sbuild (Debian sbuild) 0.78.1 (09 February 2019) on mjolnir.einval.org +==============================================================================+ | apparmor 3.0.7-1 (i386) Tue, 04 Oct 2022 01:28:31 +0000 | +==============================================================================+ Package: apparmor Version: 3.0.7-1 Source Version: 3.0.7-1 Distribution: unstable Machine Architecture: arm64 Host Architecture: i386 Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/crossqa-sid-86b72642-b87e-466a-84c4-f44b8bcd652e' with '<>' I: NOTICE: Log filtering will replace 'build/apparmor-gvktiR/resolver-Ba9R9V' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://mirror.einval.org/debian sid InRelease [158 kB] Ign:2 http://mirror.einval.org/debian sid/main Sources.diff/Index Ign:3 http://mirror.einval.org/debian sid/main arm64 Packages.diff/Index Get:2 http://mirror.einval.org/debian sid/main Sources.diff/Index [63.6 kB] Ign:2 http://mirror.einval.org/debian sid/main Sources.diff/Index Ign:3 http://mirror.einval.org/debian sid/main arm64 Packages.diff/Index Get:4 http://mirror.einval.org/debian sid/main i386 Packages [9266 kB] Get:5 http://mirror.einval.org/debian sid/main Sources [9973 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 Packages [9222 kB] Fetched 28.6 MB in 8s (3488 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: libunistring2 1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 423 kB of archives. After this operation, 45.1 kB of additional disk space will be used. Get:1 http://mirror.einval.org/debian sid/main arm64 libunistring2 arm64 1.0-2 [423 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 423 kB in 0s (13.8 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12479 files and directories currently installed.) Preparing to unpack .../libunistring2_1.0-2_arm64.deb ... Unpacking libunistring2:arm64 (1.0-2) over (1.0-1) ... Setting up libunistring2:arm64 (1.0-2) ... Processing triggers for libc-bin (2.35-1) ... +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'apparmor' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/apparmor-team/apparmor.git -b debian/unstable Please use: git clone https://salsa.debian.org/apparmor-team/apparmor.git -b debian/unstable to retrieve the latest (possibly unreleased) updates to the package. Need to get 8040 kB of source archives. Get:1 http://mirror.einval.org/debian sid/main apparmor 3.0.7-1 (dsc) [2988 B] Get:2 http://mirror.einval.org/debian sid/main apparmor 3.0.7-1 (tar) [7946 kB] Get:3 http://mirror.einval.org/debian sid/main apparmor 3.0.7-1 (asc) [870 B] Get:4 http://mirror.einval.org/debian sid/main apparmor 3.0.7-1 (diff) [89.8 kB] Fetched 8040 kB in 0s (34.2 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/apparmor-gvktiR/apparmor-3.0.7' with '<>' I: NOTICE: Log filtering will replace 'build/apparmor-gvktiR' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: apache2-dev, autoconf, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dh-apache2, dh-python, dh-sequence-python3, flex, libpython3-all-dev, libpam-dev, libtool, pkg-config, po-debconf, python3:any, python3-all:any, python3-all-dev:any, python3-setuptools, swig, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-i386:arm64, libc-dev:i386, libstdc++-dev:i386 Filtered Build-Depends: apache2-dev, autoconf, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dh-apache2, dh-python, dh-sequence-python3, flex, libpython3-all-dev, libpam-dev, libtool, pkg-config, po-debconf, python3:any, python3-all:any, python3-all-dev:any, python3-setuptools, swig, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-i386:arm64, libc-dev:i386, libstdc++-dev:i386 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [549 B] Get:5 copy:/<>/apt_archive ./ Packages [601 B] Fetched 2113 B in 0s (50.5 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: apache2-dev:i386 autoconf automake autopoint autotools-dev binutils-i686-linux-gnu bison bsdextrautils chrpath cpp-12-i686-linux-gnu cpp-i686-linux-gnu cross-config crossbuild-essential-i386 debhelper dh-autoreconf dh-python dh-strip-nondeterminism dpkg-cross dwz file flex g++-12-i686-linux-gnu g++-i686-linux-gnu gcc-12-base:i386 gcc-12-cross-base gcc-12-i686-linux-gnu gcc-12-i686-linux-gnu-base gcc-i686-linux-gnu gettext gettext-base groff-base intltool-debian libapr1:i386 libapr1-dev:i386 libaprutil1:i386 libaprutil1-dev:i386 libarchive-zip-perl libasan8:i386 libasan8-i386-cross libatomic1:i386 libatomic1-i386-cross libaudit1:i386 libbz2-1.0:i386 libc6:i386 libc6-dev:i386 libc6-dev-i386-cross libc6-i386-cross libcap-ng0:i386 libcom-err2:i386 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:i386 libcrypt1:i386 libdb5.3:i386 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libexpat1 libexpat1:i386 libexpat1-dev libexpat1-dev:i386 libffi8:i386 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-12-dev:i386 libgcc-12-dev-i386-cross libgcc-s1:i386 libgcc-s1-i386-cross libgdbm6:i386 libglib2.0-0 libgmp10:i386 libgnutls30:i386 libgomp1:i386 libgomp1-i386-cross libgssapi-krb5-2:i386 libhogweed6:i386 libicu71 libidn2-0:i386 libio-string-perl libitm1:i386 libitm1-i386-cross libjs-jquery libjs-sphinxdoc libjs-underscore libk5crypto3:i386 libkeyutils1:i386 libkrb5-3:i386 libkrb5support0:i386 libldap-2.5-0:i386 libldap-dev:i386 liblocale-gettext-perl liblzma5:i386 libmagic-mgc libmagic1 libmpdec3 libmpdec3:i386 libncursesw6 libncursesw6:i386 libnettle8:i386 libnsl-dev:i386 libnsl2:i386 libp11-kit0:i386 libpam0g:i386 libpam0g-dev:i386 libpcre2-16-0:i386 libpcre2-32-0:i386 libpcre2-8-0:i386 libpcre2-dev:i386 libpcre2-posix3:i386 libpipeline1 libpython3-all-dev libpython3-all-dev:i386 libpython3-dev libpython3-dev:i386 libpython3-stdlib libpython3.10 libpython3.10:i386 libpython3.10-dev libpython3.10-dev:i386 libpython3.10-minimal libpython3.10-minimal:i386 libpython3.10-stdlib libpython3.10-stdlib:i386 libquadmath0:i386 libquadmath0-i386-cross libreadline8 libreadline8:i386 libsasl2-2:i386 libsasl2-modules-db:i386 libsctp-dev:i386 libsctp1:i386 libsqlite3-0 libsqlite3-0:i386 libssl3:i386 libstdc++-12-dev:i386 libstdc++-12-dev-i386-cross libstdc++6:i386 libstdc++6-i386-cross libsub-override-perl libtasn1-6:i386 libtinfo6:i386 libtirpc-dev:i386 libtirpc3:i386 libtool libubsan1:i386 libubsan1-i386-cross libuchardet0 libunistring2:i386 libuuid1:i386 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:i386 linux-libc-dev-i386-cross m4 man-db media-types openssl pkg-config po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3-pkg-resources python3-setuptools python3.10 python3.10-dev python3.10-minimal readline-common sensible-utils swig swig4.0 ucf uuid-dev:i386 zlib1g:i386 zlib1g-dev zlib1g-dev:i386 Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc bison-doc gcc-12-locales cpp-12-doc cpp-doc dh-make flit python3-build python3-tomli python3-installer binutils-multiarch flex-doc g++-12-multilib-i686-linux-gnu gcc-12-doc gcc-12-multilib-i686-linux-gnu manpages-dev gdb-i686-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:i386 libc-l10n:i386 locales:i386 libnss-nis:i386 libnss-nisplus:i386 manpages-dev:i386 gdbm-l10n:i386 gnutls-bin:i386 krb5-doc:i386 krb5-user:i386 libpam-doc:i386 lksctp-tools:i386 libstdc++-12-doc:i386 libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser ca-certificates libmail-box-perl python3-doc python3-tk python3-venv python-setuptools-doc python3.10-venv python3.10-doc binfmt-support readline-doc swig-doc swig-examples swig4.0-examples swig4.0-doc Recommended packages: libfl-dev curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs javascript-common krb5-locales:i386 libldap-common:i386 libgpm2 libgpm2:i386 libsasl2-modules:i386 libltdl-dev uuid-runtime:i386 libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl The following NEW packages will be installed: apache2-dev:i386 autoconf automake autopoint autotools-dev binutils-i686-linux-gnu bison bsdextrautils chrpath cpp-12-i686-linux-gnu cpp-i686-linux-gnu cross-config crossbuild-essential-i386 debhelper dh-autoreconf dh-python dh-strip-nondeterminism dpkg-cross dwz file flex g++-12-i686-linux-gnu g++-i686-linux-gnu gcc-12-base:i386 gcc-12-cross-base gcc-12-i686-linux-gnu gcc-12-i686-linux-gnu-base gcc-i686-linux-gnu gettext gettext-base groff-base intltool-debian libapr1:i386 libapr1-dev:i386 libaprutil1:i386 libaprutil1-dev:i386 libarchive-zip-perl libasan8:i386 libasan8-i386-cross libatomic1:i386 libatomic1-i386-cross libaudit1:i386 libbz2-1.0:i386 libc6:i386 libc6-dev:i386 libc6-dev-i386-cross libc6-i386-cross libcap-ng0:i386 libcom-err2:i386 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:i386 libcrypt1:i386 libdb5.3:i386 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libexpat1 libexpat1:i386 libexpat1-dev libexpat1-dev:i386 libffi8:i386 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-12-dev:i386 libgcc-12-dev-i386-cross libgcc-s1:i386 libgcc-s1-i386-cross libgdbm6:i386 libglib2.0-0 libgmp10:i386 libgnutls30:i386 libgomp1:i386 libgomp1-i386-cross libgssapi-krb5-2:i386 libhogweed6:i386 libicu71 libidn2-0:i386 libio-string-perl libitm1:i386 libitm1-i386-cross libjs-jquery libjs-sphinxdoc libjs-underscore libk5crypto3:i386 libkeyutils1:i386 libkrb5-3:i386 libkrb5support0:i386 libldap-2.5-0:i386 libldap-dev:i386 liblocale-gettext-perl liblzma5:i386 libmagic-mgc libmagic1 libmpdec3 libmpdec3:i386 libncursesw6 libncursesw6:i386 libnettle8:i386 libnsl-dev:i386 libnsl2:i386 libp11-kit0:i386 libpam0g:i386 libpam0g-dev:i386 libpcre2-16-0:i386 libpcre2-32-0:i386 libpcre2-8-0:i386 libpcre2-dev:i386 libpcre2-posix3:i386 libpipeline1 libpython3-all-dev libpython3-all-dev:i386 libpython3-dev libpython3-dev:i386 libpython3-stdlib libpython3.10 libpython3.10:i386 libpython3.10-dev libpython3.10-dev:i386 libpython3.10-minimal libpython3.10-minimal:i386 libpython3.10-stdlib libpython3.10-stdlib:i386 libquadmath0:i386 libquadmath0-i386-cross libreadline8 libreadline8:i386 libsasl2-2:i386 libsasl2-modules-db:i386 libsctp-dev:i386 libsctp1:i386 libsqlite3-0 libsqlite3-0:i386 libssl3:i386 libstdc++-12-dev:i386 libstdc++-12-dev-i386-cross libstdc++6:i386 libstdc++6-i386-cross libsub-override-perl libtasn1-6:i386 libtinfo6:i386 libtirpc-dev:i386 libtirpc3:i386 libtool libubsan1:i386 libubsan1-i386-cross libuchardet0 libunistring2:i386 libuuid1:i386 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:i386 linux-libc-dev-i386-cross m4 man-db media-types openssl pkg-config po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3-pkg-resources python3-setuptools python3.10 python3.10-dev python3.10-minimal readline-common sbuild-build-depends-main-dummy:i386 sensible-utils swig swig4.0 ucf uuid-dev:i386 zlib1g:i386 zlib1g-dev zlib1g-dev:i386 0 upgraded, 187 newly installed, 0 to remove and 0 not upgraded. Need to get 131 MB of archives. After this operation, 514 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1036 B] Get:2 http://mirror.einval.org/debian sid/main arm64 m4 arm64 1.4.19-1 [280 kB] Get:3 http://mirror.einval.org/debian sid/main arm64 flex arm64 2.6.4-8.1 [430 kB] Get:4 http://mirror.einval.org/debian sid/main arm64 liblocale-gettext-perl arm64 1.07-4+b2 [18.9 kB] Get:5 http://mirror.einval.org/debian sid/main arm64 libpython3.10-minimal arm64 3.10.7-2 [821 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 libexpat1 arm64 2.4.9-1 [90.8 kB] Get:7 http://mirror.einval.org/debian sid/main arm64 python3.10-minimal arm64 3.10.7-2 [1751 kB] Get:8 http://mirror.einval.org/debian sid/main arm64 python3-minimal arm64 3.10.6-1 [38.7 kB] Get:9 http://mirror.einval.org/debian sid/main arm64 media-types all 8.0.0 [33.4 kB] Get:10 http://mirror.einval.org/debian sid/main arm64 libmpdec3 arm64 2.5.1-2 [84.4 kB] Get:11 http://mirror.einval.org/debian sid/main arm64 libncursesw6 arm64 6.3+20220423-2 [121 kB] Get:12 http://mirror.einval.org/debian sid/main arm64 readline-common all 8.2-1 [76.0 kB] Get:13 http://mirror.einval.org/debian sid/main arm64 libreadline8 arm64 8.2-1 [162 kB] Get:14 http://mirror.einval.org/debian sid/main arm64 libsqlite3-0 arm64 3.39.4-1 [790 kB] Get:15 http://mirror.einval.org/debian sid/main arm64 libpython3.10-stdlib arm64 3.10.7-2 [1645 kB] Get:16 http://mirror.einval.org/debian sid/main arm64 python3.10 arm64 3.10.7-2 [547 kB] Get:17 http://mirror.einval.org/debian sid/main arm64 libpython3-stdlib arm64 3.10.6-1 [21.7 kB] Get:18 http://mirror.einval.org/debian sid/main arm64 python3 arm64 3.10.6-1 [38.2 kB] Get:19 http://mirror.einval.org/debian sid/main arm64 sensible-utils all 0.0.17 [21.5 kB] Get:20 http://mirror.einval.org/debian sid/main arm64 libmagic-mgc arm64 1:5.41-4 [295 kB] Get:21 http://mirror.einval.org/debian sid/main arm64 libmagic1 arm64 1:5.41-4 [124 kB] Get:22 http://mirror.einval.org/debian sid/main arm64 file arm64 1:5.41-4 [66.9 kB] Get:23 http://mirror.einval.org/debian sid/main arm64 gettext-base arm64 0.21-9 [173 kB] Get:24 http://mirror.einval.org/debian sid/main arm64 libuchardet0 arm64 0.0.7-1 [67.9 kB] Get:25 http://mirror.einval.org/debian sid/main arm64 groff-base arm64 1.22.4-8 [882 kB] Get:26 http://mirror.einval.org/debian sid/main arm64 bsdextrautils arm64 2.38.1-1 [145 kB] Get:27 http://mirror.einval.org/debian sid/main arm64 libpipeline1 arm64 1.5.6-3 [37.4 kB] Get:28 http://mirror.einval.org/debian sid/main arm64 man-db arm64 2.10.2-3 [1394 kB] Get:29 http://mirror.einval.org/debian sid/main arm64 ucf all 3.0043 [74.0 kB] Get:30 http://mirror.einval.org/debian sid/main arm64 autotools-dev all 20220109.1 [51.6 kB] Get:31 http://mirror.einval.org/debian sid/main arm64 autoconf all 2.71-2 [343 kB] Get:32 http://mirror.einval.org/debian sid/main arm64 automake all 1:1.16.5-1.3 [823 kB] Get:33 http://mirror.einval.org/debian sid/main arm64 autopoint all 0.21-9 [510 kB] Get:34 http://mirror.einval.org/debian sid/main arm64 libdebhelper-perl all 13.9.1 [196 kB] Get:35 http://mirror.einval.org/debian sid/main arm64 libtool all 2.4.7-4 [526 kB] Get:36 http://mirror.einval.org/debian sid/main arm64 dh-autoreconf all 20 [17.1 kB] Get:37 http://mirror.einval.org/debian sid/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get:38 http://mirror.einval.org/debian sid/main arm64 libsub-override-perl all 0.09-3 [10.4 kB] Get:39 http://mirror.einval.org/debian sid/main arm64 libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB] Get:40 http://mirror.einval.org/debian sid/main arm64 dh-strip-nondeterminism all 1.13.0-1 [15.8 kB] Get:41 http://mirror.einval.org/debian sid/main arm64 libelf1 arm64 0.187-4 [179 kB] Get:42 http://mirror.einval.org/debian sid/main arm64 dwz arm64 0.14+20220924-2 [101 kB] Get:43 http://mirror.einval.org/debian sid/main arm64 libicu71 arm64 71.1-3 [9046 kB] Get:44 http://mirror.einval.org/debian sid/main arm64 libxml2 arm64 2.9.14+dfsg-1+b1 [640 kB] Get:45 http://mirror.einval.org/debian sid/main arm64 gettext arm64 0.21-9 [1262 kB] Get:46 http://mirror.einval.org/debian sid/main arm64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:47 http://mirror.einval.org/debian sid/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get:48 http://mirror.einval.org/debian sid/main arm64 debhelper all 13.9.1 [1071 kB] Get:49 http://mirror.einval.org/debian sid/main i386 gcc-12-base i386 12.2.0-4 [208 kB] Get:50 http://mirror.einval.org/debian sid/main i386 libgcc-s1 i386 12.2.0-4 [59.6 kB] Get:51 http://mirror.einval.org/debian sid/main i386 libc6 i386 2.35-1 [2810 kB] Get:52 http://mirror.einval.org/debian sid/main i386 libuuid1 i386 2.38.1-1 [86.8 kB] Get:53 http://mirror.einval.org/debian sid/main i386 libapr1 i386 1.7.0-8 [115 kB] Get:54 http://mirror.einval.org/debian sid/main i386 linux-libc-dev i386 5.19.11-1 [1638 kB] Get:55 http://mirror.einval.org/debian sid/main i386 libcrypt1 i386 1:4.4.28-2 [99.7 kB] Get:56 http://mirror.einval.org/debian sid/main i386 libcrypt-dev i386 1:4.4.28-2 [130 kB] Get:57 http://mirror.einval.org/debian sid/main i386 libcom-err2 i386 1.46.6~rc1-1 [76.2 kB] Get:58 http://mirror.einval.org/debian sid/main i386 libkrb5support0 i386 1.20-1 [68.8 kB] Get:59 http://mirror.einval.org/debian sid/main i386 libk5crypto3 i386 1.20-1 [115 kB] Get:60 http://mirror.einval.org/debian sid/main i386 libkeyutils1 i386 1.6.3-1 [16.1 kB] Get:61 http://mirror.einval.org/debian sid/main i386 libssl3 i386 3.0.5-4 [2033 kB] Get:62 http://mirror.einval.org/debian sid/main i386 libkrb5-3 i386 1.20-1 [392 kB] Get:63 http://mirror.einval.org/debian sid/main i386 libgssapi-krb5-2 i386 1.20-1 [176 kB] Get:64 http://mirror.einval.org/debian sid/main i386 libtirpc3 i386 1.3.3+ds-1 [92.6 kB] Get:65 http://mirror.einval.org/debian sid/main i386 libnsl2 i386 1.3.0-2 [42.2 kB] Get:66 http://mirror.einval.org/debian sid/main i386 libtirpc-dev i386 1.3.3+ds-1 [202 kB] Get:67 http://mirror.einval.org/debian sid/main i386 libnsl-dev i386 1.3.0-2 [70.6 kB] Get:68 http://mirror.einval.org/debian sid/main i386 libc6-dev i386 2.35-1 [1908 kB] Get:69 http://mirror.einval.org/debian sid/main i386 uuid-dev i386 2.38.1-1 [97.3 kB] Get:70 http://mirror.einval.org/debian sid/main i386 libsctp1 i386 1.0.19+dfsg-2 [30.2 kB] Get:71 http://mirror.einval.org/debian sid/main i386 libsctp-dev i386 1.0.19+dfsg-2 [72.9 kB] Get:72 http://mirror.einval.org/debian sid/main i386 libapr1-dev i386 1.7.0-8 [758 kB] Get:73 http://mirror.einval.org/debian sid/main i386 libdb5.3 i386 5.3.28+dfsg1-0.10 [751 kB] Get:74 http://mirror.einval.org/debian sid/main i386 libexpat1 i386 2.4.9-1 [109 kB] Get:75 http://mirror.einval.org/debian sid/main i386 libgdbm6 i386 1.23-2 [88.0 kB] Get:76 http://mirror.einval.org/debian sid/main i386 libaprutil1 i386 1.6.1-5+b2 [101 kB] Get:77 http://mirror.einval.org/debian sid/main i386 libgmp10 i386 2:6.2.1+dfsg1-1 [570 kB] Get:78 http://mirror.einval.org/debian sid/main i386 libnettle8 i386 3.8.1-2 [301 kB] Get:79 http://mirror.einval.org/debian sid/main i386 libhogweed6 i386 3.8.1-2 [331 kB] Get:80 http://mirror.einval.org/debian sid/main i386 libunistring2 i386 1.0-2 [435 kB] Get:81 http://mirror.einval.org/debian sid/main i386 libidn2-0 i386 2.3.3-1+b1 [126 kB] Get:82 http://mirror.einval.org/debian sid/main i386 libffi8 i386 3.4.3-2 [24.3 kB] Get:83 http://mirror.einval.org/debian sid/main i386 libp11-kit0 i386 0.24.1-1 [347 kB] Get:84 http://mirror.einval.org/debian sid/main i386 libtasn1-6 i386 4.19.0-2 [58.4 kB] Get:85 http://mirror.einval.org/debian sid/main i386 libgnutls30 i386 3.7.8-2 [1419 kB] Get:86 http://mirror.einval.org/debian sid/main i386 libsasl2-modules-db i386 2.1.28+dfsg-8 [39.7 kB] Get:87 http://mirror.einval.org/debian sid/main i386 libsasl2-2 i386 2.1.28+dfsg-8 [81.2 kB] Get:88 http://mirror.einval.org/debian sid/main i386 libldap-2.5-0 i386 2.5.13+dfsg-2 [243 kB] Get:89 http://mirror.einval.org/debian sid/main i386 libldap-dev i386 2.5.13+dfsg-2 [366 kB] Get:90 http://mirror.einval.org/debian sid/main i386 libexpat1-dev i386 2.4.9-1 [165 kB] Get:91 http://mirror.einval.org/debian sid/main i386 libaprutil1-dev i386 1.6.1-5+b2 [420 kB] Get:92 http://mirror.einval.org/debian sid/main i386 libpcre2-8-0 i386 10.40-1 [258 kB] Get:93 http://mirror.einval.org/debian sid/main i386 libpcre2-16-0 i386 10.40-1 [243 kB] Get:94 http://mirror.einval.org/debian sid/main i386 libpcre2-32-0 i386 10.40-1 [232 kB] Get:95 http://mirror.einval.org/debian sid/main i386 libpcre2-posix3 i386 10.40-1 [53.8 kB] Get:96 http://mirror.einval.org/debian sid/main i386 libpcre2-dev i386 10.40-1 [754 kB] Get:97 http://mirror.einval.org/debian sid/main arm64 openssl arm64 3.0.5-4 [1391 kB] Get:98 http://mirror.einval.org/debian sid/main i386 apache2-dev i386 2.4.54-2 [364 kB] Get:99 http://mirror.einval.org/debian sid/main arm64 bison arm64 2:3.8.2+dfsg-1+b1 [1152 kB] Get:100 http://mirror.einval.org/debian sid/main arm64 chrpath arm64 0.16-2+b1 [16.0 kB] Get:101 http://mirror.einval.org/debian sid/main arm64 gcc-12-i686-linux-gnu-base arm64 12.2.0-3cross2 [208 kB] Get:102 http://mirror.einval.org/debian sid/main arm64 cpp-12-i686-linux-gnu arm64 12.2.0-3cross2 [8762 kB] Get:103 http://mirror.einval.org/debian sid/main arm64 cpp-i686-linux-gnu arm64 4:12.2.0-1 [17.1 kB] Get:104 http://mirror.einval.org/debian sid/main arm64 cross-config all 2.6.18+nmu2 [31.7 kB] Get:105 http://mirror.einval.org/debian sid/main arm64 binutils-i686-linux-gnu arm64 2.39-6 [2333 kB] Get:106 http://mirror.einval.org/debian sid/main arm64 gcc-12-cross-base all 12.2.0-3cross2 [204 kB] Get:107 http://mirror.einval.org/debian sid/main arm64 libc6-i386-cross all 2.35-1cross1 [1540 kB] Get:108 http://mirror.einval.org/debian sid/main arm64 libgcc-s1-i386-cross all 12.2.0-3cross2 [60.1 kB] Get:109 http://mirror.einval.org/debian sid/main arm64 libgomp1-i386-cross all 12.2.0-3cross2 [118 kB] Get:110 http://mirror.einval.org/debian sid/main arm64 libitm1-i386-cross all 12.2.0-3cross2 [27.1 kB] Get:111 http://mirror.einval.org/debian sid/main arm64 libatomic1-i386-cross all 12.2.0-3cross2 [7480 B] Get:112 http://mirror.einval.org/debian sid/main arm64 libasan8-i386-cross all 12.2.0-3cross2 [2078 kB] Get:113 http://mirror.einval.org/debian sid/main arm64 libstdc++6-i386-cross all 12.2.0-3cross2 [618 kB] Get:114 http://mirror.einval.org/debian sid/main arm64 libubsan1-i386-cross all 12.2.0-3cross2 [869 kB] Get:115 http://mirror.einval.org/debian sid/main arm64 libquadmath0-i386-cross all 12.2.0-3cross2 [227 kB] Get:116 http://mirror.einval.org/debian sid/main arm64 libgcc-12-dev-i386-cross all 12.2.0-3cross2 [2430 kB] Get:117 http://mirror.einval.org/debian sid/main arm64 gcc-12-i686-linux-gnu arm64 12.2.0-3cross2 [17.4 MB] Get:118 http://mirror.einval.org/debian sid/main arm64 gcc-i686-linux-gnu arm64 4:12.2.0-1 [1452 B] Get:119 http://mirror.einval.org/debian sid/main arm64 linux-libc-dev-i386-cross all 5.19.6-1cross1 [1756 kB] Get:120 http://mirror.einval.org/debian sid/main arm64 libc6-dev-i386-cross all 2.35-1cross1 [1905 kB] Get:121 http://mirror.einval.org/debian sid/main arm64 libstdc++-12-dev-i386-cross all 12.2.0-3cross2 [2083 kB] Get:122 http://mirror.einval.org/debian sid/main arm64 g++-12-i686-linux-gnu arm64 12.2.0-3cross2 [9598 kB] Get:123 http://mirror.einval.org/debian sid/main arm64 g++-i686-linux-gnu arm64 4:12.2.0-1 [1168 B] Get:124 http://mirror.einval.org/debian sid/main arm64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:125 http://mirror.einval.org/debian sid/main arm64 libio-string-perl all 1.08-3.1 [11.8 kB] Get:126 http://mirror.einval.org/debian sid/main arm64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get:127 http://mirror.einval.org/debian sid/main arm64 libxml-sax-base-perl all 1.09-2 [21.0 kB] Get:128 http://mirror.einval.org/debian sid/main arm64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:129 http://mirror.einval.org/debian sid/main arm64 libxml-libxml-perl arm64 2.0207+dfsg+really+2.0134-1 [326 kB] Get:130 http://mirror.einval.org/debian sid/main arm64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:131 http://mirror.einval.org/debian sid/main arm64 libyaml-perl all 1.30-1 [67.7 kB] Get:132 http://mirror.einval.org/debian sid/main arm64 libconfig-auto-perl all 0.44-2 [19.2 kB] Get:133 http://mirror.einval.org/debian sid/main arm64 libfile-which-perl all 1.27-1 [17.3 kB] Get:134 http://mirror.einval.org/debian sid/main arm64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:135 http://mirror.einval.org/debian sid/main arm64 libdebian-dpkgcross-perl all 2.6.18+nmu2 [30.6 kB] Get:136 http://mirror.einval.org/debian sid/main arm64 dpkg-cross all 2.6.18+nmu2 [40.9 kB] Get:137 http://mirror.einval.org/debian sid/main arm64 crossbuild-essential-i386 all 12.9 [6704 B] Get:138 http://mirror.einval.org/debian sid/main arm64 python3-lib2to3 all 3.10.7-1 [79.9 kB] Get:139 http://mirror.einval.org/debian sid/main arm64 python3-distutils all 3.10.7-1 [141 kB] Get:140 http://mirror.einval.org/debian sid/main arm64 dh-python all 5.20221001 [114 kB] Get:141 http://mirror.einval.org/debian sid/main i386 libasan8 i386 12.2.0-4 [2079 kB] Get:142 http://mirror.einval.org/debian sid/main i386 libatomic1 i386 12.2.0-4 [7688 B] Get:143 http://mirror.einval.org/debian sid/main i386 libcap-ng0 i386 0.8.3-1+b1 [19.6 kB] Get:144 http://mirror.einval.org/debian sid/main i386 libaudit1 i386 1:3.0.7-1.1 [53.9 kB] Get:145 http://mirror.einval.org/debian sid/main i386 libbz2-1.0 i386 1.0.8-5+b1 [47.1 kB] Get:146 http://mirror.einval.org/debian sid/main arm64 libexpat1-dev arm64 2.4.9-1 [141 kB] Get:147 http://mirror.einval.org/debian sid/main i386 libgomp1 i386 12.2.0-4 [120 kB] Get:148 http://mirror.einval.org/debian sid/main i386 libitm1 i386 12.2.0-4 [27.6 kB] Get:149 http://mirror.einval.org/debian sid/main i386 libstdc++6 i386 12.2.0-4 [661 kB] Get:150 http://mirror.einval.org/debian sid/main i386 libubsan1 i386 12.2.0-4 [870 kB] Get:151 http://mirror.einval.org/debian sid/main i386 libquadmath0 i386 12.2.0-4 [227 kB] Get:152 http://mirror.einval.org/debian sid/main i386 libgcc-12-dev i386 12.2.0-4 [2428 kB] Get:153 http://mirror.einval.org/debian sid/main arm64 libglib2.0-0 arm64 2.74.0-2 [1374 kB] Get:154 http://mirror.einval.org/debian sid/main arm64 libjs-jquery all 3.6.1+dfsg+~3.5.14-1 [326 kB] Get:155 http://mirror.einval.org/debian sid/main arm64 libjs-underscore all 1.13.4~dfsg+~1.11.4-1 [119 kB] Get:156 http://mirror.einval.org/debian sid/main arm64 libjs-sphinxdoc all 4.5.0-4 [142 kB] Get:157 http://mirror.einval.org/debian sid/main i386 liblzma5 i386 5.2.5-2.1 [176 kB] Get:158 http://mirror.einval.org/debian sid/main i386 libmpdec3 i386 2.5.1-2 [91.9 kB] Get:159 http://mirror.einval.org/debian sid/main i386 libtinfo6 i386 6.3+20220423-2 [352 kB] Get:160 http://mirror.einval.org/debian sid/main i386 libncursesw6 i386 6.3+20220423-2 [144 kB] Get:161 http://mirror.einval.org/debian sid/main i386 libpam0g i386 1.5.2-2 [134 kB] Get:162 http://mirror.einval.org/debian sid/main i386 libpam0g-dev i386 1.5.2-2 [191 kB] Get:163 http://mirror.einval.org/debian sid/main arm64 libpython3.10 arm64 3.10.7-2 [1596 kB] Get:164 http://mirror.einval.org/debian sid/main arm64 zlib1g-dev arm64 1:1.2.11.dfsg-4.1 [189 kB] Get:165 http://mirror.einval.org/debian sid/main arm64 libpython3.10-dev arm64 3.10.7-2 [3765 kB] Get:166 http://mirror.einval.org/debian sid/main arm64 libpython3-dev arm64 3.10.6-1 [22.0 kB] Get:167 http://mirror.einval.org/debian sid/main arm64 libpython3-all-dev arm64 3.10.6-1 [1068 B] Get:168 http://mirror.einval.org/debian sid/main i386 libpython3.10-minimal i386 3.10.7-2 [828 kB] Get:169 http://mirror.einval.org/debian sid/main i386 libreadline8 i386 8.2-1 [177 kB] Get:170 http://mirror.einval.org/debian sid/main i386 libsqlite3-0 i386 3.39.4-1 [912 kB] Get:171 http://mirror.einval.org/debian sid/main i386 libpython3.10-stdlib i386 3.10.7-2 [1704 kB] Get:172 http://mirror.einval.org/debian sid/main i386 zlib1g i386 1:1.2.11.dfsg-4.1 [93.2 kB] Get:173 http://mirror.einval.org/debian sid/main i386 libpython3.10 i386 3.10.7-2 [1794 kB] Get:174 http://mirror.einval.org/debian sid/main i386 zlib1g-dev i386 1:1.2.11.dfsg-4.1 [194 kB] Get:175 http://mirror.einval.org/debian sid/main i386 libpython3.10-dev i386 3.10.7-2 [4343 kB] Get:176 http://mirror.einval.org/debian sid/main i386 libpython3-dev i386 3.10.6-1 [22.0 kB] Get:177 http://mirror.einval.org/debian sid/main i386 libpython3-all-dev i386 3.10.6-1 [1068 B] Get:178 http://mirror.einval.org/debian sid/main i386 libstdc++-12-dev i386 12.2.0-4 [2101 kB] Get:179 http://mirror.einval.org/debian sid/main arm64 pkg-config arm64 0.29.2-1 [63.6 kB] Get:180 http://mirror.einval.org/debian sid/main arm64 python3-all arm64 3.10.6-1 [1060 B] Get:181 http://mirror.einval.org/debian sid/main arm64 python3.10-dev arm64 3.10.7-2 [509 kB] Get:182 http://mirror.einval.org/debian sid/main arm64 python3-dev arm64 3.10.6-1 [25.4 kB] Get:183 http://mirror.einval.org/debian sid/main arm64 python3-all-dev arm64 3.10.6-1 [1068 B] Get:184 http://mirror.einval.org/debian sid/main arm64 python3-pkg-resources all 65.3.0-1.1 [281 kB] Get:185 http://mirror.einval.org/debian sid/main arm64 python3-setuptools all 65.3.0-1.1 [523 kB] Get:186 http://mirror.einval.org/debian sid/main arm64 swig4.0 arm64 4.0.2-2 [1294 kB] Get:187 http://mirror.einval.org/debian sid/main arm64 swig all 4.0.2-2 [330 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 131 MB in 3s (51.6 MB/s) Selecting previously unselected package m4. (Reading database ... 