: applying debian-only/pin-feature-set.patch dpkg-source: info: applying debian-only/aa-notify-point-to-Debian-documentation.patch dpkg-source: info: applying debian-only/Document-which-AppArmor-features-are-not-supported-on-Deb.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.ppc64el DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-cdd97b44-6dd1-44bb-a187-04849825e188 SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage -appc64el -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package apparmor dpkg-buildpackage: info: source version 3.0.3-6 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by intrigeri dpkg-architecture: warning: specified GNU system type powerpc64le-linux-gnu does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture ppc64el debian/rules clean dh clean --with=python3,apache2 debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' # Clean up from an autogen'd build. cd /<>/libraries/libapparmor && \ [ ! -f Makefile ] || /usr/bin/make distclean # Clean up rest of build. set -e; for i in binutils utils parser profiles changehat/mod_apparmor \ changehat/pam_apparmor ; do \ [ ! -f $i/Makefile ] || /usr/bin/make -C $i clean; \ rm -f $i/common; \ done make[2]: Entering directory '/<>/binutils' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. rm -f core core.* *.o *.s *.a *~ *.gcda *.gcno rm -f gmon.out rm -f aa-enabled aa-exec aa-features-abi aa-status /usr/bin/make -s -C po clean make[3]: Entering directory '/<>/binutils/po' make[3]: Leaving directory '/<>/binutils/po' make[2]: Leaving directory '/<>/binutils' make[2]: Entering directory '/<>/utils' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[3]: Entering directory '/<>/utils/po' rm -f *.mo Make.rules make[3]: Leaving directory '/<>/utils/po' make[3]: Entering directory '/<>/utils/vim' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. rm -f apparmor.vim make[3]: Leaving directory '/<>/utils/vim' make[3]: Entering directory '/<>/utils/test' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[3]: Leaving directory '/<>/utils/test' make[2]: Leaving directory '/<>/utils' make[2]: Entering directory '/<>/parser' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. rm -f core core.* *.o *.s *.a *~ *.gcda *.gcno rm -f gmon.out rm -f apparmor_parser tst_regex tst_misc tst_symtab tst_variable tst_lib rm -f parser_lex.c rm -f parser_yacc.c parser_yacc.h rm -f parser_version.h rm -f apparmor-parser*.tar.gz apparmor-parser*.tgz rm -f af_names.h rm -f cap_names.h generated_cap_names.h rm -rf techdoc.aux techdoc.out techdoc.log techdoc.pdf techdoc.toc techdoc.txt techdoc/ /usr/bin/make -s -C libapparmor_re clean make[3]: Entering directory '/<>/parser/libapparmor_re' make[3]: Leaving directory '/<>/parser/libapparmor_re' /usr/bin/make -s -C po clean make[3]: Entering directory '/<>/parser/po' make[3]: Leaving directory '/<>/parser/po' /usr/bin/make -s -C tst clean make[3]: Entering directory '/<>/parser/tst' find: ‘simple_tests/generated_x/’: No such file or directory find: ‘simple_tests/generated_perms_leading/’: No such file or directory find: ‘simple_tests/generated_perms_safe/’: No such file or directory find: ‘simple_tests/generated_dbus’: No such file or directory make[3]: Leaving directory '/<>/parser/tst' make[2]: Leaving directory '/<>/parser' make[2]: Entering directory '/<>/profiles' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. rm -f make[2]: Leaving directory '/<>/profiles' make[2]: Entering directory '/<>/changehat/mod_apparmor' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. rm -rf .libs rm -f *.la *.lo *.so *.o *.slo make[2]: Leaving directory '/<>/changehat/mod_apparmor' make[2]: Entering directory '/<>/changehat/pam_apparmor' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. rm -f core core.* *.so *.o *.s *.a *~ make[2]: Leaving directory '/<>/changehat/pam_apparmor' # Remove the python build dirs rm -rf /<>/libraries/libapparmor.python* rm -rf /<>/utils.python* # Try to clean up from an autogen'd build cd libraries/libapparmor && [ ! -f Makefile ] || /usr/bin/make distclean # Remove generated debhelper documentation. rm -f /<>/debian/debhelper/dh_apparmor.1 # Remove autoconf build cruft. rm -f /<>/libraries/libapparmor/test-driver make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch --with=python3,apache2 dh_update_autotools_config -a dh_autoreconf -a debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' cd libraries/libapparmor && sh ./autogen.sh Running aclocal Running autoconf configure.ac:8: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. ./lib/autoconf/general.m4:2434: AC_DIAGNOSE is expanded from... aclocal.m4:9759: AM_INIT_AUTOMAKE is expanded from... configure.ac:8: the top level configure.ac:10: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete ./lib/autoconf/programs.m4:716: _AC_PROG_LEX is expanded from... ./lib/autoconf/programs.m4:709: AC_PROG_LEX is expanded from... aclocal.m4:9998: AM_PROG_LEX is expanded from... configure.ac:10: the top level configure.ac:48: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:48: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... m4/ac_python_devel.m4:1: AC_PYTHON_DEVEL is expanded from... configure.ac:48: the top level configure.ac:81: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:81: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:81: the top level configure.ac:88: warning: The macro `AM_PROG_LIBTOOL' is obsolete. configure.ac:88: You should run autoupdate. aclocal.m4:122: AM_PROG_LIBTOOL is expanded from... configure.ac:88: the top level configure.ac:90: warning: The macro `AC_PROG_CC_C99' is obsolete. configure.ac:90: You should run autoupdate. ./lib/autoconf/c.m4:1659: AC_PROG_CC_C99 is expanded from... configure.ac:90: the top level configure.ac:95: warning: AC_OUTPUT should be used without arguments. configure.ac:95: You should run autoupdate. Running libtoolize Running automake configure.ac:8: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. For more info, see: configure.ac:8: https://www.gnu.org/software/automake/manual/automake.html#Modernize-AM_005fINIT_005fAUTOMAKE-invocation configure.ac:10: installing './compile' configure.ac:88: installing './config.guess' configure.ac:88: installing './config.sub' configure.ac:8: installing './install-sh' configure.ac:8: installing './missing' doc/Makefile.am:10: warning: subst .2,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:10: (probably a GNU make extension) doc/Makefile.am:10: warning: subst .3,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:10: (probably a GNU make extension) doc/Makefile.am:17: warning: '%'-style pattern rules are a GNU make extension doc/Makefile.am:26: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:63: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:1: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') src/Makefile.am: installing './depcomp' configure.ac: installing './ylwrap' parallel-tests: installing './test-driver' testsuite/Makefile.am:8: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') dh_auto_configure -D libraries/libapparmor -- cd libraries/libapparmor && ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/powerpc64le-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=powerpc64le-linux-gnu configure: loading site script /etc/dpkg-cross/cross-config.ppc64el checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for powerpc64le-linux-gnu-strip... powerpc64le-linux-gnu-strip checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for powerpc64le-linux-gnu-gcc... powerpc64le-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether powerpc64le-linux-gnu-gcc accepts -g... yes checking for powerpc64le-linux-gnu-gcc option to enable C11 features... none needed checking whether powerpc64le-linux-gnu-gcc understands -c and -o together... yes checking dependency style of powerpc64le-linux-gnu-gcc... none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /bin/sed checking for powerpc64le-linux-gnu-pkg-config... /usr/bin/powerpc64le-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... no checking whether perl bindings are enabled... no checking whether ruby bindings are enabled... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... no checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... x86_64-pc-linux-gnu checking host system type... powerpc64le-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by powerpc64le-linux-gnu-gcc... /usr/powerpc64le-linux-gnu/bin/ld checking if the linker (/usr/powerpc64le-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/powerpc64le-linux-gnu-nm -B checking the name lister (/usr/bin/powerpc64le-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to powerpc64le-unknown-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/powerpc64le-linux-gnu/bin/ld option to reload object files... -r checking for powerpc64le-linux-gnu-objdump... powerpc64le-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for powerpc64le-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for powerpc64le-linux-gnu-ar... powerpc64le-linux-gnu-ar checking for archiver @FILE support... @ checking for powerpc64le-linux-gnu-strip... (cached) powerpc64le-linux-gnu-strip checking for powerpc64le-linux-gnu-ranlib... powerpc64le-linux-gnu-ranlib checking command to parse /usr/bin/powerpc64le-linux-gnu-nm -B output from powerpc64le-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for powerpc64le-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if powerpc64le-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for powerpc64le-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if powerpc64le-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if powerpc64le-linux-gnu-gcc static flag -static works... yes checking if powerpc64le-linux-gnu-gcc supports -c -o file.o... yes checking if powerpc64le-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the powerpc64le-linux-gnu-gcc linker (/usr/powerpc64le-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' # Replace #VERSION# placeholder in dh_apparmor sed -i --regexp-extended \ -e "s,^#VERSION#,our \$VERSION = \"3.0.3-6\";," \ debian/debhelper/dh_apparmor # Build library dh_auto_build -D libraries/libapparmor cd libraries/libapparmor && make -j1 make[2]: Entering directory '/<>/libraries/libapparmor' Making all in doc make[3]: Entering directory '/<>/libraries/libapparmor/doc' podchecker -warnings -warnings aa_change_hat.pod aa_change_hat.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.3" \ --center="AppArmor" \ --stderr \ aa_change_hat.pod > aa_change_hat.2 podchecker -warnings -warnings aa_change_profile.pod aa_change_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.3" \ --center="AppArmor" \ --stderr \ aa_change_profile.pod > aa_change_profile.2 podchecker -warnings -warnings aa_stack_profile.pod aa_stack_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.3" \ --center="AppArmor" \ --stderr \ aa_stack_profile.pod > aa_stack_profile.2 podchecker -warnings -warnings aa_getcon.pod aa_getcon.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.3" \ --center="AppArmor" \ --stderr \ aa_getcon.pod > aa_getcon.2 podchecker -warnings -warnings aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod aa_find_mountpoint.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.3" \ --center="AppArmor" \ --stderr \ aa_find_mountpoint.pod > aa_find_mountpoint.2 podchecker -warnings -warnings aa_splitcon.pod aa_splitcon.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.3" \ --center="AppArmor" \ --stderr \ aa_splitcon.pod > aa_splitcon.3 podchecker -warnings -warnings aa_query_label.pod aa_query_label.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.3" \ --center="AppArmor" \ --stderr \ aa_query_label.pod > aa_query_label.2 podchecker -warnings -warnings aa_features.pod aa_features.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.3" \ --center="AppArmor" \ --stderr \ aa_features.pod > aa_features.3 podchecker -warnings -warnings aa_kernel_interface.pod aa_kernel_interface.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.3" \ --center="AppArmor" \ --stderr \ aa_kernel_interface.pod > aa_kernel_interface.3 podchecker -warnings -warnings aa_policy_cache.pod aa_policy_cache.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.3" \ --center="AppArmor" \ --stderr \ aa_policy_cache.pod > aa_policy_cache.3 make[3]: Leaving directory '/<>/libraries/libapparmor/doc' Making all in src make[3]: Entering directory '/<>/libraries/libapparmor/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ /<>/libraries/libapparmor/src/grammar.y:86.1-8: warning: POSIX Yacc does not support %defines [-Wyacc] 86 | %defines | ^~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:92.1-7: warning: POSIX Yacc does not support %define [-Wyacc] 92 | %define api.pure | ^~~~~~~ /<>/libraries/libapparmor/src/grammar.y:192.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 192 | %destructor { free($$); } TOK_QUOTED_STRING TOK_ID TOK_MODE TOK_DMESG... | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:193.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 193 | %destructor { free($$); } TOK_AUDIT_DIGITS TOK_DATE_MONTH TOK_DATE TO... | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:194.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 194 | %destructor { free($$); } TOK_HEXSTRING TOK_TYPE_OTHER TOK_MSG_REST | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:195.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 195 | %destructor { free($$); } TOK_IP_ADDR | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:245.48-62: warning: unused value: $4 [-Wother] 245 | | syslog_date TOK_ID TOK_SYSLOG_KERNEL TOK_DMESG_STAMP TOK_AU... | ^~~~~~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:247.48-62: warning: unused value: $4 [-Wother] 247 | | syslog_date TOK_ID TOK_SYSLOG_KERNEL TOK_DMESG_STAMP TOK_AU... | ^~~~~~~~~~~~~~~ updating grammar.h flex -v scanner.l flex version 2.6.4 usage statistics: scanner options: ---reentrant--bison-bridgevI8 -Cem -oscanner.c -Paalogparse_ 1237/2000 NFA states 626/1000 DFA states (2575 words) 129 rules Compressed tables always back-up 12/40 start conditions 504 epsilon states, 200 double epsilon states 44/100 character classes needed 554/750 words of storage, 0 reused 23778 state/nextstate pairs created 1520/22258 unique/duplicate transitions 645/1000 base-def entries created 1532/2000 (peak 2395) nxt-chk entries created 171/2500 (peak 1273) template nxt-chk entries created 0 empty table entries 21 protos created 19 templates created, 456 uses 67/256 equivalence classes created 9/256 meta-equivalence classes created 0 (14 saved) hash collisions, 919 DFAs equal 2 sets of reallocations needed 4677 total table entries needed echo '#include ' | powerpc64le-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -E -dM - | LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" > af_protos.h make all-am make[4]: Entering directory '/<>/libraries/libapparmor/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o grammar.lo grammar.c libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c grammar.c -fPIC -DPIC -o .libs/grammar.o libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c grammar.c -o grammar.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaalogparse.lo libaalogparse.c libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel.lo kernel.c libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c kernel.c -fPIC -DPIC -o .libs/kernel.o libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c kernel.c -o kernel.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scanner.lo scanner.c libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c scanner.c -o scanner.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o private.lo private.c libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c private.c -fPIC -DPIC -o .libs/private.o libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c private.c -o private.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o features.lo features.c libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c features.c -fPIC -DPIC -o .libs/features.o libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c features.c -o features.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel_interface.lo kernel_interface.c libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o policy_cache.lo policy_cache.c libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c policy_cache.c -fPIC -DPIC -o .libs/policy_cache.o libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c policy_cache.c -o policy_cache.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o PMurHash.lo PMurHash.c libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c PMurHash.c -fPIC -DPIC -o .libs/PMurHash.o libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c PMurHash.c -o PMurHash.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -version-info 9:1:8 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/powerpc64le-linux-gnu grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel.o .libs/scanner.o .libs/private.o .libs/features.o .libs/kernel_interface.o .libs/policy_cache.o .libs/PMurHash.o -g -O2 -fstack-protector-strong -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.8.1 libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.8.1" "libapparmor.so.1") libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.8.1" "libapparmor.so") libtool: link: powerpc64le-linux-gnu-ar cr .libs/libapparmor.a grammar.o libaalogparse.o kernel.o scanner.o private.o features.o kernel_interface.o policy_cache.o PMurHash.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/libapparmor.a libtool: link: ( cd ".libs" && rm -f "libapparmor.la" && ln -s "../libapparmor.la" "libapparmor.la" ) cd ".." && \ /bin/bash ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/<>/libraries/libapparmor/src' make[3]: Leaving directory '/<>/libraries/libapparmor/src' Making all in include make[3]: Entering directory '/<>/libraries/libapparmor/include' Making all in sys make[4]: Entering directory '/<>/libraries/libapparmor/include/sys' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor/include' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor/include' make[3]: Leaving directory '/<>/libraries/libapparmor/include' Making all in swig make[3]: Entering directory '/<>/libraries/libapparmor/swig' Making all in perl make[4]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig/perl' Making all in python make[4]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/python' Making all in ruby make[4]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig' make[3]: Leaving directory '/<>/libraries/libapparmor/swig' Making all in testsuite make[3]: Entering directory '/<>/libraries/libapparmor/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. Making all in lib make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' Making all in config make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' Making all in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../include -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c /bin/bash ../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: powerpc64le-linux-gnu-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /<>/libraries/libapparmor/src/.libs/libapparmor.so -pthread make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/libraries/libapparmor' make[2]: Leaving directory '/<>/libraries/libapparmor' # Build pythons set -e; for py in python3.10 python3.9 ; do \ cp -a /<>/libraries/libapparmor /<>/libraries/libapparmor.$py ; \ PYTHON=/usr/bin/$py dh_auto_configure \ -D libraries/libapparmor.$py -- --with-python ; \ PYTHON=/usr/bin/$py dh_auto_build \ -D libraries/libapparmor.$py; \ done cd libraries/libapparmor.python3.10 && ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/powerpc64le-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=powerpc64le-linux-gnu --with-python configure: loading site script /etc/dpkg-cross/cross-config.ppc64el checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for powerpc64le-linux-gnu-strip... powerpc64le-linux-gnu-strip checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for powerpc64le-linux-gnu-gcc... powerpc64le-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether powerpc64le-linux-gnu-gcc accepts -g... yes checking for powerpc64le-linux-gnu-gcc option to enable C11 features... none needed checking whether powerpc64le-linux-gnu-gcc understands -c and -o together... yes checking dependency style of powerpc64le-linux-gnu-gcc... none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /bin/sed checking for powerpc64le-linux-gnu-pkg-config... /usr/bin/powerpc64le-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... yes checking for python3... /usr/bin/python3.10 checking for python3... (cached) /usr/bin/python3.10 checking for powerpc64le-linux-gnu-python3.10-config... /usr/bin/powerpc64le-linux-gnu-python3.10-config checking for a version of Python >= '2.1.0'... yes checking for the setuptools Python package... yes checking for Python include path... /usr/bin/powerpc64le-linux-gnu-python3.10-config is /usr/bin/powerpc64le-linux-gnu-python3.10-config -I/usr/include/python3.10 -I/usr/include/python3.10 checking for Python library path... /usr/bin/powerpc64le-linux-gnu-python3.10-config is /usr/bin/powerpc64le-linux-gnu-python3.10-config -L/usr/lib/python3.10/config-3.10-powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lcrypt -lpthread -ldl -lutil -lm -lm checking for Python site-packages path... /usr/lib/python3.10/site-packages checking python extra libraries... /usr/bin/powerpc64le-linux-gnu-python3.10-config is /usr/bin/powerpc64le-linux-gnu-python3.10-config -lpython3.10 -lcrypt -lpthread -ldl -lutil -lm -lm checking python extra linking flags... /usr/bin/powerpc64le-linux-gnu-python3.10-config is /usr/bin/powerpc64le-linux-gnu-python3.10-config -L/usr/lib/python3.10/config-3.10-powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lpython3.10 -lcrypt -lpthread -ldl -lutil -lm -lm checking consistency of all components of python development environment... yes checking whether /usr/bin/python3.10 version is >= 3.0... yes checking for /usr/bin/python3.10 version... 