12479 files and directories currently installed.) Preparing to unpack .../0-m4_1.4.19-1_arm64.deb ... Unpacking m4 (1.4.19-1) ... Selecting previously unselected package flex. Preparing to unpack .../1-flex_2.6.4-8.1_arm64.deb ... Unpacking flex (2.6.4-8.1) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../2-liblocale-gettext-perl_1.07-4+b2_arm64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b2) ... Selecting previously unselected package libpython3.10-minimal:arm64. Preparing to unpack .../3-libpython3.10-minimal_3.10.7-2_arm64.deb ... Unpacking libpython3.10-minimal:arm64 (3.10.7-2) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../4-libexpat1_2.4.9-1_arm64.deb ... Unpacking libexpat1:arm64 (2.4.9-1) ... Selecting previously unselected package python3.10-minimal. Preparing to unpack .../5-python3.10-minimal_3.10.7-2_arm64.deb ... Unpacking python3.10-minimal (3.10.7-2) ... Setting up libpython3.10-minimal:arm64 (3.10.7-2) ... Setting up libexpat1:arm64 (2.4.9-1) ... Setting up python3.10-minimal (3.10.7-2) ... Selecting previously unselected package python3-minimal. (Reading database ... 12979 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.10.6-1_arm64.deb ... Unpacking python3-minimal (3.10.6-1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_8.0.0_all.deb ... Unpacking media-types (8.0.0) ... Selecting previously unselected package libmpdec3:arm64. Preparing to unpack .../2-libmpdec3_2.5.1-2_arm64.deb ... Unpacking libmpdec3:arm64 (2.5.1-2) ... Selecting previously unselected package libncursesw6:arm64. Preparing to unpack .../3-libncursesw6_6.3+20220423-2_arm64.deb ... Unpacking libncursesw6:arm64 (6.3+20220423-2) ... Selecting previously unselected package readline-common. Preparing to unpack .../4-readline-common_8.2-1_all.deb ... Unpacking readline-common (8.2-1) ... Selecting previously unselected package libreadline8:arm64. Preparing to unpack .../5-libreadline8_8.2-1_arm64.deb ... Unpacking libreadline8:arm64 (8.2-1) ... Selecting previously unselected package libsqlite3-0:arm64. Preparing to unpack .../6-libsqlite3-0_3.39.4-1_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.39.4-1) ... Selecting previously unselected package libpython3.10-stdlib:arm64. Preparing to unpack .../7-libpython3.10-stdlib_3.10.7-2_arm64.deb ... Unpacking libpython3.10-stdlib:arm64 (3.10.7-2) ... Selecting previously unselected package python3.10. Preparing to unpack .../8-python3.10_3.10.7-2_arm64.deb ... Unpacking python3.10 (3.10.7-2) ... Selecting previously unselected package libpython3-stdlib:arm64. Preparing to unpack .../9-libpython3-stdlib_3.10.6-1_arm64.deb ... Unpacking libpython3-stdlib:arm64 (3.10.6-1) ... Setting up python3-minimal (3.10.6-1) ... Selecting previously unselected package python3. (Reading database ... 13422 files and directories currently installed.) Preparing to unpack .../000-python3_3.10.6-1_arm64.deb ... Unpacking python3 (3.10.6-1) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../001-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../002-libmagic-mgc_1%3a5.41-4_arm64.deb ... Unpacking libmagic-mgc (1:5.41-4) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../003-libmagic1_1%3a5.41-4_arm64.deb ... Unpacking libmagic1:arm64 (1:5.41-4) ... Selecting previously unselected package file. Preparing to unpack .../004-file_1%3a5.41-4_arm64.deb ... Unpacking file (1:5.41-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../005-gettext-base_0.21-9_arm64.deb ... Unpacking gettext-base (0.21-9) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../006-libuchardet0_0.0.7-1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../007-groff-base_1.22.4-8_arm64.deb ... Unpacking groff-base (1.22.4-8) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../008-bsdextrautils_2.38.1-1_arm64.deb ... Unpacking bsdextrautils (2.38.1-1) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../009-libpipeline1_1.5.6-3_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.6-3) ... Selecting previously unselected package man-db. Preparing to unpack .../010-man-db_2.10.2-3_arm64.deb ... Unpacking man-db (2.10.2-3) ... Selecting previously unselected package ucf. Preparing to unpack .../011-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../012-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package autoconf. Preparing to unpack .../013-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package automake. Preparing to unpack .../014-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../015-autopoint_0.21-9_all.deb ... Unpacking autopoint (0.21-9) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../016-libdebhelper-perl_13.9.1_all.deb ... Unpacking libdebhelper-perl (13.9.1) ... Selecting previously unselected package libtool. Preparing to unpack .../017-libtool_2.4.7-4_all.deb ... Unpacking libtool (2.4.7-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../018-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../019-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../020-libsub-override-perl_0.09-3_all.deb ... Unpacking libsub-override-perl (0.09-3) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../021-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../022-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../023-libelf1_0.187-4_arm64.deb ... Unpacking libelf1:arm64 (0.187-4) ... Selecting previously unselected package dwz. Preparing to unpack .../024-dwz_0.14+20220924-2_arm64.deb ... Unpacking dwz (0.14+20220924-2) ... Selecting previously unselected package libicu71:arm64. Preparing to unpack .../025-libicu71_71.1-3_arm64.deb ... Unpacking libicu71:arm64 (71.1-3) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../026-libxml2_2.9.14+dfsg-1+b1_arm64.deb ... Unpacking libxml2:arm64 (2.9.14+dfsg-1+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../027-gettext_0.21-9_arm64.deb ... Unpacking gettext (0.21-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../028-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../029-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../030-debhelper_13.9.1_all.deb ... Unpacking debhelper (13.9.1) ... Selecting previously unselected package gcc-12-base:i386. Preparing to unpack .../031-gcc-12-base_12.2.0-4_i386.deb ... Unpacking gcc-12-base:i386 (12.2.0-4) ... Selecting previously unselected package libgcc-s1:i386. Preparing to unpack .../032-libgcc-s1_12.2.0-4_i386.deb ... Unpacking libgcc-s1:i386 (12.2.0-4) ... Selecting previously unselected package libc6:i386. Preparing to unpack .../033-libc6_2.35-1_i386.deb ... Unpacking libc6:i386 (2.35-1) ... Selecting previously unselected package libuuid1:i386. Preparing to unpack .../034-libuuid1_2.38.1-1_i386.deb ... Unpacking libuuid1:i386 (2.38.1-1) ... Selecting previously unselected package libapr1:i386. Preparing to unpack .../035-libapr1_1.7.0-8_i386.deb ... Unpacking libapr1:i386 (1.7.0-8) ... Selecting previously unselected package linux-libc-dev:i386. Preparing to unpack .../036-linux-libc-dev_5.19.11-1_i386.deb ... Unpacking linux-libc-dev:i386 (5.19.11-1) ... Selecting previously unselected package libcrypt1:i386. Preparing to unpack .../037-libcrypt1_1%3a4.4.28-2_i386.deb ... Unpacking libcrypt1:i386 (1:4.4.28-2) ... Selecting previously unselected package libcrypt-dev:i386. Preparing to unpack .../038-libcrypt-dev_1%3a4.4.28-2_i386.deb ... Unpacking libcrypt-dev:i386 (1:4.4.28-2) ... Selecting previously unselected package libcom-err2:i386. Preparing to unpack .../039-libcom-err2_1.46.6~rc1-1_i386.deb ... Unpacking libcom-err2:i386 (1.46.6~rc1-1) ... Selecting previously unselected package libkrb5support0:i386. Preparing to unpack .../040-libkrb5support0_1.20-1_i386.deb ... Unpacking libkrb5support0:i386 (1.20-1) ... Selecting previously unselected package libk5crypto3:i386. Preparing to unpack .../041-libk5crypto3_1.20-1_i386.deb ... Unpacking libk5crypto3:i386 (1.20-1) ... Selecting previously unselected package libkeyutils1:i386. Preparing to unpack .../042-libkeyutils1_1.6.3-1_i386.deb ... Unpacking libkeyutils1:i386 (1.6.3-1) ... Selecting previously unselected package libssl3:i386. Preparing to unpack .../043-libssl3_3.0.5-4_i386.deb ... Unpacking libssl3:i386 (3.0.5-4) ... Selecting previously unselected package libkrb5-3:i386. Preparing to unpack .../044-libkrb5-3_1.20-1_i386.deb ... Unpacking libkrb5-3:i386 (1.20-1) ... Selecting previously unselected package libgssapi-krb5-2:i386. Preparing to unpack .../045-libgssapi-krb5-2_1.20-1_i386.deb ... Unpacking libgssapi-krb5-2:i386 (1.20-1) ... Selecting previously unselected package libtirpc3:i386. Preparing to unpack .../046-libtirpc3_1.3.3+ds-1_i386.deb ... Unpacking libtirpc3:i386 (1.3.3+ds-1) ... Selecting previously unselected package libnsl2:i386. Preparing to unpack .../047-libnsl2_1.3.0-2_i386.deb ... Unpacking libnsl2:i386 (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:i386. Preparing to unpack .../048-libtirpc-dev_1.3.3+ds-1_i386.deb ... Unpacking libtirpc-dev:i386 (1.3.3+ds-1) ... Selecting previously unselected package libnsl-dev:i386. Preparing to unpack .../049-libnsl-dev_1.3.0-2_i386.deb ... Unpacking libnsl-dev:i386 (1.3.0-2) ... Selecting previously unselected package libc6-dev:i386. Preparing to unpack .../050-libc6-dev_2.35-1_i386.deb ... Unpacking libc6-dev:i386 (2.35-1) ... Selecting previously unselected package uuid-dev:i386. Preparing to unpack .../051-uuid-dev_2.38.1-1_i386.deb ... Unpacking uuid-dev:i386 (2.38.1-1) ... Selecting previously unselected package libsctp1:i386. Preparing to unpack .../052-libsctp1_1.0.19+dfsg-2_i386.deb ... Unpacking libsctp1:i386 (1.0.19+dfsg-2) ... Selecting previously unselected package libsctp-dev:i386. Preparing to unpack .../053-libsctp-dev_1.0.19+dfsg-2_i386.deb ... Unpacking libsctp-dev:i386 (1.0.19+dfsg-2) ... Selecting previously unselected package libapr1-dev:i386. Preparing to unpack .../054-libapr1-dev_1.7.0-8_i386.deb ... Unpacking libapr1-dev:i386 (1.7.0-8) ... Selecting previously unselected package libdb5.3:i386. Preparing to unpack .../055-libdb5.3_5.3.28+dfsg1-0.10_i386.deb ... Unpacking libdb5.3:i386 (5.3.28+dfsg1-0.10) ... Selecting previously unselected package libexpat1:i386. Preparing to unpack .../056-libexpat1_2.4.9-1_i386.deb ... Unpacking libexpat1:i386 (2.4.9-1) ... Selecting previously unselected package libgdbm6:i386. Preparing to unpack .../057-libgdbm6_1.23-2_i386.deb ... Unpacking libgdbm6:i386 (1.23-2) ... Selecting previously unselected package libaprutil1:i386. Preparing to unpack .../058-libaprutil1_1.6.1-5+b2_i386.deb ... Unpacking libaprutil1:i386 (1.6.1-5+b2) ... Selecting previously unselected package libgmp10:i386. Preparing to unpack .../059-libgmp10_2%3a6.2.1+dfsg1-1_i386.deb ... Unpacking libgmp10:i386 (2:6.2.1+dfsg1-1) ... Selecting previously unselected package libnettle8:i386. Preparing to unpack .../060-libnettle8_3.8.1-2_i386.deb ... Unpacking libnettle8:i386 (3.8.1-2) ... Selecting previously unselected package libhogweed6:i386. Preparing to unpack .../061-libhogweed6_3.8.1-2_i386.deb ... Unpacking libhogweed6:i386 (3.8.1-2) ... Selecting previously unselected package libunistring2:i386. Preparing to unpack .../062-libunistring2_1.0-2_i386.deb ... Unpacking libunistring2:i386 (1.0-2) ... Selecting previously unselected package libidn2-0:i386. Preparing to unpack .../063-libidn2-0_2.3.3-1+b1_i386.deb ... Unpacking libidn2-0:i386 (2.3.3-1+b1) ... Selecting previously unselected package libffi8:i386. Preparing to unpack .../064-libffi8_3.4.3-2_i386.deb ... Unpacking libffi8:i386 (3.4.3-2) ... Selecting previously unselected package libp11-kit0:i386. Preparing to unpack .../065-libp11-kit0_0.24.1-1_i386.deb ... Unpacking libp11-kit0:i386 (0.24.1-1) ... Selecting previously unselected package libtasn1-6:i386. Preparing to unpack .../066-libtasn1-6_4.19.0-2_i386.deb ... Unpacking libtasn1-6:i386 (4.19.0-2) ... Selecting previously unselected package libgnutls30:i386. Preparing to unpack .../067-libgnutls30_3.7.8-2_i386.deb ... Unpacking libgnutls30:i386 (3.7.8-2) ... Selecting previously unselected package libsasl2-modules-db:i386. Preparing to unpack .../068-libsasl2-modules-db_2.1.28+dfsg-8_i386.deb ... Unpacking libsasl2-modules-db:i386 (2.1.28+dfsg-8) ... Selecting previously unselected package libsasl2-2:i386. Preparing to unpack .../069-libsasl2-2_2.1.28+dfsg-8_i386.deb ... Unpacking libsasl2-2:i386 (2.1.28+dfsg-8) ... Selecting previously unselected package libldap-2.5-0:i386. Preparing to unpack .../070-libldap-2.5-0_2.5.13+dfsg-2_i386.deb ... Unpacking libldap-2.5-0:i386 (2.5.13+dfsg-2) ... Selecting previously unselected package libldap-dev:i386. Preparing to unpack .../071-libldap-dev_2.5.13+dfsg-2_i386.deb ... Unpacking libldap-dev:i386 (2.5.13+dfsg-2) ... Selecting previously unselected package libexpat1-dev:i386. Preparing to unpack .../072-libexpat1-dev_2.4.9-1_i386.deb ... Unpacking libexpat1-dev:i386 (2.4.9-1) ... Selecting previously unselected package libaprutil1-dev:i386. Preparing to unpack .../073-libaprutil1-dev_1.6.1-5+b2_i386.deb ... Unpacking libaprutil1-dev:i386 (1.6.1-5+b2) ... Selecting previously unselected package libpcre2-8-0:i386. Preparing to unpack .../074-libpcre2-8-0_10.40-1_i386.deb ... Unpacking libpcre2-8-0:i386 (10.40-1) ... Selecting previously unselected package libpcre2-16-0:i386. Preparing to unpack .../075-libpcre2-16-0_10.40-1_i386.deb ... Unpacking libpcre2-16-0:i386 (10.40-1) ... Selecting previously unselected package libpcre2-32-0:i386. Preparing to unpack .../076-libpcre2-32-0_10.40-1_i386.deb ... Unpacking libpcre2-32-0:i386 (10.40-1) ... Selecting previously unselected package libpcre2-posix3:i386. Preparing to unpack .../077-libpcre2-posix3_10.40-1_i386.deb ... Unpacking libpcre2-posix3:i386 (10.40-1) ... Selecting previously unselected package libpcre2-dev:i386. Preparing to unpack .../078-libpcre2-dev_10.40-1_i386.deb ... Unpacking libpcre2-dev:i386 (10.40-1) ... Selecting previously unselected package openssl. Preparing to unpack .../079-openssl_3.0.5-4_arm64.deb ... Unpacking openssl (3.0.5-4) ... Selecting previously unselected package apache2-dev:i386. Preparing to unpack .../080-apache2-dev_2.4.54-2_i386.deb ... Unpacking apache2-dev:i386 (2.4.54-2) ... Selecting previously unselected package bison. Preparing to unpack .../081-bison_2%3a3.8.2+dfsg-1+b1_arm64.deb ... Unpacking bison (2:3.8.2+dfsg-1+b1) ... Selecting previously unselected package chrpath. Preparing to unpack .../082-chrpath_0.16-2+b1_arm64.deb ... Unpacking chrpath (0.16-2+b1) ... Selecting previously unselected package gcc-12-i686-linux-gnu-base:arm64. Preparing to unpack .../083-gcc-12-i686-linux-gnu-base_12.2.0-3cross2_arm64.deb ... Unpacking gcc-12-i686-linux-gnu-base:arm64 (12.2.0-3cross2) ... Selecting previously unselected package cpp-12-i686-linux-gnu. Preparing to unpack .../084-cpp-12-i686-linux-gnu_12.2.0-3cross2_arm64.deb ... Unpacking cpp-12-i686-linux-gnu (12.2.0-3cross2) ... Selecting previously unselected package cpp-i686-linux-gnu. Preparing to unpack .../085-cpp-i686-linux-gnu_4%3a12.2.0-1_arm64.deb ... Unpacking cpp-i686-linux-gnu (4:12.2.0-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../086-cross-config_2.6.18+nmu2_all.deb ... Unpacking cross-config (2.6.18+nmu2) ... Selecting previously unselected package binutils-i686-linux-gnu. Preparing to unpack .../087-binutils-i686-linux-gnu_2.39-6_arm64.deb ... Unpacking binutils-i686-linux-gnu (2.39-6) ... Selecting previously unselected package gcc-12-cross-base. Preparing to unpack .../088-gcc-12-cross-base_12.2.0-3cross2_all.deb ... Unpacking gcc-12-cross-base (12.2.0-3cross2) ... Selecting previously unselected package libc6-i386-cross. Preparing to unpack .../089-libc6-i386-cross_2.35-1cross1_all.deb ... Unpacking libc6-i386-cross (2.35-1cross1) ... Selecting previously unselected package libgcc-s1-i386-cross. Preparing to unpack .../090-libgcc-s1-i386-cross_12.2.0-3cross2_all.deb ... Unpacking libgcc-s1-i386-cross (12.2.0-3cross2) ... Selecting previously unselected package libgomp1-i386-cross. Preparing to unpack .../091-libgomp1-i386-cross_12.2.0-3cross2_all.deb ... Unpacking libgomp1-i386-cross (12.2.0-3cross2) ... Selecting previously unselected package libitm1-i386-cross. Preparing to unpack .../092-libitm1-i386-cross_12.2.0-3cross2_all.deb ... Unpacking libitm1-i386-cross (12.2.0-3cross2) ... Selecting previously unselected package libatomic1-i386-cross. Preparing to unpack .../093-libatomic1-i386-cross_12.2.0-3cross2_all.deb ... Unpacking libatomic1-i386-cross (12.2.0-3cross2) ... Selecting previously unselected package libasan8-i386-cross. Preparing to unpack .../094-libasan8-i386-cross_12.2.0-3cross2_all.deb ... Unpacking libasan8-i386-cross (12.2.0-3cross2) ... Selecting previously unselected package libstdc++6-i386-cross. Preparing to unpack .../095-libstdc++6-i386-cross_12.2.0-3cross2_all.deb ... Unpacking libstdc++6-i386-cross (12.2.0-3cross2) ... Selecting previously unselected package libubsan1-i386-cross. Preparing to unpack .../096-libubsan1-i386-cross_12.2.0-3cross2_all.deb ... Unpacking libubsan1-i386-cross (12.2.0-3cross2) ... Selecting previously unselected package libquadmath0-i386-cross. Preparing to unpack .../097-libquadmath0-i386-cross_12.2.0-3cross2_all.deb ... Unpacking libquadmath0-i386-cross (12.2.0-3cross2) ... Selecting previously unselected package libgcc-12-dev-i386-cross. Preparing to unpack .../098-libgcc-12-dev-i386-cross_12.2.0-3cross2_all.deb ... Unpacking libgcc-12-dev-i386-cross (12.2.0-3cross2) ... Selecting previously unselected package gcc-12-i686-linux-gnu. Preparing to unpack .../099-gcc-12-i686-linux-gnu_12.2.0-3cross2_arm64.deb ... Unpacking gcc-12-i686-linux-gnu (12.2.0-3cross2) ... Selecting previously unselected package gcc-i686-linux-gnu. Preparing to unpack .../100-gcc-i686-linux-gnu_4%3a12.2.0-1_arm64.deb ... Unpacking gcc-i686-linux-gnu (4:12.2.0-1) ... Selecting previously unselected package linux-libc-dev-i386-cross. Preparing to unpack .../101-linux-libc-dev-i386-cross_5.19.6-1cross1_all.deb ... Unpacking linux-libc-dev-i386-cross (5.19.6-1cross1) ... Selecting previously unselected package libc6-dev-i386-cross. Preparing to unpack .../102-libc6-dev-i386-cross_2.35-1cross1_all.deb ... Unpacking libc6-dev-i386-cross (2.35-1cross1) ... Selecting previously unselected package libstdc++-12-dev-i386-cross. Preparing to unpack .../103-libstdc++-12-dev-i386-cross_12.2.0-3cross2_all.deb ... Unpacking libstdc++-12-dev-i386-cross (12.2.0-3cross2) ... Selecting previously unselected package g++-12-i686-linux-gnu. Preparing to unpack .../104-g++-12-i686-linux-gnu_12.2.0-3cross2_arm64.deb ... Unpacking g++-12-i686-linux-gnu (12.2.0-3cross2) ... Selecting previously unselected package g++-i686-linux-gnu. Preparing to unpack .../105-g++-i686-linux-gnu_4%3a12.2.0-1_arm64.deb ... Unpacking g++-i686-linux-gnu (4:12.2.0-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../106-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../107-libio-string-perl_1.08-3.1_all.deb ... Unpacking libio-string-perl (1.08-3.1) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../108-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../109-libxml-sax-base-perl_1.09-2_all.deb ... Unpacking libxml-sax-base-perl (1.09-2) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../110-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../111-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1_arm64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../112-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../113-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../114-libconfig-auto-perl_0.44-2_all.deb ... Unpacking libconfig-auto-perl (0.44-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../115-libfile-which-perl_1.27-1_all.deb ... Unpacking libfile-which-perl (1.27-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../116-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../117-libdebian-dpkgcross-perl_2.6.18+nmu2_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.18+nmu2) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../118-dpkg-cross_2.6.18+nmu2_all.deb ... Unpacking dpkg-cross (2.6.18+nmu2) ... Selecting previously unselected package crossbuild-essential-i386. Preparing to unpack .../119-crossbuild-essential-i386_12.9_all.deb ... Unpacking crossbuild-essential-i386 (12.9) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../120-python3-lib2to3_3.10.7-1_all.deb ... Unpacking python3-lib2to3 (3.10.7-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../121-python3-distutils_3.10.7-1_all.deb ... Unpacking python3-distutils (3.10.7-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../122-dh-python_5.20221001_all.deb ... Unpacking dh-python (5.20221001) ... Selecting previously unselected package libasan8:i386. Preparing to unpack .../123-libasan8_12.2.0-4_i386.deb ... Unpacking libasan8:i386 (12.2.0-4) ... Selecting previously unselected package libatomic1:i386. Preparing to unpack .../124-libatomic1_12.2.0-4_i386.deb ... Unpacking libatomic1:i386 (12.2.0-4) ... Selecting previously unselected package libcap-ng0:i386. Preparing to unpack .../125-libcap-ng0_0.8.3-1+b1_i386.deb ... Unpacking libcap-ng0:i386 (0.8.3-1+b1) ... Selecting previously unselected package libaudit1:i386. Preparing to unpack .../126-libaudit1_1%3a3.0.7-1.1_i386.deb ... Unpacking libaudit1:i386 (1:3.0.7-1.1) ... Selecting previously unselected package libbz2-1.0:i386. Preparing to unpack .../127-libbz2-1.0_1.0.8-5+b1_i386.deb ... Unpacking libbz2-1.0:i386 (1.0.8-5+b1) ... Selecting previously unselected package libexpat1-dev:arm64. Preparing to unpack .../128-libexpat1-dev_2.4.9-1_arm64.deb ... Unpacking libexpat1-dev:arm64 (2.4.9-1) ... Selecting previously unselected package libgomp1:i386. Preparing to unpack .../129-libgomp1_12.2.0-4_i386.deb ... Unpacking libgomp1:i386 (12.2.0-4) ... Selecting previously unselected package libitm1:i386. Preparing to unpack .../130-libitm1_12.2.0-4_i386.deb ... Unpacking libitm1:i386 (12.2.0-4) ... Selecting previously unselected package libstdc++6:i386. Preparing to unpack .../131-libstdc++6_12.2.0-4_i386.deb ... Unpacking libstdc++6:i386 (12.2.0-4) ... Selecting previously unselected package libubsan1:i386. Preparing to unpack .../132-libubsan1_12.2.0-4_i386.deb ... Unpacking libubsan1:i386 (12.2.0-4) ... Selecting previously unselected package libquadmath0:i386. Preparing to unpack .../133-libquadmath0_12.2.0-4_i386.deb ... Unpacking libquadmath0:i386 (12.2.0-4) ... Selecting previously unselected package libgcc-12-dev:i386. Preparing to unpack .../134-libgcc-12-dev_12.2.0-4_i386.deb ... Unpacking libgcc-12-dev:i386 (12.2.0-4) ... Selecting previously unselected package libglib2.0-0:arm64. Preparing to unpack .../135-libglib2.0-0_2.74.0-2_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.74.0-2) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../136-libjs-jquery_3.6.1+dfsg+~3.5.14-1_all.deb ... Unpacking libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../137-libjs-underscore_1.13.4~dfsg+~1.11.4-1_all.deb ... Unpacking libjs-underscore (1.13.4~dfsg+~1.11.4-1) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../138-libjs-sphinxdoc_4.5.0-4_all.deb ... Unpacking libjs-sphinxdoc (4.5.0-4) ... Selecting previously unselected package liblzma5:i386. Preparing to unpack .../139-liblzma5_5.2.5-2.1_i386.deb ... Unpacking liblzma5:i386 (5.2.5-2.1) ... Selecting previously unselected package libmpdec3:i386. Preparing to unpack .../140-libmpdec3_2.5.1-2_i386.deb ... Unpacking libmpdec3:i386 (2.5.1-2) ... Selecting previously unselected package libtinfo6:i386. Preparing to unpack .../141-libtinfo6_6.3+20220423-2_i386.deb ... Unpacking libtinfo6:i386 (6.3+20220423-2) ... Selecting previously unselected package libncursesw6:i386. Preparing to unpack .../142-libncursesw6_6.3+20220423-2_i386.deb ... Unpacking libncursesw6:i386 (6.3+20220423-2) ... Selecting previously unselected package libpam0g:i386. Preparing to unpack .../143-libpam0g_1.5.2-2_i386.deb ... Unpacking libpam0g:i386 (1.5.2-2) ... Selecting previously unselected package libpam0g-dev:i386. Preparing to unpack .../144-libpam0g-dev_1.5.2-2_i386.deb ... Unpacking libpam0g-dev:i386 (1.5.2-2) ... Selecting previously unselected package libpython3.10-minimal:i386. Preparing to unpack .../145-libpython3.10-minimal_3.10.7-2_i386.deb ... Unpacking libpython3.10-minimal:i386 (3.10.7-2) ... Selecting previously unselected package libreadline8:i386. Preparing to unpack .../146-libreadline8_8.2-1_i386.deb ... Unpacking libreadline8:i386 (8.2-1) ... Selecting previously unselected package libsqlite3-0:i386. Preparing to unpack .../147-libsqlite3-0_3.39.4-1_i386.deb ... Unpacking libsqlite3-0:i386 (3.39.4-1) ... Selecting previously unselected package libpython3.10-stdlib:i386. Preparing to unpack .../148-libpython3.10-stdlib_3.10.7-2_i386.deb ... Unpacking libpython3.10-stdlib:i386 (3.10.7-2) ... Selecting previously unselected package zlib1g:i386. Preparing to unpack .../149-zlib1g_1%3a1.2.11.dfsg-4.1_i386.deb ... Unpacking zlib1g:i386 (1:1.2.11.dfsg-4.1) ... Selecting previously unselected package libpython3.10:i386. Preparing to unpack .../150-libpython3.10_3.10.7-2_i386.deb ... Unpacking libpython3.10:i386 (3.10.7-2) ... Selecting previously unselected package zlib1g-dev:i386. Preparing to unpack .../151-zlib1g-dev_1%3a1.2.11.dfsg-4.1_i386.deb ... Unpacking zlib1g-dev:i386 (1:1.2.11.dfsg-4.1) ... Selecting previously unselected package libpython3.10-dev:i386. Preparing to unpack .../152-libpython3.10-dev_3.10.7-2_i386.deb ... Unpacking libpython3.10-dev:i386 (3.10.7-2) ... Selecting previously unselected package libpython3-dev:i386. Preparing to unpack .../153-libpython3-dev_3.10.6-1_i386.deb ... Unpacking libpython3-dev:i386 (3.10.6-1) ... Selecting previously unselected package libpython3-all-dev:i386. Preparing to unpack .../154-libpython3-all-dev_3.10.6-1_i386.deb ... Unpacking libpython3-all-dev:i386 (3.10.6-1) ... Selecting previously unselected package libpython3.10:arm64. Preparing to unpack .../155-libpython3.10_3.10.7-2_arm64.deb ... Unpacking libpython3.10:arm64 (3.10.7-2) ... Selecting previously unselected package zlib1g-dev:arm64. Preparing to unpack .../156-zlib1g-dev_1%3a1.2.11.dfsg-4.1_arm64.deb ... Unpacking zlib1g-dev:arm64 (1:1.2.11.dfsg-4.1) ... Selecting previously unselected package libpython3.10-dev:arm64. Preparing to unpack .../157-libpython3.10-dev_3.10.7-2_arm64.deb ... Unpacking libpython3.10-dev:arm64 (3.10.7-2) ... Selecting previously unselected package libpython3-dev:arm64. Preparing to unpack .../158-libpython3-dev_3.10.6-1_arm64.deb ... Unpacking libpython3-dev:arm64 (3.10.6-1) ... Selecting previously unselected package libpython3-all-dev:arm64. Preparing to unpack .../159-libpython3-all-dev_3.10.6-1_arm64.deb ... Unpacking libpython3-all-dev:arm64 (3.10.6-1) ... Selecting previously unselected package libstdc++-12-dev:i386. Preparing to unpack .../160-libstdc++-12-dev_12.2.0-4_i386.deb ... Unpacking libstdc++-12-dev:i386 (12.2.0-4) ... Selecting previously unselected package pkg-config. Preparing to unpack .../161-pkg-config_0.29.2-1_arm64.deb ... Unpacking pkg-config (0.29.2-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../162-python3-all_3.10.6-1_arm64.deb ... Unpacking python3-all (3.10.6-1) ... Selecting previously unselected package python3.10-dev. Preparing to unpack .../163-python3.10-dev_3.10.7-2_arm64.deb ... Unpacking python3.10-dev (3.10.7-2) ... Selecting previously unselected package python3-dev. Preparing to unpack .../164-python3-dev_3.10.6-1_arm64.deb ... Unpacking python3-dev (3.10.6-1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../165-python3-all-dev_3.10.6-1_arm64.deb ... Unpacking python3-all-dev (3.10.6-1) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../166-python3-pkg-resources_65.3.0-1.1_all.deb ... Unpacking python3-pkg-resources (65.3.0-1.1) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../167-python3-setuptools_65.3.0-1.1_all.deb ... Unpacking python3-setuptools (65.3.0-1.1) ... Selecting previously unselected package swig4.0. Preparing to unpack .../168-swig4.0_4.0.2-2_arm64.deb ... Unpacking swig4.0 (4.0.2-2) ... Selecting previously unselected package swig. Preparing to unpack .../169-swig_4.0.2-2_all.deb ... Unpacking swig (4.0.2-2) ... Selecting previously unselected package sbuild-build-depends-main-dummy:i386. Preparing to unpack .../170-sbuild-build-depends-main-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-main-dummy:i386 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up media-types (8.0.0) ... Setting up libpipeline1:arm64 (1.5.6-3) ... Setting up libicu71:arm64 (71.1-3) ... Setting up libfile-which-perl (1.27-1) ... Setting up gcc-12-cross-base (12.2.0-3cross2) ... Setting up bsdextrautils (2.38.1-1) ... Setting up libmagic-mgc (1:5.41-4) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:arm64 (2.74.0-2) ... No schema files found: doing nothing. Setting up binutils-i686-linux-gnu (2.39-6) ... Setting up libdebhelper-perl (13.9.1) ... Setting up libsqlite3-0:arm64 (3.39.4-1) ... Setting up libmagic1:arm64 (1:5.41-4) ... Setting up linux-libc-dev:i386 (5.19.11-1) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-9) ... Setting up m4 (1.4.19-1) ... Setting up file (1:5.41-4) ... Setting up libyaml-perl (1.30-1) ... Setting up gcc-12-base:i386 (12.2.0-4) ... Setting up gcc-12-i686-linux-gnu-base:arm64 (12.2.0-3cross2) ... Setting up libxml-sax-base-perl (1.09-2) ... Setting up libio-string-perl (1.08-3.1) ... Setting up linux-libc-dev-i386-cross (5.19.6-1cross1) ... Setting up autotools-dev (20220109.1) ... Setting up cross-config (2.6.18+nmu2) ... Setting up libexpat1-dev:arm64 (2.4.9-1) ... Setting up autopoint (0.21-9) ... Setting up pkg-config (0.29.2-1) ... Setting up libncursesw6:arm64 (6.3+20220423-2) ... Setting up autoconf (2.71-2) ... Setting up zlib1g-dev:arm64 (1:1.2.11.dfsg-4.1) ... Setting up sensible-utils (0.0.17) ... Setting up libuchardet0:arm64 (0.0.7-1) ... Setting up bison (2:3.8.2+dfsg-1+b1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up libmpdec3:arm64 (2.5.1-2) ... Setting up libc6-i386-cross (2.35-1cross1) ... Setting up libsub-override-perl (0.09-3) ... Setting up libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Setting up swig4.0 (4.0.2-2) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up openssl (3.0.5-4) ... Setting up libquadmath0-i386-cross (12.2.0-3cross2) ... Setting up libelf1:arm64 (0.187-4) ... Setting up readline-common (8.2-1) ... Setting up libxml2:arm64 (2.9.14+dfsg-1+b1) ... Setting up liblocale-gettext-perl (1.07-4+b2) ... Setting up chrpath (0.16-2+b1) ... Setting up libjs-underscore (1.13.4~dfsg+~1.11.4-1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up flex (2.6.4-8.1) ... Setting up gettext (0.21-9) ... Setting up swig (4.0.2-2) ... Setting up cpp-12-i686-linux-gnu (12.2.0-3cross2) ... Setting up libtool (2.4.7-4) ... Setting up libatomic1-i386-cross (12.2.0-3cross2) ... Setting up libreadline8:arm64 (8.2-1) ... Setting up libgomp1-i386-cross (12.2.0-3cross2) ... Setting up libc6-dev-i386-cross (2.35-1cross1) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libpython3.10-stdlib:arm64 (3.10.7-2) ... Setting up libgcc-s1-i386-cross (12.2.0-3cross2) ... Setting up dh-autoreconf (20) ... Setting up libitm1-i386-cross (12.2.0-3cross2) ... Setting up ucf (3.0043) ... Setting up libjs-sphinxdoc (4.5.0-4) ... Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up dwz (0.14+20220924-2) ... Setting up groff-base (1.22.4-8) ... Setting up cpp-i686-linux-gnu (4:12.2.0-1) ... Setting up libpython3-stdlib:arm64 (3.10.6-1) ... Setting up libpython3.10:arm64 (3.10.7-2) ... Setting up python3.10 (3.10.7-2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up python3 (3.10.6-1) ... Setting up man-db (2.10.2-3) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / Setting up libasan8-i386-cross (12.2.0-3cross2) ... Setting up libstdc++6-i386-cross (12.2.0-3cross2) ... Setting up libpython3.10-dev:arm64 (3.10.7-2) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / Setting up python3.10-dev (3.10.7-2) ... Setting up python3-lib2to3 (3.10.7-1) ... Setting up python3-pkg-resources (65.3.0-1.1) ... Setting up python3-distutils (3.10.7-1) ... Setting up dh-python (5.20221001) ... Setting up libpython3-dev:arm64 (3.10.6-1) ... Setting up python3-setuptools (65.3.0-1.1) ... Setting up python3-all (3.10.6-1) ... Setting up debhelper (13.9.1) ... Setting up libubsan1-i386-cross (12.2.0-3cross2) ... Setting up libpython3-all-dev:arm64 (3.10.6-1) ... Setting up python3-dev (3.10.6-1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up python3-all-dev (3.10.6-1) ... Setting up libgcc-12-dev-i386-cross (12.2.0-3cross2) ... Setting up libconfig-auto-perl (0.44-2) ... Setting up libstdc++-12-dev-i386-cross (12.2.0-3cross2) ... Setting up libdebian-dpkgcross-perl (2.6.18+nmu2) ... Setting up gcc-12-i686-linux-gnu (12.2.0-3cross2) ... Setting up g++-12-i686-linux-gnu (12.2.0-3cross2) ... Setting up gcc-i686-linux-gnu (4:12.2.0-1) ... Setting up dpkg-cross (2.6.18+nmu2) ... Setting up g++-i686-linux-gnu (4:12.2.0-1) ... Setting up crossbuild-essential-i386 (12.9) ... Setting up libgcc-s1:i386 (12.2.0-4) ... Setting up libc6:i386 (2.35-1) ... Setting up libffi8:i386 (3.4.3-2) ... Setting up libsctp1:i386 (1.0.19+dfsg-2) ... Setting up libasan8:i386 (12.2.0-4) ... Setting up libtasn1-6:i386 (4.19.0-2) ... Setting up libbz2-1.0:i386 (1.0.8-5+b1) ... Setting up libdb5.3:i386 (5.3.28+dfsg1-0.10) ... Setting up libstdc++6:i386 (12.2.0-4) ... Setting up libitm1:i386 (12.2.0-4) ... Setting up libgdbm6:i386 (1.23-2) ... Setting up libtinfo6:i386 (6.3+20220423-2) ... Setting up libexpat1:i386 (2.4.9-1) ... Setting up libkeyutils1:i386 (1.6.3-1) ... Setting up liblzma5:i386 (5.2.5-2.1) ... Setting up libreadline8:i386 (8.2-1) ... Setting up libsqlite3-0:i386 (3.39.4-1) ... Setting up libssl3:i386 (3.0.5-4) ... Setting up libunistring2:i386 (1.0-2) ... Setting up zlib1g:i386 (1:1.2.11.dfsg-4.1) ... Setting up libcrypt1:i386 (1:4.4.28-2) ... Setting up libidn2-0:i386 (2.3.3-1+b1) ... Setting up libcom-err2:i386 (1.46.6~rc1-1) ... Setting up libgomp1:i386 (12.2.0-4) ... Setting up libpcre2-16-0:i386 (10.40-1) ... Setting up libkrb5support0:i386 (1.20-1) ... Setting up libsasl2-modules-db:i386 (2.1.28+dfsg-8) ... Setting up libcap-ng0:i386 (0.8.3-1+b1) ... Setting up libpcre2-32-0:i386 (10.40-1) ... Setting up libnettle8:i386 (3.8.1-2) ... Setting up libgmp10:i386 (2:6.2.1+dfsg1-1) ... Setting up libquadmath0:i386 (12.2.0-4) ... Setting up libp11-kit0:i386 (0.24.1-1) ... Setting up libaudit1:i386 (1:3.0.7-1.1) ... Setting up libatomic1:i386 (12.2.0-4) ... Setting up libuuid1:i386 (2.38.1-1) ... Setting up libpython3.10-minimal:i386 (3.10.7-2) ... Setting up libpcre2-8-0:i386 (10.40-1) ... Setting up libncursesw6:i386 (6.3+20220423-2) ... Setting up libk5crypto3:i386 (1.20-1) ... Setting up libsasl2-2:i386 (2.1.28+dfsg-8) ... Setting up libubsan1:i386 (12.2.0-4) ... Setting up libpcre2-posix3:i386 (10.40-1) ... Setting up libcrypt-dev:i386 (1:4.4.28-2) ... Setting up libmpdec3:i386 (2.5.1-2) ... Setting up libkrb5-3:i386 (1.20-1) ... Setting up libhogweed6:i386 (3.8.1-2) ... Setting up libapr1:i386 (1.7.0-8) ... Setting up libgnutls30:i386 (3.7.8-2) ... Setting up libpam0g:i386 (1.5.2-2) ... Setting up libgcc-12-dev:i386 (12.2.0-4) ... Setting up libgssapi-krb5-2:i386 (1.20-1) ... Setting up libaprutil1:i386 (1.6.1-5+b2) ... Setting up libtirpc3:i386 (1.3.3+ds-1) ... Setting up libldap-2.5-0:i386 (2.5.13+dfsg-2) ... Setting up libtirpc-dev:i386 (1.3.3+ds-1) ... Setting up libldap-dev:i386 (2.5.13+dfsg-2) ... Setting up libnsl2:i386 (1.3.0-2) ... Setting up libpython3.10-stdlib:i386 (3.10.7-2) ... Setting up libnsl-dev:i386 (1.3.0-2) ... Setting up libc6-dev:i386 (2.35-1) ... Setting up libpython3.10:i386 (3.10.7-2) ... Setting up libpcre2-dev:i386 (10.40-1) ... Setting up libstdc++-12-dev:i386 (12.2.0-4) ... Setting up libpam0g-dev:i386 (1.5.2-2) ... Setting up libexpat1-dev:i386 (2.4.9-1) ... Setting up uuid-dev:i386 (2.38.1-1) ... Setting up libsctp-dev:i386 (1.0.19+dfsg-2) ... Setting up zlib1g-dev:i386 (1:1.2.11.dfsg-4.1) ... Setting up libapr1-dev:i386 (1.7.0-8) ... Setting up libpython3.10-dev:i386 (3.10.7-2) ... Setting up libaprutil1-dev:i386 (1.6.1-5+b2) ... Setting up apache2-dev:i386 (2.4.54-2) ... Setting up libpython3-dev:i386 (3.10.6-1) ... Setting up libpython3-all-dev:i386 (3.10.6-1) ... Setting up sbuild-build-depends-main-dummy:i386 (0.invalid.0) ... Processing triggers for libc-bin (2.35-1) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (i386 included in linux-any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.10.0-0.bpo.15-arm64 #1 SMP Debian 5.10.120-1~bpo10+1 (2022-06-13) arm64 (aarch64) Toolchain package versions: binutils_2.39-6 dpkg-dev_1.21.9 g++-12_12.2.0-4 gcc-12_12.2.0-4 libc6-dev_2.35-1 libstdc++-12-dev_12.2.0-4 libstdc++-12-dev-i386-cross_12.2.0-3cross2 libstdc++6_12.2.0-4 libstdc++6-i386-cross_12.2.0-3cross2 linux-libc-dev_5.19.11-1 Package versions: adduser_3.129 apache2-dev_2.4.54-2 apt_2.5.3 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-9 autotools-dev_20220109.1 base-files_12.2 base-passwd_3.6.1 bash_5.2-1 binutils_2.39-6 binutils-aarch64-linux-gnu_2.39-6 binutils-common_2.39-6 binutils-i686-linux-gnu_2.39-6 bison_2:3.8.2+dfsg-1+b1 bsdextrautils_2.38.1-1 bsdutils_1:2.38.1-1 build-essential_12.9 bzip2_1.0.8-5+b1 chrpath_0.16-2+b1 coreutils_9.1-1 cpp_4:12.2.0-1 cpp-12_12.2.0-4 cpp-12-i686-linux-gnu_12.2.0-3cross2 cpp-i686-linux-gnu_4:12.2.0-1 cross-config_2.6.18+nmu2 crossbuild-essential-i386_12.9 dash_0.5.11+git20210903+057cd650a4ed-9 debconf_1.5.79 debhelper_13.9.1 debian-archive-keyring_2021.1.1 debianutils_5.7-0.3 dh-autoreconf_20 dh-python_5.20221001 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.8-1 dpkg_1.21.9 dpkg-cross_2.6.18+nmu2 dpkg-dev_1.21.9 dwz_0.14+20220924-2 fakeroot_1.29-1 file_1:5.41-4 findutils_4.9.0-3 flex_2.6.4-8.1 g++_4:12.2.0-1 g++-12_12.2.0-4 g++-12-i686-linux-gnu_12.2.0-3cross2 g++-i686-linux-gnu_4:12.2.0-1 gcc_4:12.2.0-1 gcc-12_12.2.0-4 gcc-12-base_12.2.0-4 gcc-12-cross-base_12.2.0-3cross2 gcc-12-i686-linux-gnu_12.2.0-3cross2 gcc-12-i686-linux-gnu-base_12.2.0-3cross2 gcc-i686-linux-gnu_4:12.2.0-1 gettext_0.21-9 gettext-base_0.21-9 gpgv_2.2.39-1 grep_3.8-2 groff-base_1.22.4-8 gzip_1.12-1 hostname_3.23 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapr1_1.7.0-8 libapr1-dev_1.7.0-8 libaprutil1_1.6.1-5+b2 libaprutil1-dev_1.6.1-5+b2 libapt-pkg6.0_2.5.3 libarchive-zip-perl_1.68-1 libasan8_12.2.0-4 libasan8-i386-cross_12.2.0-3cross2 libatomic1_12.2.0-4 libatomic1-i386-cross_12.2.0-3cross2 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1.1 libaudit1_1:3.0.7-1.1 libbinutils_2.39-6 libblkid1_2.38.1-1 libbz2-1.0_1.0.8-5+b1 libc-bin_2.35-1 libc-dev-bin_2.35-1 libc6_2.35-1 libc6-dev_2.35-1 libc6-dev-i386-cross_2.35-1cross1 libc6-i386-cross_2.35-1cross1 libcap-ng0_0.8.3-1+b1 libcap2_1:2.44-1 libcc1-0_12.2.0-4 libcom-err2_1.46.6~rc1-1 libconfig-auto-perl_0.44-2 libconfig-inifiles-perl_3.000003-1 libcrypt-dev_1:4.4.28-2 libcrypt1_1:4.4.28-2 libctf-nobfd0_2.39-6 libctf0_2.39-6 libdb5.3_5.3.28+dfsg1-0.10 libdebconfclient0_0.264 libdebhelper-perl_13.9.1 libdebian-dpkgcross-perl_2.6.18+nmu2 libdpkg-perl_1.21.9 libelf1_0.187-4 libexpat1_2.4.9-1 libexpat1-dev_2.4.9-1 libfakeroot_1.29-1 libffi8_3.4.3-2 libfile-find-rule-perl_0.34-2 libfile-homedir-perl_1.006-1 libfile-stripnondeterminism-perl_1.13.0-1 libfile-which-perl_1.27-1 libgcc-12-dev_12.2.0-4 libgcc-12-dev-i386-cross_12.2.0-3cross2 libgcc-s1_12.2.0-4 libgcc-s1-i386-cross_12.2.0-3cross2 libgcrypt20_1.10.1-2 libgdbm-compat4_1.23-2 libgdbm6_1.23-2 libglib2.0-0_2.74.0-2 libgmp10_2:6.2.1+dfsg1-1 libgnutls30_3.7.8-2 libgomp1_12.2.0-4 libgomp1-i386-cross_12.2.0-3cross2 libgpg-error0_1.45-2 libgprofng0_2.39-6 libgssapi-krb5-2_1.20-1 libhogweed6_3.8.1-2 libhwasan0_12.2.0-4 libicu71_71.1-3 libidn2-0_2.3.3-1+b1 libio-string-perl_1.08-3.1 libisl23_0.25-1 libitm1_12.2.0-4 libitm1-i386-cross_12.2.0-3cross2 libjs-jquery_3.6.1+dfsg+~3.5.14-1 libjs-sphinxdoc_4.5.0-4 libjs-underscore_1.13.4~dfsg+~1.11.4-1 libk5crypto3_1.20-1 libkeyutils1_1.6.3-1 libkrb5-3_1.20-1 libkrb5support0_1.20-1 libldap-2.5-0_2.5.13+dfsg-2 libldap-dev_2.5.13+dfsg-2 liblocale-gettext-perl_1.07-4+b2 liblsan0_12.2.0-4 liblz4-1_1.9.4-1 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmount1_2.38.1-1 libmpc3_1.2.1-2 libmpdec3_2.5.1-2 libmpfr6_4.1.0-3 libncursesw6_6.3+20220423-2 libnettle8_3.8.1-2 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnumber-compare-perl_0.03-2 libp11-kit0_0.24.1-1 libpam-modules_1.5.2-2 libpam-modules-bin_1.5.2-2 libpam-runtime_1.5.2-2 libpam0g_1.5.2-2 libpam0g-dev_1.5.2-2 libpcre2-16-0_10.40-1 libpcre2-32-0_10.40-1 libpcre2-8-0_10.40-1 libpcre2-dev_10.40-1 libpcre2-posix3_10.40-1 libperl5.34_5.34.0-5 libpipeline1_1.5.6-3 libpython3-all-dev_3.10.6-1 libpython3-dev_3.10.6-1 libpython3-stdlib_3.10.6-1 libpython3.10_3.10.7-2 libpython3.10-dev_3.10.7-2 libpython3.10-minimal_3.10.7-2 libpython3.10-stdlib_3.10.7-2 libquadmath0_12.2.0-4 libquadmath0-i386-cross_12.2.0-3cross2 libreadline8_8.2-1 libsasl2-2_2.1.28+dfsg-8 libsasl2-modules-db_2.1.28+dfsg-8 libsctp-dev_1.0.19+dfsg-2 libsctp1_1.0.19+dfsg-2 libseccomp2_2.5.4-1+b1 libselinux1_3.4-1+b2 libsemanage-common_3.4-1 libsemanage2_3.4-1+b2 libsepol2_3.4-2 libsmartcols1_2.38.1-1 libsqlite3-0_3.39.4-1 libssl3_3.0.5-4 libstdc++-12-dev_12.2.0-4 libstdc++-12-dev-i386-cross_12.2.0-3cross2 libstdc++6_12.2.0-4 libstdc++6-i386-cross_12.2.0-3cross2 libsub-override-perl_0.09-3 libsystemd0_251.5-1 libtasn1-6_4.19.0-2 libtext-glob-perl_0.11-2 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-4 libtsan2_12.2.0-4 libubsan1_12.2.0-4 libubsan1-i386-cross_12.2.0-3cross2 libuchardet0_0.0.7-1 libudev1_251.5-1 libunistring2_1.0-2 libuuid1_2.38.1-1 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-2 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-1 libxml2_2.9.14+dfsg-1+b1 libxxhash0_0.8.1-1 libyaml-perl_1.30-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.19.11-1 linux-libc-dev-i386-cross_5.19.6-1cross1 login_1:4.11.1+dfsg1-2 m4_1.4.19-1 make_4.3-4.1 man-db_2.10.2-3 mawk_1.3.4.20200120-3.1 media-types_8.0.0 mount_2.38.1-1 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 openssl_3.0.5-4 passwd_1:4.11.1+dfsg1-2 patch_2.7.6-7 perl_5.34.0-5 perl-base_5.34.0-5 perl-modules-5.34_5.34.0-5 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 python3_3.10.6-1 python3-all_3.10.6-1 python3-all-dev_3.10.6-1 python3-dev_3.10.6-1 python3-distutils_3.10.7-1 python3-lib2to3_3.10.7-1 python3-minimal_3.10.6-1 python3-pkg-resources_65.3.0-1.1 python3-setuptools_65.3.0-1.1 python3.10_3.10.7-2 python3.10-dev_3.10.7-2 python3.10-minimal_3.10.7-2 readline-common_8.2-1 rpcsvc-proto_1.4.2-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 swig_4.0.2-2 swig4.0_4.0.2-2 sysvinit-utils_3.05-6 tar_1.34+dfsg-1 tzdata_2022d-1 ucf_3.0043 usrmerge_32 util-linux_2.38.1-1 util-linux-extra_2.38.1-1 uuid-dev_2.38.1-1 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-4.1 zlib1g-dev_1:1.2.11.dfsg-4.1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: apparmor Binary: apparmor, apparmor-utils, apparmor-profiles, libapparmor-dev, libapparmor1, libapache2-mod-apparmor, libpam-apparmor, apparmor-notify, python3-libapparmor, python3-apparmor, dh-apparmor Architecture: linux-any all Version: 3.0.7-1 Maintainer: Debian AppArmor Team Uploaders: intrigeri Homepage: https://apparmor.net/ Standards-Version: 4.6.1 Vcs-Browser: https://salsa.debian.org/apparmor-team/apparmor/tree/debian/unstable Vcs-Git: https://salsa.debian.org/apparmor-team/apparmor.git -b debian/unstable Testsuite: autopkgtest Testsuite-Triggers: @builddeps@, apparmor-profiles-extra, bind9, cups-browsed, cups-daemon, evince, haveged, libreoffice-common, libvirt-daemon-system, linux-image-amd64, linux-image-generic, man-db, ntp, onioncircuits, tcpdump, tor Build-Depends: apache2-dev, autoconf, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dejagnu , dh-apache2, dh-python, dh-sequence-python3, flex, liblocale-gettext-perl , libpython3-all-dev, libpam-dev, libtool, perl , pkg-config, po-debconf, python3:any, python3-all:any, python3-all-dev:any, python3-setuptools, swig Package-List: apparmor deb admin optional arch=linux-any apparmor-notify deb admin optional arch=all apparmor-profiles deb admin optional arch=all apparmor-utils deb admin optional arch=all dh-apparmor deb devel optional arch=all libapache2-mod-apparmor deb httpd optional arch=linux-any libapparmor-dev deb libdevel optional arch=linux-any libapparmor1 deb libs optional arch=linux-any libpam-apparmor deb admin optional arch=linux-any python3-apparmor deb python optional arch=all python3-libapparmor deb python optional arch=linux-any Checksums-Sha1: 11b5b303c38a873f45c4f42d93a43e3c939b614c 7946315 apparmor_3.0.7.orig.tar.gz 7ab4f15f7632cc5114f154bd85a5214910433669 870 apparmor_3.0.7.orig.tar.gz.asc d11d02041b9fec89c09e58414baaccaea85f0cbd 89796 apparmor_3.0.7-1.debian.tar.xz Checksums-Sha256: f7063637d7523a28a59696f89e878d9942985bf828194d4c4bae594bec57e2d1 7946315 apparmor_3.0.7.orig.tar.gz 383ff89c5744dfabd3e112460287edfadb8b8d792ac0a7da144fa9ce0e02dd3e 870 apparmor_3.0.7.orig.tar.gz.asc 82053e59ca10bf5546fe6897408821fb6e1fe20e8cf32e66ada4548741a566fc 89796 apparmor_3.0.7-1.debian.tar.xz Files: 4cab0b7abb751439dec2d0e956732f08 7946315 apparmor_3.0.7.orig.tar.gz b85d94eb968939ef3b7b395c7f1b1ff2 870 apparmor_3.0.7.orig.tar.gz.asc 168f4433ee3317fe6cc9818b184d79f2 89796 apparmor_3.0.7-1.debian.tar.xz Dgit: a5846a1a5a5473a9e63d0a948ff22ddcb731cf54 debian archive/debian/3.0.7-1 https://git.dgit.debian.org/apparmor -----BEGIN PGP SIGNATURE----- iIsEARYKADMWIQRhtDRcZu/HkP7YWcafj6cvaVTDowUCYvul1hUcaW50cmlnZXJp QGRlYmlhbi5vcmcACgkQn4+nL2lUw6O8BQD/f/3baxuwRHE3BVz8WYLKFiUHsK4b rKaaS5n4Gs2h698BALDHEn+zm6UlgVWvZflcyhOe5yTfuC5Ktp8pi/iOs8cJ =eX/+ -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.ti6yEoDd/trustedkeys.kbx': General error gpgv: Signature made Tue Aug 16 14:12:38 2022 UTC gpgv: using EDDSA key 61B4345C66EFC790FED859C69F8FA72F6954C3A3 gpgv: issuer "intrigeri@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./apparmor_3.0.7-1.dsc dpkg-source: info: extracting apparmor in /<> dpkg-source: info: unpacking apparmor_3.0.7.orig.tar.gz dpkg-source: info: unpacking apparmor_3.0.7-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying debian/add-debian-integration-to-lighttpd.patch dpkg-source: info: applying debian/libapparmor-layout-deb.patch dpkg-source: info: applying debian/etc-writable.patch dpkg-source: info: applying debian/Enable-writing-cache.patch dpkg-source: info: applying debian-only/pin-feature-set.patch dpkg-source: info: applying debian-only/aa-notify-point-to-Debian-documentation.patch dpkg-source: info: applying debian-only/Document-which-AppArmor-features-are-not-supported-on-Deb.patch Check disk space ---------------- Sufficient free space for build +------------------------------------------------------------------------------+ | Starting Timed Build Commands | +------------------------------------------------------------------------------+ ulimit -c --------- 0 I: Finished running 'ulimit -c'. Finished processing commands. -------------------------------------------------------------------------------- User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.i386 DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_GB.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmutg PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=crossqa-sid SCHROOT_CHROOT_NAME=crossqa-sid SCHROOT_COMMAND=env SCHROOT_GID=1002 SCHROOT_GROUP=helmutg SCHROOT_SESSION_ID=crossqa-sid-86b72642-b87e-466a-84c4-f44b8bcd652e SCHROOT_UID=1002 SCHROOT_USER=helmutg SHELL=/bin/sh USER=helmutg dpkg-buildpackage ----------------- Command: dpkg-buildpackage -ai386 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package apparmor dpkg-buildpackage: info: source version 3.0.7-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by intrigeri dpkg-architecture: warning: specified GNU system type i686-linux-gnu does not match CC system type aarch64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 dpkg-source: warning: unknown information field 'Python-Version' in input data in package's section of control info file dpkg-source: warning: unknown information field 'Python-Version' in input data in package's section of control info file debian/rules clean dh clean --with=python3,apache2 debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' # Clean up from an autogen'd build. cd /<>/libraries/libapparmor && \ [ ! -f Makefile ] || /usr/bin/make distclean # Clean up rest of build. set -e; for i in binutils utils parser profiles changehat/mod_apparmor \ changehat/pam_apparmor ; do \ [ ! -f $i/Makefile ] || /usr/bin/make -C $i clean; \ rm -f $i/common; \ done make[2]: Entering directory '/<>/binutils' rm -f core core.* *.o *.s *.a *~ *.gcda *.gcno rm -f gmon.out rm -f aa-enabled aa-exec aa-features-abi aa-status /usr/bin/make -s -C po clean make[3]: Entering directory '/<>/binutils/po' make[3]: Leaving directory '/<>/binutils/po' make[2]: Leaving directory '/<>/binutils' make[2]: Entering directory '/<>/utils' make[3]: Entering directory '/<>/utils/po' rm -f *.mo Make.rules make[3]: Leaving directory '/<>/utils/po' make[3]: Entering directory '/<>/utils/vim' rm -f apparmor.vim make[3]: Leaving directory '/<>/utils/vim' make[3]: Entering directory '/<>/utils/test' make[3]: Leaving directory '/<>/utils/test' make[2]: Leaving directory '/<>/utils' make[2]: Entering directory '/<>/parser' rm -f core core.* *.o *.s *.a *~ *.gcda *.gcno rm -f gmon.out rm -f apparmor_parser tst_regex tst_misc tst_symtab tst_variable tst_lib rm -f parser_lex.c rm -f parser_yacc.c parser_yacc.h rm -f parser_version.h rm -f apparmor-parser*.tar.gz apparmor-parser*.tgz rm -f af_names.h generated_af_names.h rm -f cap_names.h generated_cap_names.h rm -rf techdoc.aux techdoc.out techdoc.log techdoc.pdf techdoc.toc techdoc.txt techdoc/ /usr/bin/make -s -C libapparmor_re clean make[3]: Entering directory '/<>/parser/libapparmor_re' make[3]: Leaving directory '/<>/parser/libapparmor_re' /usr/bin/make -s -C po clean make[3]: Entering directory '/<>/parser/po' make[3]: Leaving directory '/<>/parser/po' /usr/bin/make -s -C tst clean make[3]: Entering directory '/<>/parser/tst' find: ‘simple_tests/generated_x/’: No such file or directory find: ‘simple_tests/generated_perms_leading/’: No such file or directory find: ‘simple_tests/generated_perms_safe/’: No such file or directory find: ‘simple_tests/generated_dbus’: No such file or directory make[3]: Leaving directory '/<>/parser/tst' make[2]: Leaving directory '/<>/parser' make[2]: Entering directory '/<>/profiles' rm -f make[2]: Leaving directory '/<>/profiles' make[2]: Entering directory '/<>/changehat/mod_apparmor' rm -rf .libs rm -f *.la *.lo *.so *.o *.slo make[2]: Leaving directory '/<>/changehat/mod_apparmor' make[2]: Entering directory '/<>/changehat/pam_apparmor' rm -f core core.* *.so *.o *.s *.a *~ make[2]: Leaving directory '/<>/changehat/pam_apparmor' # Remove the python build dirs rm -rf /<>/libraries/libapparmor.python* rm -rf /<>/utils.python* # Try to clean up from an autogen'd build cd libraries/libapparmor && [ ! -f Makefile ] || /usr/bin/make distclean # Remove generated debhelper documentation. rm -f /<>/debian/debhelper/dh_apparmor.1 # Remove autoconf build cruft. rm -f /<>/libraries/libapparmor/test-driver make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch --with=python3,apache2 dh_update_autotools_config -a dh_autoreconf -a debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' cd libraries/libapparmor && sh ./autogen.sh Running aclocal Running autoconf configure.ac:8: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. ./lib/autoconf/general.m4:2434: AC_DIAGNOSE is expanded from... aclocal.m4:9793: AM_INIT_AUTOMAKE is expanded from... configure.ac:8: the top level configure.ac:10: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete ./lib/autoconf/programs.m4:716: _AC_PROG_LEX is expanded from... ./lib/autoconf/programs.m4:709: AC_PROG_LEX is expanded from... aclocal.m4:10032: AM_PROG_LEX is expanded from... configure.ac:10: the top level configure.ac:48: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:48: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... m4/ac_python_devel.m4:1: AC_PYTHON_DEVEL is expanded from... configure.ac:48: the top level configure.ac:81: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:81: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:81: the top level configure.ac:88: warning: The macro `AM_PROG_LIBTOOL' is obsolete. configure.ac:88: You should run autoupdate. aclocal.m4:123: AM_PROG_LIBTOOL is expanded from... configure.ac:88: the top level configure.ac:90: warning: The macro `AC_PROG_CC_C99' is obsolete. configure.ac:90: You should run autoupdate. ./lib/autoconf/c.m4:1659: AC_PROG_CC_C99 is expanded from... configure.ac:90: the top level configure.ac:95: warning: AC_OUTPUT should be used without arguments. configure.ac:95: You should run autoupdate. Running libtoolize Running automake configure.ac:8: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. For more info, see: configure.ac:8: https://www.gnu.org/software/automake/manual/automake.html#Modernize-AM_005fINIT_005fAUTOMAKE-invocation configure.ac:10: installing './compile' configure.ac:88: installing './config.guess' configure.ac:88: installing './config.sub' configure.ac:8: installing './install-sh' configure.ac:8: installing './missing' doc/Makefile.am:10: warning: subst .2,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:10: (probably a GNU make extension) doc/Makefile.am:10: warning: subst .3,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:10: (probably a GNU make extension) doc/Makefile.am:17: warning: '%'-style pattern rules are a GNU make extension doc/Makefile.am:26: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:63: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:1: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') src/Makefile.am: installing './depcomp' configure.ac: installing './ylwrap' parallel-tests: installing './test-driver' testsuite/Makefile.am:8: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') dh_auto_configure -D libraries/libapparmor -- cd libraries/libapparmor && ./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=i686-linux-gnu configure: loading site script /etc/dpkg-cross/cross-config.i386 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for i686-linux-gnu-strip... i686-linux-gnu-strip checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for i686-linux-gnu-gcc... i686-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether i686-linux-gnu-gcc accepts -g... yes checking for i686-linux-gnu-gcc option to enable C11 features... none needed checking whether i686-linux-gnu-gcc understands -c and -o together... yes checking dependency style of i686-linux-gnu-gcc... none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /usr/bin/sed checking for i686-linux-gnu-pkg-config... /usr/bin/i686-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... no checking whether perl bindings are enabled... no checking whether ruby bindings are enabled... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... no checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... aarch64-unknown-linux-gnu checking host system type... i686-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by i686-linux-gnu-gcc... /usr/i686-linux-gnu/bin/ld checking if the linker (/usr/i686-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/i686-linux-gnu-nm -B checking the name lister (/usr/bin/i686-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/i686-linux-gnu/bin/ld option to reload object files... -r checking for i686-linux-gnu-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for i686-linux-gnu-objdump... i686-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for i686-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for i686-linux-gnu-ar... i686-linux-gnu-ar checking for archiver @FILE support... @ checking for i686-linux-gnu-strip... (cached) i686-linux-gnu-strip checking for i686-linux-gnu-ranlib... i686-linux-gnu-ranlib checking command to parse /usr/bin/i686-linux-gnu-nm -B output from i686-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for i686-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if i686-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for i686-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if i686-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if i686-linux-gnu-gcc static flag -static works... yes checking if i686-linux-gnu-gcc supports -c -o file.o... yes checking if i686-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the i686-linux-gnu-gcc linker (/usr/i686-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' # Replace #VERSION# placeholder in dh_apparmor sed -i --regexp-extended \ -e "s,^#VERSION#,our \$VERSION = \"3.0.7-1\";," \ debian/debhelper/dh_apparmor # Build library dh_auto_build -D libraries/libapparmor cd libraries/libapparmor && make -j1 make[2]: Entering directory '/<>/libraries/libapparmor' Making all in doc make[3]: Entering directory '/<>/libraries/libapparmor/doc' podchecker -warnings -warnings aa_change_hat.pod aa_change_hat.