3.10 checking for /usr/bin/python3.10 platform... linux checking for GNU default /usr/bin/python3.10 prefix... ${prefix} checking for GNU default /usr/bin/python3.10 exec_prefix... ${exec_prefix} checking for /usr/bin/python3.10 script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.10/site-packages checking for /usr/bin/python3.10 extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.10/site-packages checking whether perl bindings are enabled... no checking whether ruby bindings are enabled... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... no checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... x86_64-pc-linux-gnu checking host system type... powerpc64le-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by powerpc64le-linux-gnu-gcc... /usr/powerpc64le-linux-gnu/bin/ld checking if the linker (/usr/powerpc64le-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/powerpc64le-linux-gnu-nm -B checking the name lister (/usr/bin/powerpc64le-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to powerpc64le-unknown-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/powerpc64le-linux-gnu/bin/ld option to reload object files... -r checking for powerpc64le-linux-gnu-objdump... powerpc64le-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for powerpc64le-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for powerpc64le-linux-gnu-ar... powerpc64le-linux-gnu-ar checking for archiver @FILE support... @ checking for powerpc64le-linux-gnu-strip... (cached) powerpc64le-linux-gnu-strip checking for powerpc64le-linux-gnu-ranlib... powerpc64le-linux-gnu-ranlib checking command to parse /usr/bin/powerpc64le-linux-gnu-nm -B output from powerpc64le-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for powerpc64le-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if powerpc64le-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for powerpc64le-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if powerpc64le-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if powerpc64le-linux-gnu-gcc static flag -static works... yes checking if powerpc64le-linux-gnu-gcc supports -c -o file.o... yes checking if powerpc64le-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the powerpc64le-linux-gnu-gcc linker (/usr/powerpc64le-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands cd libraries/libapparmor.python3.10 && make -j1 make[2]: Entering directory '/<>/libraries/libapparmor.python3.10' Making all in doc make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/doc' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/doc' Making all in src make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make all-am make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. cd ".." && \ /bin/bash ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/src' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/src' Making all in include make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/include' Making all in sys make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/include/sys' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/include' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/include' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/include' Making all in swig make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/swig' Making all in perl make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/perl' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/perl' Making all in python make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. Making all in test make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/swig -python -I./../../include -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="powerpc64le-linux-gnu-gcc" CFLAGS="-I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="powerpc64le-linux-gnu-gcc -shared" LDFLAGS="-L/usr/lib/python3.10/config-3.10-powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lcrypt -lpthread -ldl -lutil -lm -lm -Wl,-z,relro -Wl,-z,now" /usr/bin/python3.10 setup.py build running build running build_py creating build creating build/lib.linux-x86_64-3.10 creating build/lib.linux-x86_64-3.10/LibAppArmor copying ./LibAppArmor.py -> build/lib.linux-x86_64-3.10/LibAppArmor copying ./__init__.py -> build/lib.linux-x86_64-3.10/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-x86_64-3.10 powerpc64le-linux-gnu-gcc -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -g -fwrapv -O2 -I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../../include -I/usr/include/python3.10 -c libapparmor_wrap.c -o build/temp.linux-x86_64-3.10/libapparmor_wrap.o libapparmor_wrap.c: In function ‘_wrap_aa_change_hat_vargs__varargs__’: libapparmor_wrap.c:6008:117: warning: unused parameter ‘varargs’ [-Wunused-parameter] 6008 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs__varargs__(PyObject *SWIGUNUSEDPARM(self), PyObject *args, PyObject *varargs) { | ~~~~~~~~~~^~~~~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getpeercon_raw’: libapparmor_wrap.c:6383:47: warning: pointer targets in passing argument 3 of ‘aa_getpeercon_raw’ differ in signedness [-Wpointer-sign] 6383 | result = (int)aa_getpeercon_raw(arg1,arg2,arg3,arg4); | ^~~~ | | | int * In file included from libapparmor_wrap.c:2709: ../../include/sys/apparmor.h:98:60: note: expected ‘socklen_t *’ {aka ‘unsigned int *’} but argument is of type ‘int *’ 98 | extern int aa_getpeercon_raw(int fd, char *buf, socklen_t *len, char **mode); | ~~~~~~~~~~~^~~ powerpc64le-linux-gnu-gcc -shared -L/usr/lib/python3.10/config-3.10-powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lcrypt -lpthread -ldl -lutil -lm -lm -Wl,-z,relro -Wl,-z,now -I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-x86_64-3.10/libapparmor_wrap.o -o build/lib.linux-x86_64-3.10/LibAppArmor/_LibAppArmor.cpython-310-x86_64-linux-gnu.so -L../../src/.libs -lapparmor make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python' Making all in ruby make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig' Making all in testsuite make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. Making all in lib make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' Making all in config make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/config' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/config' Making all in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor.python3.10' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10' make[2]: Leaving directory '/<>/libraries/libapparmor.python3.10' cd libraries/libapparmor.python3.9 && ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/powerpc64le-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=powerpc64le-linux-gnu --with-python configure: loading site script /etc/dpkg-cross/cross-config.ppc64el checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for powerpc64le-linux-gnu-strip... powerpc64le-linux-gnu-strip checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for powerpc64le-linux-gnu-gcc... powerpc64le-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether powerpc64le-linux-gnu-gcc accepts -g... yes checking for powerpc64le-linux-gnu-gcc option to enable C11 features... none needed checking whether powerpc64le-linux-gnu-gcc understands -c and -o together... yes checking dependency style of powerpc64le-linux-gnu-gcc... none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /bin/sed checking for powerpc64le-linux-gnu-pkg-config... /usr/bin/powerpc64le-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... yes checking for python3... /usr/bin/python3.9 checking for python3... (cached) /usr/bin/python3.9 checking for powerpc64le-linux-gnu-python3.9-config... /usr/bin/powerpc64le-linux-gnu-python3.9-config checking for a version of Python >= '2.1.0'... yes checking for the setuptools Python package... yes checking for Python include path... /usr/bin/powerpc64le-linux-gnu-python3.9-config is /usr/bin/powerpc64le-linux-gnu-python3.9-config -I/usr/include/python3.9 -I/usr/include/python3.9 checking for Python library path... /usr/bin/powerpc64le-linux-gnu-python3.9-config is /usr/bin/powerpc64le-linux-gnu-python3.9-config -L/usr/lib/python3.9/config-3.9-powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lcrypt -lpthread -ldl -lutil -lm -lm checking for Python site-packages path... /usr/lib/python3.9/site-packages checking python extra libraries... /usr/bin/powerpc64le-linux-gnu-python3.9-config is /usr/bin/powerpc64le-linux-gnu-python3.9-config -lpython3.9 -lcrypt -lpthread -ldl -lutil -lm -lm checking python extra linking flags... /usr/bin/powerpc64le-linux-gnu-python3.9-config is /usr/bin/powerpc64le-linux-gnu-python3.9-config -L/usr/lib/python3.9/config-3.9-powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lpython3.9 -lcrypt -lpthread -ldl -lutil -lm -lm checking consistency of all components of python development environment... yes checking whether /usr/bin/python3.9 version is >= 3.0... yes checking for /usr/bin/python3.9 version... 3.9 checking for /usr/bin/python3.9 platform... linux checking for GNU default /usr/bin/python3.9 prefix... ${prefix} checking for GNU default /usr/bin/python3.9 exec_prefix... ${exec_prefix} checking for /usr/bin/python3.9 script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.9/site-packages checking for /usr/bin/python3.9 extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.9/site-packages checking whether perl bindings are enabled... no checking whether ruby bindings are enabled... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... no checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... x86_64-pc-linux-gnu checking host system type... powerpc64le-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by powerpc64le-linux-gnu-gcc... /usr/powerpc64le-linux-gnu/bin/ld checking if the linker (/usr/powerpc64le-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/powerpc64le-linux-gnu-nm -B checking the name lister (/usr/bin/powerpc64le-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to powerpc64le-unknown-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/powerpc64le-linux-gnu/bin/ld option to reload object files... -r checking for powerpc64le-linux-gnu-objdump... powerpc64le-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for powerpc64le-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for powerpc64le-linux-gnu-ar... powerpc64le-linux-gnu-ar checking for archiver @FILE support... @ checking for powerpc64le-linux-gnu-strip... (cached) powerpc64le-linux-gnu-strip checking for powerpc64le-linux-gnu-ranlib... powerpc64le-linux-gnu-ranlib checking command to parse /usr/bin/powerpc64le-linux-gnu-nm -B output from powerpc64le-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for powerpc64le-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if powerpc64le-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for powerpc64le-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if powerpc64le-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if powerpc64le-linux-gnu-gcc static flag -static works... yes checking if powerpc64le-linux-gnu-gcc supports -c -o file.o... yes checking if powerpc64le-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the powerpc64le-linux-gnu-gcc linker (/usr/powerpc64le-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands cd libraries/libapparmor.python3.9 && make -j1 make[2]: Entering directory '/<>/libraries/libapparmor.python3.9' Making all in doc make[3]: Entering directory '/<>/libraries/libapparmor.python3.9/doc' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9/doc' Making all in src make[3]: Entering directory '/<>/libraries/libapparmor.python3.9/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make all-am make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. cd ".." && \ /bin/bash ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/src' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9/src' Making all in include make[3]: Entering directory '/<>/libraries/libapparmor.python3.9/include' Making all in sys make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/include/sys' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/include' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/include' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9/include' Making all in swig make[3]: Entering directory '/<>/libraries/libapparmor.python3.9/swig' Making all in perl make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/perl' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/perl' Making all in python make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/python' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. Making all in test make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/python/test' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/python/test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/python' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/swig -python -I./../../include -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="powerpc64le-linux-gnu-gcc" CFLAGS="-I/usr/include/python3.9 -I/usr/include/python3.9 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="powerpc64le-linux-gnu-gcc -shared" LDFLAGS="-L/usr/lib/python3.9/config-3.9-powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lcrypt -lpthread -ldl -lutil -lm -lm -Wl,-z,relro -Wl,-z,now" /usr/bin/python3.9 setup.py build running build running build_py creating build creating build/lib.linux-x86_64-3.9 creating build/lib.linux-x86_64-3.9/LibAppArmor copying ./LibAppArmor.py -> build/lib.linux-x86_64-3.9/LibAppArmor copying ./__init__.py -> build/lib.linux-x86_64-3.9/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-x86_64-3.9 powerpc64le-linux-gnu-gcc -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -g -fwrapv -O2 -I/usr/include/python3.9 -I/usr/include/python3.9 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../../include -I/usr/include/python3.9 -c libapparmor_wrap.c -o build/temp.linux-x86_64-3.9/libapparmor_wrap.o libapparmor_wrap.c: In function ‘_wrap_aa_change_hat_vargs__varargs__’: libapparmor_wrap.c:6008:117: warning: unused parameter ‘varargs’ [-Wunused-parameter] 6008 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs__varargs__(PyObject *SWIGUNUSEDPARM(self), PyObject *args, PyObject *varargs) { | ~~~~~~~~~~^~~~~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getpeercon_raw’: libapparmor_wrap.c:6383:47: warning: pointer targets in passing argument 3 of ‘aa_getpeercon_raw’ differ in signedness [-Wpointer-sign] 6383 | result = (int)aa_getpeercon_raw(arg1,arg2,arg3,arg4); | ^~~~ | | | int * In file included from libapparmor_wrap.c:2709: ../../include/sys/apparmor.h:98:60: note: expected ‘socklen_t *’ {aka ‘unsigned int *’} but argument is of type ‘int *’ 98 | extern int aa_getpeercon_raw(int fd, char *buf, socklen_t *len, char **mode); | ~~~~~~~~~~~^~~ powerpc64le-linux-gnu-gcc -shared -L/usr/lib/python3.9/config-3.9-powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lcrypt -lpthread -ldl -lutil -lm -lm -Wl,-z,relro -Wl,-z,now -I/usr/include/python3.9 -I/usr/include/python3.9 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-x86_64-3.9/libapparmor_wrap.o -o build/lib.linux-x86_64-3.9/LibAppArmor/_LibAppArmor.cpython-39-x86_64-linux-gnu.so -L../../src/.libs -lapparmor make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/python' Making all in ruby make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/ruby' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig' Making all in testsuite make[3]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. Making all in lib make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite/lib' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite/lib' Making all in config make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite/config' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite/config' Making all in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite/libaalogparse.test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor.python3.9' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9' make[2]: Leaving directory '/<>/libraries/libapparmor.python3.9' # Don't run '/usr/bin/make check' because of too many perl dependencies # and various apparmor files installed on the system # Build pythons cd utils && /usr/bin/make make[2]: Entering directory '/<>/utils' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/pod2man aa-easyprof.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-easyprof.8 /usr/bin/pod2man aa-genprof.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-genprof.8 /usr/bin/pod2man aa-logprof.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-logprof.8 /usr/bin/pod2man aa-cleanprof.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-cleanprof.8 /usr/bin/pod2man aa-mergeprof.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-mergeprof.8 /usr/bin/pod2man aa-autodep.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-autodep.8 /usr/bin/pod2man aa-audit.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-audit.8 /usr/bin/pod2man aa-complain.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-complain.8 /usr/bin/pod2man aa-enforce.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-enforce.8 /usr/bin/pod2man aa-disable.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-disable.8 /usr/bin/pod2man aa-notify.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-notify.8 /usr/bin/pod2man aa-unconfined.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-unconfined.8 /usr/bin/pod2man aa-decode.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-decode.8 /usr/bin/pod2man aa-remove-unknown.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-remove-unknown.8 /usr/bin/pod2man logprof.conf.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=5 > logprof.conf.5 /usr/bin/pod2html --header --css apparmor.css --infile=aa-easyprof.pod --outfile=aa-easyprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-genprof.pod --outfile=aa-genprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-logprof.pod --outfile=aa-logprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-cleanprof.pod --outfile=aa-cleanprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-mergeprof.pod --outfile=aa-mergeprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-autodep.pod --outfile=aa-autodep.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-audit.pod --outfile=aa-audit.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-complain.pod --outfile=aa-complain.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-enforce.pod --outfile=aa-enforce.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-disable.pod --outfile=aa-disable.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-notify.pod --outfile=aa-notify.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-unconfined.pod --outfile=aa-unconfined.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-decode.pod --outfile=aa-decode.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-remove-unknown.pod --outfile=aa-remove-unknown.8.html /usr/bin/pod2html --header --css apparmor.css --infile=logprof.conf.pod --outfile=logprof.conf.5.html /usr/bin/make -C po all make[3]: Entering directory '/<>/utils/po' msgfmt -c -o af.mo af.po af.po:7: warning: header field 'Language' missing in header msgfmt -c -o bo.mo bo.po bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po msgfmt -c -o de.mo de.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po es.po:7: warning: header field 'Language' missing in header msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fr.mo fr.po msgfmt -c -o hi.mo hi.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po msgfmt -c -o ko.mo ko.po msgfmt -c -o pl.mo pl.po msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po pt_BR.po:7: warning: header field 'Last-Translator' still has the initial default value pt_BR.po:7: warning: header field 'Language' missing in header msgfmt -c -o ru.mo ru.po msgfmt -c -o sv.mo sv.po msgfmt -c -o tr.mo tr.po msgfmt -c -o ug.mo ug.po msgfmt -c -o uk.mo uk.po msgfmt -c -o zh_CN.mo zh_CN.po zh_CN.po:7: warning: header field 'Last-Translator' still has the initial default value zh_CN.po:7: warning: header field 'Language' missing in header make[3]: Leaving directory '/<>/utils/po' /usr/bin/make -C vim all make[3]: Entering directory '/<>/utils/vim' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/python3 create-apparmor.vim.py > apparmor.vim || { rm -f apparmor.vim ; exit 1; } /usr/bin/pod2man apparmor.vim.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=5 > apparmor.vim.5 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.vim.pod --outfile=apparmor.vim.5.html make[3]: Leaving directory '/<>/utils/vim' make[2]: Leaving directory '/<>/utils' for py in python3.10 python3.9 ; do \ cp -a /<>/utils /<>/utils.$py && \ (cd utils.$py && PYTHON=/usr/bin/$py /usr/bin/make) ; \ done make[2]: Entering directory '/<>/utils.python3.10' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/make -C po all make[3]: Entering directory '/<>/utils.python3.10/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/utils.python3.10/po' /usr/bin/make -C vim all make[3]: Entering directory '/<>/utils.python3.10/vim' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/utils.python3.10/vim' make[2]: Leaving directory '/<>/utils.python3.10' make[2]: Entering directory '/<>/utils.python3.9' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/make -C po all make[3]: Entering directory '/<>/utils.python3.9/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/utils.python3.9/po' /usr/bin/make -C vim all make[3]: Entering directory '/<>/utils.python3.9/vim' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/utils.python3.9/vim' make[2]: Leaving directory '/<>/utils.python3.9' dh_auto_build --sourcedirectory=binutils -- V=1 cd binutils && make -j1 "INSTALL=install --strip-program=true" PKG_CONFIG=powerpc64le-linux-gnu-pkg-config CXX=powerpc64le-linux-gnu-g\+\+ CC=powerpc64le-linux-gnu-gcc V=1 make[2]: Entering directory '/<>/binutils' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. powerpc64le-linux-gnu-gcc -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-enabled aa_enabled.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread powerpc64le-linux-gnu-gcc -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-exec aa_exec.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread powerpc64le-linux-gnu-gcc -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-features-abi aa_features_abi.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -c -o cJSON.o cJSON.c powerpc64le-linux-gnu-gcc -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-status aa_status.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cJSON.o /usr/bin/pod2man aa-enabled.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=1 > aa-enabled.1 /usr/bin/pod2man aa-exec.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=1 > aa-exec.1 /usr/bin/pod2man aa-features-abi.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=1 > aa-features-abi.1 /usr/bin/pod2man aa-status.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-status.8 make -C po all make[3]: Entering directory '/<>/binutils/po' msgfmt -c -o af.mo af.po af.po:7: warning: header field 'Language' missing in header msgfmt -c -o de.mo de.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po es.po:7: warning: header field 'Language' missing in header msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po fi.po:7: warning: header field 'Language' missing in header msgfmt -c -o id.mo id.po msgfmt -c -o pt.mo pt.po msgfmt -c -o ro.mo ro.po ro.po:7: warning: header field 'Language' missing in header msgfmt -c -o ru.mo ru.po msgfmt -c -o sv.mo sv.po sv.po:7: warning: header field 'Language' missing in header msgfmt -c -o sw.mo sw.po sw.po:7: warning: header field 'Language' missing in header msgfmt -c -o tr.mo tr.po tr.po:7: warning: header field 'Language' missing in header make[3]: Leaving directory '/<>/binutils/po' make[2]: Leaving directory '/<>/binutils' dh_auto_build --sourcedirectory=parser -- V=1 cd parser && make -j1 "INSTALL=install --strip-program=true" PKG_CONFIG=powerpc64le-linux-gnu-pkg-config CXX=powerpc64le-linux-gnu-g\+\+ CC=powerpc64le-linux-gnu-gcc V=1 make[2]: Entering directory '/<>/parser' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_common.o parser_common.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_include.o parser_include.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_interface.o parser_interface.c bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y flex -B -v --noyy_top_state -oparser_lex.c parser_lex.l parser_lex.l:745: undeclared start condition RLIMIT_MODEINCLUDE flex version 2.6.4 usage statistics: scanner options: -svB8 -Cem -oparser_lex.c 1195/2000 NFA states 511/1000 DFA states (5205 words) 82 rules Compressed tables always back-up 22/40 start conditions 622 epsilon states, 453 double epsilon states 133/200 character classes needed 4635/4750 words of storage, 0 reused 21262 state/nextstate pairs created 2231/19031 unique/duplicate transitions 623/1000 base-def entries created 4120/6000 (peak 8283) nxt-chk entries created 2240/7500 (peak 6272) template nxt-chk entries created 352 empty table entries 128 protos created 112 templates created, 282 uses 56/256 equivalence classes created 20/256 meta-equivalence classes created 0 (49 saved) hash collisions, 1765 DFAs equal 22 sets of reallocations needed 9798 total table entries needed powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c ../common/list_capabilities.sh | LC_ALL=C sed -n -e "s/[ \\t]\\?CAP_\\([A-Z0-9_]\\+\\)/\{\"\\L\\1\", \\UCAP_\\1, NO_BACKMAP_CAP, CAPFLAG_BASE_FEATURE\},\\n/pg" > generated_cap_names.h powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_merge.o parser_merge.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_symtab.o parser_symtab.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_yacc.o parser_yacc.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_regex.o parser_regex.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_variable.o parser_variable.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_policy.o parser_policy.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_alias.o parser_alias.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o common_optarg.o common_optarg.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o lib.o lib.c ../common/list_af_names.sh | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g' -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n# define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n/pg' > af_names.h ../common/list_af_names.sh | LC_ALL=C sed -n -e 's/AF_MAX[ \t]\+\([0-9]\+\),\?.*/\n#define AA_AF_MAX \1\n/p' >> af_names.h # cat af_names.h powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mount.o mount.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o profile.o profile.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o rule.o rule.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o policy_cache.o policy_cache.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c make -C libapparmor_re CFLAGS="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[3]: Entering directory '/<>/parser/libapparmor_re' bison -o parse.cc parse.y parse.y:63.1-21: warning: deprecated directive: ‘%name-prefix "regex_"’, use ‘%define api.prefix {regex_}’ [-Wdeprecated] 63 | %name-prefix "regex_" | ^~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {regex_} parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o parse.o parse.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o expr-tree.o expr-tree.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o hfa.o hfa.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o chfa.o chfa.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o make[3]: Leaving directory '/<>/parser/libapparmor_re' powerpc64le-linux-gnu-g++ -Wl,-z,relro -Wl,-z,now -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o common_optarg.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o policy_cache.o default_features.o \ libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread /usr/bin/pod2man apparmor.d.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=5 > apparmor.d.5 /usr/bin/pod2man apparmor.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=7 > apparmor.7 /usr/bin/pod2man apparmor_parser.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > apparmor_parser.8 /usr/bin/pod2man aa-teardown.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > aa-teardown.8 /usr/bin/pod2man apparmor_xattrs.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=7 > apparmor_xattrs.7 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.pod --outfile=apparmor.7.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_parser.pod --outfile=apparmor_parser.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-teardown.pod --outfile=aa-teardown.8.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_xattrs.pod --outfile=apparmor_xattrs.7.html make -C po all make[3]: Entering directory '/<>/parser/po' msgfmt -c -o af.mo af.po msgfmt -c -o ar.mo ar.po msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po msgfmt -c -o bo.mo bo.po bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po msgfmt -c -o ce.mo ce.po msgfmt -c -o cs.mo cs.po msgfmt -c -o cy.mo cy.po msgfmt -c -o da.mo da.po msgfmt -c -o de.mo de.po msgfmt -c -o el.mo el.po msgfmt -c -o en_AU.mo en_AU.po msgfmt -c -o en_CA.mo en_CA.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po msgfmt -c -o et.mo et.po msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po msgfmt -c -o gl.mo gl.po msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po msgfmt -c -o hi.mo hi.po msgfmt -c -o hr.mo hr.po msgfmt -c -o hu.mo hu.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po msgfmt -c -o ja.mo ja.po msgfmt -c -o ka.mo ka.po msgfmt -c -o km.mo km.po msgfmt -c -o ko.mo ko.po msgfmt -c -o lo.mo lo.po msgfmt -c -o lt.mo lt.po msgfmt -c -o mk.mo mk.po msgfmt -c -o mr.mo mr.po msgfmt -c -o ms.mo ms.po msgfmt -c -o nb.mo nb.po msgfmt -c -o nl.mo nl.po msgfmt -c -o oc.mo oc.po msgfmt -c -o pa.mo pa.po msgfmt -c -o pl.mo pl.po msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po msgfmt -c -o si.mo si.po msgfmt -c -o sk.mo sk.po msgfmt -c -o sl.mo sl.po msgfmt -c -o sq.mo sq.po msgfmt -c -o sr.mo sr.po msgfmt -c -o sv.mo sv.po msgfmt -c -o ta.mo ta.po msgfmt -c -o th.mo th.po msgfmt -c -o tr.mo tr.po msgfmt -c -o ug.mo ug.po msgfmt -c -o uk.mo uk.po msgfmt -c -o vi.mo vi.po msgfmt -c -o wa.mo wa.po msgfmt -c -o xh.mo xh.po msgfmt -c -o zh_CN.mo zh_CN.po msgfmt -c -o zh_TW.mo zh_TW.po msgfmt -c -o zu.mo zu.po make[3]: Leaving directory '/<>/parser/po' make[2]: Leaving directory '/<>/parser' cd profiles && /usr/bin/make make[2]: Entering directory '/<>/profiles' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists " ; exit 1; } ; \ done; \ make[2]: Leaving directory '/<>/profiles' dh_auto_build --sourcedirectory=changehat/pam_apparmor cd changehat/pam_apparmor && make -j1 "INSTALL=install --strip-program=true" PKG_CONFIG=powerpc64le-linux-gnu-pkg-config CXX=powerpc64le-linux-gnu-g\+\+ CC=powerpc64le-linux-gnu-gcc make[2]: Entering directory '/<>/changehat/pam_apparmor' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o pam_apparmor.o pam_apparmor.c powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o get_options.o get_options.c powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -Xlinker -x -L../../libraries/libapparmor//src/.libs/ -Wl,-z,relro -Wl,-z,now -o pam_apparmor.so pam_apparmor.o get_options.o -lpam -lapparmor make[2]: Leaving directory '/<>/changehat/pam_apparmor' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' # Utils cd utils && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/utils' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /<>/debian/tmp/etc/apparmor install -d /<>/debian/tmp/usr/sbin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /<>/debian/tmp/usr/sbin /usr/bin/make -C po install DESTDIR=/<>/debian/tmp NAME=apparmor-utils make[3]: Entering directory '/<>/utils/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af bo bs de en_GB es fa fr hi id it ko pl pt pt_BR ru sv tr ug uk zh_CN ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[3]: Leaving directory '/<>/utils/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 logprof.conf.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/utils' /usr/bin/make -C vim install DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils/vim' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp/usr/share/apparmor install -m 644 apparmor.vim /<>/debian/tmp/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/utils/vim' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /<>/debian/tmp//usr/share/man/man5; make[4]: Leaving directory '/<>/utils/vim' make[3]: Leaving directory '/<>/utils/vim' /usr/bin/python3 python-tools-setup.py install --prefix=/usr --root=/<>/debian/tmp --install-layout=deb --version=3.0.3 running install /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule running install_lib creating /<>/debian/tmp/usr/lib creating /<>/debian/tmp/usr/lib/python3 creating /<>/debian/tmp/usr/lib/python3/dist-packages creating /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor creating /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/file.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/signal.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/include.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/alias.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/capability.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/__init__.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/network.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/variable.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/dbus.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/change_profile.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/abi.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/ptrace.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/rlimit.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/profile_list.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/regex.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/rules.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/ui.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/fail.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/config.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/common.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/profile_storage.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/aare.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/sandbox.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/cleanprofile.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/tools.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/aa.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/severity.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/logparser.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/translations.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/easyprof.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/__init__.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/signal.py to signal.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/capability.py to capability.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/network.py to network.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/dbus.py to dbus.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py to ptrace.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py to rlimit.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/regex.py to regex.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/aare.py to aare.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/tools.py to tools.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/easyprof.py to easyprof.cpython-39.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-39.pyc running install_egg_info running egg_info creating apparmor.egg-info writing apparmor.egg-info/PKG-INFO writing dependency_links to apparmor.egg-info/dependency_links.txt writing top-level names to apparmor.egg-info/top_level.txt writing manifest file 'apparmor.egg-info/SOURCES.txt' reading manifest file 'apparmor.egg-info/SOURCES.txt' writing manifest file 'apparmor.egg-info/SOURCES.txt' Copying apparmor.egg-info to /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.0.3.egg-info Skipping SOURCES.txt running install_scripts creating /<>/debian/tmp/usr/bin copying aa-easyprof -> /<>/debian/tmp/usr/bin copying easyprof/easyprof.conf -> /<>/debian/tmp/etc/apparmor creating /<>/debian/tmp/usr/share/apparmor/easyprof creating /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/default -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/user-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox-x -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates creating /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/opt-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/user-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups make[2]: Leaving directory '/<>/utils' set -e; for py in python3.10 python3.9 ; do \ (cd utils.$py && PYTHON=/usr/bin/$py /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install) ; \ done make[2]: Entering directory '/<>/utils.python3.10' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /<>/debian/tmp/etc/apparmor install -d /<>/debian/tmp/usr/sbin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /<>/debian/tmp/usr/sbin /usr/bin/make -C po install DESTDIR=/<>/debian/tmp NAME=apparmor-utils make[3]: Entering directory '/<>/utils.python3.10/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af bo bs de en_GB es fa fr hi id it ko pl pt pt_BR ru sv tr ug uk zh_CN ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[3]: Leaving directory '/<>/utils.python3.10/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils.python3.10' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 logprof.conf.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/utils.python3.10' /usr/bin/make -C vim install DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils.python3.10/vim' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp/usr/share/apparmor install -m 644 apparmor.vim /<>/debian/tmp/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/utils.python3.10/vim' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /<>/debian/tmp//usr/share/man/man5; make[4]: Leaving directory '/<>/utils.python3.10/vim' make[3]: Leaving directory '/<>/utils.python3.10/vim' /usr/bin/python3.10 python-tools-setup.py install --prefix=/usr --root=/<>/debian/tmp --install-layout=deb --version=3.0.3 running install /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule running install_lib byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/signal.py to signal.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/capability.py to capability.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/network.py to network.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/dbus.py to dbus.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py to ptrace.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py to rlimit.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/regex.py to regex.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/aare.py to aare.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/tools.py to tools.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/easyprof.py to easyprof.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-310.pyc running install_egg_info running egg_info creating apparmor.egg-info writing apparmor.egg-info/PKG-INFO writing dependency_links to apparmor.egg-info/dependency_links.txt writing top-level names to apparmor.egg-info/top_level.txt writing manifest file 'apparmor.egg-info/SOURCES.txt' reading manifest file 'apparmor.egg-info/SOURCES.txt' writing manifest file 'apparmor.egg-info/SOURCES.txt' removing '/<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.0.3.egg-info' (and everything under it) Copying apparmor.egg-info to /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.0.3.egg-info Skipping SOURCES.txt running install_scripts make[2]: Leaving directory '/<>/utils.python3.10' make[2]: Entering directory '/<>/utils.python3.9' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /<>/debian/tmp/etc/apparmor install -d /<>/debian/tmp/usr/sbin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /<>/debian/tmp/usr/sbin /usr/bin/make -C po install DESTDIR=/<>/debian/tmp NAME=apparmor-utils make[3]: Entering directory '/<>/utils.python3.9/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af bo bs de en_GB es fa fr hi id it ko pl pt pt_BR ru sv tr ug uk zh_CN ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[3]: Leaving directory '/<>/utils.python3.9/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils.python3.9' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 logprof.conf.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/utils.python3.9' /usr/bin/make -C vim install DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils.python3.9/vim' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp/usr/share/apparmor install -m 644 apparmor.vim /<>/debian/tmp/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/utils.python3.9/vim' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /<>/debian/tmp//usr/share/man/man5; make[4]: Leaving directory '/<>/utils.python3.9/vim' make[3]: Leaving directory '/<>/utils.python3.9/vim' /usr/bin/python3.9 python-tools-setup.py install --prefix=/usr --root=/<>/debian/tmp --install-layout=deb --version=3.0.3 running install /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule running install_lib running install_egg_info running egg_info creating apparmor.egg-info writing apparmor.egg-info/PKG-INFO writing dependency_links to apparmor.egg-info/dependency_links.txt writing top-level names to apparmor.egg-info/top_level.txt writing manifest file 'apparmor.egg-info/SOURCES.txt' reading manifest file 'apparmor.egg-info/SOURCES.txt' writing manifest file 'apparmor.egg-info/SOURCES.txt' removing '/<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.0.3.egg-info' (and everything under it) Copying apparmor.egg-info to /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.0.3.egg-info Skipping SOURCES.txt running install_scripts make[2]: Leaving directory '/<>/utils.python3.9' # Parser cd binutils && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/binutils' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[3]: Entering directory '/<>/binutils/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/binutils/po' /usr/bin/make -C po install NAME=aa-binutils DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/binutils/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af de en_GB es fa fi id pt ro ru sv sw tr ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/aa-binutils.mo ; \ done make[3]: Leaving directory '/<>/binutils/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/binutils' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp//usr/share/man/man1 ; install -m 644 aa-enabled.1 aa-exec.1 aa-features-abi.1 /<>/debian/tmp//usr/share/man/man1; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-status.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/binutils' ln -sf aa-status.8 /<>/debian/tmp//usr/share/man/man8/apparmor_status.8 install -m 755 -d /<>/debian/tmp/usr/bin install -m 755 aa-enabled aa-exec aa-features-abi /<>/debian/tmp/usr/bin install -m 755 -d /<>/debian/tmp/usr/sbin ln -sf aa-status /<>/debian/tmp/usr/sbin/apparmor_status install -m 755 aa-status /<>/debian/tmp/usr/sbin make[2]: Leaving directory '/<>/binutils' cd parser && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/parser' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/make install-indep make[3]: Entering directory '/<>/parser' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[4]: Entering directory '/<>/parser/po' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/parser/po' install -m 755 -d /<>/debian/tmp/etc/apparmor install -m 644 parser.conf /<>/debian/tmp/etc/apparmor install -m 755 -d /<>/debian/tmp/var/lib/apparmor install -m 755 -d /<>/debian/tmp/lib/apparmor install -m 755 rc.apparmor.functions /<>/debian/tmp/lib/apparmor /usr/bin/make -C po install NAME=apparmor-parser DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/parser/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af ar bg bn bo bs ca ce cs cy da de el en_AU en_CA en_GB es et fa fi fr gl gu he hi hr hu id it ja ka km ko lo lt mk mr ms nb nl oc pa pl pt pt_BR ro ru si sk sl sq sr sv ta th tr ug uk vi wa xh zh_CN zh_TW zu ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-parser.mo ; \ done make[4]: Leaving directory '/<>/parser/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/parser' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.d.