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.7" \ --center="AppArmor" \ --stderr \ aa_change_hat.pod > aa_change_hat.2 podchecker -warnings -warnings aa_change_profile.pod aa_change_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.7" \ --center="AppArmor" \ --stderr \ aa_change_profile.pod > aa_change_profile.2 podchecker -warnings -warnings aa_stack_profile.pod aa_stack_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.7" \ --center="AppArmor" \ --stderr \ aa_stack_profile.pod > aa_stack_profile.2 podchecker -warnings -warnings aa_getcon.pod aa_getcon.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.7" \ --center="AppArmor" \ --stderr \ aa_getcon.pod > aa_getcon.2 podchecker -warnings -warnings aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod aa_find_mountpoint.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.7" \ --center="AppArmor" \ --stderr \ aa_find_mountpoint.pod > aa_find_mountpoint.2 podchecker -warnings -warnings aa_splitcon.pod aa_splitcon.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.7" \ --center="AppArmor" \ --stderr \ aa_splitcon.pod > aa_splitcon.3 podchecker -warnings -warnings aa_query_label.pod aa_query_label.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.7" \ --center="AppArmor" \ --stderr \ aa_query_label.pod > aa_query_label.2 podchecker -warnings -warnings aa_features.pod aa_features.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.7" \ --center="AppArmor" \ --stderr \ aa_features.pod > aa_features.3 podchecker -warnings -warnings aa_kernel_interface.pod aa_kernel_interface.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.7" \ --center="AppArmor" \ --stderr \ aa_kernel_interface.pod > aa_kernel_interface.3 podchecker -warnings -warnings aa_policy_cache.pod aa_policy_cache.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.7" \ --center="AppArmor" \ --stderr \ aa_policy_cache.pod > aa_policy_cache.3 make[3]: Leaving directory '/<>/libraries/libapparmor/doc' Making all in src make[3]: Entering directory '/<>/libraries/libapparmor/src' /bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ /<>/libraries/libapparmor/src/grammar.y:86.1-8: warning: POSIX Yacc does not support %defines [-Wyacc] 86 | %defines | ^~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:92.1-7: warning: POSIX Yacc does not support %define [-Wyacc] 92 | %define api.pure | ^~~~~~~ /<>/libraries/libapparmor/src/grammar.y:193.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 193 | %destructor { free($$); } TOK_QUOTED_STRING TOK_ID TOK_MODE TOK_DMESG... | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:194.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 194 | %destructor { free($$); } TOK_AUDIT_DIGITS TOK_DATE_MONTH TOK_DATE TO... | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:195.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 195 | %destructor { free($$); } TOK_HEXSTRING TOK_TYPE_OTHER TOK_MSG_REST | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:196.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 196 | %destructor { free($$); } TOK_IP_ADDR | ^~~~~~~~~~~ updating grammar.h flex -v scanner.l flex version 2.6.4 usage statistics: scanner options: ---reentrant--bison-bridgevI8 -Cem -oscanner.c -Paalogparse_ 1267/2000 NFA states 661/1000 DFA states (2668 words) 131 rules Compressed tables always back-up 12/40 start conditions 510 epsilon states, 202 double epsilon states 44/100 character classes needed 554/750 words of storage, 0 reused 24729 state/nextstate pairs created 1583/23146 unique/duplicate transitions 682/1000 base-def entries created 1624/2000 (peak 2587) nxt-chk entries created 189/2500 (peak 1407) template nxt-chk entries created 0 empty table entries 23 protos created 21 templates created, 474 uses 67/256 equivalence classes created 9/256 meta-equivalence classes created 1 (20 saved) hash collisions, 947 DFAs equal 2 sets of reallocations needed 4935 total table entries needed echo '#include ' | i686-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -E -dM - | LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" > af_protos.h make all-am make[4]: Entering directory '/<>/libraries/libapparmor/src' /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o grammar.lo grammar.c libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c grammar.c -fPIC -DPIC -o .libs/grammar.o libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c grammar.c -o grammar.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o libaalogparse.lo libaalogparse.c libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel.lo kernel.c libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel.c -fPIC -DPIC -o .libs/kernel.o libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel.c -o kernel.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o scanner.lo scanner.c libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c scanner.c -o scanner.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o private.lo private.c libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c private.c -fPIC -DPIC -o .libs/private.o libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c private.c -o private.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o features.lo features.c libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c features.c -fPIC -DPIC -o .libs/features.o libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c features.c -o features.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel_interface.lo kernel_interface.c libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o policy_cache.lo policy_cache.c libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c policy_cache.c -fPIC -DPIC -o .libs/policy_cache.o libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c policy_cache.c -o policy_cache.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o PMurHash.lo PMurHash.c libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c PMurHash.c -fPIC -DPIC -o .libs/PMurHash.o libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c PMurHash.c -o PMurHash.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -version-info 9:3:8 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/i386-linux-gnu grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel.o .libs/scanner.o .libs/private.o .libs/features.o .libs/kernel_interface.o .libs/policy_cache.o .libs/PMurHash.o -flto-partition=none -g -O2 -flto=auto -fstack-protector-strong -dynamic -Wl,--version-script=../src/libapparmor.map -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.8.3 lto1: warning: unrecognized gcc debugging option: y lto1: warning: unrecognized gcc debugging option: n lto1: warning: unrecognized gcc debugging option: m lto1: warning: unrecognized gcc debugging option: i lto1: warning: unrecognized gcc debugging option: c libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.8.3" "libapparmor.so.1") libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.8.3" "libapparmor.so") libtool: link: i686-linux-gnu-ar cr .libs/libapparmor.a grammar.o libaalogparse.o kernel.o scanner.o private.o features.o kernel_interface.o policy_cache.o PMurHash.o libtool: link: i686-linux-gnu-ranlib .libs/libapparmor.a libtool: link: ( cd ".libs" && rm -f "libapparmor.la" && ln -s "../libapparmor.la" "libapparmor.la" ) cd ".." && \ /bin/bash ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/<>/libraries/libapparmor/src' make[3]: Leaving directory '/<>/libraries/libapparmor/src' Making all in include make[3]: Entering directory '/<>/libraries/libapparmor/include' Making all in sys make[4]: Entering directory '/<>/libraries/libapparmor/include/sys' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor/include' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor/include' make[3]: Leaving directory '/<>/libraries/libapparmor/include' Making all in swig make[3]: Entering directory '/<>/libraries/libapparmor/swig' Making all in perl make[4]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig/perl' Making all in python make[4]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/python' Making all in ruby make[4]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig' make[3]: Leaving directory '/<>/libraries/libapparmor/swig' Making all in testsuite make[3]: Entering directory '/<>/libraries/libapparmor/testsuite' Making all in lib make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' Making all in config make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' Making all in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor/testsuite' i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../include -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: i686-linux-gnu-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /<>/libraries/libapparmor/src/.libs/libapparmor.so -pthread -Wl,-rpath -Wl,/usr/lib/i386-linux-gnu make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/libraries/libapparmor' make[2]: Leaving directory '/<>/libraries/libapparmor' # Build pythons set -e; for py in python3.10 ; do \ cp -a /<>/libraries/libapparmor /<>/libraries/libapparmor.$py ; \ PYTHON=/usr/bin/$py dh_auto_configure \ -D libraries/libapparmor.$py -- --with-python ; \ PYTHON=/usr/bin/$py dh_auto_build \ -D libraries/libapparmor.$py; \ done cd libraries/libapparmor.python3.10 && ./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=i686-linux-gnu --with-python configure: loading site script /etc/dpkg-cross/cross-config.i386 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for i686-linux-gnu-strip... i686-linux-gnu-strip checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for i686-linux-gnu-gcc... i686-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether i686-linux-gnu-gcc accepts -g... yes checking for i686-linux-gnu-gcc option to enable C11 features... none needed checking whether i686-linux-gnu-gcc understands -c and -o together... yes checking dependency style of i686-linux-gnu-gcc... none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /usr/bin/sed checking for i686-linux-gnu-pkg-config... /usr/bin/i686-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... yes checking for python3... /usr/bin/python3.10 checking for python3... (cached) /usr/bin/python3.10 checking for i686-linux-gnu-python3.10-config... /usr/bin/i686-linux-gnu-python3.10-config checking for a version of Python >= '2.1.0'... yes checking for the setuptools Python package... yes checking for Python include path... /usr/bin/i686-linux-gnu-python3.10-config is /usr/bin/i686-linux-gnu-python3.10-config -I/usr/include/python3.10 -I/usr/include/python3.10 checking for Python library path... /usr/bin/i686-linux-gnu-python3.10-config is /usr/bin/i686-linux-gnu-python3.10-config -L/usr/lib/python3.10/config-3.10-i386-linux-gnu -L/usr/lib/i386-linux-gnu -lcrypt -ldl -lm -lm checking for Python site-packages path... /usr/local/lib/python3.10/dist-packages checking python extra libraries... /usr/bin/i686-linux-gnu-python3.10-config is /usr/bin/i686-linux-gnu-python3.10-config -lpython3.10 -lcrypt -ldl -lm -lm checking python extra linking flags... /usr/bin/i686-linux-gnu-python3.10-config is /usr/bin/i686-linux-gnu-python3.10-config -L/usr/lib/python3.10/config-3.10-i386-linux-gnu -L/usr/lib/i386-linux-gnu -lpython3.10 -lcrypt -ldl -lm -lm checking consistency of all components of python development environment... yes checking whether /usr/bin/python3.10 version is >= 3.0... yes checking for /usr/bin/python3.10 version... 3.10 checking for /usr/bin/python3.10 platform... linux checking for GNU default /usr/bin/python3.10 prefix... ${prefix} checking for GNU default /usr/bin/python3.10 exec_prefix... ${exec_prefix} checking for /usr/bin/python3.10 script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.10/site-packages checking for /usr/bin/python3.10 extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.10/site-packages checking whether perl bindings are enabled... no checking whether ruby bindings are enabled... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... no checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... aarch64-unknown-linux-gnu checking host system type... i686-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by i686-linux-gnu-gcc... /usr/i686-linux-gnu/bin/ld checking if the linker (/usr/i686-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/i686-linux-gnu-nm -B checking the name lister (/usr/bin/i686-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/i686-linux-gnu/bin/ld option to reload object files... -r checking for i686-linux-gnu-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for i686-linux-gnu-objdump... i686-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for i686-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for i686-linux-gnu-ar... i686-linux-gnu-ar checking for archiver @FILE support... @ checking for i686-linux-gnu-strip... (cached) i686-linux-gnu-strip checking for i686-linux-gnu-ranlib... i686-linux-gnu-ranlib checking command to parse /usr/bin/i686-linux-gnu-nm -B output from i686-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for i686-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if i686-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for i686-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if i686-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if i686-linux-gnu-gcc static flag -static works... yes checking if i686-linux-gnu-gcc supports -c -o file.o... yes checking if i686-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the i686-linux-gnu-gcc linker (/usr/i686-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands cd libraries/libapparmor.python3.10 && make -j1 make[2]: Entering directory '/<>/libraries/libapparmor.python3.10' Making all in doc make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/doc' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/doc' Making all in src make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/src' make all-am make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/src' cd ".." && \ /bin/bash ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/src' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/src' Making all in include make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/include' Making all in sys make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/include/sys' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/include' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/include' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/include' Making all in swig make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/swig' Making all in perl make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/perl' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/perl' Making all in python make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python' Making all in test make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python' /usr/bin/swig -python -I./../../include -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="i686-linux-gnu-gcc" CFLAGS="-I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="i686-linux-gnu-gcc -shared" LDFLAGS="-L/usr/lib/python3.10/config-3.10-i386-linux-gnu -L/usr/lib/i386-linux-gnu -lcrypt -ldl -lm -lm -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now" /usr/bin/python3.10 setup.py build running build running build_py creating build creating build/lib.linux-aarch64-cpython-310 creating build/lib.linux-aarch64-cpython-310/LibAppArmor copying ./LibAppArmor.py -> build/lib.linux-aarch64-cpython-310/LibAppArmor copying ./__init__.py -> build/lib.linux-aarch64-cpython-310/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-aarch64-cpython-310 i686-linux-gnu-gcc -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -g -fwrapv -O2 -I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../../include -I/usr/include/python3.10 -c libapparmor_wrap.c -o build/temp.linux-aarch64-cpython-310/libapparmor_wrap.o libapparmor_wrap.c: In function ‘_wrap_aa_change_hat_vargs__varargs__’: libapparmor_wrap.c:6008:117: warning: unused parameter ‘varargs’ [-Wunused-parameter] 6008 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs__varargs__(PyObject *SWIGUNUSEDPARM(self), PyObject *args, PyObject *varargs) { | ~~~~~~~~~~^~~~~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getpeercon_raw’: libapparmor_wrap.c:6383:47: warning: pointer targets in passing argument 3 of ‘aa_getpeercon_raw’ differ in signedness [-Wpointer-sign] 6383 | result = (int)aa_getpeercon_raw(arg1,arg2,arg3,arg4); | ^~~~ | | | int * In file included from libapparmor_wrap.c:2709: ../../include/sys/apparmor.h:98:60: note: expected ‘socklen_t *’ {aka ‘unsigned int *’} but argument is of type ‘int *’ 98 | extern int aa_getpeercon_raw(int fd, char *buf, socklen_t *len, char **mode); | ~~~~~~~~~~~^~~ i686-linux-gnu-gcc -shared -L/usr/lib/python3.10/config-3.10-i386-linux-gnu -L/usr/lib/i386-linux-gnu -lcrypt -ldl -lm -lm -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-aarch64-cpython-310/libapparmor_wrap.o -L/usr/lib/aarch64-linux-gnu -o build/lib.linux-aarch64-cpython-310/LibAppArmor/_LibAppArmor.cpython-310-aarch64-linux-gnu.so -L../../src/.libs -lapparmor make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python' Making all in ruby make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig' Making all in testsuite make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite' Making all in lib make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' Making all in config make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/config' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/config' Making all in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor.python3.10' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10' make[2]: Leaving directory '/<>/libraries/libapparmor.python3.10' # Don't run '/usr/bin/make check' because of too many perl dependencies # and various apparmor files installed on the system # Build pythons cd utils && /usr/bin/make make[2]: Entering directory '/<>/utils' /usr/bin/pod2man aa-easyprof.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-easyprof.8 /usr/bin/pod2man aa-genprof.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-genprof.8 /usr/bin/pod2man aa-logprof.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-logprof.8 /usr/bin/pod2man aa-cleanprof.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-cleanprof.8 /usr/bin/pod2man aa-mergeprof.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-mergeprof.8 /usr/bin/pod2man aa-autodep.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-autodep.8 /usr/bin/pod2man aa-audit.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-audit.8 /usr/bin/pod2man aa-complain.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-complain.8 /usr/bin/pod2man aa-enforce.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-enforce.8 /usr/bin/pod2man aa-disable.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-disable.8 /usr/bin/pod2man aa-notify.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-notify.8 /usr/bin/pod2man aa-unconfined.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-unconfined.8 /usr/bin/pod2man aa-decode.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-decode.8 /usr/bin/pod2man aa-remove-unknown.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-remove-unknown.8 /usr/bin/pod2man logprof.conf.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=5 > logprof.conf.5 /usr/bin/pod2html --header --css apparmor.css --infile=aa-easyprof.pod --outfile=aa-easyprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-genprof.pod --outfile=aa-genprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-logprof.pod --outfile=aa-logprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-cleanprof.pod --outfile=aa-cleanprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-mergeprof.pod --outfile=aa-mergeprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-autodep.pod --outfile=aa-autodep.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-audit.pod --outfile=aa-audit.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-complain.pod --outfile=aa-complain.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-enforce.pod --outfile=aa-enforce.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-disable.pod --outfile=aa-disable.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-notify.pod --outfile=aa-notify.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-unconfined.pod --outfile=aa-unconfined.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-decode.pod --outfile=aa-decode.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-remove-unknown.pod --outfile=aa-remove-unknown.8.html /usr/bin/pod2html --header --css apparmor.css --infile=logprof.conf.pod --outfile=logprof.conf.5.html /usr/bin/make -C po all make[3]: Entering directory '/<>/utils/po' msgfmt -c -o af.mo af.po af.po:7: warning: header field 'Language' missing in header msgfmt -c -o bo.mo bo.po bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po msgfmt -c -o de.mo de.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po es.po:7: warning: header field 'Language' missing in header msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fr.mo fr.po msgfmt -c -o hi.mo hi.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po msgfmt -c -o ko.mo ko.po msgfmt -c -o pl.mo pl.po msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po pt_BR.po:7: warning: header field 'Last-Translator' still has the initial default value pt_BR.po:7: warning: header field 'Language' missing in header msgfmt -c -o ru.mo ru.po msgfmt -c -o sv.mo sv.po msgfmt -c -o tr.mo tr.po msgfmt -c -o ug.mo ug.po msgfmt -c -o uk.mo uk.po msgfmt -c -o zh_CN.mo zh_CN.po zh_CN.po:7: warning: header field 'Last-Translator' still has the initial default value zh_CN.po:7: warning: header field 'Language' missing in header make[3]: Leaving directory '/<>/utils/po' /usr/bin/make -C vim all make[3]: Entering directory '/<>/utils/vim' /usr/bin/python3 create-apparmor.vim.py > apparmor.vim || { rm -f apparmor.vim ; exit 1; } /usr/bin/pod2man apparmor.vim.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=5 > apparmor.vim.5 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.vim.pod --outfile=apparmor.vim.5.html make[3]: Leaving directory '/<>/utils/vim' make[2]: Leaving directory '/<>/utils' for py in python3.10 ; do \ cp -a /<>/utils /<>/utils.$py && \ (cd utils.$py && PYTHON=/usr/bin/$py /usr/bin/make) ; \ done make[2]: Entering directory '/<>/utils.python3.10' /usr/bin/make -C po all make[3]: Entering directory '/<>/utils.python3.10/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/utils.python3.10/po' /usr/bin/make -C vim all make[3]: Entering directory '/<>/utils.python3.10/vim' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/utils.python3.10/vim' make[2]: Leaving directory '/<>/utils.python3.10' dh_auto_build --sourcedirectory=binutils -- V=1 cd binutils && make -j1 "INSTALL=install --strip-program=true" PKG_CONFIG=i686-linux-gnu-pkg-config CXX=i686-linux-gnu-g\+\+ CC=i686-linux-gnu-gcc V=1 make[2]: Entering directory '/<>/binutils' i686-linux-gnu-gcc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-enabled aa_enabled.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread i686-linux-gnu-gcc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-exec aa_exec.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread i686-linux-gnu-gcc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-features-abi aa_features_abi.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -c -o cJSON.o cJSON.c i686-linux-gnu-gcc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-status aa_status.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cJSON.o /usr/bin/pod2man aa-enabled.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=1 > aa-enabled.1 /usr/bin/pod2man aa-exec.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=1 > aa-exec.1 /usr/bin/pod2man aa-features-abi.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=1 > aa-features-abi.1 /usr/bin/pod2man aa-status.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-status.8 make -C po all make[3]: Entering directory '/<>/binutils/po' msgfmt -c -o af.mo af.po af.po:7: warning: header field 'Language' missing in header msgfmt -c -o de.mo de.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po es.po:7: warning: header field 'Language' missing in header msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po fi.po:7: warning: header field 'Language' missing in header msgfmt -c -o id.mo id.po msgfmt -c -o pt.mo pt.po msgfmt -c -o ro.mo ro.po ro.po:7: warning: header field 'Language' missing in header msgfmt -c -o ru.mo ru.po msgfmt -c -o sv.mo sv.po sv.po:7: warning: header field 'Language' missing in header msgfmt -c -o sw.mo sw.po sw.po:7: warning: header field 'Language' missing in header msgfmt -c -o tr.mo tr.po tr.po:7: warning: header field 'Language' missing in header make[3]: Leaving directory '/<>/binutils/po' make[2]: Leaving directory '/<>/binutils' dh_auto_build --sourcedirectory=parser -- V=1 cd parser && make -j1 "INSTALL=install --strip-program=true" PKG_CONFIG=i686-linux-gnu-pkg-config CXX=i686-linux-gnu-g\+\+ CC=i686-linux-gnu-gcc V=1 make[2]: Entering directory '/<>/parser' i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_common.o parser_common.c i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_include.o parser_include.c i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_interface.o parser_interface.c bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y flex -B -v --noyy_top_state -oparser_lex.c parser_lex.l flex version 2.6.4 usage statistics: scanner options: -svB8 -Cem -oparser_lex.c 1197/2000 NFA states 501/1000 DFA states (5170 words) 82 rules Compressed tables always back-up 22/40 start conditions 624 epsilon states, 455 double epsilon states 133/200 character classes needed 4635/4750 words of storage, 0 reused 21005 state/nextstate pairs created 2213/18792 unique/duplicate transitions 612/1000 base-def entries created 4079/6000 (peak 8206) nxt-chk entries created 2220/7500 (peak 6216) template nxt-chk entries created 346 empty table entries 127 protos created 111 templates created, 277 uses 56/256 equivalence classes created 20/256 meta-equivalence classes created 0 (71 saved) hash collisions, 1757 DFAs equal 22 sets of reallocations needed 9694 total table entries needed i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c ../common/list_capabilities.sh | LC_ALL=C sed -n -e "s/[ \\t]\\?CAP_\\([A-Z0-9_]\\+\\)/\{\"\\L\\1\", \\UCAP_\\1, NO_BACKMAP_CAP, CAPFLAG_BASE_FEATURE\},\\n/pg" > generated_cap_names.h grep: warning: stray \ before + i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_merge.o parser_merge.c i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_symtab.o parser_symtab.c i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_yacc.o parser_yacc.c i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_regex.o parser_regex.c i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_variable.o parser_variable.c i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_policy.o parser_policy.c i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_alias.o parser_alias.c i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o common_optarg.o common_optarg.c i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o lib.o lib.c ../common/list_af_names.sh > generated_af_names.h cat base_af_names.h | diff -u - generated_af_names.h | grep -v '^.AF_MAX' | grep '^\+[^+]' ; \ if [ $? -eq 1 ] ; then \ cat base_af_names.h | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g' -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n# define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n/pg' > af_names.h ; \ cat base_af_names.h | LC_ALL=C sed -n -e 's/AF_MAX[ \t]\+\([0-9]\+\),\?.