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man7 ; install -m 644 apparmor.7 apparmor_xattrs.7 /<>/debian/tmp//usr/share/man/man7; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 apparmor_parser.8 aa-teardown.8 /<>/debian/tmp//usr/share/man/man8; make[4]: Leaving directory '/<>/parser' make[3]: Leaving directory '/<>/parser' /usr/bin/make install-arch make[3]: Entering directory '/<>/parser' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/make -C libapparmor_re CFLAGS="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[4]: Entering directory '/<>/parser/libapparmor_re' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/parser/libapparmor_re' install -m 755 -d /<>/debian/tmp/sbin install -m 755 apparmor_parser /<>/debian/tmp/sbin make[3]: Leaving directory '/<>/parser' make[2]: Leaving directory '/<>/parser' # Changehat via libapparmor cd libraries/libapparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/libraries/libapparmor' Making install in doc make[3]: Entering directory '/<>/libraries/libapparmor/doc' make[4]: Entering directory '/<>/libraries/libapparmor/doc' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man2' /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/<>/debian/tmp/usr/share/man/man2' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/libraries/libapparmor/doc' make[3]: Leaving directory '/<>/libraries/libapparmor/doc' Making install in src make[3]: Entering directory '/<>/libraries/libapparmor/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/make install-am make[4]: Entering directory '/<>/libraries/libapparmor/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[5]: Entering directory '/<>/libraries/libapparmor/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /bin/mkdir -p '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.1 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.so.1.8.1 libtool: install: (cd /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libapparmor.so.1.8.1 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.1 libapparmor.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libapparmor.so.1.8.1 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.1 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib/powerpc64le-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libapparmor.pc '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig' make[5]: Leaving directory '/<>/libraries/libapparmor/src' make[4]: Leaving directory '/<>/libraries/libapparmor/src' make[3]: Leaving directory '/<>/libraries/libapparmor/src' Making install in include make[3]: Entering directory '/<>/libraries/libapparmor/include' Making install in sys make[4]: Entering directory '/<>/libraries/libapparmor/include/sys' make[5]: Entering directory '/<>/libraries/libapparmor/include/sys' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/sys' /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/<>/debian/tmp/usr/include/sys' make[5]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor/include' make[5]: Entering directory '/<>/libraries/libapparmor/include' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/aalogparse' /usr/bin/install -c -m 644 aalogparse.h '/<>/debian/tmp/usr/include/aalogparse' make[5]: Leaving directory '/<>/libraries/libapparmor/include' make[4]: Leaving directory '/<>/libraries/libapparmor/include' make[3]: Leaving directory '/<>/libraries/libapparmor/include' Making install in swig make[3]: Entering directory '/<>/libraries/libapparmor/swig' Making install in perl make[4]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[5]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/perl' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/perl' Making install in python make[4]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Entering directory '/<>/libraries/libapparmor/swig/python' make[6]: Entering directory '/<>/libraries/libapparmor/swig/python' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[5]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/python' Making install in ruby make[4]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[5]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor/swig' make[5]: Entering directory '/<>/libraries/libapparmor/swig' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig' make[4]: Leaving directory '/<>/libraries/libapparmor/swig' make[3]: Leaving directory '/<>/libraries/libapparmor/swig' Making install in testsuite make[3]: Entering directory '/<>/libraries/libapparmor/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. Making install in lib make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' Making install in config make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' Making install in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[5]: Entering directory '/<>/libraries/libapparmor/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor' make[4]: Entering directory '/<>/libraries/libapparmor' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libraries/libapparmor' make[3]: Leaving directory '/<>/libraries/libapparmor' make[2]: Leaving directory '/<>/libraries/libapparmor' # Install python swig modules set -e; for py in python3.10 python3.9; do \ PYTHON=/usr/bin/$py \ /usr/bin/make -C libraries/libapparmor.$py \ DESTDIR=/<>/debian/tmp install; \ done make[2]: Entering directory '/<>/libraries/libapparmor.python3.10' Making install in doc make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/doc' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/doc' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man2' /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/<>/debian/tmp/usr/share/man/man2' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/doc' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/doc' Making install in src make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/make install-am make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /bin/mkdir -p '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.1 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.so.1.8.1 libtool: install: (cd /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libapparmor.so.1.8.1 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.1 libapparmor.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libapparmor.so.1.8.1 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.1 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib/powerpc64le-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libapparmor.pc '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/src' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/src' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/src' Making install in include make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/include' Making install in sys make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/include/sys' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/include/sys' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/sys' /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/<>/debian/tmp/usr/include/sys' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/include/sys' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/include' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/include' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/aalogparse' /usr/bin/install -c -m 644 aalogparse.h '/<>/debian/tmp/usr/include/aalogparse' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/include' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/include' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/include' Making install in swig make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/swig' Making install in perl make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/perl' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/perl' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/perl' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/perl' Making install in python make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. Making install in test make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[6]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="powerpc64le-linux-gnu-gcc" CFLAGS="-I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="powerpc64le-linux-gnu-gcc -shared" LDFLAGS="-L/usr/lib/python3.10/config-3.10-powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lcrypt -lpthread -ldl -lutil -lm -lm -Wl,-z,relro -Wl,-z,now" /usr/bin/python3.10 setup.py build running build running build_py running build_ext make[6]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/python3.10 setup.py install --root="//<>/debian/tmp" --prefix="/usr" --install-layout=deb running install /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py running build_ext running install_lib creating //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-x86_64-3.10/LibAppArmor/_LibAppArmor.cpython-310-x86_64-linux-gnu.so -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-x86_64-3.10/LibAppArmor/__init__.py -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-x86_64-3.10/LibAppArmor/LibAppArmor.py -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor byte-compiling //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__init__.py to __init__.cpython-310.pyc byte-compiling //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/LibAppArmor.py to LibAppArmor.cpython-310.pyc running install_egg_info running egg_info creating LibAppArmor.egg-info writing LibAppArmor.egg-info/PKG-INFO writing dependency_links to LibAppArmor.egg-info/dependency_links.txt writing top-level names to LibAppArmor.egg-info/top_level.txt writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' reading manifest file 'LibAppArmor.egg-info/SOURCES.txt' writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' Copying LibAppArmor.egg-info to //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor-3.0.3.egg-info Skipping SOURCES.txt running install_scripts make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python' Making install in ruby make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig' Making install in testsuite make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. Making install in lib make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' Making install in config make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/config' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/config' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/config' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/config' Making install in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor.python3.10' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10' make[2]: Leaving directory '/<>/libraries/libapparmor.python3.10' make[2]: Entering directory '/<>/libraries/libapparmor.python3.9' Making install in doc make[3]: Entering directory '/<>/libraries/libapparmor.python3.9/doc' make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/doc' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man2' /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/<>/debian/tmp/usr/share/man/man2' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/doc' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9/doc' Making install in src make[3]: Entering directory '/<>/libraries/libapparmor.python3.9/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/make install-am make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/src' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /bin/mkdir -p '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.1 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.so.1.8.1 libtool: install: (cd /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libapparmor.so.1.8.1 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.1 libapparmor.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libapparmor.so.1.8.1 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.1 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib/powerpc64le-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libapparmor.pc '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/src' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/src' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9/src' Making install in include make[3]: Entering directory '/<>/libraries/libapparmor.python3.9/include' Making install in sys make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/include/sys' make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/include/sys' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/sys' /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/<>/debian/tmp/usr/include/sys' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/include/sys' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/include' make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/include' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/aalogparse' /usr/bin/install -c -m 644 aalogparse.h '/<>/debian/tmp/usr/include/aalogparse' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/include' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/include' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9/include' Making install in swig make[3]: Entering directory '/<>/libraries/libapparmor.python3.9/swig' Making install in perl make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/perl' make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/perl' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/perl' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/perl' Making install in python make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/python' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. Making install in test make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/python/test' make[6]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/python/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/python/test' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/python/test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/python' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="powerpc64le-linux-gnu-gcc" CFLAGS="-I/usr/include/python3.9 -I/usr/include/python3.9 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="powerpc64le-linux-gnu-gcc -shared" LDFLAGS="-L/usr/lib/python3.9/config-3.9-powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lcrypt -lpthread -ldl -lutil -lm -lm -Wl,-z,relro -Wl,-z,now" /usr/bin/python3.9 setup.py build running build running build_py running build_ext make[6]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/python' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/python3.9 setup.py install --root="//<>/debian/tmp" --prefix="/usr" --install-layout=deb running install /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py running build_ext running install_lib copying build/lib.linux-x86_64-3.9/LibAppArmor/_LibAppArmor.cpython-39-x86_64-linux-gnu.so -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-x86_64-3.9/LibAppArmor/LibAppArmor.py -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor byte-compiling //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__init__.py to __init__.cpython-39.pyc byte-compiling //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/LibAppArmor.py to LibAppArmor.cpython-39.pyc running install_egg_info running egg_info creating LibAppArmor.egg-info writing LibAppArmor.egg-info/PKG-INFO writing dependency_links to LibAppArmor.egg-info/dependency_links.txt writing top-level names to LibAppArmor.egg-info/top_level.txt writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' reading manifest file 'LibAppArmor.egg-info/SOURCES.txt' writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' removing '//<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor-3.0.3.egg-info' (and everything under it) Copying LibAppArmor.egg-info to //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor-3.0.3.egg-info Skipping SOURCES.txt running install_scripts make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/python' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/python' Making install in ruby make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/ruby' make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/swig/ruby' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/ruby' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/swig' make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/swig' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9/swig' Making install in testsuite make[3]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. Making install in lib make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite/lib' make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite/lib' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite/lib' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite/lib' Making install in config make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite/config' make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite/config' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite/config' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite/config' Making install in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite/libaalogparse.test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite/libaalogparse.test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite/libaalogparse.test' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[5]: Entering directory '/<>/libraries/libapparmor.python3.9/testsuite' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor.python3.9' make[4]: Entering directory '/<>/libraries/libapparmor.python3.9' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.9' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.9' make[2]: Leaving directory '/<>/libraries/libapparmor.python3.9' # Changehat via mod_apparmor cd changehat/mod_apparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/changehat/mod_apparmor' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. /usr/bin/apxs2 -I../../libraries/libapparmor//include -Wl,-Wl,-L../../libraries/libapparmor//src/.libs/ "-Wc,-Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" -c mod_apparmor.c -lapparmor /usr/share/apr-1.0/build/libtool --mode=compile --tag=disable-static powerpc64le-linux-gnu-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o mod_apparmor.lo mod_apparmor.c && touch mod_apparmor.slo libtool: compile: powerpc64le-linux-gnu-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c mod_apparmor.c -fPIC -DPIC -o .libs/mod_apparmor.o mod_apparmor.c:422:1: warning: missing initializer for field ‘flags’ of ‘module’ {aka ‘struct module_struct’} [-Wmissing-field-initializers] 422 | }; | ^ In file included from mod_apparmor.c:18: /usr/include/apache2/http_config.h:420:9: note: ‘flags’ declared here 420 | int flags; | ^~~~~ /usr/share/apr-1.0/build/libtool --mode=link --tag=disable-static powerpc64le-linux-gnu-gcc -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -o mod_apparmor.la -Wl,-L../../libraries/libapparmor//src/.libs/ -rpath /usr/lib/apache2/modules -module -avoid-version mod_apparmor.lo -lapparmor libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/mod_apparmor.o -lapparmor -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-L../../libraries/libapparmor//src/.libs/ -Wl,-soname -Wl,mod_apparmor.so -o .libs/mod_apparmor.so libtool: link: ( cd ".libs" && rm -f "mod_apparmor.la" && ln -s "../mod_apparmor.la" "mod_apparmor.la" ) mv .libs/mod_apparmor.so . /usr/bin/pod2man mod_apparmor.pod --release="AppArmor 3.0.3" --center=AppArmor --stderr --section=8 > mod_apparmor.8 mkdir -p /<>/debian/tmp//usr/lib/apache2/modules install -m 755 mod_apparmor.so /<>/debian/tmp//usr/lib/apache2/modules /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/changehat/mod_apparmor' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 mod_apparmor.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/changehat/mod_apparmor' make[2]: Leaving directory '/<>/changehat/mod_apparmor' # Fix rpath in mod_apparmor.so chrpath -d /<>/debian/tmp/usr/lib/apache2/modules/mod_apparmor.so # Changehat via libpam-apparmor cd changehat/pam_apparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/changehat/pam_apparmor' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. install -m 755 -d /<>/debian/tmp/lib/security install -m 755 pam_apparmor.so /<>/debian/tmp/lib/security/ make[2]: Leaving directory '/<>/changehat/pam_apparmor' # Fix rpath in pam_apparmor.so chrpath -d /<>/debian/tmp/lib/security/pam_apparmor.so # Profiles # We'd like to keep site.local from being a conffile rm ./profiles/apparmor.d/tunables/xdg-user-dirs.d/site.local cd profiles && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/profiles' /usr/bin/which: this version of `which' is deprecated; use `command -v' in scripts instead. for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists " ; exit 1; } ; \ done; \ install -m 755 -d /<>/debian/tmp/etc/apparmor.d install -m 755 -d /<>/debian/tmp/etc/apparmor.d/disable for dir in ./apparmor.d ./apparmor.d/apache2.d ./apparmor.d/abstractions ./apparmor.d/abstractions/ubuntu-browsers.d ./apparmor.d/abstractions/apparmor_api ./apparmor.d/local ./apparmor.d/tunables ./apparmor.d/tunables/xdg-user-dirs.d ./apparmor.d/tunables/home.d ./apparmor.d/tunables/multiarch.d ./apparmor.d/abi ; do \ install -m 755 -d "/<>/debian/tmp/etc/apparmor.d/${dir#./apparmor.d}" ; \ done for file in $(find ./apparmor.d -type f -print) ; do \ install -m 644 "${file}" "/<>/debian/tmp/etc/apparmor.d/$(dirname ${file#./apparmor.d})" ; \ done install -m 755 -d /<>/debian/tmp/usr/share/apparmor/extra-profiles/ install -m 644 ./apparmor/profiles/extras//* /<>/debian/tmp/usr/share/apparmor/extra-profiles/ make[2]: Leaving directory '/<>/profiles' # set all profiles in apparmor-profiles to complain mode cd /<>/debian/tmp && sh /<>/debian/put-all-profiles-in-complain-mode.sh # Build debhelper documentation. pod2man -c Debhelper -r "3.0.3-6" /<>/debian/debhelper/dh_apparmor /<>/debian/debhelper/dh_apparmor.1 make[1]: Leaving directory '/<>' debian/rules override_dh_install-arch make[1]: Entering directory '/<>' set -e; for profile in lsb_release nvidia_modprobe; do \ DH_AUTOSCRIPTDIR=debian/debhelper/ perl debian/debhelper/dh_apparmor --profile-name=$profile -papparmor; \ done dh_install # Fix permissions so that aa-teardown can execute this file chmod 0755 /<>/debian/apparmor/lib/apparmor/apparmor.systemd make[1]: Leaving directory '/<>' debian/rules override_dh_apache2 make[1]: Entering directory '/<>' dh_apache2 --noenable make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_installdebconf -a dh_python3 -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit --no-start --no-stop-on-upgrade --error-handler=true make[1]: Leaving directory '/<>' debian/rules override_dh_installsystemd make[1]: Entering directory '/<>' dh_installsystemd --no-start --no-stop-on-upgrade make[1]: Leaving directory '/<>' dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a Normalized debian/apparmor/usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo debian/rules override_dh_compress make[1]: Entering directory '/<>' dh_compress -Xextras make[1]: Leaving directory '/<>' dh_fixperms -a dh_missing -a dh_dwz -a dwz: debian/apparmor/sbin/apparmor_parser: DWARF compression not beneficial - old size 4031710 new size 4054299 dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol apr_file_close: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: package python3-libapparmor: substitution variable ${python3:Provides} unused, but is defined dpkg-gencontrol: warning: package python3-libapparmor: substitution variable ${python3:Versions} unused, but is defined dpkg-gencontrol: warning: package python3-libapparmor: substitution variable ${python3:Provides} unused, but is defined dpkg-gencontrol: warning: package python3-libapparmor: substitution variable ${python3:Versions} unused, but is defined dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'apparmor' in '../apparmor_3.0.3-6_ppc64el.deb'. dpkg-deb: building package 'apparmor-dbgsym' in '../apparmor-dbgsym_3.0.3-6_ppc64el.deb'. dpkg-deb: building package 'libapparmor-dev' in '../libapparmor-dev_3.0.3-6_ppc64el.deb'. dpkg-deb: building package 'libapparmor1' in '../libapparmor1_3.0.3-6_ppc64el.deb'. dpkg-deb: building package 'libapparmor1-dbgsym' in '../libapparmor1-dbgsym_3.0.3-6_ppc64el.deb'. dpkg-deb: building package 'libapache2-mod-apparmor' in '../libapache2-mod-apparmor_3.0.3-6_ppc64el.deb'. dpkg-deb: building package 'libapache2-mod-apparmor-dbgsym' in '../libapache2-mod-apparmor-dbgsym_3.0.3-6_ppc64el.deb'. dpkg-deb: building package 'libpam-apparmor' in '../libpam-apparmor_3.0.3-6_ppc64el.deb'. dpkg-deb: building package 'libpam-apparmor-dbgsym' in '../libpam-apparmor-dbgsym_3.0.3-6_ppc64el.deb'. dpkg-deb: building package 'python3-libapparmor' in '../python3-libapparmor_3.0.3-6_ppc64el.deb'. dpkg-deb: building package 'python3-libapparmor-dbgsym' in '../python3-libapparmor-dbgsym_3.0.3-6_ppc64el.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../apparmor_3.0.3-6_ppc64el.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2021-11-29T14:02:59Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ apparmor_3.0.3-6_ppc64el.changes: --------------------------------- Format: 1.8 Date: Thu, 18 Nov 2021 09:15:55 +0000 Source: apparmor Binary: apparmor apparmor-dbgsym libapache2-mod-apparmor libapache2-mod-apparmor-dbgsym libapparmor-dev libapparmor1 libapparmor1-dbgsym libpam-apparmor libpam-apparmor-dbgsym python3-libapparmor python3-libapparmor-dbgsym Built-For-Profiles: cross nocheck Architecture: ppc64el Version: 3.0.3-6 Distribution: unstable Urgency: medium Maintainer: Debian AppArmor Team Changed-By: intrigeri Description: apparmor - user-space parser utility for AppArmor libapache2-mod-apparmor - changehat AppArmor library as an Apache module libapparmor-dev - AppArmor development libraries and header files libapparmor1 - changehat AppArmor library libpam-apparmor - changehat AppArmor library as a PAM module python3-libapparmor - AppArmor library Python3 bindings Closes: 998686 998843 Changes: apparmor (3.0.3-6) unstable; urgency=medium . * debian/rules: let "set -e" take effect (Closes: #998843) * Add support for Python 3.10 (Closes: #998686): - upstream-ab4cfb5e-replace-distutils-with-setuptools.patch: new patch, edited to drop changes to upstream .gitignore. - Add build-dependency on python3-setuptools Checksums-Sha1: 01d0793767131de16331e1e07b7fdd8d6c0c6e11 2301836 apparmor-dbgsym_3.0.3-6_ppc64el.deb decefa04432506f760d7bd3b9960b9e15925d533 9657 apparmor_3.0.3-6_ppc64el.buildinfo 8ea6d068e6087d0dc031df40adda0b132df4c282 766724 apparmor_3.0.3-6_ppc64el.deb 4bdf9100b538cd12c176c86c5f4e7379b99c9f71 17884 libapache2-mod-apparmor-dbgsym_3.0.3-6_ppc64el.deb 8e5f2fddcc097201f396afd160fde2535b54669d 86244 libapache2-mod-apparmor_3.0.3-6_ppc64el.deb 6e6891aab57ee5696ba4d79f65532b63275b660c 150112 libapparmor-dev_3.0.3-6_ppc64el.deb 7ff77517c5fef385d9c9872b06dd5df648e658f6 76844 libapparmor1-dbgsym_3.0.3-6_ppc64el.deb 51a61238b050447d5c3a48e914016c04b4ab0d7a 107136 libapparmor1_3.0.3-6_ppc64el.deb b4a08ff5fcf795a9a920e642c9987ff9d6d9f9a5 7620 libpam-apparmor-dbgsym_3.0.3-6_ppc64el.deb 83a4cf373860c5cc4b0da2fae4b582928f22c633 78740 libpam-apparmor_3.0.3-6_ppc64el.deb f16b043cc028ca249afb16bad1f87e0359e802da 205960 python3-libapparmor-dbgsym_3.0.3-6_ppc64el.deb 8a361f4863e7632e6298a3be3fa603d18511b94a 106868 python3-libapparmor_3.0.3-6_ppc64el.deb Checksums-Sha256: b3fd16959fad106a7398626fe98aa5a7e3ac9dfe2b76d381f328b9abeefabcf8 2301836 apparmor-dbgsym_3.0.3-6_ppc64el.deb 7fb95b58fd62609eebea834ee4fe439e73b2bf976b711faaae4dab62ba6dfad8 9657 apparmor_3.0.3-6_ppc64el.buildinfo 6c948c2a15585589a2f82e5b06ac8546674baf326ea4c5ac0e0dc6bd7ec9110c 766724 apparmor_3.0.3-6_ppc64el.deb be229f1e722a29f67935f9d78f4f1185b787d8c891be03303b040c8de06f709d 17884 libapache2-mod-apparmor-dbgsym_3.0.3-6_ppc64el.deb b03280fa626ffb60e0ca53e116e78072152fa6624f16542a1fda706f14a26236 86244 libapache2-mod-apparmor_3.0.3-6_ppc64el.deb 3687d713dc0ff1e07859775c1c7a97e207736bc31c698bbed67e1deeccee880b 150112 libapparmor-dev_3.0.3-6_ppc64el.deb f5a540b41b1e833d32e75c530fc3b94bb885ec1190082266783728645ef4c86c 76844 libapparmor1-dbgsym_3.0.3-6_ppc64el.deb e56ada9f5306878cf8013c5850a5fdfa6bfa377523a3e22436a28afcfccebf90 107136 libapparmor1_3.0.3-6_ppc64el.deb 96bc13ce2a8ddec9aa674f2176a0f73cb973791aa6c494bb7d16119fdcbc6f39 7620 libpam-apparmor-dbgsym_3.0.3-6_ppc64el.deb 3da59efb0ffc05eebc4d9690fa2f7787a28cf6ece6f2d69eb216417489aa097f 78740 libpam-apparmor_3.0.3-6_ppc64el.deb e2fda5c3548e47cb647643df41f754693793e5c2899d28b14c6552aa5cef30da 205960 python3-libapparmor-dbgsym_3.0.3-6_ppc64el.deb e1a0a7b1978fbfc89bb9a641a124e46f66ad64a0c5dcd671d53033a4548c4b55 106868 python3-libapparmor_3.0.3-6_ppc64el.deb Files: b0451dfead85225ca6ea1be8632f7787 2301836 debug optional apparmor-dbgsym_3.0.3-6_ppc64el.deb 505613d380e92f6c2a41a09948ff931f 9657 admin optional apparmor_3.0.3-6_ppc64el.buildinfo afe11bb3785901f94e8946e770bb716e 766724 admin optional apparmor_3.0.3-6_ppc64el.deb b3718897d9a2eecf3385ba568694bd5f 17884 debug optional libapache2-mod-apparmor-dbgsym_3.0.3-6_ppc64el.deb bceca550d1401daac2c686dd035987cd 86244 httpd optional libapache2-mod-apparmor_3.0.3-6_ppc64el.deb 07814899e2436f05dbe47a1d40a94627 150112 libdevel optional libapparmor-dev_3.0.3-6_ppc64el.deb 2a896f1b3eddbbcacb9244804eb10b37 76844 debug optional libapparmor1-dbgsym_3.0.3-6_ppc64el.deb 4dde30387e6bd52bf02f5ffd0b0f6ae6 107136 libs optional libapparmor1_3.0.3-6_ppc64el.deb 96023a91c924596b9d4a8433423f2e77 7620 debug optional libpam-apparmor-dbgsym_3.0.3-6_ppc64el.deb 5d95120eaf9bd2635f21eddfe7b32e8a 78740 admin optional libpam-apparmor_3.0.3-6_ppc64el.deb 323fa76eb9397d26f1319682d125f69e 205960 debug optional python3-libapparmor-dbgsym_3.0.3-6_ppc64el.deb 006304b96028c15324999f0cb929d7fc 106868 python optional python3-libapparmor_3.0.3-6_ppc64el.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: apparmor Binary: apparmor apparmor-dbgsym libapache2-mod-apparmor libapache2-mod-apparmor-dbgsym libapparmor-dev libapparmor1 libapparmor1-dbgsym libpam-apparmor libpam-apparmor-dbgsym python3-libapparmor python3-libapparmor-dbgsym Architecture: ppc64el Version: 3.0.3-6 Checksums-Md5: b0451dfead85225ca6ea1be8632f7787 2301836 apparmor-dbgsym_3.0.3-6_ppc64el.deb afe11bb3785901f94e8946e770bb716e 766724 apparmor_3.0.3-6_ppc64el.deb b3718897d9a2eecf3385ba568694bd5f 17884 libapache2-mod-apparmor-dbgsym_3.0.3-6_ppc64el.deb bceca550d1401daac2c686dd035987cd 86244 libapache2-mod-apparmor_3.0.3-6_ppc64el.deb 07814899e2436f05dbe47a1d40a94627 150112 libapparmor-dev_3.0.3-6_ppc64el.deb 2a896f1b3eddbbcacb9244804eb10b37 76844 libapparmor1-dbgsym_3.0.3-6_ppc64el.deb 4dde30387e6bd52bf02f5ffd0b0f6ae6 107136 libapparmor1_3.0.3-6_ppc64el.deb 96023a91c924596b9d4a8433423f2e77 7620 libpam-apparmor-dbgsym_3.0.3-6_ppc64el.deb 5d95120eaf9bd2635f21eddfe7b32e8a 78740 libpam-apparmor_3.0.3-6_ppc64el.deb 323fa76eb9397d26f1319682d125f69e 205960 python3-libapparmor-dbgsym_3.0.3-6_ppc64el.deb 006304b96028c15324999f0cb929d7fc 106868 python3-libapparmor_3.0.3-6_ppc64el.deb Checksums-Sha1: 01d0793767131de16331e1e07b7fdd8d6c0c6e11 2301836 apparmor-dbgsym_3.0.3-6_ppc64el.deb 8ea6d068e6087d0dc031df40adda0b132df4c282 766724 apparmor_3.0.3-6_ppc64el.deb 4bdf9100b538cd12c176c86c5f4e7379b99c9f71 17884 libapache2-mod-apparmor-dbgsym_3.0.3-6_ppc64el.deb 8e5f2fddcc097201f396afd160fde2535b54669d 86244 libapache2-mod-apparmor_3.0.3-6_ppc64el.deb 6e6891aab57ee5696ba4d79f65532b63275b660c 150112 libapparmor-dev_3.0.3-6_ppc64el.deb 7ff77517c5fef385d9c9872b06dd5df648e658f6 76844 libapparmor1-dbgsym_3.0.3-6_ppc64el.deb 51a61238b050447d5c3a48e914016c04b4ab0d7a 107136 libapparmor1_3.0.3-6_ppc64el.deb b4a08ff5fcf795a9a920e642c9987ff9d6d9f9a5 7620 libpam-apparmor-dbgsym_3.0.3-6_ppc64el.deb 83a4cf373860c5cc4b0da2fae4b582928f22c633 78740 libpam-apparmor_3.0.3-6_ppc64el.deb f16b043cc028ca249afb16bad1f87e0359e802da 205960 python3-libapparmor-dbgsym_3.0.3-6_ppc64el.deb 8a361f4863e7632e6298a3be3fa603d18511b94a 106868 python3-libapparmor_3.0.3-6_ppc64el.deb Checksums-Sha256: b3fd16959fad106a7398626fe98aa5a7e3ac9dfe2b76d381f328b9abeefabcf8 2301836 apparmor-dbgsym_3.0.3-6_ppc64el.deb 6c948c2a15585589a2f82e5b06ac8546674baf326ea4c5ac0e0dc6bd7ec9110c 766724 apparmor_3.0.3-6_ppc64el.deb be229f1e722a29f67935f9d78f4f1185b787d8c891be03303b040c8de06f709d 17884 libapache2-mod-apparmor-dbgsym_3.0.3-6_ppc64el.deb b03280fa626ffb60e0ca53e116e78072152fa6624f16542a1fda706f14a26236 86244 libapache2-mod-apparmor_3.0.3-6_ppc64el.deb 3687d713dc0ff1e07859775c1c7a97e207736bc31c698bbed67e1deeccee880b 150112 libapparmor-dev_3.0.3-6_ppc64el.deb f5a540b41b1e833d32e75c530fc3b94bb885ec1190082266783728645ef4c86c 76844 libapparmor1-dbgsym_3.0.3-6_ppc64el.deb e56ada9f5306878cf8013c5850a5fdfa6bfa377523a3e22436a28afcfccebf90 107136 libapparmor1_3.0.3-6_ppc64el.deb 96bc13ce2a8ddec9aa674f2176a0f73cb973791aa6c494bb7d16119fdcbc6f39 7620 libpam-apparmor-dbgsym_3.0.3-6_ppc64el.deb 3da59efb0ffc05eebc4d9690fa2f7787a28cf6ece6f2d69eb216417489aa097f 78740 libpam-apparmor_3.0.3-6_ppc64el.deb e2fda5c3548e47cb647643df41f754693793e5c2899d28b14c6552aa5cef30da 205960 python3-libapparmor-dbgsym_3.0.3-6_ppc64el.deb e1a0a7b1978fbfc89bb9a641a124e46f66ad64a0c5dcd671d53033a4548c4b55 106868 python3-libapparmor_3.0.3-6_ppc64el.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Mon, 29 Nov 2021 14:02:58 +0000 Build-Path: /<> Installed-Build-Depends: apache2-dev (= 2.4.51-2), autoconf (= 2.71-2), automake (= 1:1.16.5-1.1), autopoint (= 0.21-4), autotools-dev (= 20180224.1+nmu1), base-files (= 12), base-passwd (= 3.5.52), bash (= 5.1-5), binutils (= 2.37-10), binutils-common (= 2.37-10), binutils-x86-64-linux-gnu (= 2.37-10), bison (= 2:3.8.2+dfsg-1), bsdextrautils (= 2.37.2-4), bsdutils (= 1:2.37.2-4), build-essential (= 12.9), bzip2 (= 1.0.8-4), chrpath (= 0.16-2+b1), coreutils (= 8.32-4.1), cpp (= 4:11.2.0-2), cpp-11 (= 11.2.0-12), dash (= 0.5.11+git20210903+057cd650a4ed-3), debconf (= 1.5.79), debhelper (= 13.5.2), debianutils (= 5.5-1), dh-autoreconf (= 20), dh-python (= 5.20211114), dh-strip-nondeterminism (= 1.12.1-1), diffutils (= 1:3.7-5), dpkg (= 1.20.9), dpkg-dev (= 1.20.9), dwz (= 0.14-1), file (= 1:5.41-2), findutils (= 4.8.0-1), flex (= 2.6.4-8), g++ (= 4:11.2.0-2), g++-11 (= 11.2.0-12), gcc (= 4:11.2.0-2), gcc-11 (= 11.2.0-12), gcc-11-base (= 11.2.0-12), gettext (= 0.21-4), gettext-base (= 0.21-4), grep (= 3.7-1), groff-base (= 1.22.4-7), gzip (= 1.10-4), hostname (= 3.23), init-system-helpers (= 1.60), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libapr1 (= 1.7.0-8), libapr1-dev (= 1.7.0-8), libaprutil1 (= 1.6.1-5), libaprutil1-dev (= 1.6.1-5), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.2.0-12), libatomic1 (= 11.2.0-12), libattr1 (= 1:2.5.1-1), libaudit-common (= 1:3.0.6-1), libaudit1 (= 1:3.0.6-1+b1), libbinutils (= 2.37-10), libblkid1 (= 2.37.2-4), libbsd0 (= 0.11.3-1), libbz2-1.0 (= 1.0.8-4), libc-bin (= 2.32-4), libc-dev-bin (= 2.32-4), libc6 (= 2.32-4), libc6-dev (= 2.32-4), libcap-ng0 (= 0.7.9-2.2+b1), libcap2 (= 1:2.44-1), libcc1-0 (= 11.2.0-12), libcom-err2 (= 1.46.4-1), libcrypt-dev (= 1:4.4.26-1), libcrypt1 (= 1:4.4.26-1), libctf-nobfd0 (= 2.37-10), libctf0 (= 2.37-10), libdb5.3 (= 5.3.28+dfsg1-0.8), libdebconfclient0 (= 0.261), libdebhelper-perl (= 13.5.2), libdpkg-perl (= 1.20.9), libedit2 (= 3.1-20210910-1), libelf1 (= 0.186-1), libexpat1 (= 2.4.1-3), libexpat1-dev (= 2.4.1-3), libffi8 (= 3.4.2-3), libfile-stripnondeterminism-perl (= 1.12.1-1), libgcc-11-dev (= 11.2.0-12), libgcc-s1 (= 11.2.0-12), libgcrypt20 (= 1.9.4-4), libgdbm-compat4 (= 1.22-1), libgdbm6 (= 1.22-1), libglib2.0-0 (= 2.70.1-1), libgmp10 (= 2:6.2.1+dfsg-3), libgnutls30 (= 3.7.2-2), libgomp1 (= 11.2.0-12), libgpg-error0 (= 1.42-3), libgssapi-krb5-2 (= 1.18.3-7), libhogweed6 (= 3.7.3-1), libicu67 (= 67.1-7), libidn2-0 (= 2.3.2-2), libisl23 (= 0.24-2), libitm1 (= 11.2.0-12), libjs-jquery (= 3.5.1+dfsg+~3.5.5-8), libjs-sphinxdoc (= 4.3.1-1), libjs-underscore (= 1.9.1~dfsg-4), libk5crypto3 (= 1.18.3-7), libkeyutils1 (= 1.6.1-2), libkrb5-3 (= 1.18.3-7), libkrb5support0 (= 1.18.3-7), libldap-2.4-2 (= 2.4.59+dfsg-1), libldap2-dev (= 2.4.59+dfsg-1), liblsan0 (= 11.2.0-12), liblz4-1 (= 1.9.3-2), liblzma5 (= 5.2.5-2), libmagic-mgc (= 1:5.41-2), libmagic1 (= 1:5.41-2), libmd0 (= 1.0.4-1), libmount1 (= 2.37.2-4), libmpc3 (= 1.2.1-1), libmpdec3 (= 2.5.1-2), libmpfr6 (= 4.1.0-3), libncursesw6 (= 6.3-1), libnettle8 (= 3.7.3-1), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libp11-kit0 (= 0.24.0-5), libpam-modules (= 1.4.0-10), libpam-modules-bin (= 1.4.0-10), libpam-runtime (= 1.4.0-10), libpam0g (= 1.4.0-10), libpam0g-dev (= 1.4.0-10), libpcre2-8-0 (= 10.39-3), libpcre3 (= 2:8.39-13), libperl5.32 (= 5.32.1-6), libpipeline1 (= 1.5.4-1), libpython3-all-dev (= 3.9.8-1), libpython3-dev (= 3.9.8-1), libpython3-stdlib (= 3.9.8-1), libpython3.10 (= 3.10.0-5), libpython3.10-dev (= 3.10.0-5), libpython3.10-minimal (= 3.10.0-5), libpython3.10-stdlib (= 3.10.0-5), libpython3.9 (= 3.9.9-1), libpython3.9-dev (= 3.9.9-1), libpython3.9-minimal (= 3.9.9-1), libpython3.9-stdlib (= 3.9.9-1), libquadmath0 (= 11.2.0-12), libreadline8 (= 8.1-2), libsasl2-2 (= 2.1.27+dfsg2-2), libsasl2-modules-db (= 2.1.27+dfsg2-2), libsctp-dev (= 1.0.19+dfsg-1), libsctp1 (= 1.0.19+dfsg-1), libseccomp2 (= 2.5.3-2), libselinux1 (= 3.3-1+b1), libsigsegv2 (= 2.13-1), libsmartcols1 (= 2.37.2-4), libsqlite3-0 (= 3.36.0-2), libssl1.1 (= 1.1.1l-1), libstdc++-11-dev (= 11.2.0-12), libstdc++6 (= 11.2.0-12), libsub-override-perl (= 0.09-2), libsystemd0 (= 249.7-1), libtasn1-6 (= 4.18.0-4), libtinfo6 (= 6.3-1), libtirpc-common (= 1.3.2-2), libtirpc-dev (= 1.3.2-2), libtirpc3 (= 1.3.2-2), libtool (= 2.4.6-15), libtsan0 (= 11.2.0-12), libubsan1 (= 11.2.0-12), libuchardet0 (= 0.0.7-1), libudev1 (= 249.7-1), libunistring2 (= 0.9.10-6), libuuid1 (= 2.37.2-4), libxml2 (= 2.9.12+dfsg-5+b1), libzstd1 (= 1.4.8+dfsg-3), linux-libc-dev (= 5.15.5-1), login (= 1:4.8.1-2), lsb-base (= 11.1.0), m4 (= 1.4.18-5), mailcap (= 3.70), make (= 4.3-4.1), man-db (= 2.9.4-2), mawk (= 1.3.4.20200120-2), media-types (= 4.0.0), mime-support (= 3.66), ncurses-base (= 6.3-1), ncurses-bin (= 6.3-1), openssl (= 1.1.1l-1), patch (= 2.7.6-7), perl (= 5.32.1-6), perl-base (= 5.32.1-6), perl-modules-5.32 (= 5.32.1-6), pkg-config (= 0.29.2-1), po-debconf (= 1.0.21+nmu1), python3 (= 3.9.8-1), python3-all (= 3.9.8-1), python3-all-dev (= 3.9.8-1), python3-dev (= 3.9.8-1), python3-distutils (= 3.9.9-2), python3-lib2to3 (= 3.9.9-2), python3-minimal (= 3.9.8-1), python3-pkg-resources (= 59.2.0-1), python3-setuptools (= 59.2.0-1), python3.10 (= 3.10.0-5), python3.10-dev (= 3.10.0-5), python3.10-minimal (= 3.10.0-5), python3.9 (= 3.9.9-1), python3.9-dev (= 3.9.9-1), python3.9-minimal (= 3.9.9-1), readline-common (= 8.1-2), rpcsvc-proto (= 1.4.2-4), sed (= 4.8-1), sensible-utils (= 0.0.17), swig (= 4.0.2-1), swig4.0 (= 4.0.2-1), sysvinit-utils (= 3.00-1), tar (= 1.34+dfsg-1), tzdata (= 2021e-1), util-linux (= 2.37.2-4), uuid-dev (= 2.37.2-4), xz-utils (= 5.2.5-2), zlib1g (= 1:1.2.11.dfsg-2), zlib1g-dev (= 1:1.2.11.dfsg-2) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1637226955" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ apparmor-dbgsym_3.0.3-6_ppc64el.deb ----------------------------------- new Debian package, version 2.0. size 2301836 bytes: control archive=800 bytes. 533 bytes, 12 lines control 620 bytes, 6 lines md5sums Package: apparmor-dbgsym Source: apparmor Version: 3.0.3-6 Auto-Built-Package: debug-symbols Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 2794 Depends: apparmor (= 3.0.3-6) Section: debug Priority: optional Description: debug symbols for apparmor Build-Ids: 7169d9462f0e8245d1aa10cfd230a3a071fae13b 7f6f340e0dd336583b70b0325a76c4429afe5d8a 86d6e721c6fe87198d171fb8f2ac7a343d60e5a5 9c3416253ec5a9fbccc5657afdfba0f19d649cbd dd1578a0f3579b44bcfb42f645bd80f284736c38 drwxr-xr-x root/root 0 2021-11-18 09:15 ./ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/.build-id/71/ -rw-r--r-- root/root 37800 2021-11-18 09:15 ./usr/lib/debug/.build-id/71/69d9462f0e8245d1aa10cfd230a3a071fae13b.debug drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/.build-id/7f/ -rw-r--r-- root/root 30064 2021-11-18 09:15 ./usr/lib/debug/.build-id/7f/6f340e0dd336583b70b0325a76c4429afe5d8a.debug drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/.build-id/86/ -rw-r--r-- root/root 35216 2021-11-18 09:15 ./usr/lib/debug/.build-id/86/d6e721c6fe87198d171fb8f2ac7a343d60e5a5.debug drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/.build-id/9c/ -rw-r--r-- root/root 89960 2021-11-18 09:15 ./usr/lib/debug/.build-id/9c/3416253ec5a9fbccc5657afdfba0f19d649cbd.debug drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/.build-id/dd/ -rw-r--r-- root/root 2641688 2021-11-18 09:15 ./usr/lib/debug/.build-id/dd/1578a0f3579b44bcfb42f645bd80f284736c38.debug drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/.dwz/powerpc64le-linux-gnu/ -rw-r--r-- root/root 7560 2021-11-18 09:15 ./usr/lib/debug/.dwz/powerpc64le-linux-gnu/apparmor.debug drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/doc/ lrwxrwxrwx root/root 0 2021-11-18 09:15 ./usr/share/doc/apparmor-dbgsym -> apparmor apparmor_3.0.3-6_ppc64el.deb ---------------------------- new Debian package, version 2.0. size 766724 bytes: control archive=10004 bytes. 6037 bytes, 146 lines conffiles 124 bytes, 9 lines * config #!/bin/sh 859 bytes, 18 lines control 8384 bytes, 105 lines md5sums 8067 bytes, 231 lines * postinst #!/bin/sh 4220 bytes, 114 lines * postrm #!/bin/sh 1024 bytes, 33 lines * preinst #!/bin/sh 1352 bytes, 34 lines * prerm #!