*/\n#define AA_AF_MAX \1\n/p' >> af_names.h ; \ else \ echo "Error: new AF names detected; please update base_af_names.h with values from generated_af_names.h" ; \ exit 1 ; \ fi grep: warning: stray \ before + i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mount.o mount.cc i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o profile.o profile.cc i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o rule.o rule.cc i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o policy_cache.o policy_cache.c i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c make -C libapparmor_re CFLAGS="-g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[3]: Entering directory '/<>/parser/libapparmor_re' bison -o parse.cc parse.y parse.y:63.1-21: warning: deprecated directive: ‘%name-prefix "regex_"’, use ‘%define api.prefix {regex_}’ [-Wdeprecated] 63 | %name-prefix "regex_" | ^~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {regex_} parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o parse.o parse.cc i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o expr-tree.o expr-tree.cc i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o hfa.o hfa.cc i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o chfa.o chfa.cc i686-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o make[3]: Leaving directory '/<>/parser/libapparmor_re' i686-linux-gnu-g++ -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o common_optarg.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o policy_cache.o default_features.o \ libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread parser_yacc.h:163:7: warning: type ‘union YYSTYPE’ violates the C++ One Definition Rule [-Wodr] 163 | union YYSTYPE | ^ libapparmor_re/parse.cc:129:7: note: a different type is defined in another translation unit 129 | union YYSTYPE | ^ parser_yacc.y:183:15: note: the first difference of corresponding definitions is field ‘id’ 183 | char *id; | ^ libapparmor_re/parse.y:30:14: note: a field with different name is defined in another translation unit 30 | char c; | ^ parser_yacc.c:600:7: warning: type ‘union yyalloc’ violates the C++ One Definition Rule [-Wodr] 600 | union yyalloc | ^ libapparmor_re/parse.cc:477:7: note: a different type is defined in another translation unit 477 | union yyalloc | ^ parser_yacc.c:602:14: note: the first difference of corresponding definitions is field ‘yyss_alloc’ 602 | yy_state_t yyss_alloc; | ^ libapparmor_re/parse.cc:479:14: note: a field of same name but different type is defined in another translation unit 479 | yy_state_t yyss_alloc; | ^ parser_yacc.c:171:6: warning: type ‘yysymbol_kind_t’ violates the C++ One Definition Rule [-Wodr] 171 | enum yysymbol_kind_t | ^ libapparmor_re/parse.cc:153:6: note: an enum with different value name is defined in another translation unit 153 | enum yysymbol_kind_t | ^ parser_yacc.c:177:3: note: name ‘YYSYMBOL_TOK_ID’ differs from name ‘YYSYMBOL_CHAR’ defined in another translation unit 177 | YYSYMBOL_TOK_ID = 3, /* TOK_ID */ | ^ libapparmor_re/parse.cc:159:3: note: mismatching definition 159 | YYSYMBOL_CHAR = 3, /* CHAR */ | ^ /usr/bin/pod2man apparmor.d.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=5 > apparmor.d.5 /usr/bin/pod2man apparmor.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=7 > apparmor.7 /usr/bin/pod2man apparmor_parser.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > apparmor_parser.8 /usr/bin/pod2man aa-teardown.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-teardown.8 /usr/bin/pod2man apparmor_xattrs.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=7 > apparmor_xattrs.7 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.pod --outfile=apparmor.7.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_parser.pod --outfile=apparmor_parser.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-teardown.pod --outfile=aa-teardown.8.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_xattrs.pod --outfile=apparmor_xattrs.7.html make -C po all make[3]: Entering directory '/<>/parser/po' msgfmt -c -o af.mo af.po msgfmt -c -o ar.mo ar.po msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po msgfmt -c -o bo.mo bo.po bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po msgfmt -c -o ce.mo ce.po msgfmt -c -o cs.mo cs.po msgfmt -c -o cy.mo cy.po msgfmt -c -o da.mo da.po msgfmt -c -o de.mo de.po msgfmt -c -o el.mo el.po msgfmt -c -o en_AU.mo en_AU.po msgfmt -c -o en_CA.mo en_CA.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po msgfmt -c -o et.mo et.po msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po msgfmt -c -o gl.mo gl.po msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po msgfmt -c -o hi.mo hi.po msgfmt -c -o hr.mo hr.po msgfmt -c -o hu.mo hu.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po msgfmt -c -o ja.mo ja.po msgfmt -c -o ka.mo ka.po msgfmt -c -o km.mo km.po msgfmt -c -o ko.mo ko.po msgfmt -c -o lo.mo lo.po msgfmt -c -o lt.mo lt.po msgfmt -c -o mk.mo mk.po msgfmt -c -o mr.mo mr.po msgfmt -c -o ms.mo ms.po msgfmt -c -o nb.mo nb.po msgfmt -c -o nl.mo nl.po msgfmt -c -o oc.mo oc.po msgfmt -c -o pa.mo pa.po msgfmt -c -o pl.mo pl.po msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po msgfmt -c -o si.mo si.po msgfmt -c -o sk.mo sk.po msgfmt -c -o sl.mo sl.po msgfmt -c -o sq.mo sq.po msgfmt -c -o sr.mo sr.po msgfmt -c -o sv.mo sv.po msgfmt -c -o ta.mo ta.po msgfmt -c -o th.mo th.po msgfmt -c -o tr.mo tr.po msgfmt -c -o ug.mo ug.po msgfmt -c -o uk.mo uk.po msgfmt -c -o vi.mo vi.po msgfmt -c -o wa.mo wa.po msgfmt -c -o xh.mo xh.po msgfmt -c -o zh_CN.mo zh_CN.po msgfmt -c -o zh_TW.mo zh_TW.po msgfmt -c -o zu.mo zu.po make[3]: Leaving directory '/<>/parser/po' make[2]: Leaving directory '/<>/parser' cd profiles && /usr/bin/make make[2]: Entering directory '/<>/profiles' for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/samba-bgqd ./apparmor.d/samba-dcerpcd ./apparmor.d/samba-rpcd ./apparmor.d/samba-rpcd-classic ./apparmor.d/samba-rpcd-spoolss ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists " ; exit 1; } ; \ done; \ make[2]: Leaving directory '/<>/profiles' dh_auto_build --sourcedirectory=changehat/pam_apparmor cd changehat/pam_apparmor && make -j1 "INSTALL=install --strip-program=true" PKG_CONFIG=i686-linux-gnu-pkg-config CXX=i686-linux-gnu-g\+\+ CC=i686-linux-gnu-gcc make[2]: Entering directory '/<>/changehat/pam_apparmor' i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o pam_apparmor.o pam_apparmor.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o get_options.o get_options.c i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -Xlinker -x -L../../libraries/libapparmor//src/.libs/ -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o pam_apparmor.so pam_apparmor.o get_options.o -lpam -lapparmor make[2]: Leaving directory '/<>/changehat/pam_apparmor' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' # Utils cd utils && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/utils' install -d /<>/debian/tmp/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /<>/debian/tmp/etc/apparmor install -d /<>/debian/tmp/usr/sbin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /<>/debian/tmp/usr/sbin /usr/bin/make -C po install DESTDIR=/<>/debian/tmp NAME=apparmor-utils make[3]: Entering directory '/<>/utils/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af bo bs de en_GB es fa fr hi id it ko pl pt pt_BR ru sv tr ug uk zh_CN ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[3]: Leaving directory '/<>/utils/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 logprof.conf.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/utils' /usr/bin/make -C vim install DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils/vim' install -d /<>/debian/tmp/usr/share/apparmor install -m 644 apparmor.vim /<>/debian/tmp/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/utils/vim' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /<>/debian/tmp//usr/share/man/man5; make[4]: Leaving directory '/<>/utils/vim' make[3]: Leaving directory '/<>/utils/vim' /usr/bin/python3 python-tools-setup.py install --prefix=/usr --root=/<>/debian/tmp --install-layout=deb --version=3.0.7 running install /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/notify.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule running install_lib creating /<>/debian/tmp/usr/lib creating /<>/debian/tmp/usr/lib/python3 creating /<>/debian/tmp/usr/lib/python3/dist-packages creating /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/severity.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/aare.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/regex.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/logparser.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/cleanprofile.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/tools.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/ui.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor creating /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/file.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/rlimit.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/include.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/abi.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/alias.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/__init__.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/network.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/variable.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/dbus.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/change_profile.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/signal.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/ptrace.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/capability.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/fail.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/easyprof.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/aa.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/notify.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/common.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/translations.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/__init__.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/profile_storage.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/rules.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/sandbox.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/config.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/profile_list.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/aare.py to aare.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/regex.py to regex.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/tools.py to tools.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py to rlimit.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/network.py to network.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/dbus.py to dbus.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/signal.py to signal.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py to ptrace.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/capability.py to capability.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/easyprof.py to easyprof.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-310.pyc running install_egg_info running egg_info creating apparmor.egg-info writing apparmor.egg-info/PKG-INFO writing dependency_links to apparmor.egg-info/dependency_links.txt writing top-level names to apparmor.egg-info/top_level.txt writing manifest file 'apparmor.egg-info/SOURCES.txt' reading manifest file 'apparmor.egg-info/SOURCES.txt' writing manifest file 'apparmor.egg-info/SOURCES.txt' Copying apparmor.egg-info to /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.0.7.egg-info Skipping SOURCES.txt running install_scripts creating /<>/debian/tmp/usr/bin copying aa-easyprof -> /<>/debian/tmp/usr/bin copying easyprof/easyprof.conf -> /<>/debian/tmp/etc/apparmor creating /<>/debian/tmp/usr/share/apparmor/easyprof creating /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/default -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/user-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox-x -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates creating /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/user-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/opt-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups make[2]: Leaving directory '/<>/utils' set -e; for py in python3.10 ; do \ (cd utils.$py && PYTHON=/usr/bin/$py /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install) ; \ done make[2]: Entering directory '/<>/utils.python3.10' install -d /<>/debian/tmp/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /<>/debian/tmp/etc/apparmor install -d /<>/debian/tmp/usr/sbin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /<>/debian/tmp/usr/sbin /usr/bin/make -C po install DESTDIR=/<>/debian/tmp NAME=apparmor-utils make[3]: Entering directory '/<>/utils.python3.10/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af bo bs de en_GB es fa fr hi id it ko pl pt pt_BR ru sv tr ug uk zh_CN ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[3]: Leaving directory '/<>/utils.python3.10/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils.python3.10' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 logprof.conf.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/utils.python3.10' /usr/bin/make -C vim install DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils.python3.10/vim' install -d /<>/debian/tmp/usr/share/apparmor install -m 644 apparmor.vim /<>/debian/tmp/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/utils.python3.10/vim' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /<>/debian/tmp//usr/share/man/man5; make[4]: Leaving directory '/<>/utils.python3.10/vim' make[3]: Leaving directory '/<>/utils.python3.10/vim' /usr/bin/python3.10 python-tools-setup.py install --prefix=/usr --root=/<>/debian/tmp --install-layout=deb --version=3.0.7 running install /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/notify.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule running install_lib running install_egg_info running egg_info creating apparmor.egg-info writing apparmor.egg-info/PKG-INFO writing dependency_links to apparmor.egg-info/dependency_links.txt writing top-level names to apparmor.egg-info/top_level.txt writing manifest file 'apparmor.egg-info/SOURCES.txt' reading manifest file 'apparmor.egg-info/SOURCES.txt' writing manifest file 'apparmor.egg-info/SOURCES.txt' removing '/<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.0.7.egg-info' (and everything under it) Copying apparmor.egg-info to /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.0.7.egg-info Skipping SOURCES.txt running install_scripts make[2]: Leaving directory '/<>/utils.python3.10' # Parser cd binutils && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/binutils' make[3]: Entering directory '/<>/binutils/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/binutils/po' /usr/bin/make -C po install NAME=aa-binutils DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/binutils/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af de en_GB es fa fi id pt ro ru sv sw tr ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/aa-binutils.mo ; \ done make[3]: Leaving directory '/<>/binutils/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/binutils' install -d /<>/debian/tmp//usr/share/man/man1 ; install -m 644 aa-enabled.1 aa-exec.1 aa-features-abi.1 /<>/debian/tmp//usr/share/man/man1; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-status.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/binutils' ln -sf aa-status.8 /<>/debian/tmp//usr/share/man/man8/apparmor_status.8 install -m 755 -d /<>/debian/tmp/usr/bin install -m 755 aa-enabled aa-exec aa-features-abi /<>/debian/tmp/usr/bin install -m 755 -d /<>/debian/tmp/usr/sbin ln -sf aa-status /<>/debian/tmp/usr/sbin/apparmor_status install -m 755 aa-status /<>/debian/tmp/usr/sbin make[2]: Leaving directory '/<>/binutils' cd parser && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/parser' /usr/bin/make install-indep make[3]: Entering directory '/<>/parser' make[4]: Entering directory '/<>/parser/po' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/parser/po' install -m 755 -d /<>/debian/tmp/etc/apparmor install -m 644 parser.conf /<>/debian/tmp/etc/apparmor install -m 755 -d /<>/debian/tmp/var/lib/apparmor install -m 755 -d /<>/debian/tmp/lib/apparmor install -m 755 rc.apparmor.functions /<>/debian/tmp/lib/apparmor install -m 755 profile-load /<>/debian/tmp/lib/apparmor /usr/bin/make -C po install NAME=apparmor-parser DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/parser/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af ar bg bn bo bs ca ce cs cy da de el en_AU en_CA en_GB es et fa fi fr gl gu he hi hr hu id it ja ka km ko lo lt mk mr ms nb nl oc pa pl pt pt_BR ro ru si sk sl sq sr sv ta th tr ug uk vi wa xh zh_CN zh_TW zu ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-parser.mo ; \ done make[4]: Leaving directory '/<>/parser/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/parser' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.d.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man7 ; install -m 644 apparmor.7 apparmor_xattrs.7 /<>/debian/tmp//usr/share/man/man7; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 apparmor_parser.8 aa-teardown.8 /<>/debian/tmp//usr/share/man/man8; make[4]: Leaving directory '/<>/parser' make[3]: Leaving directory '/<>/parser' /usr/bin/make install-arch make[3]: Entering directory '/<>/parser' /usr/bin/make -C libapparmor_re CFLAGS="-g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[4]: Entering directory '/<>/parser/libapparmor_re' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/parser/libapparmor_re' install -m 755 -d /<>/debian/tmp/sbin install -m 755 apparmor_parser /<>/debian/tmp/sbin make[3]: Leaving directory '/<>/parser' make[2]: Leaving directory '/<>/parser' # Changehat via libapparmor cd libraries/libapparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/libraries/libapparmor' Making install in doc make[3]: Entering directory '/<>/libraries/libapparmor/doc' make[4]: Entering directory '/<>/libraries/libapparmor/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man2' /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/<>/debian/tmp/usr/share/man/man2' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/libraries/libapparmor/doc' make[3]: Leaving directory '/<>/libraries/libapparmor/doc' Making install in src make[3]: Entering directory '/<>/libraries/libapparmor/src' /usr/bin/make install-am make[4]: Entering directory '/<>/libraries/libapparmor/src' make[5]: Entering directory '/<>/libraries/libapparmor/src' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/i386-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/<>/debian/tmp/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.3 /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.so.1.8.3 libtool: install: (cd /<>/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libapparmor.so.1.8.3 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.3 libapparmor.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libapparmor.so.1.8.3 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.3 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib/i386-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libapparmor.pc '/<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' make[5]: Leaving directory '/<>/libraries/libapparmor/src' make[4]: Leaving directory '/<>/libraries/libapparmor/src' make[3]: Leaving directory '/<>/libraries/libapparmor/src' Making install in include make[3]: Entering directory '/<>/libraries/libapparmor/include' Making install in sys make[4]: Entering directory '/<>/libraries/libapparmor/include/sys' make[5]: Entering directory '/<>/libraries/libapparmor/include/sys' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/sys' /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/<>/debian/tmp/usr/include/sys' make[5]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor/include' make[5]: Entering directory '/<>/libraries/libapparmor/include' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/aalogparse' /usr/bin/install -c -m 644 aalogparse.h '/<>/debian/tmp/usr/include/aalogparse' make[5]: Leaving directory '/<>/libraries/libapparmor/include' make[4]: Leaving directory '/<>/libraries/libapparmor/include' make[3]: Leaving directory '/<>/libraries/libapparmor/include' Making install in swig make[3]: Entering directory '/<>/libraries/libapparmor/swig' Making install in perl make[4]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[5]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/perl' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/perl' Making install in python make[4]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Entering directory '/<>/libraries/libapparmor/swig/python' make[6]: Entering directory '/<>/libraries/libapparmor/swig/python' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[5]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/python' Making install in ruby make[4]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[5]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor/swig' make[5]: Entering directory '/<>/libraries/libapparmor/swig' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig' make[4]: Leaving directory '/<>/libraries/libapparmor/swig' make[3]: Leaving directory '/<>/libraries/libapparmor/swig' Making install in testsuite make[3]: Entering directory '/<>/libraries/libapparmor/testsuite' Making install in lib make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' Making install in config make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' Making install in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor/testsuite' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor' make[4]: Entering directory '/<>/libraries/libapparmor' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libraries/libapparmor' make[3]: Leaving directory '/<>/libraries/libapparmor' make[2]: Leaving directory '/<>/libraries/libapparmor' # Install python swig modules set -e; for py in python3.10; do \ PYTHON=/usr/bin/$py \ /usr/bin/make -C libraries/libapparmor.$py \ DESTDIR=/<>/debian/tmp install; \ done make[2]: Entering directory '/<>/libraries/libapparmor.python3.10' Making install in doc make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/doc' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man2' /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/<>/debian/tmp/usr/share/man/man2' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/doc' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/doc' Making install in src make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/src' /usr/bin/make install-am make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/src' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/src' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/i386-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/<>/debian/tmp/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.3 /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.so.1.8.3 libtool: install: (cd /<>/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libapparmor.so.1.8.3 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.3 libapparmor.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libapparmor.so.1.8.3 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.3 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib/i386-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libapparmor.pc '/<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/src' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/src' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/src' Making install in include make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/include' Making install in sys make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/include/sys' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/include/sys' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/sys' /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/<>/debian/tmp/usr/include/sys' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/include/sys' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/include' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/include' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/aalogparse' /usr/bin/install -c -m 644 aalogparse.h '/<>/debian/tmp/usr/include/aalogparse' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/include' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/include' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/include' Making install in swig make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/swig' Making install in perl make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/perl' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/perl' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/perl' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/perl' Making install in python make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python' Making install in test make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[6]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="i686-linux-gnu-gcc" CFLAGS="-I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="i686-linux-gnu-gcc -shared" LDFLAGS="-L/usr/lib/python3.10/config-3.10-i386-linux-gnu -L/usr/lib/i386-linux-gnu -lcrypt -ldl -lm -lm -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now" /usr/bin/python3.10 setup.py build running build running build_py running build_ext make[6]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python' /usr/bin/python3.10 setup.py install --root="//<>/debian/tmp" --prefix="/usr" --install-layout=deb running install /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py running build_ext running install_lib creating //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-aarch64-cpython-310/LibAppArmor/LibAppArmor.py -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-aarch64-cpython-310/LibAppArmor/_LibAppArmor.cpython-310-aarch64-linux-gnu.so -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-aarch64-cpython-310/LibAppArmor/__init__.py -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor byte-compiling //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/LibAppArmor.py to LibAppArmor.cpython-310.pyc byte-compiling //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__init__.py to __init__.cpython-310.pyc running install_egg_info running egg_info creating LibAppArmor.egg-info writing LibAppArmor.egg-info/PKG-INFO writing dependency_links to LibAppArmor.egg-info/dependency_links.txt writing top-level names to LibAppArmor.egg-info/top_level.txt writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' reading manifest file 'LibAppArmor.egg-info/SOURCES.txt' writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' Copying LibAppArmor.egg-info to //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor-3.0.7.egg-info Skipping SOURCES.txt running install_scripts make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python' Making install in ruby make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig' Making install in testsuite make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite' Making install in lib make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' Making install in config make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/config' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/config' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/config' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/config' Making install in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor.python3.10' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10' make[2]: Leaving directory '/<>/libraries/libapparmor.python3.10' # Changehat via mod_apparmor cd changehat/mod_apparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/changehat/mod_apparmor' /usr/bin/apxs2 -I../../libraries/libapparmor//include -Wl,-Wl,-L../../libraries/libapparmor//src/.libs/ "-Wc,-Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" -c mod_apparmor.c -lapparmor /usr/share/apr-1.0/build/libtool --mode=compile --tag=disable-static i686-linux-gnu-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o mod_apparmor.lo mod_apparmor.c && touch mod_apparmor.slo libtool: compile: i686-linux-gnu-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c mod_apparmor.c -fPIC -DPIC -o .libs/mod_apparmor.o mod_apparmor.c:422:1: warning: missing initializer for field ‘flags’ of ‘module’ {aka ‘struct module_struct’} [-Wmissing-field-initializers] 422 | }; | ^ In file included from mod_apparmor.c:18: /usr/include/apache2/http_config.h:420:9: note: ‘flags’ declared here 420 | int flags; | ^~~~~ /usr/share/apr-1.0/build/libtool --mode=link --tag=disable-static i686-linux-gnu-gcc -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -lpcre2-8 -L/usr/lib/x86_64-linux-gnu/libpcre2-8.so.0 -o mod_apparmor.la -Wl,-L../../libraries/libapparmor//src/.libs/ -rpath /usr/lib/apache2/modules -module -avoid-version mod_apparmor.lo -lapparmor libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/mod_apparmor.o -lpcre2-8 -L/usr/lib/x86_64-linux-gnu/libpcre2-8.so.0 -lapparmor -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-L../../libraries/libapparmor//src/.libs/ -Wl,-soname -Wl,mod_apparmor.so -o .libs/mod_apparmor.so libtool: link: ( cd ".libs" && rm -f "mod_apparmor.la" && ln -s "../mod_apparmor.la" "mod_apparmor.la" ) mv .libs/mod_apparmor.so . /usr/bin/pod2man mod_apparmor.