/bin/sh 6630 bytes, 65 lines templates Package: apparmor Version: 3.0.3-6 Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 3758 Depends: debconf, lsb-base, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.32) Suggests: apparmor-profiles-extra, apparmor-utils Breaks: apparmor-profiles-extra (<< 1.21), fcitx-data (<< 1:4.2.9.1-1ubuntu2), snapd (<< 2.44.3+20.04~) Replaces: fcitx-data (<< 1:4.2.9.1-1ubuntu2) Section: admin Priority: optional Homepage: https://apparmor.net/ Description: user-space parser utility for AppArmor apparmor provides the system initialization scripts needed to use the AppArmor Mandatory Access Control system, including the AppArmor Parser which is required to convert AppArmor text profiles into machine-readable policies that are loaded into the kernel for use with the AppArmor Linux Security Module. drwxr-xr-x root/root 0 2021-11-18 09:15 ./ drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/apparmor.d/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/apparmor.d/abi/ -rw-r--r-- root/root 1925 2021-11-18 09:15 ./etc/apparmor.d/abi/3.0 -rw-r--r-- root/root 1633 2021-11-18 09:15 ./etc/apparmor.d/abi/kernel-5.4-outoftree-network -rw-r--r-- root/root 1302 2021-11-18 09:15 ./etc/apparmor.d/abi/kernel-5.4-vanilla drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ -rw-r--r-- root/root 1989 2021-11-18 09:15 ./etc/apparmor.d/abstractions/X -rw-r--r-- root/root 978 2021-11-18 09:15 ./etc/apparmor.d/abstractions/apache2-common drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/apparmor.d/abstractions/apparmor_api/ -rw-r--r-- root/root 420 2021-11-18 09:15 ./etc/apparmor.d/abstractions/apparmor_api/change_profile -rw-r--r-- root/root 504 2021-11-18 09:15 ./etc/apparmor.d/abstractions/apparmor_api/examine -rw-r--r-- root/root 518 2021-11-18 09:15 ./etc/apparmor.d/abstractions/apparmor_api/find_mountpoint -rw-r--r-- root/root 503 2021-11-18 09:15 ./etc/apparmor.d/abstractions/apparmor_api/introspect -rw-r--r-- root/root 656 2021-11-18 09:15 ./etc/apparmor.d/abstractions/apparmor_api/is_enabled -rw-r--r-- root/root 412 2021-11-18 09:15 ./etc/apparmor.d/abstractions/aspell -rw-r--r-- root/root 1988 2021-11-18 09:15 ./etc/apparmor.d/abstractions/audio -rw-r--r-- root/root 1857 2021-11-18 09:15 ./etc/apparmor.d/abstractions/authentication -rw-r--r-- root/root 6929 2021-11-18 09:15 ./etc/apparmor.d/abstractions/base -rw-r--r-- root/root 1614 2021-11-18 09:15 ./etc/apparmor.d/abstractions/bash -rw-r--r-- root/root 903 2021-11-18 09:15 ./etc/apparmor.d/abstractions/consoles -rw-r--r-- root/root 809 2021-11-18 09:15 ./etc/apparmor.d/abstractions/crypto -rw-r--r-- root/root 820 2021-11-18 09:15 ./etc/apparmor.d/abstractions/cups-client -rw-r--r-- root/root 694 2021-11-18 09:15 ./etc/apparmor.d/abstractions/dbus -rw-r--r-- root/root 745 2021-11-18 09:15 ./etc/apparmor.d/abstractions/dbus-accessibility -rw-r--r-- root/root 760 2021-11-18 09:15 ./etc/apparmor.d/abstractions/dbus-accessibility-strict -rw-r--r-- root/root 1403 2021-11-18 09:15 ./etc/apparmor.d/abstractions/dbus-network-manager-strict -rw-r--r-- root/root 747 2021-11-18 09:15 ./etc/apparmor.d/abstractions/dbus-session -rw-r--r-- root/root 1010 2021-11-18 09:15 ./etc/apparmor.d/abstractions/dbus-session-strict -rw-r--r-- root/root 781 2021-11-18 09:15 ./etc/apparmor.d/abstractions/dbus-strict -rw-r--r-- root/root 344 2021-11-18 09:15 ./etc/apparmor.d/abstractions/dconf -rw-r--r-- root/root 675 2021-11-18 09:15 ./etc/apparmor.d/abstractions/dovecot-common -rw-r--r-- root/root 542 2021-11-18 09:15 ./etc/apparmor.d/abstractions/dri-common -rw-r--r-- root/root 392 2021-11-18 09:15 ./etc/apparmor.d/abstractions/dri-enumerate -rw-r--r-- root/root 2220 2021-11-18 09:15 ./etc/apparmor.d/abstractions/enchant -rw-r--r-- root/root 2071 2021-11-18 09:15 ./etc/apparmor.d/abstractions/exo-open -rw-r--r-- root/root 558 2021-11-18 09:15 ./etc/apparmor.d/abstractions/fcitx -rw-r--r-- root/root 821 2021-11-18 09:15 ./etc/apparmor.d/abstractions/fcitx-strict -rw-r--r-- root/root 2278 2021-11-18 09:15 ./etc/apparmor.d/abstractions/fonts -rw-r--r-- root/root 1147 2021-11-18 09:15 ./etc/apparmor.d/abstractions/freedesktop.org -rw-r--r-- root/root 1546 2021-11-18 09:15 ./etc/apparmor.d/abstractions/gio-open -rw-r--r-- root/root 3708 2021-11-18 09:15 ./etc/apparmor.d/abstractions/gnome -rw-r--r-- root/root 459 2021-11-18 09:15 ./etc/apparmor.d/abstractions/gnupg -rw-r--r-- root/root 1180 2021-11-18 09:15 ./etc/apparmor.d/abstractions/gvfs-open -rw-r--r-- root/root 511 2021-11-18 09:15 ./etc/apparmor.d/abstractions/hosts_access -rw-r--r-- root/root 1129 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ibus -rw-r--r-- root/root 2867 2021-11-18 09:15 ./etc/apparmor.d/abstractions/kde -rw-r--r-- root/root 413 2021-11-18 09:15 ./etc/apparmor.d/abstractions/kde-globals-write -rw-r--r-- root/root 256 2021-11-18 09:15 ./etc/apparmor.d/abstractions/kde-icon-cache-write -rw-r--r-- root/root 575 2021-11-18 09:15 ./etc/apparmor.d/abstractions/kde-language-write -rw-r--r-- root/root 3699 2021-11-18 09:15 ./etc/apparmor.d/abstractions/kde-open5 -rw-r--r-- root/root 1281 2021-11-18 09:15 ./etc/apparmor.d/abstractions/kerberosclient -rw-r--r-- root/root 856 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ldapclient -rw-r--r-- root/root 770 2021-11-18 09:15 ./etc/apparmor.d/abstractions/libpam-systemd -rw-r--r-- root/root 595 2021-11-18 09:15 ./etc/apparmor.d/abstractions/likewise -rw-r--r-- root/root 554 2021-11-18 09:15 ./etc/apparmor.d/abstractions/mdns -rw-r--r-- root/root 1186 2021-11-18 09:15 ./etc/apparmor.d/abstractions/mesa -rw-r--r-- root/root 694 2021-11-18 09:15 ./etc/apparmor.d/abstractions/mir -rw-r--r-- root/root 573 2021-11-18 09:15 ./etc/apparmor.d/abstractions/mozc -rw-r--r-- root/root 739 2021-11-18 09:15 ./etc/apparmor.d/abstractions/mysql -rw-r--r-- root/root 3761 2021-11-18 09:15 ./etc/apparmor.d/abstractions/nameservice -rw-r--r-- root/root 625 2021-11-18 09:15 ./etc/apparmor.d/abstractions/nis -rw-r--r-- root/root 1171 2021-11-18 09:15 ./etc/apparmor.d/abstractions/nss-systemd -rw-r--r-- root/root 751 2021-11-18 09:15 ./etc/apparmor.d/abstractions/nvidia -rw-r--r-- root/root 370 2021-11-18 09:15 ./etc/apparmor.d/abstractions/opencl -rw-r--r-- root/root 516 2021-11-18 09:15 ./etc/apparmor.d/abstractions/opencl-common -rw-r--r-- root/root 672 2021-11-18 09:15 ./etc/apparmor.d/abstractions/opencl-intel -rw-r--r-- root/root 636 2021-11-18 09:15 ./etc/apparmor.d/abstractions/opencl-mesa -rw-r--r-- root/root 895 2021-11-18 09:15 ./etc/apparmor.d/abstractions/opencl-nvidia -rw-r--r-- root/root 2912 2021-11-18 09:15 ./etc/apparmor.d/abstractions/opencl-pocl -rw-r--r-- root/root 575 2021-11-18 09:15 ./etc/apparmor.d/abstractions/openssl -rw-r--r-- root/root 197 2021-11-18 09:15 ./etc/apparmor.d/abstractions/orbit2 -rw-r--r-- root/root 999 2021-11-18 09:15 ./etc/apparmor.d/abstractions/p11-kit -rw-r--r-- root/root 974 2021-11-18 09:15 ./etc/apparmor.d/abstractions/perl -rw-r--r-- root/root 1158 2021-11-18 09:15 ./etc/apparmor.d/abstractions/php -rw-r--r-- root/root 558 2021-11-18 09:15 ./etc/apparmor.d/abstractions/php-worker -rw-r--r-- root/root 208 2021-11-18 09:15 ./etc/apparmor.d/abstractions/php5 -rw-r--r-- root/root 1356 2021-11-18 09:15 ./etc/apparmor.d/abstractions/postfix-common -rw-r--r-- root/root 1660 2021-11-18 09:15 ./etc/apparmor.d/abstractions/private-files -rw-r--r-- root/root 1212 2021-11-18 09:15 ./etc/apparmor.d/abstractions/private-files-strict -rw-r--r-- root/root 1718 2021-11-18 09:15 ./etc/apparmor.d/abstractions/python -rw-r--r-- root/root 863 2021-11-18 09:15 ./etc/apparmor.d/abstractions/qt5 -rw-r--r-- root/root 399 2021-11-18 09:15 ./etc/apparmor.d/abstractions/qt5-compose-cache-write -rw-r--r-- root/root 514 2021-11-18 09:15 ./etc/apparmor.d/abstractions/qt5-settings-write -rw-r--r-- root/root 466 2021-11-18 09:15 ./etc/apparmor.d/abstractions/recent-documents-write -rw-r--r-- root/root 1008 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ruby -rw-r--r-- root/root 1063 2021-11-18 09:15 ./etc/apparmor.d/abstractions/samba -rw-r--r-- root/root 581 2021-11-18 09:15 ./etc/apparmor.d/abstractions/smbpass -rw-r--r-- root/root 1560 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ssl_certs -rw-r--r-- root/root 938 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ssl_keys -rw-r--r-- root/root 1760 2021-11-18 09:15 ./etc/apparmor.d/abstractions/svn-repositories -rw-r--r-- root/root 821 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-bittorrent-clients -rw-r--r-- root/root 1621 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-browsers drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ -rw-r--r-- root/root 1018 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/chromium-browser -rw-r--r-- root/root 3889 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/java -rw-r--r-- root/root 265 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/kde -rw-r--r-- root/root 339 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/mailto -rw-r--r-- root/root 1414 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/multimedia -rw-r--r-- root/root 351 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/plugins-common -rw-r--r-- root/root 894 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/productivity -rw-r--r-- root/root 672 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/text-editors -rw-r--r-- root/root 1134 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration -rw-r--r-- root/root 185 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration-xul -rw-r--r-- root/root 935 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/user-files -rw-r--r-- root/root 731 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-console-browsers -rw-r--r-- root/root 718 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-console-email -rw-r--r-- root/root 1087 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-email -rw-r--r-- root/root 456 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-feed-readers -rw-r--r-- root/root 300 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-gnome-terminal -rw-r--r-- root/root 3722 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-helpers -rw-r--r-- root/root 453 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-konsole -rw-r--r-- root/root 2352 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-media-players -rw-r--r-- root/root 2558 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-unity7-base -rw-r--r-- root/root 311 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-unity7-launcher -rw-r--r-- root/root 313 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-unity7-messaging -rw-r--r-- root/root 346 2021-11-18 09:15 ./etc/apparmor.d/abstractions/ubuntu-xterm -rw-r--r-- root/root 987 2021-11-18 09:15 ./etc/apparmor.d/abstractions/user-download -rw-r--r-- root/root 944 2021-11-18 09:15 ./etc/apparmor.d/abstractions/user-mail -rw-r--r-- root/root 1000 2021-11-18 09:15 ./etc/apparmor.d/abstractions/user-manpages -rw-r--r-- root/root 760 2021-11-18 09:15 ./etc/apparmor.d/abstractions/user-tmp -rw-r--r-- root/root 972 2021-11-18 09:15 ./etc/apparmor.d/abstractions/user-write -rw-r--r-- root/root 230 2021-11-18 09:15 ./etc/apparmor.d/abstractions/video -rw-r--r-- root/root 1085 2021-11-18 09:15 ./etc/apparmor.d/abstractions/vulkan -rw-r--r-- root/root 645 2021-11-18 09:15 ./etc/apparmor.d/abstractions/wayland -rw-r--r-- root/root 811 2021-11-18 09:15 ./etc/apparmor.d/abstractions/web-data -rw-r--r-- root/root 882 2021-11-18 09:15 ./etc/apparmor.d/abstractions/winbind -rw-r--r-- root/root 711 2021-11-18 09:15 ./etc/apparmor.d/abstractions/wutmp -rw-r--r-- root/root 984 2021-11-18 09:15 ./etc/apparmor.d/abstractions/xad -rw-r--r-- root/root 782 2021-11-18 09:15 ./etc/apparmor.d/abstractions/xdg-desktop -rw-r--r-- root/root 2285 2021-11-18 09:15 ./etc/apparmor.d/abstractions/xdg-open drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/apparmor.d/disable/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/apparmor.d/force-complain/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/apparmor.d/local/ -rw-r--r-- root/root 1110 2021-11-18 09:15 ./etc/apparmor.d/local/README -rw-r--r-- root/root 1339 2021-11-18 09:15 ./etc/apparmor.d/lsb_release -rw-r--r-- root/root 1189 2021-11-18 09:15 ./etc/apparmor.d/nvidia_modprobe drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/apparmor.d/tunables/ -rw-r--r-- root/root 624 2021-11-18 09:15 ./etc/apparmor.d/tunables/alias -rw-r--r-- root/root 375 2021-11-18 09:15 ./etc/apparmor.d/tunables/apparmorfs -rw-r--r-- root/root 804 2021-11-18 09:15 ./etc/apparmor.d/tunables/dovecot -rw-r--r-- root/root 1077 2021-11-18 09:15 ./etc/apparmor.d/tunables/etc -rw-r--r-- root/root 759 2021-11-18 09:15 ./etc/apparmor.d/tunables/global -rw-r--r-- root/root 982 2021-11-18 09:15 ./etc/apparmor.d/tunables/home drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/apparmor.d/tunables/home.d/ -rw-r--r-- root/root 634 2021-11-18 09:15 ./etc/apparmor.d/tunables/home.d/site.local -rw-r--r-- root/root 1391 2021-11-18 09:15 ./etc/apparmor.d/tunables/kernelvars -rw-r--r-- root/root 630 2021-11-18 09:15 ./etc/apparmor.d/tunables/multiarch drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/apparmor.d/tunables/multiarch.d/ -rw-r--r-- root/root 645 2021-11-18 09:15 ./etc/apparmor.d/tunables/multiarch.d/site.local -rw-r--r-- root/root 440 2021-11-18 09:15 ./etc/apparmor.d/tunables/proc -rw-r--r-- root/root 23 2021-11-18 09:15 ./etc/apparmor.d/tunables/run -rw-r--r-- root/root 405 2021-11-18 09:15 ./etc/apparmor.d/tunables/securityfs -rw-r--r-- root/root 819 2021-11-18 09:15 ./etc/apparmor.d/tunables/share -rw-r--r-- root/root 378 2021-11-18 09:15 ./etc/apparmor.d/tunables/sys -rw-r--r-- root/root 867 2021-11-18 09:15 ./etc/apparmor.d/tunables/xdg-user-dirs drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/apparmor.d/tunables/xdg-user-dirs.d/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/apparmor/ -rw-r--r-- root/root 2394 2021-11-18 09:15 ./etc/apparmor/parser.conf drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/init.d/ -rwxr-xr-x root/root 3740 2021-11-18 09:15 ./etc/init.d/apparmor drwxr-xr-x root/root 0 2021-11-18 09:15 ./lib/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./lib/apparmor/ -rwxr-xr-x root/root 2231 2021-11-18 09:15 ./lib/apparmor/apparmor.systemd -rwxr-xr-x root/root 1958 2021-11-18 09:15 ./lib/apparmor/profile-load -rwxr-xr-x root/root 11867 2021-11-18 09:15 ./lib/apparmor/rc.apparmor.functions drwxr-xr-x root/root 0 2021-11-18 09:15 ./lib/systemd/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./lib/systemd/system/ -rw-r--r-- root/root 1162 2021-11-18 09:15 ./lib/systemd/system/apparmor.service drwxr-xr-x root/root 0 2021-11-18 09:15 ./sbin/ -rwxr-xr-x root/root 2382688 2021-11-18 09:15 ./sbin/apparmor_parser drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/bin/ -rwxr-xr-x root/root 67960 2021-11-18 09:15 ./usr/bin/aa-enabled -rwxr-xr-x root/root 68152 2021-11-18 09:15 ./usr/bin/aa-exec -rwxr-xr-x root/root 68176 2021-11-18 09:15 ./usr/bin/aa-features-abi drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/sbin/ -rwxr-xr-x root/root 3068 2021-11-18 09:15 ./usr/sbin/aa-remove-unknown -rwxr-xr-x root/root 133688 2021-11-18 09:15 ./usr/sbin/aa-status -rwxr-xr-x root/root 137 2021-08-07 08:40 ./usr/sbin/aa-teardown lrwxrwxrwx root/root 0 2021-11-18 09:15 ./usr/sbin/apparmor_status -> aa-status drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/apparmor-features/ -rw-r--r-- root/root 1635 2021-11-18 09:15 ./usr/share/apparmor-features/features drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/apport/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 2790 2021-11-18 09:15 ./usr/share/apport/package-hooks/source_apparmor.py drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/doc/apparmor/ -rw-r--r-- root/root 185 2021-11-18 09:15 ./usr/share/doc/apparmor/README.Debian -rw-r--r-- root/root 69671 2021-11-18 09:15 ./usr/share/doc/apparmor/changelog.Debian.gz -rw-r--r-- root/root 6034 2021-11-18 09:15 ./usr/share/doc/apparmor/copyright drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/af/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/af/LC_MESSAGES/ -rw-r--r-- root/root 1347 2021-11-18 09:15 ./usr/share/locale/af/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 4137 2021-11-18 09:15 ./usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ar/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ar/LC_MESSAGES/ -rw-r--r-- root/root 12845 2021-11-18 09:15 ./usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/bg/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/bg/LC_MESSAGES/ -rw-r--r-- root/root 464 2021-11-18 09:15 ./usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/bn/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/bn/LC_MESSAGES/ -rw-r--r-- root/root 6051 2021-11-18 09:15 ./usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/bo/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/bo/LC_MESSAGES/ -rw-r--r-- root/root 462 2021-11-18 09:15 ./usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/bs/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/bs/LC_MESSAGES/ -rw-r--r-- root/root 3236 2021-11-18 09:15 ./usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ca/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ca/LC_MESSAGES/ -rw-r--r-- root/root 4428 2021-11-18 09:15 ./usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ce/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ce/LC_MESSAGES/ -rw-r--r-- root/root 472 2021-11-18 09:15 ./usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/cs/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/cs/LC_MESSAGES/ -rw-r--r-- root/root 10814 2021-11-18 09:15 ./usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/cy/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/cy/LC_MESSAGES/ -rw-r--r-- root/root 458 2021-11-18 09:15 ./usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/da/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/da/LC_MESSAGES/ -rw-r--r-- root/root 10641 2021-11-18 09:15 ./usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/de/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/de/LC_MESSAGES/ -rw-r--r-- root/root 1422 2021-11-18 09:15 ./usr/share/locale/de/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 19067 2021-11-18 09:15 ./usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/el/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/el/LC_MESSAGES/ -rw-r--r-- root/root 9511 2021-11-18 09:15 ./usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/en_AU/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/en_AU/LC_MESSAGES/ -rw-r--r-- root/root 483 2021-11-18 09:15 ./usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/en_CA/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/en_CA/LC_MESSAGES/ -rw-r--r-- root/root 480 2021-11-18 09:15 ./usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/en_GB/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/en_GB/LC_MESSAGES/ -rw-r--r-- root/root 1351 2021-11-18 09:15 ./usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 16627 2021-11-18 09:15 ./usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/es/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/es/LC_MESSAGES/ -rw-r--r-- root/root 1356 2021-11-18 09:15 ./usr/share/locale/es/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 12357 2021-11-18 09:15 ./usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/et/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/et/LC_MESSAGES/ -rw-r--r-- root/root 2885 2021-11-18 09:15 ./usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/fa/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/fa/LC_MESSAGES/ -rw-r--r-- root/root 1230 2021-11-18 09:15 ./usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 943 2021-11-18 09:15 ./usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/fi/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/fi/LC_MESSAGES/ -rw-r--r-- root/root 925 2021-11-18 09:15 ./usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 11035 2021-11-18 09:15 ./usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/fr/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/fr/LC_MESSAGES/ -rw-r--r-- root/root 14110 2021-11-18 09:15 ./usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/gl/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/gl/LC_MESSAGES/ -rw-r--r-- root/root 453 2021-11-18 09:15 ./usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/gu/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/gu/LC_MESSAGES/ -rw-r--r-- root/root 5904 2021-11-18 09:15 ./usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/he/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/he/LC_MESSAGES/ -rw-r--r-- root/root 447 2021-11-18 09:15 ./usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/hi/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/hi/LC_MESSAGES/ -rw-r--r-- root/root 7000 2021-11-18 09:15 ./usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/hr/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/hr/LC_MESSAGES/ -rw-r--r-- root/root 9967 2021-11-18 09:15 ./usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/hu/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/hu/LC_MESSAGES/ -rw-r--r-- root/root 11376 2021-11-18 09:15 ./usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/id/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/id/LC_MESSAGES/ -rw-r--r-- root/root 1402 2021-11-18 09:15 ./usr/share/locale/id/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 17518 2021-11-18 09:15 ./usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/it/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/it/LC_MESSAGES/ -rw-r--r-- root/root 18378 2021-11-18 09:15 ./usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ja/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ja/LC_MESSAGES/ -rw-r--r-- root/root 12686 2021-11-18 09:15 ./usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ka/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ka/LC_MESSAGES/ -rw-r--r-- root/root 464 2021-11-18 09:15 ./usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/km/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/km/LC_MESSAGES/ -rw-r--r-- root/root 17666 2021-11-18 09:15 ./usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ko/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ko/LC_MESSAGES/ -rw-r--r-- root/root 12248 2021-11-18 09:15 ./usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/lo/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/lo/LC_MESSAGES/ -rw-r--r-- root/root 435 2021-11-18 09:15 ./usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/lt/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/lt/LC_MESSAGES/ -rw-r--r-- root/root 2579 2021-11-18 09:15 ./usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/mk/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/mk/LC_MESSAGES/ -rw-r--r-- root/root 483 2021-11-18 09:15 ./usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/mr/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/mr/LC_MESSAGES/ -rw-r--r-- root/root 5853 2021-11-18 09:15 ./usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ms/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ms/LC_MESSAGES/ -rw-r--r-- root/root 17376 2021-11-18 09:15 ./usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/nb/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/nb/LC_MESSAGES/ -rw-r--r-- root/root 10247 2021-11-18 09:15 ./usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/nl/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/nl/LC_MESSAGES/ -rw-r--r-- root/root 10806 2021-11-18 09:15 ./usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/oc/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/oc/LC_MESSAGES/ -rw-r--r-- root/root 1918 2021-11-18 09:15 ./usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/pa/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/pa/LC_MESSAGES/ -rw-r--r-- root/root 6901 2021-11-18 09:15 ./usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/pl/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/pl/LC_MESSAGES/ -rw-r--r-- root/root 11197 2021-11-18 09:15 ./usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/pt/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/pt/LC_MESSAGES/ -rw-r--r-- root/root 1391 2021-11-18 09:15 ./usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 12843 2021-11-18 09:15 ./usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/pt_BR/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/pt_BR/LC_MESSAGES/ -rw-r--r-- root/root 11147 2021-11-18 09:15 ./usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ro/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ro/LC_MESSAGES/ -rw-r--r-- root/root 1368 2021-11-18 09:15 ./usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 14721 2021-11-18 09:15 ./usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ru/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ru/LC_MESSAGES/ -rw-r--r-- root/root 1625 2021-11-18 09:15 ./usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 18747 2021-11-18 09:15 ./usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/si/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/si/LC_MESSAGES/ -rw-r--r-- root/root 439 2021-11-18 09:15 ./usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/sk/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/sk/LC_MESSAGES/ -rw-r--r-- root/root 469 2021-11-18 