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > mod_apparmor.8 mkdir -p /<>/debian/tmp//usr/lib/apache2/modules install -m 755 mod_apparmor.so /<>/debian/tmp//usr/lib/apache2/modules /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/changehat/mod_apparmor' install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 mod_apparmor.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/changehat/mod_apparmor' make[2]: Leaving directory '/<>/changehat/mod_apparmor' # Fix rpath in mod_apparmor.so chrpath -d /<>/debian/tmp/usr/lib/apache2/modules/mod_apparmor.so # Changehat via libpam-apparmor cd changehat/pam_apparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/changehat/pam_apparmor' install -m 755 -d /<>/debian/tmp/lib/security install -m 755 pam_apparmor.so /<>/debian/tmp/lib/security/ make[2]: Leaving directory '/<>/changehat/pam_apparmor' # Fix rpath in pam_apparmor.so chrpath -d /<>/debian/tmp/lib/security/pam_apparmor.so # Profiles # We'd like to keep site.local from being a conffile rm ./profiles/apparmor.d/tunables/xdg-user-dirs.d/site.local cd profiles && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/profiles' for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/samba-bgqd ./apparmor.d/samba-dcerpcd ./apparmor.d/samba-rpcd ./apparmor.d/samba-rpcd-classic ./apparmor.d/samba-rpcd-spoolss ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists " ; exit 1; } ; \ done; \ install -m 755 -d /<>/debian/tmp/etc/apparmor.d install -m 755 -d /<>/debian/tmp/etc/apparmor.d/disable for dir in ./apparmor.d ./apparmor.d/apache2.d ./apparmor.d/tunables ./apparmor.d/tunables/xdg-user-dirs.d ./apparmor.d/tunables/multiarch.d ./apparmor.d/tunables/home.d ./apparmor.d/local ./apparmor.d/abstractions ./apparmor.d/abstractions/apparmor_api ./apparmor.d/abstractions/ubuntu-browsers.d ./apparmor.d/abi ; do \ install -m 755 -d "/<>/debian/tmp/etc/apparmor.d/${dir#./apparmor.d}" ; \ done for file in $(find ./apparmor.d -type f -print) ; do \ install -m 644 "${file}" "/<>/debian/tmp/etc/apparmor.d/$(dirname ${file#./apparmor.d})" ; \ done install -m 755 -d /<>/debian/tmp/usr/share/apparmor/extra-profiles/ install -m 644 ./apparmor/profiles/extras//* /<>/debian/tmp/usr/share/apparmor/extra-profiles/ make[2]: Leaving directory '/<>/profiles' # set all profiles in apparmor-profiles to complain mode cd /<>/debian/tmp && sh /<>/debian/put-all-profiles-in-complain-mode.sh # Build debhelper documentation. pod2man -c Debhelper -r "3.0.7-1" /<>/debian/debhelper/dh_apparmor /<>/debian/debhelper/dh_apparmor.1 make[1]: Leaving directory '/<>' debian/rules override_dh_install-arch make[1]: Entering directory '/<>' set -e; for profile in lsb_release nvidia_modprobe; do \ DH_AUTOSCRIPTDIR=debian/debhelper/ perl debian/debhelper/dh_apparmor --profile-name=$profile -papparmor; \ done dh_install # Fix permissions so that aa-teardown can execute this file chmod 0755 /<>/debian/apparmor/lib/apparmor/apparmor.systemd make[1]: Leaving directory '/<>' debian/rules override_dh_apache2 make[1]: Entering directory '/<>' dh_apache2 --noenable make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_installdebconf -a dh_python3 -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit --no-start --no-stop-on-upgrade --error-handler=true make[1]: Leaving directory '/<>' debian/rules override_dh_installsystemd make[1]: Entering directory '/<>' dh_installsystemd --no-start --no-stop-on-upgrade make[1]: Leaving directory '/<>' dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a Normalized debian/apparmor/usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo debian/rules override_dh_compress make[1]: Entering directory '/<>' dh_compress -Xextras make[1]: Leaving directory '/<>' dh_fixperms -a dh_missing -a dh_dwz -a dwz: debian/apparmor/sbin/apparmor_parser: DWARF compression not beneficial - old size 3468038 new size 3486681 dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol ap_log_rerror_: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in package's section of control info file dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in package's section of control info file dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'apparmor' in '../apparmor_3.0.7-1_i386.deb'. dpkg-deb: building package 'apparmor-dbgsym' in '../apparmor-dbgsym_3.0.7-1_i386.deb'. dpkg-deb: building package 'libapparmor-dev' in '../libapparmor-dev_3.0.7-1_i386.deb'. dpkg-deb: building package 'libapparmor1' in '../libapparmor1_3.0.7-1_i386.deb'. dpkg-deb: building package 'libapparmor1-dbgsym' in '../libapparmor1-dbgsym_3.0.7-1_i386.deb'. dpkg-deb: building package 'libapache2-mod-apparmor' in '../libapache2-mod-apparmor_3.0.7-1_i386.deb'. dpkg-deb: building package 'libapache2-mod-apparmor-dbgsym' in '../libapache2-mod-apparmor-dbgsym_3.0.7-1_i386.deb'. dpkg-deb: building package 'libpam-apparmor' in '../libpam-apparmor_3.0.7-1_i386.deb'. dpkg-deb: building package 'libpam-apparmor-dbgsym' in '../libpam-apparmor-dbgsym_3.0.7-1_i386.deb'. dpkg-deb: building package 'python3-libapparmor' in '../python3-libapparmor_3.0.7-1_i386.deb'. dpkg-deb: building package 'python3-libapparmor-dbgsym' in '../python3-libapparmor-dbgsym_3.0.7-1_i386.deb'. dpkg-genbuildinfo --build=any -O../apparmor_3.0.7-1_i386.buildinfo dpkg-genchanges --build=any -O../apparmor_3.0.7-1_i386.changes dpkg-genchanges: warning: unknown information field 'Python-Version' in input data in package's section of control info file dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-source: warning: unknown information field 'Python-Version' in input data in package's section of control info file dpkg-source: warning: unknown information field 'Python-Version' in input data in package's section of control info file dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2022-10-04T01:38:19Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ apparmor_3.0.7-1_i386.changes: ------------------------------ Format: 1.8 Date: Tue, 16 Aug 2022 14:09:22 +0000 Source: apparmor Binary: apparmor apparmor-dbgsym libapache2-mod-apparmor libapache2-mod-apparmor-dbgsym libapparmor-dev libapparmor1 libapparmor1-dbgsym libpam-apparmor libpam-apparmor-dbgsym python3-libapparmor python3-libapparmor-dbgsym Built-For-Profiles: cross nocheck Architecture: i386 Version: 3.0.7-1 Distribution: unstable Urgency: medium Maintainer: Debian AppArmor Team Changed-By: intrigeri Description: apparmor - user-space parser utility for AppArmor libapache2-mod-apparmor - changehat AppArmor library as an Apache module libapparmor-dev - AppArmor development libraries and header files libapparmor1 - changehat AppArmor library libpam-apparmor - changehat AppArmor library as a PAM module python3-libapparmor - AppArmor library Python3 bindings Changes: apparmor (3.0.7-1) unstable; urgency=medium . * New upstream release Checksums-Sha1: 87b7c88ba375e60129ecfb76e77bc05c0937e05c 1924204 apparmor-dbgsym_3.0.7-1_i386.deb d3e33ea7637c37cf92c39211f991bb8d4fa5d838 9541 apparmor_3.0.7-1_i386.buildinfo 50191dffffab2ee0bd4c68cc776689a3e7cbd10c 704604 apparmor_3.0.7-1_i386.deb 972ede2e5e204cec5afa2b7210cae4ecfff2069f 15676 libapache2-mod-apparmor-dbgsym_3.0.7-1_i386.deb 1e30a736d8ec7c3b29f50cda7f8c9235a0eb092c 85852 libapache2-mod-apparmor_3.0.7-1_i386.deb 22d624cb4b52dd9fd4f7f5a4288c22658cfcbd65 148944 libapparmor-dev_3.0.7-1_i386.deb be67b4bdf63661812dec593e8c88a283ca3b7eb3 68876 libapparmor1-dbgsym_3.0.7-1_i386.deb e1fc334851a538c12f708f7771ba4d2087f79ad4 103924 libapparmor1_3.0.7-1_i386.deb 67233e468e868a97523ec3dd2cd7543aa0331050 7116 libpam-apparmor-dbgsym_3.0.7-1_i386.deb 531f32263d02bf63b54c66f93324e940b00b1f27 78456 libpam-apparmor_3.0.7-1_i386.deb b4847174716f6ef0c2f6cae06df16b52c631ad26 92664 python3-libapparmor-dbgsym_3.0.7-1_i386.deb c6102e15b0ffcb3a2fcae4708c0701372150e845 97728 python3-libapparmor_3.0.7-1_i386.deb Checksums-Sha256: 2086893edc6fba4b33ec96b886c6338472c40114ee33b40b0c60c5e9236a6ab0 1924204 apparmor-dbgsym_3.0.7-1_i386.deb 8d4ec621f58840ecf9d747a919d22b6a0de64a48d9abe3cee1466f2dd7b2638f 9541 apparmor_3.0.7-1_i386.buildinfo b99876f9a528f864214d05b77619305346cd4c9f01a40d668dcec45e4793902b 704604 apparmor_3.0.7-1_i386.deb d432a3d144c282309b42b5400622816d1760e5a5c7661c67a5501be6c2f779f9 15676 libapache2-mod-apparmor-dbgsym_3.0.7-1_i386.deb 6b5e3405b8fd82340e580f43aeaee5c46ffd3c01c7122aca62d78ce7b6840403 85852 libapache2-mod-apparmor_3.0.7-1_i386.deb 6e422a66663c79a996e7eb3abb36b8690a84bff95b6bc82ca689dd99fe73bf47 148944 libapparmor-dev_3.0.7-1_i386.deb 10714653bfd03600aafc4dbb000ae9e365aa8ffeb425c419727b8289545c7dc6 68876 libapparmor1-dbgsym_3.0.7-1_i386.deb 3359ea40045cac9ab88b89bf1c6ec1ee088b62ec78f019ea5336b1b43fbc16f0 103924 libapparmor1_3.0.7-1_i386.deb 9944d5b4bfdca200215398644c04790cd61bfe3ea3068ff92fffdfc31758a4eb 7116 libpam-apparmor-dbgsym_3.0.7-1_i386.deb 72204515713057083944b4bbaa2bef8964bdaed0bfd960bddac8194feeafd030 78456 libpam-apparmor_3.0.7-1_i386.deb 2ceab63c242d82efd87e69fd3998b125cd2762f3e4fbb6608c8ba6b7b58061f7 92664 python3-libapparmor-dbgsym_3.0.7-1_i386.deb ff560fdd191cffd57280e90ce86a2cecdab348fbc7e7825a76ccb6cc7b689d64 97728 python3-libapparmor_3.0.7-1_i386.deb Files: 6be8466b7e490b025dafcb13000879da 1924204 debug optional apparmor-dbgsym_3.0.7-1_i386.deb d8c4464309e0cacc333ee1ab3f663448 9541 admin optional apparmor_3.0.7-1_i386.buildinfo 21c2987865e6fd5b458078c206c54ef8 704604 admin optional apparmor_3.0.7-1_i386.deb 616d65084b5a224bd785ba68842e61b5 15676 debug optional libapache2-mod-apparmor-dbgsym_3.0.7-1_i386.deb dbb5e326dcc5b063b0c2715f7056b696 85852 httpd optional libapache2-mod-apparmor_3.0.7-1_i386.deb 0d13f5db40fbf73f623c4b506bd21d94 148944 libdevel optional libapparmor-dev_3.0.7-1_i386.deb f740a7f46e51126bb99b6d4cd84beda7 68876 debug optional libapparmor1-dbgsym_3.0.7-1_i386.deb 4abe6785ceef7132c7df920d1a45d2b2 103924 libs optional libapparmor1_3.0.7-1_i386.deb 8cb3420fa08b5028b00a50363814d187 7116 debug optional libpam-apparmor-dbgsym_3.0.7-1_i386.deb 4bfd13c379847baaf8f347048b585584 78456 admin optional libpam-apparmor_3.0.7-1_i386.deb 3949031c2c4129dfc4e07efd4b830d5d 92664 debug optional python3-libapparmor-dbgsym_3.0.7-1_i386.deb 10f2ad3cfd64beb2b81e3ad03866c1b8 97728 python optional python3-libapparmor_3.0.7-1_i386.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: apparmor Binary: apparmor apparmor-dbgsym libapache2-mod-apparmor libapache2-mod-apparmor-dbgsym libapparmor-dev libapparmor1 libapparmor1-dbgsym libpam-apparmor libpam-apparmor-dbgsym python3-libapparmor python3-libapparmor-dbgsym Architecture: i386 Version: 3.0.7-1 Checksums-Md5: 6be8466b7e490b025dafcb13000879da 1924204 apparmor-dbgsym_3.0.7-1_i386.deb 21c2987865e6fd5b458078c206c54ef8 704604 apparmor_3.0.7-1_i386.deb 616d65084b5a224bd785ba68842e61b5 15676 libapache2-mod-apparmor-dbgsym_3.0.7-1_i386.deb dbb5e326dcc5b063b0c2715f7056b696 85852 libapache2-mod-apparmor_3.0.7-1_i386.deb 0d13f5db40fbf73f623c4b506bd21d94 148944 libapparmor-dev_3.0.7-1_i386.deb f740a7f46e51126bb99b6d4cd84beda7 68876 libapparmor1-dbgsym_3.0.7-1_i386.deb 4abe6785ceef7132c7df920d1a45d2b2 103924 libapparmor1_3.0.7-1_i386.deb 8cb3420fa08b5028b00a50363814d187 7116 libpam-apparmor-dbgsym_3.0.7-1_i386.deb 4bfd13c379847baaf8f347048b585584 78456 libpam-apparmor_3.0.7-1_i386.deb 3949031c2c4129dfc4e07efd4b830d5d 92664 python3-libapparmor-dbgsym_3.0.7-1_i386.deb 10f2ad3cfd64beb2b81e3ad03866c1b8 97728 python3-libapparmor_3.0.7-1_i386.deb Checksums-Sha1: 87b7c88ba375e60129ecfb76e77bc05c0937e05c 1924204 apparmor-dbgsym_3.0.7-1_i386.deb 50191dffffab2ee0bd4c68cc776689a3e7cbd10c 704604 apparmor_3.0.7-1_i386.deb 972ede2e5e204cec5afa2b7210cae4ecfff2069f 15676 libapache2-mod-apparmor-dbgsym_3.0.7-1_i386.deb 1e30a736d8ec7c3b29f50cda7f8c9235a0eb092c 85852 libapache2-mod-apparmor_3.0.7-1_i386.deb 22d624cb4b52dd9fd4f7f5a4288c22658cfcbd65 148944 libapparmor-dev_3.0.7-1_i386.deb be67b4bdf63661812dec593e8c88a283ca3b7eb3 68876 libapparmor1-dbgsym_3.0.7-1_i386.deb e1fc334851a538c12f708f7771ba4d2087f79ad4 103924 libapparmor1_3.0.7-1_i386.deb 67233e468e868a97523ec3dd2cd7543aa0331050 7116 libpam-apparmor-dbgsym_3.0.7-1_i386.deb 531f32263d02bf63b54c66f93324e940b00b1f27 78456 libpam-apparmor_3.0.7-1_i386.deb b4847174716f6ef0c2f6cae06df16b52c631ad26 92664 python3-libapparmor-dbgsym_3.0.7-1_i386.deb c6102e15b0ffcb3a2fcae4708c0701372150e845 97728 python3-libapparmor_3.0.7-1_i386.deb Checksums-Sha256: 2086893edc6fba4b33ec96b886c6338472c40114ee33b40b0c60c5e9236a6ab0 1924204 apparmor-dbgsym_3.0.7-1_i386.deb b99876f9a528f864214d05b77619305346cd4c9f01a40d668dcec45e4793902b 704604 apparmor_3.0.7-1_i386.deb d432a3d144c282309b42b5400622816d1760e5a5c7661c67a5501be6c2f779f9 15676 libapache2-mod-apparmor-dbgsym_3.0.7-1_i386.deb 6b5e3405b8fd82340e580f43aeaee5c46ffd3c01c7122aca62d78ce7b6840403 85852 libapache2-mod-apparmor_3.0.7-1_i386.deb 6e422a66663c79a996e7eb3abb36b8690a84bff95b6bc82ca689dd99fe73bf47 148944 libapparmor-dev_3.0.7-1_i386.deb 10714653bfd03600aafc4dbb000ae9e365aa8ffeb425c419727b8289545c7dc6 68876 libapparmor1-dbgsym_3.0.7-1_i386.deb 3359ea40045cac9ab88b89bf1c6ec1ee088b62ec78f019ea5336b1b43fbc16f0 103924 libapparmor1_3.0.7-1_i386.deb 9944d5b4bfdca200215398644c04790cd61bfe3ea3068ff92fffdfc31758a4eb 7116 libpam-apparmor-dbgsym_3.0.7-1_i386.deb 72204515713057083944b4bbaa2bef8964bdaed0bfd960bddac8194feeafd030 78456 libpam-apparmor_3.0.7-1_i386.deb 2ceab63c242d82efd87e69fd3998b125cd2762f3e4fbb6608c8ba6b7b58061f7 92664 python3-libapparmor-dbgsym_3.0.7-1_i386.deb ff560fdd191cffd57280e90ce86a2cecdab348fbc7e7825a76ccb6cc7b689d64 97728 python3-libapparmor_3.0.7-1_i386.deb Build-Origin: Debian Build-Architecture: arm64 Build-Date: Tue, 04 Oct 2022 01:38:18 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs Installed-Build-Depends: apache2-dev (= 2.4.54-2), autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-9), autotools-dev (= 20220109.1), base-files (= 12.2), base-passwd (= 3.6.1), bash (= 5.2-1), binutils (= 2.39-6), binutils-aarch64-linux-gnu (= 2.39-6), binutils-common (= 2.39-6), bison (= 2:3.8.2+dfsg-1+b1), bsdextrautils (= 2.38.1-1), bsdutils (= 1:2.38.1-1), build-essential (= 12.9), bzip2 (= 1.0.8-5+b1), chrpath (= 0.16-2+b1), coreutils (= 9.1-1), cpp (= 4:12.2.0-1), cpp-12 (= 12.2.0-4), dash (= 0.5.11+git20210903+057cd650a4ed-9), debconf (= 1.5.79), debhelper (= 13.9.1), debianutils (= 5.7-0.3), dh-autoreconf (= 20), dh-python (= 5.20221001), dh-strip-nondeterminism (= 1.13.0-1), diffutils (= 1:3.8-1), dpkg (= 1.21.9), dpkg-dev (= 1.21.9), dwz (= 0.14+20220924-2), file (= 1:5.41-4), findutils (= 4.9.0-3), flex (= 2.6.4-8.1), g++ (= 4:12.2.0-1), g++-12 (= 12.2.0-4), gcc (= 4:12.2.0-1), gcc-12 (= 12.2.0-4), gcc-12-base (= 12.2.0-4), gettext (= 0.21-9), gettext-base (= 0.21-9), grep (= 3.8-2), groff-base (= 1.22.4-8), gzip (= 1.12-1), hostname (= 3.23), init-system-helpers (= 1.65.2), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libapr1 (= 1.7.0-8), libapr1-dev (= 1.7.0-8), libaprutil1 (= 1.6.1-5+b2), libaprutil1-dev (= 1.6.1-5+b2), libarchive-zip-perl (= 1.68-1), libasan8 (= 12.2.0-4), libatomic1 (= 12.2.0-4), libattr1 (= 1:2.5.1-1), libaudit-common (= 1:3.0.7-1.1), libaudit1 (= 1:3.0.7-1.1), libbinutils (= 2.39-6), libblkid1 (= 2.38.1-1), libbz2-1.0 (= 1.0.8-5+b1), libc-bin (= 2.35-1), libc-dev-bin (= 2.35-1), libc6 (= 2.35-1), libc6-dev (= 2.35-1), libcap-ng0 (= 0.8.3-1+b1), libcap2 (= 1:2.44-1), libcc1-0 (= 12.2.0-4), libcom-err2 (= 1.46.6~rc1-1), libcrypt-dev (= 1:4.4.28-2), libcrypt1 (= 1:4.4.28-2), libctf-nobfd0 (= 2.39-6), libctf0 (= 2.39-6), libdb5.3 (= 5.3.28+dfsg1-0.10), libdebconfclient0 (= 0.264), libdebhelper-perl (= 13.9.1), libdpkg-perl (= 1.21.9), libelf1 (= 0.187-4), libexpat1 (= 2.4.9-1), libexpat1-dev (= 2.4.9-1), libffi8 (= 3.4.3-2), libfile-find-rule-perl (= 0.34-2), libfile-stripnondeterminism-perl (= 1.13.0-1), libgcc-12-dev (= 12.2.0-4), libgcc-s1 (= 12.2.0-4), libgcrypt20 (= 1.10.1-2), libgdbm-compat4 (= 1.23-2), libgdbm6 (= 1.23-2), libglib2.0-0 (= 2.74.0-2), libgmp10 (= 2:6.2.1+dfsg1-1), libgnutls30 (= 3.7.8-2), libgomp1 (= 12.2.0-4), libgpg-error0 (= 1.45-2), libgprofng0 (= 2.39-6), libgssapi-krb5-2 (= 1.20-1), libhogweed6 (= 3.8.1-2), libhwasan0 (= 12.2.0-4), libicu71 (= 71.1-3), libidn2-0 (= 2.3.3-1+b1), libisl23 (= 0.25-1), libitm1 (= 12.2.0-4), libjs-jquery (= 3.6.1+dfsg+~3.5.14-1), libjs-sphinxdoc (= 4.5.0-4), libjs-underscore (= 1.13.4~dfsg+~1.11.4-1), libk5crypto3 (= 1.20-1), libkeyutils1 (= 1.6.3-1), libkrb5-3 (= 1.20-1), libkrb5support0 (= 1.20-1), libldap-2.5-0 (= 2.5.13+dfsg-2), libldap-dev (= 2.5.13+dfsg-2), liblsan0 (= 12.2.0-4), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.2.5-2.1), libmagic-mgc (= 1:5.41-4), libmagic1 (= 1:5.41-4), libmount1 (= 2.38.1-1), libmpc3 (= 1.2.1-2), libmpdec3 (= 2.5.1-2), libmpfr6 (= 4.1.0-3), libncursesw6 (= 6.3+20220423-2), libnettle8 (= 3.8.1-2), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libnumber-compare-perl (= 0.03-2), libp11-kit0 (= 0.24.1-1), libpam-modules (= 1.5.2-2), libpam-modules-bin (= 1.5.2-2), libpam-runtime (= 1.5.2-2), libpam0g (= 1.5.2-2), libpam0g-dev (= 1.5.2-2), libpcre2-16-0 (= 10.40-1), libpcre2-32-0 (= 10.40-1), libpcre2-8-0 (= 10.40-1), libpcre2-dev (= 10.40-1), libpcre2-posix3 (= 10.40-1), libperl5.34 (= 5.34.0-5), libpipeline1 (= 1.5.6-3), libpython3-all-dev (= 3.10.6-1), libpython3-dev (= 3.10.6-1), libpython3-stdlib (= 3.10.6-1), libpython3.10 (= 3.10.7-2), libpython3.10-dev (= 3.10.7-2), libpython3.10-minimal (= 3.10.7-2), libpython3.10-stdlib (= 3.10.7-2), libreadline8 (= 8.2-1), libsasl2-2 (= 2.1.28+dfsg-8), libsasl2-modules-db (= 2.1.28+dfsg-8), libsctp-dev (= 1.0.19+dfsg-2), libsctp1 (= 1.0.19+dfsg-2), libseccomp2 (= 2.5.4-1+b1), libselinux1 (= 3.4-1+b2), libsmartcols1 (= 2.38.1-1), libsqlite3-0 (= 3.39.4-1), libssl3 (= 3.0.5-4), libstdc++-12-dev (= 12.2.0-4), libstdc++6 (= 12.2.0-4), libsub-override-perl (= 0.09-3), libsystemd0 (= 251.5-1), libtasn1-6 (= 4.19.0-2), libtext-glob-perl (= 0.11-2), libtinfo6 (= 6.3+20220423-2), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-4), libtsan2 (= 12.2.0-4), libubsan1 (= 12.2.0-4), libuchardet0 (= 0.0.7-1), libudev1 (= 251.5-1), libunistring2 (= 1.0-2), libuuid1 (= 2.38.1-1), libxml2 (= 2.9.14+dfsg-1+b1), libzstd1 (= 1.5.2+dfsg-1), linux-libc-dev (= 5.19.11-1), login (= 1:4.11.1+dfsg1-2), m4 (= 1.4.19-1), make (= 4.3-4.1), man-db (= 2.10.2-3), mawk (= 1.3.4.20200120-3.1), media-types (= 8.0.0), ncurses-base (= 6.3+20220423-2), ncurses-bin (= 6.3+20220423-2), openssl (= 3.0.5-4), patch (= 2.7.6-7), perl (= 5.34.0-5), perl-base (= 5.34.0-5), perl-modules-5.34 (= 5.34.0-5), pkg-config (= 0.29.2-1), po-debconf (= 1.0.21+nmu1), python3 (= 3.10.6-1), python3-all (= 3.10.6-1), python3-all-dev (= 3.10.6-1), python3-dev (= 3.10.6-1), python3-distutils (= 3.10.7-1), python3-lib2to3 (= 3.10.7-1), python3-minimal (= 3.10.6-1), python3-pkg-resources (= 65.3.0-1.1), python3-setuptools (= 65.3.0-1.1), python3.10 (= 3.10.7-2), python3.10-dev (= 3.10.7-2), python3.10-minimal (= 3.10.7-2), readline-common (= 8.2-1), rpcsvc-proto (= 1.4.2-4), sed (= 4.8-1), sensible-utils (= 0.0.17), swig (= 4.0.2-2), swig4.0 (= 4.0.2-2), sysvinit-utils (= 3.05-6), tar (= 1.34+dfsg-1), usrmerge (= 32), util-linux (= 2.38.1-1), util-linux-extra (= 2.38.1-1), uuid-dev (= 2.38.1-1), xz-utils (= 5.2.5-2.1), zlib1g (= 1:1.2.11.dfsg-4.1), zlib1g-dev (= 1:1.2.11.dfsg-4.1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_GB.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1660658962" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ apparmor-dbgsym_3.0.7-1_i386.deb -------------------------------- new Debian package, version 2.0. size 1924204 bytes: control archive=792 bytes. 530 bytes, 12 lines control 613 bytes, 6 lines md5sums Package: apparmor-dbgsym Source: apparmor Version: 3.0.7-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 2313 Depends: apparmor (= 3.0.7-1) Section: debug Priority: optional Description: debug symbols for apparmor Build-Ids: 25eaa0a59b2afefc7f8e64cc0cd7941dc1059e84 6fc660df8e749b25db0119efe82b13fa47af6576 9f524142bb6025f81784e8313efc6211ee1ecfee b636512ee9587a0e07cbaf52271b22642b006cbc f4b00a956c72447f0c7cbc06fd7c9a2addc04183 drwxr-xr-x root/root 0 2022-08-16 14:09 ./ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/.build-id/25/ -rw-r--r-- root/root 2236628 2022-08-16 14:09 ./usr/lib/debug/.build-id/25/eaa0a59b2afefc7f8e64cc0cd7941dc1059e84.debug drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/.build-id/6f/ -rw-r--r-- root/root 47852 2022-08-16 14:09 ./usr/lib/debug/.build-id/6f/c660df8e749b25db0119efe82b13fa47af6576.debug drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/.build-id/9f/ -rw-r--r-- root/root 17100 2022-08-16 14:09 ./usr/lib/debug/.build-id/9f/524142bb6025f81784e8313efc6211ee1ecfee.debug drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/.build-id/b6/ -rw-r--r-- root/root 18280 2022-08-16 14:09 ./usr/lib/debug/.build-id/b6/36512ee9587a0e07cbaf52271b22642b006cbc.debug drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/.build-id/f4/ -rw-r--r-- root/root 19472 2022-08-16 14:09 ./usr/lib/debug/.build-id/f4/b00a956c72447f0c7cbc06fd7c9a2addc04183.debug drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 10060 2022-08-16 14:09 ./usr/lib/debug/.dwz/i386-linux-gnu/apparmor.debug drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-08-16 14:09 ./usr/share/doc/apparmor-dbgsym -> apparmor apparmor_3.0.7-1_i386.deb ------------------------- new Debian package, version 2.0. size 704604 bytes: control archive=10000 bytes. 6153 bytes, 149 lines conffiles 124 bytes, 9 lines * config #!/bin/sh 856 bytes, 18 lines control 8384 bytes, 105 lines md5sums 8067 bytes, 231 lines * postinst #!/bin/sh 4220 bytes, 114 lines * postrm #!/bin/sh 1024 bytes, 33 lines * preinst #!/bin/sh 1117 bytes, 29 lines * prerm #!/bin/sh 6630 bytes, 65 lines templates Package: apparmor Version: 3.0.7-1 Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 2658 Depends: debconf, lsb-base, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34) Suggests: apparmor-profiles-extra, apparmor-utils Breaks: apparmor-profiles-extra (<< 1.21), fcitx-data (<< 1:4.2.9.1-1ubuntu2), snapd (<< 2.44.3+20.04~) Replaces: fcitx-data (<< 1:4.2.9.1-1ubuntu2) Section: admin Priority: optional Homepage: https://apparmor.net/ Description: user-space parser utility for AppArmor apparmor provides the system initialization scripts needed to use the AppArmor Mandatory Access Control system, including the AppArmor Parser which is required to convert AppArmor text profiles into machine-readable policies that are loaded into the kernel for use with the AppArmor Linux Security Module. drwxr-xr-x root/root 0 2022-08-16 14:09 ./ drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/apparmor.d/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/apparmor.d/abi/ -rw-r--r-- root/root 1925 2022-08-16 14:09 ./etc/apparmor.d/abi/3.0 -rw-r--r-- root/root 1633 2022-08-16 14:09 ./etc/apparmor.d/abi/kernel-5.4-outoftree-network -rw-r--r-- root/root 1302 2022-08-16 14:09 ./etc/apparmor.d/abi/kernel-5.4-vanilla drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ -rw-r--r-- root/root 1989 2022-08-16 14:09 ./etc/apparmor.d/abstractions/X -rw-r--r-- root/root 1119 2022-08-16 14:09 ./etc/apparmor.d/abstractions/apache2-common drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/apparmor.d/abstractions/apparmor_api/ -rw-r--r-- root/root 420 2022-08-16 14:09 ./etc/apparmor.d/abstractions/apparmor_api/change_profile -rw-r--r-- root/root 504 2022-08-16 14:09 ./etc/apparmor.d/abstractions/apparmor_api/examine -rw-r--r-- root/root 518 2022-08-16 14:09 ./etc/apparmor.d/abstractions/apparmor_api/find_mountpoint -rw-r--r-- root/root 503 2022-08-16 14:09 ./etc/apparmor.d/abstractions/apparmor_api/introspect -rw-r--r-- root/root 656 2022-08-16 14:09 ./etc/apparmor.d/abstractions/apparmor_api/is_enabled -rw-r--r-- root/root 412 2022-08-16 14:09 ./etc/apparmor.d/abstractions/aspell -rw-r--r-- root/root 1988 2022-08-16 14:09 ./etc/apparmor.d/abstractions/audio -rw-r--r-- root/root 1857 2022-08-16 14:09 ./etc/apparmor.d/abstractions/authentication -rw-r--r-- root/root 6929 2022-08-16 14:09 ./etc/apparmor.d/abstractions/base -rw-r--r-- root/root 1614 2022-08-16 14:09 ./etc/apparmor.d/abstractions/bash -rw-r--r-- root/root 903 2022-08-16 14:09 ./etc/apparmor.d/abstractions/consoles -rw-r--r-- root/root 809 2022-08-16 14:09 ./etc/apparmor.d/abstractions/crypto -rw-r--r-- root/root 820 2022-08-16 14:09 ./etc/apparmor.d/abstractions/cups-client -rw-r--r-- root/root 694 2022-08-16 14:09 ./etc/apparmor.d/abstractions/dbus -rw-r--r-- root/root 745 2022-08-16 14:09 ./etc/apparmor.d/abstractions/dbus-accessibility -rw-r--r-- root/root 760 2022-08-16 14:09 ./etc/apparmor.d/abstractions/dbus-accessibility-strict -rw-r--r-- root/root 1403 2022-08-16 14:09 ./etc/apparmor.d/abstractions/dbus-network-manager-strict -rw-r--r-- root/root 747 2022-08-16 14:09 ./etc/apparmor.d/abstractions/dbus-session -rw-r--r-- root/root 1010 2022-08-16 14:09 ./etc/apparmor.d/abstractions/dbus-session-strict -rw-r--r-- root/root 781 2022-08-16 14:09 ./etc/apparmor.d/abstractions/dbus-strict -rw-r--r-- root/root 344 2022-08-16 14:09 ./etc/apparmor.d/abstractions/dconf -rw-r--r-- root/root 675 2022-08-16 14:09 ./etc/apparmor.d/abstractions/dovecot-common -rw-r--r-- root/root 542 2022-08-16 14:09 ./etc/apparmor.d/abstractions/dri-common -rw-r--r-- root/root 392 2022-08-16 14:09 ./etc/apparmor.d/abstractions/dri-enumerate -rw-r--r-- root/root 2220 2022-08-16 14:09 ./etc/apparmor.d/abstractions/enchant -rw-r--r-- root/root 1921 2022-08-16 14:09 ./etc/apparmor.d/abstractions/exo-open -rw-r--r-- root/root 558 2022-08-16 14:09 ./etc/apparmor.d/abstractions/fcitx -rw-r--r-- root/root 821 2022-08-16 14:09 ./etc/apparmor.d/abstractions/fcitx-strict -rw-r--r-- root/root 2278 2022-08-16 14:09 ./etc/apparmor.d/abstractions/fonts -rw-r--r-- root/root 1147 2022-08-16 14:09 ./etc/apparmor.d/abstractions/freedesktop.org -rw-r--r-- root/root 1546 2022-08-16 14:09 ./etc/apparmor.d/abstractions/gio-open -rw-r--r-- root/root 3708 2022-08-16 14:09 ./etc/apparmor.d/abstractions/gnome -rw-r--r-- root/root 459 2022-08-16 14:09 ./etc/apparmor.d/abstractions/gnupg -rw-r--r-- root/root 1490 2022-08-16 14:09 ./etc/apparmor.d/abstractions/gtk -rw-r--r-- root/root 1180 2022-08-16 14:09 ./etc/apparmor.d/abstractions/gvfs-open -rw-r--r-- root/root 511 2022-08-16 14:09 ./etc/apparmor.d/abstractions/hosts_access -rw-r--r-- root/root 992 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ibus -rw-r--r-- root/root 2867 2022-08-16 14:09 ./etc/apparmor.d/abstractions/kde -rw-r--r-- root/root 413 2022-08-16 14:09 ./etc/apparmor.d/abstractions/kde-globals-write -rw-r--r-- root/root 256 2022-08-16 14:09 ./etc/apparmor.d/abstractions/kde-icon-cache-write -rw-r--r-- root/root 575 2022-08-16 14:09 ./etc/apparmor.d/abstractions/kde-language-write -rw-r--r-- root/root 3699 2022-08-16 14:09 ./etc/apparmor.d/abstractions/kde-open5 -rw-r--r-- root/root 1281 2022-08-16 14:09 ./etc/apparmor.d/abstractions/kerberosclient -rw-r--r-- root/root 856 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ldapclient -rw-r--r-- root/root 770 2022-08-16 14:09 ./etc/apparmor.d/abstractions/libpam-systemd -rw-r--r-- root/root 595 2022-08-16 14:09 ./etc/apparmor.d/abstractions/likewise -rw-r--r-- root/root 554 2022-08-16 14:09 ./etc/apparmor.d/abstractions/mdns -rw-r--r-- root/root 1238 2022-08-16 14:09 ./etc/apparmor.d/abstractions/mesa -rw-r--r-- root/root 694 2022-08-16 14:09 ./etc/apparmor.d/abstractions/mir -rw-r--r-- root/root 573 2022-08-16 14:09 ./etc/apparmor.d/abstractions/mozc -rw-r--r-- root/root 739 2022-08-16 14:09 ./etc/apparmor.d/abstractions/mysql -rw-r--r-- root/root 3761 2022-08-16 14:09 ./etc/apparmor.d/abstractions/nameservice -rw-r--r-- root/root 