09:15 ./usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/sl/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/sl/LC_MESSAGES/ -rw-r--r-- root/root 464 2021-11-18 09:15 ./usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/sq/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/sq/LC_MESSAGES/ -rw-r--r-- root/root 630 2021-11-18 09:15 ./usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/sr/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/sr/LC_MESSAGES/ -rw-r--r-- root/root 474 2021-11-18 09:15 ./usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/sv/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/sv/LC_MESSAGES/ -rw-r--r-- root/root 1348 2021-11-18 09:15 ./usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 17607 2021-11-18 09:15 ./usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/sw/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/sw/LC_MESSAGES/ -rw-r--r-- root/root 1347 2021-11-18 09:15 ./usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ta/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ta/LC_MESSAGES/ -rw-r--r-- root/root 6683 2021-11-18 09:15 ./usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/th/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/th/LC_MESSAGES/ -rw-r--r-- root/root 436 2021-11-18 09:15 ./usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/tr/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/tr/LC_MESSAGES/ -rw-r--r-- root/root 1402 2021-11-18 09:15 ./usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 7340 2021-11-18 09:15 ./usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ug/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/ug/LC_MESSAGES/ -rw-r--r-- root/root 464 2021-11-18 09:15 ./usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/uk/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/uk/LC_MESSAGES/ -rw-r--r-- root/root 21705 2021-11-18 09:15 ./usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/vi/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/vi/LC_MESSAGES/ -rw-r--r-- root/root 468 2021-11-18 09:15 ./usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/wa/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/wa/LC_MESSAGES/ -rw-r--r-- root/root 462 2021-11-18 09:15 ./usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/xh/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/xh/LC_MESSAGES/ -rw-r--r-- root/root 4691 2021-11-18 09:15 ./usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/zh_CN/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/zh_CN/LC_MESSAGES/ -rw-r--r-- root/root 10227 2021-11-18 09:15 ./usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/zh_TW/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/zh_TW/LC_MESSAGES/ -rw-r--r-- root/root 10189 2021-11-18 09:15 ./usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/zu/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/locale/zu/LC_MESSAGES/ -rw-r--r-- root/root 4298 2021-11-18 09:15 ./usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/man/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/man/man1/ -rw-r--r-- root/root 2450 2021-11-18 09:15 ./usr/share/man/man1/aa-enabled.1.gz -rw-r--r-- root/root 2678 2021-11-18 09:15 ./usr/share/man/man1/aa-exec.1.gz -rw-r--r-- root/root 2398 2021-11-18 09:15 ./usr/share/man/man1/aa-features-abi.1.gz drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/man/man5/ -rw-r--r-- root/root 22307 2021-11-18 09:15 ./usr/share/man/man5/apparmor.d.5.gz -rw-r--r-- root/root 2310 2021-11-18 09:15 ./usr/share/man/man5/apparmor.vim.5.gz drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/man/man7/ -rw-r--r-- root/root 4487 2021-11-18 09:15 ./usr/share/man/man7/apparmor.7.gz -rw-r--r-- root/root 2707 2021-11-18 09:15 ./usr/share/man/man7/apparmor_xattrs.7.gz drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/man/man8/ -rw-r--r-- root/root 2251 2021-11-18 09:15 ./usr/share/man/man8/aa-remove-unknown.8.gz -rw-r--r-- root/root 2972 2021-11-18 09:15 ./usr/share/man/man8/aa-status.8.gz -rw-r--r-- root/root 1952 2021-11-18 09:15 ./usr/share/man/man8/aa-teardown.8.gz -rw-r--r-- root/root 6867 2021-11-18 09:15 ./usr/share/man/man8/apparmor_parser.8.gz -rw-r--r-- root/root 2972 2021-11-18 09:15 ./usr/share/man/man8/apparmor_status.8.gz drwxr-xr-x root/root 0 2021-11-18 09:15 ./var/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./var/cache/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./var/cache/apparmor/ libapache2-mod-apparmor-dbgsym_3.0.3-6_ppc64el.deb -------------------------------------------------- new Debian package, version 2.0. size 17884 bytes: control archive=552 bytes. 412 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libapache2-mod-apparmor-dbgsym Source: apparmor Version: 3.0.3-6 Auto-Built-Package: debug-symbols Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 33 Depends: libapache2-mod-apparmor (= 3.0.3-6) Section: debug Priority: optional Description: debug symbols for libapache2-mod-apparmor Build-Ids: 29771f254c6147cec97ab0cf50acd9a5a926ec66 drwxr-xr-x root/root 0 2021-11-18 09:15 ./ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/.build-id/29/ -rw-r--r-- root/root 22552 2021-11-18 09:15 ./usr/lib/debug/.build-id/29/771f254c6147cec97ab0cf50acd9a5a926ec66.debug drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/doc/ lrwxrwxrwx root/root 0 2021-11-18 09:15 ./usr/share/doc/libapache2-mod-apparmor-dbgsym -> libapache2-mod-apparmor libapache2-mod-apparmor_3.0.3-6_ppc64el.deb ------------------------------------------- new Debian package, version 2.0. size 86244 bytes: control archive=1984 bytes. 114 bytes, 3 lines conffiles 640 bytes, 14 lines control 405 bytes, 5 lines md5sums 1398 bytes, 49 lines * postinst #!/bin/sh 601 bytes, 25 lines * postrm #!/bin/sh 683 bytes, 24 lines * preinst #!/bin/sh 381 bytes, 15 lines * prerm #!/bin/sh Package: libapache2-mod-apparmor Source: apparmor Version: 3.0.3-6 Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 177 Depends: apache2-api-20120211, apache2-bin (>= 2.4.16), libapparmor1 (>= 2.7.0~beta1+bzr1772), libc6 (>= 2.17) Section: httpd Priority: optional Homepage: https://apparmor.net/ Description: changehat AppArmor library as an Apache module libapache2-mod-apparmor provides the Apache module needed to declare various differing confinement policies when running virtual hosts in the webserver by using the changehat abilities exposed through libapparmor. drwxr-xr-x root/root 0 2021-11-18 09:15 ./ drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/apache2/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/apache2/mods-available/ -rw-r--r-- root/root 68 2021-11-18 09:15 ./etc/apache2/mods-available/apparmor.load drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/apparmor.d/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/apparmor.d/apache2.d/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./etc/apparmor.d/local/ -rw-r--r-- root/root 63 2021-11-18 09:15 ./etc/apparmor.d/local/usr.sbin.apache2 -rw-r--r-- root/root 3087 2021-11-18 09:15 ./etc/apparmor.d/usr.sbin.apache2 drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/apache2/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/apache2/modules/ -rw-r--r-- root/root 67536 2021-11-18 09:15 ./usr/lib/apache2/modules/mod_apparmor.so drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/doc/libapache2-mod-apparmor/ -rw-r--r-- root/root 69671 2021-11-18 09:15 ./usr/share/doc/libapache2-mod-apparmor/changelog.Debian.gz -rw-r--r-- root/root 6034 2021-11-18 09:15 ./usr/share/doc/libapache2-mod-apparmor/copyright drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/lintian/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 98 2021-11-18 09:15 ./usr/share/lintian/overrides/libapache2-mod-apparmor drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/man/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/man/man8/ -rw-r--r-- root/root 3570 2021-11-18 09:15 ./usr/share/man/man8/mod_apparmor.8.gz libapparmor-dev_3.0.3-6_ppc64el.deb ----------------------------------- new Debian package, version 2.0. size 150112 bytes: control archive=1140 bytes. 513 bytes, 15 lines control 1258 bytes, 17 lines md5sums Package: libapparmor-dev Source: apparmor Version: 3.0.3-6 Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 289 Depends: libapparmor1 (= 3.0.3-6) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://apparmor.net/ Description: AppArmor development libraries and header files libapparmor-dev provides the development libraries and header files needed to link against libapparmor, as well as the manpages for library functions. drwxr-xr-x root/root 0 2021-11-18 09:15 ./ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/include/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/include/aalogparse/ -rw-r--r-- root/root 5126 2021-11-18 09:15 ./usr/include/aalogparse/aalogparse.h drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/include/sys/ -rw-r--r-- root/root 8771 2021-11-18 09:15 ./usr/include/sys/apparmor.h -rw-r--r-- root/root 1251 2021-11-18 09:15 ./usr/include/sys/apparmor_private.h drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/powerpc64le-linux-gnu/ -rw-r--r-- root/root 143352 2021-11-18 09:15 ./usr/lib/powerpc64le-linux-gnu/libapparmor.a lrwxrwxrwx root/root 0 2021-11-18 09:15 ./usr/lib/powerpc64le-linux-gnu/libapparmor.so -> libapparmor.so.1.8.1 drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/powerpc64le-linux-gnu/pkgconfig/ -rw-r--r-- root/root 249 2021-11-18 09:15 ./usr/lib/powerpc64le-linux-gnu/pkgconfig/libapparmor.pc drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/doc/libapparmor-dev/ -rw-r--r-- root/root 69671 2021-11-18 09:15 ./usr/share/doc/libapparmor-dev/changelog.Debian.gz -rw-r--r-- root/root 6034 2021-11-18 09:15 ./usr/share/doc/libapparmor-dev/copyright drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/man/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/man/man2/ -rw-r--r-- root/root 4676 2021-11-18 09:15 ./usr/share/man/man2/aa_change_hat.2.gz -rw-r--r-- root/root 4052 2021-11-18 09:15 ./usr/share/man/man2/aa_change_profile.2.gz -rw-r--r-- root/root 2651 2021-11-18 09:15 ./usr/share/man/man2/aa_find_mountpoint.2.gz -rw-r--r-- root/root 3344 2021-11-18 09:15 ./usr/share/man/man2/aa_getcon.2.gz -rw-r--r-- root/root 3219 2021-11-18 09:15 ./usr/share/man/man2/aa_query_label.2.gz -rw-r--r-- root/root 4260 2021-11-18 09:15 ./usr/share/man/man2/aa_stack_profile.2.gz drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/man/man3/ -rw-r--r-- root/root 3799 2021-11-18 09:15 ./usr/share/man/man3/aa_features.3.gz -rw-r--r-- root/root 3513 2021-11-18 09:15 ./usr/share/man/man3/aa_kernel_interface.3.gz -rw-r--r-- root/root 3994 2021-11-18 09:15 ./usr/share/man/man3/aa_policy_cache.3.gz -rw-r--r-- root/root 2472 2021-11-18 09:15 ./usr/share/man/man3/aa_splitcon.3.gz libapparmor1-dbgsym_3.0.3-6_ppc64el.deb --------------------------------------- new Debian package, version 2.0. size 76844 bytes: control archive=552 bytes. 397 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libapparmor1-dbgsym Source: apparmor Version: 3.0.3-6 Auto-Built-Package: debug-symbols Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 101 Depends: libapparmor1 (= 3.0.3-6) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libapparmor1 Build-Ids: 400deddb57bb157f8908533b0264323a14326184 drwxr-xr-x root/root 0 2021-11-18 09:15 ./ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/.build-id/40/ -rw-r--r-- root/root 92928 2021-11-18 09:15 ./usr/lib/debug/.build-id/40/0deddb57bb157f8908533b0264323a14326184.debug drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/doc/ lrwxrwxrwx root/root 0 2021-11-18 09:15 ./usr/share/doc/libapparmor1-dbgsym -> libapparmor1 libapparmor1_3.0.3-6_ppc64el.deb -------------------------------- new Debian package, version 2.0. size 107136 bytes: control archive=1464 bytes. 585 bytes, 17 lines control 237 bytes, 3 lines md5sums 38 bytes, 1 lines shlibs 3319 bytes, 79 lines symbols 67 bytes, 2 lines triggers Package: libapparmor1 Source: apparmor Version: 3.0.3-6 Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 221 Depends: libc6 (>= 2.26) Breaks: libapparmor-perl (<< 3.0.3-3) Replaces: libapparmor-perl (<< 3.0.3-3) Section: libs Priority: optional Multi-Arch: same Homepage: https://apparmor.net/ Description: changehat AppArmor library libapparmor1 provides a shared library one can compile programs against in order to use various AppArmor functionality, such as transitioning to a different AppArmor profile or hat. drwxr-xr-x root/root 0 2021-11-18 09:15 ./ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/powerpc64le-linux-gnu/ lrwxrwxrwx root/root 0 2021-11-18 09:15 ./usr/lib/powerpc64le-linux-gnu/libapparmor.so.1 -> libapparmor.so.1.8.1 -rw-r--r-- root/root 133744 2021-11-18 09:15 ./usr/lib/powerpc64le-linux-gnu/libapparmor.so.1.8.1 drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/doc/libapparmor1/ -rw-r--r-- root/root 69671 2021-11-18 09:15 ./usr/share/doc/libapparmor1/changelog.Debian.gz -rw-r--r-- root/root 6034 2021-11-18 09:15 ./usr/share/doc/libapparmor1/copyright libpam-apparmor-dbgsym_3.0.3-6_ppc64el.deb ------------------------------------------ new Debian package, version 2.0. size 7620 bytes: control archive=544 bytes. 388 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libpam-apparmor-dbgsym Source: apparmor Version: 3.0.3-6 Auto-Built-Package: debug-symbols Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 22 Depends: libpam-apparmor (= 3.0.3-6) Section: debug Priority: optional Description: debug symbols for libpam-apparmor Build-Ids: b2c70fa703e6a0b40a93f1d1767a2921cb6cfecf drwxr-xr-x root/root 0 2021-11-18 09:15 ./ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/.build-id/b2/ -rw-r--r-- root/root 11856 2021-11-18 09:15 ./usr/lib/debug/.build-id/b2/c70fa703e6a0b40a93f1d1767a2921cb6cfecf.debug drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/doc/ lrwxrwxrwx root/root 0 2021-11-18 09:15 ./usr/share/doc/libpam-apparmor-dbgsym -> libpam-apparmor libpam-apparmor_3.0.3-6_ppc64el.deb ----------------------------------- new Debian package, version 2.0. size 78740 bytes: control archive=764 bytes. 567 bytes, 14 lines control 292 bytes, 4 lines md5sums Package: libpam-apparmor Source: apparmor Version: 3.0.3-6 Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 153 Depends: libapparmor1 (>= 2.6~devel), libc6 (>= 2.17), libpam0g (>= 0.99.7.1) Section: admin Priority: optional Homepage: https://apparmor.net/ Description: changehat AppArmor library as a PAM module libpam-apparmor provides the PAM module needed to declare various differing confinement policies when starting PAM sessions by using the changehat abilities exposed through libapparmor. drwxr-xr-x root/root 0 2021-11-18 09:15 ./ drwxr-xr-x root/root 0 2021-11-18 09:15 ./lib/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./lib/security/ -rw-r--r-- root/root 67352 2021-11-18 09:15 ./lib/security/pam_apparmor.so drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/doc/libpam-apparmor/ -rw-r--r-- root/root 3334 2021-08-07 08:40 ./usr/share/doc/libpam-apparmor/README -rw-r--r-- root/root 69671 2021-11-18 09:15 ./usr/share/doc/libpam-apparmor/changelog.Debian.gz -rw-r--r-- root/root 6034 2021-11-18 09:15 ./usr/share/doc/libpam-apparmor/copyright python3-libapparmor-dbgsym_3.0.3-6_ppc64el.deb ---------------------------------------------- new Debian package, version 2.0. size 205960 bytes: control archive=660 bytes. 442 bytes, 12 lines control 313 bytes, 3 lines md5sums Package: python3-libapparmor-dbgsym Source: apparmor Version: 3.0.3-6 Auto-Built-Package: debug-symbols Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 259 Depends: python3-libapparmor (= 3.0.3-6) Section: debug Priority: optional Description: debug symbols for python3-libapparmor Build-Ids: 53cba442b07ad59da7a73b939babb2098ea746ac c2ee351cc941dd9664e568f8a57789bbf15cdc4e drwxr-xr-x root/root 0 2021-11-18 09:15 ./ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/.build-id/53/ -rw-r--r-- root/root 122336 2021-11-18 09:15 ./usr/lib/debug/.build-id/53/cba442b07ad59da7a73b939babb2098ea746ac.debug drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/.build-id/c2/ -rw-r--r-- root/root 122320 2021-11-18 09:15 ./usr/lib/debug/.build-id/c2/ee351cc941dd9664e568f8a57789bbf15cdc4e.debug drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/debug/.dwz/powerpc64le-linux-gnu/ -rw-r--r-- root/root 5304 2021-11-18 09:15 ./usr/lib/debug/.dwz/powerpc64le-linux-gnu/python3-libapparmor.debug drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/doc/ lrwxrwxrwx root/root 0 2021-11-18 09:15 ./usr/share/doc/python3-libapparmor-dbgsym -> python3-libapparmor python3-libapparmor_3.0.3-6_ppc64el.deb --------------------------------------- new Debian package, version 2.0. size 106868 bytes: control archive=1252 bytes. 560 bytes, 14 lines control 903 bytes, 9 lines md5sums 279 bytes, 12 lines * postinst #!/bin/sh 428 bytes, 12 lines * prerm #!/bin/sh Package: python3-libapparmor Source: apparmor Version: 3.0.3-6 Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 375 Depends: python3 (<< 3.11), python3 (>= 3.9~), python3:any, libapparmor1 (>= 2.10.95), libc6 (>= 2.17) Section: python Priority: optional Homepage: https://apparmor.net/ Description: AppArmor library Python3 bindings python3-libapparmor provides the Python3 module that contains the language bindings for the AppArmor library, libapparmor, which were autogenerated via SWIG. drwxr-xr-x root/root 0 2021-11-18 09:15 ./ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/python3/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/python3/dist-packages/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/python3/dist-packages/LibAppArmor-3.0.3.egg-info/ -rw-r--r-- root/root 292 2021-11-18 09:15 ./usr/lib/python3/dist-packages/LibAppArmor-3.0.3.egg-info/PKG-INFO -rw-r--r-- root/root 1 2021-11-18 09:15 ./usr/lib/python3/dist-packages/LibAppArmor-3.0.3.egg-info/dependency_links.txt -rw-r--r-- root/root 25 2021-11-18 09:15 ./usr/lib/python3/dist-packages/LibAppArmor-3.0.3.egg-info/top_level.txt drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/lib/python3/dist-packages/LibAppArmor/ -rw-r--r-- root/root 10368 2021-11-18 09:15 ./usr/lib/python3/dist-packages/LibAppArmor/LibAppArmor.py -rw-r--r-- root/root 138544 2021-11-18 09:15 ./usr/lib/python3/dist-packages/LibAppArmor/_LibAppArmor.cpython-310-x86_64-linux-gnu.so -rw-r--r-- root/root 138544 2021-11-18 09:15 ./usr/lib/python3/dist-packages/LibAppArmor/_LibAppArmor.cpython-39-x86_64-linux-gnu.so -rw-r--r-- root/root 120 2021-08-07 08:40 ./usr/lib/python3/dist-packages/LibAppArmor/__init__.py drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-11-18 09:15 ./usr/share/doc/python3-libapparmor/ -rw-r--r-- root/root 69671 2021-11-18 09:15 ./usr/share/doc/python3-libapparmor/changelog.Debian.gz -rw-r--r-- root/root 6034 2021-11-18 09:15 ./usr/share/doc/python3-libapparmor/copyright lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [688 B] Get:5 copy:/<>/apt_archive ./ Packages [741 B] Fetched 2392 B in 0s (87.4 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libio-interactive-perl libio-prompt-tiny-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-ipv6addr-perl libnet-netmask-perl libnetaddr-ip-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils t1utils unzip Suggested packages: libxml-parser-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libwww-perl binutils-multiarch libtext-template-perl zip Recommended packages: gnupg liblist-someutils-xs-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl The following NEW packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libio-interactive-perl libio-prompt-tiny-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-ipv6addr-perl libnet-netmask-perl libnetaddr-ip-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils sbuild-build-depends-lintian-dummy:ppc64el t1utils unzip 0 upgraded, 100 newly installed, 0 to remove and 0 not upgraded. Need to get 6749 kB of archives. After this operation, 20.9 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [852 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.64-1 [36.6 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.5-1 [51.8 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.27-2 [547 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.27-2 [927 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libaliased-perl all 0.34-1.1 [14.1 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.40 [72.2 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-op-check-perl amd64 0.22-1+b3 [11.3 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libdynaloader-functions-perl all 0.003-1.1 [12.7 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-callchecker-perl amd64 0.008-1+b2 [15.9 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-classify-perl amd64 0.015-1+b3 [25.7 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.31-1 [24.2 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-implementation-perl all 0.09-1.1 [12.4 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libvariable-magic-perl amd64 0.62-1+b3 [45.7 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-endofscope-perl all 0.25-1 [19.5 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-xsaccessor-perl amd64 1.19-3+b7 [38.1 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.45-1+b1 [15.4 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-tiny-perl all 2.27-1 [17.1 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-util-perl amd64 1.102-1+b1 [25.6 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-install-perl all 0.928-1.1 [10.8 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-optlist-perl all 0.112-1 [11.8 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-perl all 0.988-1 [51.9 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libconst-fast-perl all 0.014-1.1 [8552 B] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libcpanel-json-xs-perl amd64 4.27-1 [129 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-stacktrace-perl all 2.0400-1 [28.6 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libexception-class-perl all 1.45-1 [34.6 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libiterator-perl all 0.03+ds1-1.1 [18.4 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libiterator-util-perl all 0.02+ds1-1.1 [13.7 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002002-1 [37.8 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-xs-perl amd64 0.430-2 [40.9 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl all 0.430-2 [46.9 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-dpath-perl all 0.58-1 [43.5 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-messagepack-perl amd64 1.01-2 [35.5 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1.1 [33.5 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-netmask-perl all 2.0001-1 [32.2 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libnetaddr-ip-perl amd64 4.079+dfsg-1+b5 [104 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-ip-perl all 0.30-1 [21.0 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-uri-perl all 0.07-1 [10.7 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-size-perl amd64 0.83-1+b2 [26.1 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-address-xs-perl amd64 1.04-1+b3 [28.0 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.09-1 [16.4 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libnumber-compare-perl all 0.03-2 [7448 B] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-glob-perl all 0.11-2 [8992 B] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libfont-ttf-perl all 1.06-1.1 [318 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-html5-entities-perl all 0.004-1.1 [21.3 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libio-interactive-perl all 1.023-1 [11.5 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libio-prompt-tiny-perl all 0.003-1 [9150 B] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-run3-perl all 0.048-2 [34.2 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-maybexs-perl all 1.004003-1 [13.1 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-compare-perl all 0.55-1 [66.9 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-someutils-perl all 0.58-1 [36.5 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-utilsby-perl all 0.11-1 [15.4 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 liblzo2-2 amd64 2.10-2 [56.9 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libmarkdown2 amd64 2.2.7-2 [37.0 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libmoo-perl all 2.005004-2 [60.4 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libmoox-aliases-perl all 0.001006-1.1 [10.8 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libmouse-perl amd64 2.5.10-1+b1 [172 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libpackage-stash-perl all 0.39-1 [21.9 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-identify-perl amd64 0.14-1+b3 [12.0 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.26-1+b1 [13.8 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.120-1 [54.7 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 libperlio-gzip-perl amd64 0.19-1+b7 [17.4 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 libperlio-utf8-strict-perl amd64 0.008-1+b1 [12.0 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 libproc-processtable-perl amd64 0.634-1 [46.5 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-decoder-perl amd64 4.018+ds-1+b1 [99.3 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-encoder-perl amd64 4.018+ds-1+b1 [103 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 libsort-versions-perl all 1.62-1 [11.0 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 libxs-parse-keyword-perl amd64 0.21-1 [50.8 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 libsyntax-keyword-try-perl amd64 0.26-1 [28.7 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 libterm-readkey-perl amd64 2.38-1+b2 [27.8 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshteinxs-perl amd64 0.03-4+b8 [8724 B] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-markdown-discount-perl amd64 0.13-1 [13.2 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-xslate-perl amd64 3.5.9-1 [197 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-duration-perl all 1.21-1 [13.7 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-moment-perl amd64 0.44-1+b3 [75.8 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main amd64 libunicode-utf8-perl amd64 0.62-1+b2 [20.3 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 5.10-1 [91.0 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.83+ds-1 [35.5 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main amd64 lzip amd64 1.22-4 [88.2 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 lzop amd64 1.04-2 [84.2 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main amd64 unzip amd64 6.0-26 [171 kB] Get:100 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.114.0 [1382 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 6749 kB in 0s (37.3 MB/s) Selecting previously unselected package diffstat. (Reading database ... 26800 files and directories currently installed.) Preparing to unpack .../00-diffstat_1.64-1_amd64.deb ... Unpacking diffstat (1.64-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../01-libassuan0_2.5.5-1_amd64.deb ... Unpacking libassuan0:amd64 (2.5.5-1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../02-gpgconf_2.2.27-2_amd64.deb ... Unpacking gpgconf (2.2.27-2) ... Selecting previously unselected package gpg. Preparing to unpack .../03-gpg_2.2.27-2_amd64.deb ... Unpacking gpg (2.2.27-2) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../04-libaliased-perl_0.34-1.1_all.deb ... Unpacking libaliased-perl (0.34-1.1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../05-libapt-pkg-perl_0.1.40_amd64.deb ... Unpacking libapt-pkg-perl (0.1.40) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../06-libb-hooks-op-check-perl_0.22-1+b3_amd64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b3) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../07-libdynaloader-functions-perl_0.003-1.1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1.1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../08-libdevel-callchecker-perl_0.008-1+b2_amd64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b2) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../09-libparams-classify-perl_0.015-1+b3_amd64.deb ... Unpacking libparams-classify-perl (0.015-1+b3) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../10-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../11-libtry-tiny-perl_0.31-1_all.deb ... Unpacking libtry-tiny-perl (0.31-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../12-libmodule-implementation-perl_0.09-1.1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1.1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../13-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../14-libvariable-magic-perl_0.62-1+b3_amd64.deb ... Unpacking libvariable-magic-perl (0.62-1+b3) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../15-libb-hooks-endofscope-perl_0.25-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.25-1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../16-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../17-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../18-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../19-libclass-xsaccessor-perl_1.19-3+b7_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b7) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../20-libclone-perl_0.45-1+b1_amd64.deb ... Unpacking libclone-perl (0.45-1+b1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../21-libconfig-tiny-perl_2.27-1_all.deb ... Unpacking libconfig-tiny-perl (2.27-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../22-libparams-util-perl_1.102-1+b1_amd64.deb ... Unpacking libparams-util-perl (1.102-1+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../23-libsub-install-perl_0.928-1.1_all.deb ... Unpacking libsub-install-perl (0.928-1.1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../24-libdata-optlist-perl_0.112-1_all.deb ... Unpacking libdata-optlist-perl (0.112-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../25-libsub-exporter-perl_0.988-1_all.deb ... Unpacking libsub-exporter-perl (0.988-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../26-libconst-fast-perl_0.014-1.1_all.deb ... Unpacking libconst-fast-perl (0.014-1.1) ... Selecting previously unselected package libcpanel-json-xs-perl:amd64. Preparing to unpack .../27-libcpanel-json-xs-perl_4.27-1_amd64.deb ... Unpacking libcpanel-json-xs-perl:amd64 (4.27-1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../28-libdevel-stacktrace-perl_2.0400-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../29-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../30-libiterator-perl_0.03+ds1-1.1_all.deb ... Unpacking libiterator-perl (0.03+ds1-1.1) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../31-libiterator-util-perl_0.02+ds1-1.1_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-1.1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../32-libexporter-tiny-perl_1.002002-1_all.deb ... Unpacking libexporter-tiny-perl (1.002002-1) ... Selecting previously unselected package liblist-moreutils-xs-perl. Preparing to unpack .../33-liblist-moreutils-xs-perl_0.430-2_amd64.deb ... Unpacking liblist-moreutils-xs-perl (0.430-2) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../34-liblist-moreutils-perl_0.430-2_all.deb ... Unpacking liblist-moreutils-perl (0.430-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../35-libdata-dpath-perl_0.58-1_all.deb ... Unpacking libdata-dpath-perl (0.58-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../36-libdata-messagepack-perl_1.01-2_amd64.deb ... Unpacking libdata-messagepack-perl (1.01-2) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../37-libnet-domain-tld-perl_1.75-1.1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1.1) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../38-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../39-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../40-libnet-netmask-perl_2.0001-1_all.deb ... Unpacking libnet-netmask-perl (2.0001-1) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../41-libnetaddr-ip-perl_4.079+dfsg-1+b5_amd64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-1+b5) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../42-libdata-validate-ip-perl_0.30-1_all.deb ... Unpacking libdata-validate-ip-perl (0.30-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../43-libdata-validate-uri-perl_0.07-1_all.deb ... Unpacking libdata-validate-uri-perl (0.07-1) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../44-libdevel-size-perl_0.83-1+b2_amd64.deb ... Unpacking libdevel-size-perl (0.83-1+b2) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../45-libemail-address-xs-perl_1.04-1+b3_amd64.deb ... Unpacking libemail-address-xs-perl (1.04-1+b3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../46-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../47-libfile-basedir-perl_0.09-1_all.deb ... Unpacking libfile-basedir-perl (0.09-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../48-libnumber-compare-perl_0.03-2_all.deb ... Unpacking libnumber-compare-perl (0.03-2) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../49-libtext-glob-perl_0.11-2_all.deb ... Unpacking libtext-glob-perl (0.11-2) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../50-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../51-libfont-ttf-perl_1.06-1.1_all.deb ... Unpacking libfont-ttf-perl (1.06-1.1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../52-libhtml-html5-entities-perl_0.004-1.1_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-1.1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../53-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../54-libio-interactive-perl_1.023-1_all.deb ... Unpacking libio-interactive-perl (1.023-1) ... Selecting previously unselected package libio-prompt-tiny-perl. Preparing to unpack .../55-libio-prompt-tiny-perl_0.003-1_all.deb ... Unpacking libio-prompt-tiny-perl (0.003-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../56-libipc-run3-perl_0.048-2_all.deb ... Unpacking libipc-run3-perl (0.048-2) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../57-libjson-maybexs-perl_1.004003-1_all.deb ... Unpacking libjson-maybexs-perl (1.004003-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../58-liblist-compare-perl_0.55-1_all.deb ... Unpacking liblist-compare-perl (0.55-1) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../59-liblist-someutils-perl_0.58-1_all.deb ... Unpacking liblist-someutils-perl (0.58-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../60-liblist-utilsby-perl_0.11-1_all.deb ... Unpacking liblist-utilsby-perl (0.11-1) ... Selecting previously unselected package liblzo2-2:amd64. Preparing to unpack .../61-liblzo2-2_2.10-2_amd64.deb ... Unpacking liblzo2-2:amd64 (2.10-2) ... Selecting previously unselected package libmarkdown2:amd64. Preparing to unpack .../62-libmarkdown2_2.2.7-2_amd64.deb ... Unpacking libmarkdown2:amd64 (2.2.7-2) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../63-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../64-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../65-libmoo-perl_2.005004-2_all.deb ... Unpacking libmoo-perl (2.005004-2) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../66-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../67-libmoox-aliases-perl_0.001006-1.1_all.deb ... Unpacking libmoox-aliases-perl (0.001006-1.1) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../68-libmouse-perl_2.5.10-1+b1_amd64.deb ... Unpacking libmouse-perl (2.5.10-1+b1) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../69-libpackage-stash-perl_0.39-1_all.deb ... Unpacking libpackage-stash-perl (0.39-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../70-libsub-identify-perl_0.14-1+b3_amd64.deb ... Unpacking libsub-identify-perl (0.14-1+b3) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../71-libsub-name-perl_0.26-1+b1_amd64.deb ... Unpacking libsub-name-perl (0.26-1+b1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../72-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../73-libpath-tiny-perl_0.120-1_all.deb ... Unpacking libpath-tiny-perl (0.120-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../74-libperlio-gzip-perl_0.19-1+b7_amd64.deb ... Unpacking libperlio-gzip-perl (0.19-1+b7) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../75-libperlio-utf8-strict-perl_0.008-1+b1_amd64.deb ... Unpacking libperlio-utf8-strict-perl (0.008-1+b1) ... Selecting previously unselected package libproc-processtable-perl:amd64. Preparing to unpack .../76-libproc-processtable-perl_0.634-1_amd64.deb ... Unpacking libproc-processtable-perl:amd64 (0.634-1) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../77-libsereal-decoder-perl_4.018+ds-1+b1_amd64.deb ... Unpacking libsereal-decoder-perl (4.018+ds-1+b1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../78-libsereal-encoder-perl_4.018+ds-1+b1_amd64.deb ... Unpacking libsereal-encoder-perl (4.018+ds-1+b1) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../79-libsort-versions-perl_1.62-1_all.deb ... Unpacking libsort-versions-perl (1.62-1) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../80-libxs-parse-keyword-perl_0.21-1_amd64.deb ... Unpacking libxs-parse-keyword-perl (0.21-1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../81-libsyntax-keyword-try-perl_0.26-1_amd64.deb ... Unpacking libsyntax-keyword-try-perl (0.26-1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../82-libterm-readkey-perl_2.38-1+b2_amd64.deb ... Unpacking libterm-readkey-perl (2.38-1+b2) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../83-libtext-levenshteinxs-perl_0.03-4+b8_amd64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-4+b8) ... Selecting previously unselected package libtext-markdown-discount-perl:amd64. Preparing to unpack .../84-libtext-markdown-discount-perl_0.13-1_amd64.deb ... Unpacking libtext-markdown-discount-perl:amd64 (0.13-1) ... Selecting previously unselected package libtext-xslate-perl:amd64. Preparing to unpack .../85-libtext-xslate-perl_3.5.9-1_amd64.deb ... Unpacking libtext-xslate-perl:amd64 (3.5.9-1) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../86-libtime-duration-perl_1.21-1_all.deb ... Unpacking libtime-duration-perl (1.21-1) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../87-libtime-moment-perl_0.44-1+b3_amd64.deb ... Unpacking libtime-moment-perl (0.44-1+b3) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../88-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../89-libunicode-utf8-perl_0.62-1+b2_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b2) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../90-liburi-perl_5.10-1_all.deb ... Unpacking liburi-perl (5.10-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../91-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../92-libyaml-libyaml-perl_0.83+ds-1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.83+ds-1) ... Selecting previously unselected package lzip. Preparing to unpack .../93-lzip_1.22-4_amd64.deb ... Unpacking lzip (1.22-4) ... Selecting previously unselected package lzop. Preparing to unpack .../94-lzop_1.04-2_amd64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../95-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../96-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../97-unzip_6.0-26_amd64.deb ... Unpacking unzip (6.0-26) ... Selecting previously unselected package lintian. Preparing to unpack .../98-lintian_2.114.0_all.deb ... Unpacking lintian (2.114.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:ppc64el. Preparing to unpack .../99-sbuild-build-depends-lintian-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-lintian-dummy:ppc64el (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40) ... Setting up libunicode-utf8-perl (0.62-1+b2) ... Setting up libmouse-perl (2.5.10-1+b1) ... Setting up libdata-messagepack-perl (1.01-2) ... Setting up libdynaloader-functions-perl (0.003-1.1) ... Setting up libtext-glob-perl (0.11-2) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.55-1) ... Setting up libclone-perl (0.45-1+b1) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b3) ... Setting up libcpanel-json-xs-perl:amd64 (4.27-1) ... Setting up libdevel-size-perl (0.83-1+b2) ... Setting up unzip (6.0-26) ... Setting up libyaml-libyaml-perl (0.83+ds-1) ... Setting up libio-interactive-perl (1.023-1) ... Setting up libtry-tiny-perl (0.31-1) ... Setting up liblzo2-2:amd64 (2.10-2) ... Setting up libtime-moment-perl (0.44-1+b3) ... Setting up libassuan0:amd64 (2.5.5-1) ... Setting up libconfig-tiny-perl (2.27-1) ... Setting up libsereal-encoder-perl (4.018+ds-1+b1) ... Setting up liblist-utilsby-perl (0.11-1) ... Setting up libnet-netmask-perl (2.0001-1) ... Setting up libsub-install-perl (0.928-1.1) ... Setting up libnumber-compare-perl (0.03-2) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004003-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-1+b5) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.21-1) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-1.1) ... Setting up libperlio-utf8-strict-perl (0.008-1+b1) ... Setting up libio-prompt-tiny-perl (0.003-1) ... Setting up lzip (1.22-4) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.64-1) ... Setting up libvariable-magic-perl (0.62-1+b3) ... Setting up libb-hooks-op-check-perl (0.22-1+b3) ... Setting up liblist-moreutils-xs-perl (0.430-2) ... Setting up libparams-util-perl (1.102-1+b1) ... Setting up libtime-duration-perl (1.21-1) ... Setting up libtext-xslate-perl:amd64 (3.5.9-1) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl (0.26-1+b1) ... Setting up libsyntax-keyword-try-perl (0.26-1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:amd64 (0.634-1) ... Setting up libpath-tiny-perl (0.120-1) ... Setting up lzop (1.04-2) ... Setting up gpgconf (2.2.27-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-2) ... Setting up libaliased-perl (0.34-1.1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libdevel-stacktrace-perl (2.0400-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b7) ... Setting up libsort-versions-perl (1.62-1) ... Setting up libexporter-tiny-perl (1.002002-1) ... Setting up libterm-readkey-perl (2.38-1+b2) ... Setting up libfont-ttf-perl (1.06-1.1) ... Setting up libtext-levenshteinxs-perl (0.03-4+b8) ... Setting up libperlio-gzip-perl (0.19-1+b7) ... Setting up libhtml-html5-entities-perl (0.004-1.1) ... Setting up libsereal-decoder-perl (4.018+ds-1+b1) ... Setting up libmarkdown2:amd64 (2.2.7-2) ... Setting up liburi-perl (5.10-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up gpg (2.2.27-2) ... Setting up libdata-validate-ip-perl (0.30-1) ... Setting up libemail-address-xs-perl (1.04-1+b3) ... Setting up libfile-basedir-perl (0.09-1) ... Setting up liblist-moreutils-perl (0.430-2) ... Setting up libtext-markdown-discount-perl:amd64 (0.13-1) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl (0.008-1+b2) ... Setting up libdata-validate-uri-perl (0.07-1) ... Setting up libdata-optlist-perl (0.112-1) ... Setting up libsub-exporter-perl (0.988-1) ... Setting up libiterator-perl (0.03+ds1-1.1) ... Setting up libiterator-util-perl (0.02+ds1-1.1) ... Setting up libparams-classify-perl (0.015-1+b3) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libconst-fast-perl (0.014-1.1) ... Setting up libdata-dpath-perl (0.58-1) ... Setting up libmodule-implementation-perl (0.09-1.1) ... Setting up libpackage-stash-perl (0.39-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.005004-2) ... Setting up liblist-someutils-perl (0.58-1) ... Setting up libmoox-aliases-perl (0.001006-1.1) ... Setting up libb-hooks-endofscope-perl (0.25-1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.114.0) ... Setting up sbuild-build-depends-lintian-dummy:ppc64el (0.invalid.0) ... Processing triggers for libc-bin (2.32-4) ... Processing triggers for man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for mailcap (3.70) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 123736 Build-Time: 139 Distribution: unstable Foreign Architectures: ppc64el Host Architecture: ppc64el Install-Time: 54 Job: apparmor_3.0.3-6 Lintian: pass Machine Architecture: amd64 Package: apparmor Package-Time: 205 Source-Version: 3.0.3-6 Space: 123736 Status: successful Version: 3.0.3-6 -------------------------------------------------------------------------------- Finished at 2021-11-29T14:02:59Z Build needed 00:03:25, 123736k disk space