625 2022-08-16 14:09 ./etc/apparmor.d/abstractions/nis -rw-r--r-- root/root 1248 2022-08-16 14:09 ./etc/apparmor.d/abstractions/nss-systemd -rw-r--r-- root/root 751 2022-08-16 14:09 ./etc/apparmor.d/abstractions/nvidia -rw-r--r-- root/root 370 2022-08-16 14:09 ./etc/apparmor.d/abstractions/opencl -rw-r--r-- root/root 516 2022-08-16 14:09 ./etc/apparmor.d/abstractions/opencl-common -rw-r--r-- root/root 672 2022-08-16 14:09 ./etc/apparmor.d/abstractions/opencl-intel -rw-r--r-- root/root 636 2022-08-16 14:09 ./etc/apparmor.d/abstractions/opencl-mesa -rw-r--r-- root/root 895 2022-08-16 14:09 ./etc/apparmor.d/abstractions/opencl-nvidia -rw-r--r-- root/root 2912 2022-08-16 14:09 ./etc/apparmor.d/abstractions/opencl-pocl -rw-r--r-- root/root 648 2022-08-16 14:09 ./etc/apparmor.d/abstractions/openssl -rw-r--r-- root/root 197 2022-08-16 14:09 ./etc/apparmor.d/abstractions/orbit2 -rw-r--r-- root/root 999 2022-08-16 14:09 ./etc/apparmor.d/abstractions/p11-kit -rw-r--r-- root/root 974 2022-08-16 14:09 ./etc/apparmor.d/abstractions/perl -rw-r--r-- root/root 1128 2022-08-16 14:09 ./etc/apparmor.d/abstractions/php -rw-r--r-- root/root 558 2022-08-16 14:09 ./etc/apparmor.d/abstractions/php-worker -rw-r--r-- root/root 208 2022-08-16 14:09 ./etc/apparmor.d/abstractions/php5 -rw-r--r-- root/root 1356 2022-08-16 14:09 ./etc/apparmor.d/abstractions/postfix-common -rw-r--r-- root/root 1660 2022-08-16 14:09 ./etc/apparmor.d/abstractions/private-files -rw-r--r-- root/root 1212 2022-08-16 14:09 ./etc/apparmor.d/abstractions/private-files-strict -rw-r--r-- root/root 1860 2022-08-16 14:09 ./etc/apparmor.d/abstractions/python -rw-r--r-- root/root 863 2022-08-16 14:09 ./etc/apparmor.d/abstractions/qt5 -rw-r--r-- root/root 399 2022-08-16 14:09 ./etc/apparmor.d/abstractions/qt5-compose-cache-write -rw-r--r-- root/root 514 2022-08-16 14:09 ./etc/apparmor.d/abstractions/qt5-settings-write -rw-r--r-- root/root 466 2022-08-16 14:09 ./etc/apparmor.d/abstractions/recent-documents-write -rw-r--r-- root/root 1008 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ruby -rw-r--r-- root/root 1229 2022-08-16 14:09 ./etc/apparmor.d/abstractions/samba -rw-r--r-- root/root 817 2022-08-16 14:09 ./etc/apparmor.d/abstractions/samba-rpcd -rw-r--r-- root/root 581 2022-08-16 14:09 ./etc/apparmor.d/abstractions/smbpass -rw-r--r-- root/root 1613 2022-08-16 14:09 ./etc/apparmor.d/abstractions/snap_browsers -rw-r--r-- root/root 1628 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ssl_certs -rw-r--r-- root/root 938 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ssl_keys -rw-r--r-- root/root 1760 2022-08-16 14:09 ./etc/apparmor.d/abstractions/svn-repositories -rw-r--r-- root/root 821 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-bittorrent-clients -rw-r--r-- root/root 1621 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-browsers drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ -rw-r--r-- root/root 1018 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/chromium-browser -rw-r--r-- root/root 3889 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/java -rw-r--r-- root/root 265 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/kde -rw-r--r-- root/root 339 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/mailto -rw-r--r-- root/root 1414 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/multimedia -rw-r--r-- root/root 351 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/plugins-common -rw-r--r-- root/root 894 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/productivity -rw-r--r-- root/root 672 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/text-editors -rw-r--r-- root/root 1134 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration -rw-r--r-- root/root 185 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration-xul -rw-r--r-- root/root 935 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/user-files -rw-r--r-- root/root 731 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-console-browsers -rw-r--r-- root/root 718 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-console-email -rw-r--r-- root/root 1087 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-email -rw-r--r-- root/root 456 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-feed-readers -rw-r--r-- root/root 300 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-gnome-terminal -rw-r--r-- root/root 3791 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-helpers -rw-r--r-- root/root 453 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-konsole -rw-r--r-- root/root 2352 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-media-players -rw-r--r-- root/root 2558 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-unity7-base -rw-r--r-- root/root 311 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-unity7-launcher -rw-r--r-- root/root 313 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-unity7-messaging -rw-r--r-- root/root 346 2022-08-16 14:09 ./etc/apparmor.d/abstractions/ubuntu-xterm -rw-r--r-- root/root 987 2022-08-16 14:09 ./etc/apparmor.d/abstractions/user-download -rw-r--r-- root/root 944 2022-08-16 14:09 ./etc/apparmor.d/abstractions/user-mail -rw-r--r-- root/root 1000 2022-08-16 14:09 ./etc/apparmor.d/abstractions/user-manpages -rw-r--r-- root/root 760 2022-08-16 14:09 ./etc/apparmor.d/abstractions/user-tmp -rw-r--r-- root/root 972 2022-08-16 14:09 ./etc/apparmor.d/abstractions/user-write -rw-r--r-- root/root 231 2022-08-16 14:09 ./etc/apparmor.d/abstractions/video -rw-r--r-- root/root 1085 2022-08-16 14:09 ./etc/apparmor.d/abstractions/vulkan -rw-r--r-- root/root 645 2022-08-16 14:09 ./etc/apparmor.d/abstractions/wayland -rw-r--r-- root/root 811 2022-08-16 14:09 ./etc/apparmor.d/abstractions/web-data -rw-r--r-- root/root 882 2022-08-16 14:09 ./etc/apparmor.d/abstractions/winbind -rw-r--r-- root/root 711 2022-08-16 14:09 ./etc/apparmor.d/abstractions/wutmp -rw-r--r-- root/root 984 2022-08-16 14:09 ./etc/apparmor.d/abstractions/xad -rw-r--r-- root/root 782 2022-08-16 14:09 ./etc/apparmor.d/abstractions/xdg-desktop -rw-r--r-- root/root 2285 2022-08-16 14:09 ./etc/apparmor.d/abstractions/xdg-open drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/apparmor.d/disable/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/apparmor.d/force-complain/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/apparmor.d/local/ -rw-r--r-- root/root 1110 2022-08-16 14:09 ./etc/apparmor.d/local/README -rw-r--r-- root/root 1339 2022-08-16 14:09 ./etc/apparmor.d/lsb_release -rw-r--r-- root/root 1189 2022-08-16 14:09 ./etc/apparmor.d/nvidia_modprobe drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/apparmor.d/tunables/ -rw-r--r-- root/root 624 2022-08-16 14:09 ./etc/apparmor.d/tunables/alias -rw-r--r-- root/root 375 2022-08-16 14:09 ./etc/apparmor.d/tunables/apparmorfs -rw-r--r-- root/root 804 2022-08-16 14:09 ./etc/apparmor.d/tunables/dovecot -rw-r--r-- root/root 1077 2022-08-16 14:09 ./etc/apparmor.d/tunables/etc -rw-r--r-- root/root 759 2022-08-16 14:09 ./etc/apparmor.d/tunables/global -rw-r--r-- root/root 982 2022-08-16 14:09 ./etc/apparmor.d/tunables/home drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/apparmor.d/tunables/home.d/ -rw-r--r-- root/root 634 2022-08-16 14:09 ./etc/apparmor.d/tunables/home.d/site.local -rw-r--r-- root/root 1391 2022-08-16 14:09 ./etc/apparmor.d/tunables/kernelvars -rw-r--r-- root/root 630 2022-08-16 14:09 ./etc/apparmor.d/tunables/multiarch drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/apparmor.d/tunables/multiarch.d/ -rw-r--r-- root/root 645 2022-08-16 14:09 ./etc/apparmor.d/tunables/multiarch.d/site.local -rw-r--r-- root/root 440 2022-08-16 14:09 ./etc/apparmor.d/tunables/proc -rw-r--r-- root/root 23 2022-08-16 14:09 ./etc/apparmor.d/tunables/run -rw-r--r-- root/root 405 2022-08-16 14:09 ./etc/apparmor.d/tunables/securityfs -rw-r--r-- root/root 819 2022-08-16 14:09 ./etc/apparmor.d/tunables/share -rw-r--r-- root/root 378 2022-08-16 14:09 ./etc/apparmor.d/tunables/sys -rw-r--r-- root/root 867 2022-08-16 14:09 ./etc/apparmor.d/tunables/xdg-user-dirs drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/apparmor.d/tunables/xdg-user-dirs.d/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/apparmor/ -rw-r--r-- root/root 2394 2022-08-16 14:09 ./etc/apparmor/parser.conf drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/init.d/ -rwxr-xr-x root/root 3740 2022-08-16 14:09 ./etc/init.d/apparmor drwxr-xr-x root/root 0 2022-08-16 14:09 ./lib/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./lib/apparmor/ -rwxr-xr-x root/root 2231 2022-08-09 08:56 ./lib/apparmor/apparmor.systemd -rwxr-xr-x root/root 1958 2022-08-16 14:09 ./lib/apparmor/profile-load -rwxr-xr-x root/root 11864 2022-08-16 14:09 ./lib/apparmor/rc.apparmor.functions drwxr-xr-x root/root 0 2022-08-16 14:09 ./lib/systemd/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./lib/systemd/system/ -rw-r--r-- root/root 1162 2022-08-16 14:09 ./lib/systemd/system/apparmor.service drwxr-xr-x root/root 0 2022-08-16 14:09 ./sbin/ -rwxr-xr-x root/root 1495500 2022-08-16 14:09 ./sbin/apparmor_parser drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/bin/ -rwxr-xr-x root/root 17900 2022-08-16 14:09 ./usr/bin/aa-enabled -rwxr-xr-x root/root 18020 2022-08-16 14:09 ./usr/bin/aa-exec -rwxr-xr-x root/root 18032 2022-08-16 14:09 ./usr/bin/aa-features-abi drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/sbin/ -rwxr-xr-x root/root 3205 2022-08-16 14:09 ./usr/sbin/aa-remove-unknown -rwxr-xr-x root/root 38436 2022-08-16 14:09 ./usr/sbin/aa-status -rwxr-xr-x root/root 137 2022-08-09 08:56 ./usr/sbin/aa-teardown lrwxrwxrwx root/root 0 2022-08-16 14:09 ./usr/sbin/apparmor_status -> aa-status drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/apparmor-features/ -rw-r--r-- root/root 1635 2022-08-16 14:09 ./usr/share/apparmor-features/features drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/apport/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 2790 2022-08-16 14:09 ./usr/share/apport/package-hooks/source_apparmor.py drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/doc/apparmor/ -rw-r--r-- root/root 185 2022-08-16 14:09 ./usr/share/doc/apparmor/README.Debian -rw-r--r-- root/root 70028 2022-08-16 14:09 ./usr/share/doc/apparmor/changelog.Debian.gz -rw-r--r-- root/root 6065 2022-08-16 14:09 ./usr/share/doc/apparmor/copyright drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/af/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/af/LC_MESSAGES/ -rw-r--r-- root/root 1347 2022-08-16 14:09 ./usr/share/locale/af/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 4137 2022-08-16 14:09 ./usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ar/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ar/LC_MESSAGES/ -rw-r--r-- root/root 12845 2022-08-16 14:09 ./usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/bg/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/bg/LC_MESSAGES/ -rw-r--r-- root/root 464 2022-08-16 14:09 ./usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/bn/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/bn/LC_MESSAGES/ -rw-r--r-- root/root 6051 2022-08-16 14:09 ./usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/bo/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/bo/LC_MESSAGES/ -rw-r--r-- root/root 462 2022-08-16 14:09 ./usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/bs/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/bs/LC_MESSAGES/ -rw-r--r-- root/root 3236 2022-08-16 14:09 ./usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ca/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ca/LC_MESSAGES/ -rw-r--r-- root/root 4428 2022-08-16 14:09 ./usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ce/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ce/LC_MESSAGES/ -rw-r--r-- root/root 472 2022-08-16 14:09 ./usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/cs/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/cs/LC_MESSAGES/ -rw-r--r-- root/root 10814 2022-08-16 14:09 ./usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/cy/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/cy/LC_MESSAGES/ -rw-r--r-- root/root 458 2022-08-16 14:09 ./usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/da/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/da/LC_MESSAGES/ -rw-r--r-- root/root 10641 2022-08-16 14:09 ./usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/de/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/de/LC_MESSAGES/ -rw-r--r-- root/root 1422 2022-08-16 14:09 ./usr/share/locale/de/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 19067 2022-08-16 14:09 ./usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/el/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/el/LC_MESSAGES/ -rw-r--r-- root/root 9511 2022-08-16 14:09 ./usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/en_AU/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/en_AU/LC_MESSAGES/ -rw-r--r-- root/root 483 2022-08-16 14:09 ./usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/en_CA/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/en_CA/LC_MESSAGES/ -rw-r--r-- root/root 480 2022-08-16 14:09 ./usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/en_GB/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/en_GB/LC_MESSAGES/ -rw-r--r-- root/root 1351 2022-08-16 14:09 ./usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 16627 2022-08-16 14:09 ./usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/es/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/es/LC_MESSAGES/ -rw-r--r-- root/root 1356 2022-08-16 14:09 ./usr/share/locale/es/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 12357 2022-08-16 14:09 ./usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/et/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/et/LC_MESSAGES/ -rw-r--r-- root/root 2885 2022-08-16 14:09 ./usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/fa/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/fa/LC_MESSAGES/ -rw-r--r-- root/root 1230 2022-08-16 14:09 ./usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 943 2022-08-16 14:09 ./usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/fi/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/fi/LC_MESSAGES/ -rw-r--r-- root/root 925 2022-08-16 14:09 ./usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 11035 2022-08-16 14:09 ./usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/fr/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/fr/LC_MESSAGES/ -rw-r--r-- root/root 14110 2022-08-16 14:09 ./usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/gl/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/gl/LC_MESSAGES/ -rw-r--r-- root/root 453 2022-08-16 14:09 ./usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/gu/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/gu/LC_MESSAGES/ -rw-r--r-- root/root 5904 2022-08-16 14:09 ./usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/he/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/he/LC_MESSAGES/ -rw-r--r-- root/root 447 2022-08-16 14:09 ./usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/hi/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/hi/LC_MESSAGES/ -rw-r--r-- root/root 7000 2022-08-16 14:09 ./usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/hr/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/hr/LC_MESSAGES/ -rw-r--r-- root/root 9967 2022-08-16 14:09 ./usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/hu/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/hu/LC_MESSAGES/ -rw-r--r-- root/root 11376 2022-08-16 14:09 ./usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/id/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/id/LC_MESSAGES/ -rw-r--r-- root/root 1402 2022-08-16 14:09 ./usr/share/locale/id/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 17518 2022-08-16 14:09 ./usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/it/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/it/LC_MESSAGES/ -rw-r--r-- root/root 18378 2022-08-16 14:09 ./usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ja/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ja/LC_MESSAGES/ -rw-r--r-- root/root 12686 2022-08-16 14:09 ./usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ka/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ka/LC_MESSAGES/ -rw-r--r-- root/root 464 2022-08-16 14:09 ./usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/km/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/km/LC_MESSAGES/ -rw-r--r-- root/root 17666 2022-08-16 14:09 ./usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ko/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ko/LC_MESSAGES/ -rw-r--r-- root/root 12248 2022-08-16 14:09 ./usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/lo/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/lo/LC_MESSAGES/ -rw-r--r-- root/root 435 2022-08-16 14:09 ./usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/lt/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/lt/LC_MESSAGES/ -rw-r--r-- root/root 2579 2022-08-16 14:09 ./usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/mk/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/mk/LC_MESSAGES/ -rw-r--r-- root/root 483 2022-08-16 14:09 ./usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/mr/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/mr/LC_MESSAGES/ -rw-r--r-- root/root 5853 2022-08-16 14:09 ./usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ms/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ms/LC_MESSAGES/ -rw-r--r-- root/root 17376 2022-08-16 14:09 ./usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/nb/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/nb/LC_MESSAGES/ -rw-r--r-- root/root 10247 2022-08-16 14:09 ./usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/nl/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/nl/LC_MESSAGES/ -rw-r--r-- root/root 10806 2022-08-16 14:09 ./usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/oc/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/oc/LC_MESSAGES/ -rw-r--r-- root/root 1918 2022-08-16 14:09 ./usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/pa/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/pa/LC_MESSAGES/ -rw-r--r-- root/root 6901 2022-08-16 14:09 ./usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/pl/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/pl/LC_MESSAGES/ -rw-r--r-- root/root 11197 2022-08-16 14:09 ./usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/pt/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/pt/LC_MESSAGES/ -rw-r--r-- root/root 1391 2022-08-16 14:09 ./usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 12843 2022-08-16 14:09 ./usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/pt_BR/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/pt_BR/LC_MESSAGES/ -rw-r--r-- root/root 11147 2022-08-16 14:09 ./usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ro/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ro/LC_MESSAGES/ -rw-r--r-- root/root 1368 2022-08-16 14:09 ./usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 14721 2022-08-16 14:09 ./usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ru/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ru/LC_MESSAGES/ -rw-r--r-- root/root 1625 2022-08-16 14:09 ./usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 18747 2022-08-16 14:09 ./usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/si/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/si/LC_MESSAGES/ -rw-r--r-- root/root 439 2022-08-16 14:09 ./usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/sk/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/sk/LC_MESSAGES/ -rw-r--r-- root/root 469 2022-08-16 14:09 ./usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/sl/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/sl/LC_MESSAGES/ -rw-r--r-- root/root 464 2022-08-16 14:09 ./usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/sq/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/sq/LC_MESSAGES/ -rw-r--r-- root/root 630 2022-08-16 14:09 ./usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/sr/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/sr/LC_MESSAGES/ -rw-r--r-- root/root 474 2022-08-16 14:09 ./usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/sv/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/sv/LC_MESSAGES/ -rw-r--r-- root/root 1348 2022-08-16 14:09 ./usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 17607 2022-08-16 14:09 ./usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/sw/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/sw/LC_MESSAGES/ -rw-r--r-- root/root 1347 2022-08-16 14:09 ./usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ta/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ta/LC_MESSAGES/ -rw-r--r-- root/root 6683 2022-08-16 14:09 ./usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/th/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/th/LC_MESSAGES/ -rw-r--r-- root/root 436 2022-08-16 14:09 ./usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/tr/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/tr/LC_MESSAGES/ -rw-r--r-- root/root 1402 2022-08-16 14:09 ./usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 7340 2022-08-16 14:09 ./usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ug/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/ug/LC_MESSAGES/ -rw-r--r-- root/root 464 2022-08-16 14:09 ./usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/uk/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/uk/LC_MESSAGES/ -rw-r--r-- root/root 21705 2022-08-16 14:09 ./usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/vi/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/vi/LC_MESSAGES/ -rw-r--r-- root/root 468 2022-08-16 14:09 ./usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/wa/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/wa/LC_MESSAGES/ -rw-r--r-- root/root 462 2022-08-16 14:09 ./usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/xh/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/xh/LC_MESSAGES/ -rw-r--r-- root/root 4691 2022-08-16 14:09 ./usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/zh_CN/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/zh_CN/LC_MESSAGES/ -rw-r--r-- root/root 10227 2022-08-16 14:09 ./usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/zh_TW/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/zh_TW/LC_MESSAGES/ -rw-r--r-- root/root 10189 2022-08-16 14:09 ./usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/zu/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/locale/zu/LC_MESSAGES/ -rw-r--r-- root/root 4298 2022-08-16 14:09 ./usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/man/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/man/man1/ -rw-r--r-- root/root 2452 2022-08-16 14:09 ./usr/share/man/man1/aa-enabled.1.gz -rw-r--r-- root/root 2680 2022-08-16 14:09 ./usr/share/man/man1/aa-exec.1.gz -rw-r--r-- root/root 2400 2022-08-16 14:09 ./usr/share/man/man1/aa-features-abi.1.gz drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/man/man5/ -rw-r--r-- root/root 22314 2022-08-16 14:09 ./usr/share/man/man5/apparmor.d.5.gz -rw-r--r-- root/root 2312 2022-08-16 14:09 ./usr/share/man/man5/apparmor.vim.5.gz drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/man/man7/ -rw-r--r-- root/root 4488 2022-08-16 14:09 ./usr/share/man/man7/apparmor.7.gz -rw-r--r-- root/root 2708 2022-08-16 14:09 ./usr/share/man/man7/apparmor_xattrs.7.gz drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/man/man8/ -rw-r--r-- root/root 2252 2022-08-16 14:09 ./usr/share/man/man8/aa-remove-unknown.8.gz -rw-r--r-- root/root 2974 2022-08-16 14:09 ./usr/share/man/man8/aa-status.8.gz -rw-r--r-- root/root 1953 2022-08-16 14:09 ./usr/share/man/man8/aa-teardown.8.gz -rw-r--r-- root/root 6869 2022-08-16 14:09 ./usr/share/man/man8/apparmor_parser.8.gz -rw-r--r-- root/root 2974 2022-08-16 14:09 ./usr/share/man/man8/apparmor_status.8.gz drwxr-xr-x root/root 0 2022-08-16 14:09 ./var/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./var/cache/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./var/cache/apparmor/ libapache2-mod-apparmor-dbgsym_3.0.7-1_i386.deb ----------------------------------------------- new Debian package, version 2.0. size 15676 bytes: control archive=548 bytes. 409 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libapache2-mod-apparmor-dbgsym Source: apparmor Version: 3.0.7-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 27 Depends: libapache2-mod-apparmor (= 3.0.7-1) Section: debug Priority: optional Description: debug symbols for libapache2-mod-apparmor Build-Ids: 0002f8afab10df968aef4e288677077d90e5ff0b drwxr-xr-x root/root 0 2022-08-16 14:09 ./ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/.build-id/00/ -rw-r--r-- root/root 17360 2022-08-16 14:09 ./usr/lib/debug/.build-id/00/02f8afab10df968aef4e288677077d90e5ff0b.debug drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-08-16 14:09 ./usr/share/doc/libapache2-mod-apparmor-dbgsym -> libapache2-mod-apparmor libapache2-mod-apparmor_3.0.7-1_i386.deb ---------------------------------------- new Debian package, version 2.0. size 85852 bytes: control archive=1980 bytes. 114 bytes, 3 lines conffiles 636 bytes, 14 lines control 405 bytes, 5 lines md5sums 1398 bytes, 49 lines * postinst #!/bin/sh 601 bytes, 25 lines * postrm #!/bin/sh 683 bytes, 24 lines * preinst #!/bin/sh 381 bytes, 15 lines * prerm #!/bin/sh Package: libapache2-mod-apparmor Source: apparmor Version: 3.0.7-1 Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 129 Depends: apache2-api-20120211, apache2-bin (>= 2.4.16), libapparmor1 (>= 2.7.0~beta1+bzr1772), libc6 (>= 2.4) Section: httpd Priority: optional Homepage: https://apparmor.net/ Description: changehat AppArmor library as an Apache module libapache2-mod-apparmor provides the Apache module needed to declare various differing confinement policies when running virtual hosts in the webserver by using the changehat abilities exposed through libapparmor. drwxr-xr-x root/root 0 2022-08-16 14:09 ./ drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/apache2/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/apache2/mods-available/ -rw-r--r-- root/root 68 2022-08-16 14:09 ./etc/apache2/mods-available/apparmor.load drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/apparmor.d/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/apparmor.d/apache2.d/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./etc/apparmor.d/local/ -rw-r--r-- root/root 63 2022-08-16 14:09 ./etc/apparmor.d/local/usr.sbin.apache2 -rw-r--r-- root/root 3087 2022-08-16 14:09 ./etc/apparmor.d/usr.sbin.apache2 drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/apache2/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/apache2/modules/ -rw-r--r-- root/root 17804 2022-08-16 14:09 ./usr/lib/apache2/modules/mod_apparmor.so drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/doc/libapache2-mod-apparmor/ -rw-r--r-- root/root 70028 2022-08-16 14:09 ./usr/share/doc/libapache2-mod-apparmor/changelog.Debian.gz -rw-r--r-- root/root 6065 2022-08-16 14:09 ./usr/share/doc/libapache2-mod-apparmor/copyright drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 100 2022-08-16 14:09 ./usr/share/lintian/overrides/libapache2-mod-apparmor drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/man/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/man/man8/ -rw-r--r-- root/root 3571 2022-08-16 14:09 ./usr/share/man/man8/mod_apparmor.8.gz libapparmor-dev_3.0.7-1_i386.deb -------------------------------- new Debian package, version 2.0. size 148944 bytes: control archive=1128 bytes. 510 bytes, 15 lines control 1244 bytes, 17 lines md5sums Package: libapparmor-dev Source: apparmor Version: 3.0.7-1 Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 257 Depends: libapparmor1 (= 3.0.7-1) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://apparmor.net/ Description: AppArmor development libraries and header files libapparmor-dev provides the development libraries and header files needed to link against libapparmor, as well as the manpages for library functions. drwxr-xr-x root/root 0 2022-08-16 14:09 ./ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/include/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/include/aalogparse/ -rw-r--r-- root/root 5126 2022-08-16 14:09 ./usr/include/aalogparse/aalogparse.h drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/include/sys/ -rw-r--r-- root/root 8771 2022-08-16 14:09 ./usr/include/sys/apparmor.h -rw-r--r-- root/root 1251 2022-08-16 14:09 ./usr/include/sys/apparmor_private.h drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/i386-linux-gnu/ -rw-r--r-- root/root 109792 2022-08-16 14:09 ./usr/lib/i386-linux-gnu/libapparmor.a lrwxrwxrwx root/root 0 2022-08-16 14:09 ./usr/lib/i386-linux-gnu/libapparmor.so -> libapparmor.so.1.8.3 drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/i386-linux-gnu/pkgconfig/ -rw-r--r-- root/root 242 2022-08-16 14:09 ./usr/lib/i386-linux-gnu/pkgconfig/libapparmor.pc drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/doc/libapparmor-dev/ -rw-r--r-- root/root 70028 2022-08-16 14:09 ./usr/share/doc/libapparmor-dev/changelog.Debian.gz -rw-r--r-- root/root 6065 2022-08-16 14:09 ./usr/share/doc/libapparmor-dev/copyright drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/man/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/man/man2/ -rw-r--r-- root/root 4677 2022-08-16 14:09 ./usr/share/man/man2/aa_change_hat.2.gz -rw-r--r-- root/root 4053 2022-08-16 14:09 ./usr/share/man/man2/aa_change_profile.2.gz -rw-r--r-- root/root 2653 2022-08-16 14:09 ./usr/share/man/man2/aa_find_mountpoint.2.gz -rw-r--r-- root/root 3346 2022-08-16 14:09 ./usr/share/man/man2/aa_getcon.2.gz -rw-r--r-- root/root 3220 2022-08-16 14:09 ./usr/share/man/man2/aa_query_label.2.gz -rw-r--r-- root/root 4261 2022-08-16 14:09 ./usr/share/man/man2/aa_stack_profile.2.gz drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/man/man3/ -rw-r--r-- root/root 3801 2022-08-16 14:09 ./usr/share/man/man3/aa_features.3.gz -rw-r--r-- root/root 3515 2022-08-16 14:09 ./usr/share/man/man3/aa_kernel_interface.3.gz -rw-r--r-- root/root 3995 2022-08-16 14:09 ./usr/share/man/man3/aa_policy_cache.3.gz -rw-r--r-- root/root 2474 2022-08-16 14:09 ./usr/share/man/man3/aa_splitcon.3.gz libapparmor1-dbgsym_3.0.7-1_i386.deb ------------------------------------ new Debian package, version 2.0. size 68876 bytes: control archive=552 bytes. 393 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libapparmor1-dbgsym Source: apparmor Version: 3.0.7-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 93 Depends: libapparmor1 (= 3.0.7-1) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libapparmor1 Build-Ids: a6f2788ad2d3294d9646293222e85e846d568409 drwxr-xr-x root/root 0 2022-08-16 14:09 ./ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/.build-id/a6/ -rw-r--r-- root/root 84892 2022-08-16 14:09 ./usr/lib/debug/.build-id/a6/f2788ad2d3294d9646293222e85e846d568409.debug drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-08-16 14:09 ./usr/share/doc/libapparmor1-dbgsym -> libapparmor1 libapparmor1_3.0.7-1_i386.deb ----------------------------- new Debian package, version 2.0. size 103924 bytes: control archive=1492 bytes. 582 bytes, 17 lines control 230 bytes, 3 lines md5sums 38 bytes, 1 lines shlibs 3457 bytes, 83 lines symbols 67 bytes, 2 lines triggers Package: libapparmor1 Source: apparmor Version: 3.0.7-1 Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 164 Depends: libc6 (>= 2.34) Breaks: libapparmor-perl (<< 3.0.3-3) Replaces: libapparmor-perl (<< 3.0.3-3) Section: libs Priority: optional Multi-Arch: same Homepage: https://apparmor.net/ Description: changehat AppArmor library libapparmor1 provides a shared library one can compile programs against in order to use various AppArmor functionality, such as transitioning to a different AppArmor profile or hat. drwxr-xr-x root/root 0 2022-08-16 14:09 ./ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/i386-linux-gnu/ lrwxrwxrwx root/root 0 2022-08-16 14:09 ./usr/lib/i386-linux-gnu/libapparmor.so.1 -> libapparmor.so.1.8.3 -rw-r--r-- root/root 75528 2022-08-16 14:09 ./usr/lib/i386-linux-gnu/libapparmor.so.1.8.3 drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/doc/libapparmor1/ -rw-r--r-- root/root 70028 2022-08-16 14:09 ./usr/share/doc/libapparmor1/changelog.Debian.gz -rw-r--r-- root/root 6065 2022-08-16 14:09 ./usr/share/doc/libapparmor1/copyright libpam-apparmor-dbgsym_3.0.7-1_i386.deb --------------------------------------- new Debian package, version 2.0. size 7116 bytes: control archive=540 bytes. 385 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libpam-apparmor-dbgsym Source: apparmor Version: 3.0.7-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 19 Depends: libpam-apparmor (= 3.0.7-1) Section: debug Priority: optional Description: debug symbols for libpam-apparmor Build-Ids: c7c3c33e2da6f6110ebccbdd4dcbfde2d7dd143e drwxr-xr-x root/root 0 2022-08-16 14:09 ./ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/.build-id/c7/ -rw-r--r-- root/root 8404 2022-08-16 14:09 ./usr/lib/debug/.build-id/c7/c3c33e2da6f6110ebccbdd4dcbfde2d7dd143e.debug drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-08-16 14:09 ./usr/share/doc/libpam-apparmor-dbgsym -> libpam-apparmor libpam-apparmor_3.0.7-1_i386.deb -------------------------------- new Debian package, version 2.0. size 78456 bytes: control archive=764 bytes. 563 bytes, 14 lines control 292 bytes, 4 lines md5sums Package: libpam-apparmor Source: apparmor Version: 3.0.7-1 Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 101 Depends: libapparmor1 (>= 2.6~devel), libc6 (>= 2.4), libpam0g (>= 0.99.7.1) Section: admin Priority: optional Homepage: https://apparmor.net/ Description: changehat AppArmor library as a PAM module libpam-apparmor provides the PAM module needed to declare various differing confinement policies when starting PAM sessions by using the changehat abilities exposed through libapparmor. drwxr-xr-x root/root 0 2022-08-16 14:09 ./ drwxr-xr-x root/root 0 2022-08-16 14:09 ./lib/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./lib/security/ -rw-r--r-- root/root 13576 2022-08-16 14:09 ./lib/security/pam_apparmor.so drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/doc/libpam-apparmor/ -rw-r--r-- root/root 3334 2022-08-09 08:56 ./usr/share/doc/libpam-apparmor/README -rw-r--r-- root/root 70028 2022-08-16 14:09 ./usr/share/doc/libpam-apparmor/changelog.Debian.gz -rw-r--r-- root/root 6065 2022-08-16 14:09 ./usr/share/doc/libpam-apparmor/copyright python3-libapparmor-dbgsym_3.0.7-1_i386.deb ------------------------------------------- new Debian package, version 2.0. size 92664 bytes: control archive=544 bytes. 398 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: python3-libapparmor-dbgsym Source: apparmor Version: 3.0.7-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 111 Depends: python3-libapparmor (= 3.0.7-1) Section: debug Priority: optional Description: debug symbols for python3-libapparmor Build-Ids: 46a55c67a3258755fc0b1d5e156354af22ceb104 drwxr-xr-x root/root 0 2022-08-16 14:09 ./ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/debug/.build-id/46/ -rw-r--r-- root/root 102900 2022-08-16 14:09 ./usr/lib/debug/.build-id/46/a55c67a3258755fc0b1d5e156354af22ceb104.debug drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-08-16 14:09 ./usr/share/doc/python3-libapparmor-dbgsym -> python3-libapparmor python3-libapparmor_3.0.7-1_i386.deb ------------------------------------ new Debian package, version 2.0. size 97728 bytes: control archive=1208 bytes. 557 bytes, 14 lines control 784 bytes, 8 lines md5sums 283 bytes, 12 lines * postinst #!/bin/sh 396 bytes, 12 lines * prerm #!/bin/sh Package: python3-libapparmor Source: apparmor Version: 3.0.7-1 Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 204 Depends: python3 (<< 3.11), python3 (>= 3.10~), python3:any, libapparmor1 (>= 2.10.95), libc6 (>= 2.4) Section: python Priority: optional Homepage: https://apparmor.net/ Description: AppArmor library Python3 bindings python3-libapparmor provides the Python3 module that contains the language bindings for the AppArmor library, libapparmor, which were autogenerated via SWIG. drwxr-xr-x root/root 0 2022-08-16 14:09 ./ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/python3/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/python3/dist-packages/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/python3/dist-packages/LibAppArmor-3.0.7.egg-info/ -rw-r--r-- root/root 247 2022-08-16 14:09 ./usr/lib/python3/dist-packages/LibAppArmor-3.0.7.egg-info/PKG-INFO -rw-r--r-- root/root 1 2022-08-16 14:09 ./usr/lib/python3/dist-packages/LibAppArmor-3.0.7.egg-info/dependency_links.txt -rw-r--r-- root/root 25 2022-08-16 14:09 ./usr/lib/python3/dist-packages/LibAppArmor-3.0.7.egg-info/top_level.txt drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/lib/python3/dist-packages/LibAppArmor/ -rw-r--r-- root/root 10368 2022-08-16 14:09 ./usr/lib/python3/dist-packages/LibAppArmor/LibAppArmor.py -rw-r--r-- root/root 102472 2022-08-16 14:09 ./usr/lib/python3/dist-packages/LibAppArmor/_LibAppArmor.cpython-310-aarch64-linux-gnu.so -rw-r--r-- root/root 120 2022-08-09 08:56 ./usr/lib/python3/dist-packages/LibAppArmor/__init__.py drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-08-16 14:09 ./usr/share/doc/python3-libapparmor/ -rw-r--r-- root/root 70028 2022-08-16 14:09 ./usr/share/doc/python3-libapparmor/changelog.Debian.gz -rw-r--r-- root/root 6065 2022-08-16 14:09 ./usr/share/doc/python3-libapparmor/copyright lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:arm64 Filtered Build-Depends: lintian:arm64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [687 B] Get:5 copy:/<>/apt_archive ./ Packages [737 B] Fetched 2387 B in 0s (55.9 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libregexp-ipv6-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase patchutils perl-openssl-defaults plzip t1utils unzip Suggested packages: isoquery libxml-parser-perl libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libauthen-ntlm-perl binutils-multiarch libtext-template-perl zip Recommended packages: gnupg libcgi-fast-perl libhtml-format-perl liblist-someutils-xs-perl libfreezethaw-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl libdata-dump-perl libhttp-daemon-perl libmailtools-perl The following NEW packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libregexp-ipv6-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase patchutils perl-openssl-defaults plzip sbuild-build-depends-lintian-dummy:i386 t1utils unzip 0 upgraded, 126 newly installed, 0 to remove and 0 not upgraded. Need to get 11.6 MB of archives. After this operation, 47.9 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [856 B] Get:2 http://mirror.einval.org/debian sid/main arm64 netbase all 6.3 [19.9 kB] Get:3 http://mirror.einval.org/debian sid/main arm64 ca-certificates all 20211016 [156 kB] Get:4 http://mirror.einval.org/debian sid/main arm64 diffstat arm64 1.64-1 [34.6 kB] Get:5 http://mirror.einval.org/debian sid/main arm64 libassuan0 arm64 2.5.5-4 [48.9 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 gpgconf arm64 2.2.39-1 [576 kB] Get:7 http://mirror.einval.org/debian sid/main arm64 gpg arm64 2.2.39-1 [923 kB] Get:8 http://mirror.einval.org/debian sid/main arm64 iso-codes all 4.11.0-1 [2834 kB] Get:9 http://mirror.einval.org/debian sid/main arm64 libaliased-perl all 0.34-2 [14.2 kB] Get:10 http://mirror.einval.org/debian sid/main arm64 libapt-pkg-perl arm64 0.1.40+b1 [69.2 kB] Get:11 http://mirror.einval.org/debian sid/main arm64 libb-hooks-op-check-perl arm64 0.22-2 [11.2 kB] Get:12 http://mirror.einval.org/debian sid/main arm64 libdynaloader-functions-perl all 0.003-2 [13.1 kB] Get:13 http://mirror.einval.org/debian sid/main arm64 libdevel-callchecker-perl arm64 0.008-1+b3 [15.8 kB] Get:14 http://mirror.einval.org/debian sid/main arm64 libparams-classify-perl arm64 0.015-2 [25.4 kB] Get:15 http://mirror.einval.org/debian sid/main arm64 libmodule-runtime-perl all 0.016-2 [19.6 kB] Get:16 http://mirror.einval.org/debian sid/main arm64 libtry-tiny-perl all 0.31-1 [24.2 kB] Get:17 http://mirror.einval.org/debian sid/main arm64 libmodule-implementation-perl all 0.09-2 [12.6 kB] Get:18 http://mirror.einval.org/debian sid/main arm64 libsub-exporter-progressive-perl all 0.001013-2 [8044 B] Get:19 http://mirror.einval.org/debian sid/main arm64 libvariable-magic-perl arm64 0.63-1 [44.5 kB] Get:20 http://mirror.einval.org/debian sid/main arm64 libb-hooks-endofscope-perl all 0.26-1 [19.6 kB] Get:21 http://mirror.einval.org/debian sid/main arm64 libberkeleydb-perl arm64 0.64-1+b2 [120 kB] Get:22 http://mirror.einval.org/debian sid/main arm64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:23 http://mirror.einval.org/debian sid/main arm64 libhtml-tagset-perl all 3.20-5 [13.1 kB] Get:24 http://mirror.einval.org/debian sid/main arm64 libregexp-ipv6-perl all 0.03-3 [5212 B] Get:25 http://mirror.einval.org/debian sid/main arm64 liburi-perl all 5.12-1 [93.7 kB] Get:26 http://mirror.einval.org/debian sid/main arm64 libhtml-parser-perl arm64 3.78-1 [103 kB] Get:27 http://mirror.einval.org/debian sid/main arm64 libcgi-pm-perl all 4.54-1 [224 kB] Get:28 http://mirror.einval.org/debian sid/main arm64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:29 http://mirror.einval.org/debian sid/main arm64 libclass-method-modifiers-perl all 2.13-2 [19.4 kB] Get:30 http://mirror.einval.org/debian sid/main arm64 libclass-xsaccessor-perl arm64 1.19-4 [36.3 kB] Get:31 http://mirror.einval.org/debian sid/main arm64 libclone-perl arm64 0.45-1+b2 [15.3 kB] Get:32 http://mirror.einval.org/debian sid/main arm64 libconfig-tiny-perl all 2.28-1 [17.3 kB] Get:33 http://mirror.einval.org/debian sid/main arm64 libparams-util-perl arm64 1.102-1+b2 [25.2 kB] Get:34 http://mirror.einval.org/debian sid/main arm64 libsub-install-perl all 0.928-2 [11.0 kB] Get:35 http://mirror.einval.org/debian sid/main arm64 libdata-optlist-perl all 0.112-1 [11.8 kB] Get:36 http://mirror.einval.org/debian sid/main arm64 libsub-exporter-perl all 0.988-1 [51.9 kB] Get:37 http://mirror.einval.org/debian sid/main arm64 libconst-fast-perl all 0.014-2 [8792 B] Get:38 http://mirror.einval.org/debian sid/main arm64 libcpanel-json-xs-perl arm64 4.32-1 [128 kB] Get:39 http://mirror.einval.org/debian sid/main arm64 libdevel-stacktrace-perl all 2.0400-1 [28.6 kB] Get:40 http://mirror.einval.org/debian sid/main arm64 libexception-class-perl all 1.45-1 [34.6 kB] Get:41 http://mirror.einval.org/debian sid/main arm64 libiterator-perl all 0.03+ds1-2 [18.8 kB] Get:42 http://mirror.einval.org/debian sid/main arm64 libiterator-util-perl all 0.02+ds1-2 [14.0 kB] Get:43 http://mirror.einval.org/debian sid/main arm64 libexporter-tiny-perl all 1.004002-1 [38.9 kB] Get:44 http://mirror.einval.org/debian sid/main arm64 liblist-moreutils-xs-perl arm64 0.430-3 [36.7 kB] Get:45 http://mirror.einval.org/debian sid/main arm64 liblist-moreutils-perl all 0.430-2 [46.9 kB] Get:46 http://mirror.einval.org/debian sid/main arm64 libdata-dpath-perl all 0.58-1 [43.5 kB] Get:47 http://mirror.einval.org/debian sid/main arm64 libdata-messagepack-perl arm64 1.02-1 [34.6 kB] Get:48 http://mirror.einval.org/debian sid/main arm64 libnet-domain-tld-perl all 1.75-2 [33.7 kB] Get:49 http://mirror.einval.org/debian sid/main arm64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:50 http://mirror.einval.org/debian sid/main arm64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:51 http://mirror.einval.org/debian sid/main arm64 libnet-netmask-perl all 2.0002-1 [32.3 kB] Get:52 http://mirror.einval.org/debian sid/main arm64 libnetaddr-ip-perl arm64 4.079+dfsg-2 [103 kB] Get:53 http://mirror.einval.org/debian sid/main arm64 libdata-validate-ip-perl all 0.30-1 [21.0 kB] Get:54 http://mirror.einval.org/debian sid/main arm64 libdata-validate-uri-perl all 0.07-2 [11.2 kB] Get:55 http://mirror.einval.org/debian sid/main arm64 libdevel-size-perl arm64 0.83-2 [25.7 kB] Get:56 http://mirror.einval.org/debian sid/main arm64 libemail-address-xs-perl arm64 1.05-1 [28.0 kB] Get:57 http://mirror.einval.org/debian sid/main arm64 libencode-locale-perl all 1.05-2 [13.5 kB] Get:58 http://mirror.einval.org/debian sid/main arm64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:59 http://mirror.einval.org/debian sid/main arm64 libfile-basedir-perl all 0.09-1 [16.4 kB] Get:60 http://mirror.einval.org/debian sid/main arm64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:61 http://mirror.einval.org/debian sid/main arm64 libhttp-date-perl all 6.05-2 [10.5 kB] Get:62 http://mirror.einval.org/debian sid/main arm64 libfile-listing-perl all 6.15-1 [12.6 kB] Get:63 http://mirror.einval.org/debian sid/main arm64 libfont-ttf-perl all 1.06-2 [318 kB] Get:64 http://mirror.einval.org/debian sid/main arm64 libio-html-perl all 1.004-3 [16.2 kB] Get:65 http://mirror.einval.org/debian sid/main arm64 liblwp-mediatypes-perl all 6.04-1 [19.9 kB] Get:66 http://mirror.einval.org/debian sid/main arm64 libhttp-message-perl all 6.37-1 [80.9 kB] Get:67 http://mirror.einval.org/debian sid/main arm64 libhtml-form-perl all 6.10-1 [24.0 kB] Get:68 http://mirror.einval.org/debian sid/main arm64 libhtml-html5-entities-perl all 0.004-2 [21.6 kB] Get:69 http://mirror.einval.org/debian sid/main arm64 libhtml-tree-perl all 5.07-2 [213 kB] Get:70 http://mirror.einval.org/debian sid/main arm64 libhttp-cookies-perl all 6.10-1 [19.6 kB] Get:71 http://mirror.einval.org/debian sid/main arm64 libhttp-negotiate-perl all 6.01-1 [12.8 kB] Get:72 http://mirror.einval.org/debian sid/main arm64 perl-openssl-defaults arm64 7+b1 [7924 B] Get:73 http://mirror.einval.org/debian sid/main arm64 libnet-ssleay-perl arm64 1.92-2 [338 kB] Get:74 http://mirror.einval.org/debian sid/main arm64 libio-socket-ssl-perl all 2.075-1 [220 kB] Get:75 http://mirror.einval.org/debian sid/main arm64 libnet-http-perl all 6.22-1 [25.3 kB] Get:76 http://mirror.einval.org/debian sid/main arm64 liblwp-protocol-https-perl all 6.10-1 [12.2 kB] Get:77 http://mirror.einval.org/debian sid/main arm64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get:78 http://mirror.einval.org/debian sid/main arm64 libwww-perl all 6.67-1 [194 kB] Get:79 http://mirror.einval.org/debian sid/main arm64 libhtml-tokeparser-simple-perl all 3.16-4 [39.1 kB] Get:80 http://mirror.einval.org/debian sid/main arm64 libimport-into-perl all 1.002005-2 [11.3 kB] Get:81 http://mirror.einval.org/debian sid/main arm64 libio-interactive-perl all 1.023-1 [11.5 kB] Get:82 http://mirror.einval.org/debian sid/main arm64 libipc-run3-perl all 0.048-2 [34.2 kB] Get:83 http://mirror.einval.org/debian sid/main arm64 libjson-maybexs-perl all 1.004004-1 [13.3 kB] Get:84 http://mirror.einval.org/debian sid/main arm64 liblist-compare-perl all 0.55-1 [66.9 kB] Get:85 http://mirror.einval.org/debian sid/main arm64 liblist-someutils-perl all 0.58-1 [36.5 kB] Get:86 http://mirror.einval.org/debian sid/main arm64 liblist-utilsby-perl all 0.12-1 [16.1 kB] Get:87 http://mirror.einval.org/debian sid/main arm64 liblz1 arm64 1.13-4 [40.8 kB] Get:88 http://mirror.einval.org/debian sid/main arm64 liblzo2-2 arm64 2.10-2 [51.8 kB] Get:89 http://mirror.einval.org/debian sid/main arm64 libmarkdown2 arm64 2.2.7-2 [34.1 kB] Get:90 http://mirror.einval.org/debian sid/main arm64 libmldbm-perl all 2.05-3 [18.8 kB] Get:91 http://mirror.einval.org/debian sid/main arm64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:92 http://mirror.einval.org/debian sid/main arm64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:93 http://mirror.einval.org/debian sid/main arm64 libmoo-perl all 2.005004-3 [60.5 kB] Get:94 http://mirror.einval.org/debian sid/main arm64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:95 http://mirror.einval.org/debian sid/main arm64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:96 http://mirror.einval.org/debian sid/main arm64 libmouse-perl arm64 2.5.10-1+b2 [171 kB] Get:97 http://mirror.einval.org/debian sid/main arm64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:98 http://mirror.einval.org/debian sid/main arm64 libsub-identify-perl arm64 0.14-2 [11.9 kB] Get:99 http://mirror.einval.org/debian sid/main arm64 libsub-name-perl arm64 0.26-2 [13.5 kB] Get:100 http://mirror.einval.org/debian sid/main arm64 libnamespace-clean-perl all 0.27-2 [17.8 kB] Get:101 http://mirror.einval.org/debian sid/main arm64 libpath-tiny-perl all 0.124-1 [56.1 kB] Get:102 http://mirror.einval.org/debian sid/main arm64 libperlio-gzip-perl arm64 0.20-1 [17.1 kB] Get:103 http://mirror.einval.org/debian sid/main arm64 libperlio-utf8-strict-perl arm64 0.009-1+b1 [11.9 kB] Get:104 http://mirror.einval.org/debian sid/main arm64 libproc-processtable-perl arm64 0.634-1+b1 [46.4 kB] Get:105 http://mirror.einval.org/debian sid/main arm64 libregexp-wildcards-perl all 1.05-3 [14.1 kB] Get:106 http://mirror.einval.org/debian sid/main arm64 libsereal-decoder-perl arm64 5.001+ds-1 [98.7 kB] Get:107 http://mirror.einval.org/debian sid/main arm64 libsereal-encoder-perl arm64 5.001+ds-1 [99.6 kB] Get:108 http://mirror.einval.org/debian sid/main arm64 libsort-versions-perl all 1.62-2 [10.7 kB] Get:109 http://mirror.einval.org/debian sid/main arm64 libxs-parse-keyword-perl arm64 0.25-1 [52.2 kB] Get:110 http://mirror.einval.org/debian sid/main arm64 libsyntax-keyword-try-perl arm64 0.27-1 [28.2 kB] Get:111 http://mirror.einval.org/debian sid/main arm64 libterm-readkey-perl arm64 2.38-2 [26.9 kB] Get:112 http://mirror.einval.org/debian sid/main arm64 libtext-levenshteinxs-perl arm64 0.03-5 [8704 B] Get:113 http://mirror.einval.org/debian sid/main arm64 libtext-markdown-discount-perl arm64 0.13-1+b1 [13.4 kB] Get:114 http://mirror.einval.org/debian sid/main arm64 libtext-xslate-perl arm64 3.5.9-1+b1 [194 kB] Get:115 http://mirror.einval.org/debian sid/main arm64 libtime-duration-perl all 1.21-1 [13.7 kB] Get:116 http://mirror.einval.org/debian sid/main arm64 libtime-moment-perl arm64 0.44-2 [72.5 kB] Get:117 http://mirror.einval.org/debian sid/main arm64 libunicode-utf8-perl arm64 0.62-1+b3 [19.8 kB] Get:118 http://mirror.einval.org/debian sid/main arm64 libwww-mechanize-perl all 2.15-1 [120 kB] Get:119 http://mirror.einval.org/debian sid/main arm64 libyaml-0-2 arm64 0.2.5-1 [50.4 kB] Get:120 http://mirror.einval.org/debian sid/main arm64 libyaml-libyaml-perl arm64 0.84+ds-1 [34.6 kB] Get:121 http://mirror.einval.org/debian sid/main arm64 plzip arm64 1.10-4 [60.7 kB] Get:122 http://mirror.einval.org/debian sid/main arm64 lzop arm64 1.04-2 [82.8 kB] Get:123 http://mirror.einval.org/debian sid/main arm64 patchutils arm64 0.4.2-1 [73.5 kB] Get:124 http://mirror.einval.org/debian sid/main arm64 t1utils arm64 1.41-4 [59.8 kB] Get:125 http://mirror.einval.org/debian sid/main arm64 unzip arm64 6.0-27 [163 kB] Get:126 http://mirror.einval.org/debian sid/main arm64 lintian all 2.115.3 [1417 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 11.6 MB in 0s (34.3 MB/s) Selecting previously unselected package netbase. (Reading database ... 23708 files and directories currently installed.) Preparing to unpack .../000-netbase_6.3_all.deb ... Unpacking netbase (6.3) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../001-ca-certificates_20211016_all.deb ... Unpacking ca-certificates (20211016) ... Selecting previously unselected package diffstat. Preparing to unpack .../002-diffstat_1.64-1_arm64.deb ... Unpacking diffstat (1.64-1) ... Selecting previously unselected package libassuan0:arm64. Preparing to unpack .../003-libassuan0_2.5.5-4_arm64.deb ... Unpacking libassuan0:arm64 (2.5.5-4) ... Selecting previously unselected package gpgconf. Preparing to unpack .../004-gpgconf_2.2.39-1_arm64.deb ... Unpacking gpgconf (2.2.39-1) ... Selecting previously unselected package gpg. Preparing to unpack .../005-gpg_2.2.39-1_arm64.deb ... Unpacking gpg (2.2.39-1) ... Selecting previously unselected package iso-codes. Preparing to unpack .../006-iso-codes_4.11.0-1_all.deb ... Unpacking iso-codes (4.11.0-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../007-libaliased-perl_0.34-2_all.deb ... Unpacking libaliased-perl (0.34-2) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../008-libapt-pkg-perl_0.1.40+b1_arm64.deb ... Unpacking libapt-pkg-perl (0.1.40+b1) ... Selecting previously unselected package libb-hooks-op-check-perl:arm64. Preparing to unpack .../009-libb-hooks-op-check-perl_0.22-2_arm64.deb ... Unpacking libb-hooks-op-check-perl:arm64 (0.22-2) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../010-libdynaloader-functions-perl_0.003-2_all.deb ... Unpacking libdynaloader-functions-perl (0.003-2) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../011-libdevel-callchecker-perl_0.008-1+b3_arm64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b3) ... Selecting previously unselected package libparams-classify-perl:arm64. Preparing to unpack .../012-libparams-classify-perl_0.015-2_arm64.deb ... Unpacking libparams-classify-perl:arm64 (0.015-2) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../013-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../014-libtry-tiny-perl_0.31-1_all.deb ... Unpacking libtry-tiny-perl (0.31-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../015-libmodule-implementation-perl_0.09-2_all.deb ... Unpacking libmodule-implementation-perl (0.09-2) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../016-libsub-exporter-progressive-perl_0.001013-2_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-2) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../017-libvariable-magic-perl_0.63-1_arm64.deb ... Unpacking libvariable-magic-perl (0.63-1) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../018-libb-hooks-endofscope-perl_0.26-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.26-1) ... Selecting previously unselected package libberkeleydb-perl:arm64. Preparing to unpack .../019-libberkeleydb-perl_0.64-1+b2_arm64.deb ... Unpacking libberkeleydb-perl:arm64 (0.64-1+b2) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../020-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../021-libhtml-tagset-perl_3.20-5_all.deb ... Unpacking libhtml-tagset-perl (3.20-5) ... Selecting previously unselected package libregexp-ipv6-perl. Preparing to unpack .../022-libregexp-ipv6-perl_0.03-3_all.deb ... Unpacking libregexp-ipv6-perl (0.03-3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../023-liburi-perl_5.12-1_all.deb ... Unpacking liburi-perl (5.12-1) ... Selecting previously unselected package libhtml-parser-perl:arm64. Preparing to unpack .../024-libhtml-parser-perl_3.78-1_arm64.deb ... Unpacking libhtml-parser-perl:arm64 (3.78-1) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../025-libcgi-pm-perl_4.54-1_all.deb ... Unpacking libcgi-pm-perl (4.54-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../026-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../027-libclass-method-modifiers-perl_2.13-2_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-2) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../028-libclass-xsaccessor-perl_1.19-4_arm64.deb ... Unpacking libclass-xsaccessor-perl (1.19-4) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../029-libclone-perl_0.45-1+b2_arm64.deb ... Unpacking libclone-perl (0.45-1+b2) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../030-libconfig-tiny-perl_2.28-1_all.deb ... Unpacking libconfig-tiny-perl (2.28-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../031-libparams-util-perl_1.102-1+b2_arm64.deb ... Unpacking libparams-util-perl (1.102-1+b2) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../032-libsub-install-perl_0.928-2_all.deb ... Unpacking libsub-install-perl (0.928-2) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../033-libdata-optlist-perl_0.112-1_all.deb ... Unpacking libdata-optlist-perl (0.112-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../034-libsub-exporter-perl_0.988-1_all.deb ... Unpacking libsub-exporter-perl (0.988-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../035-libconst-fast-perl_0.014-2_all.deb ... Unpacking libconst-fast-perl (0.014-2) ... Selecting previously unselected package libcpanel-json-xs-perl:arm64. Preparing to unpack .../036-libcpanel-json-xs-perl_4.32-1_arm64.deb ... Unpacking libcpanel-json-xs-perl:arm64 (4.32-1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../037-libdevel-stacktrace-perl_2.0400-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../038-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../039-libiterator-perl_0.03+ds1-2_all.deb ... Unpacking libiterator-perl (0.03+ds1-2) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../040-libiterator-util-perl_0.02+ds1-2_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-2) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../041-libexporter-tiny-perl_1.004002-1_all.deb ... Unpacking libexporter-tiny-perl (1.004002-1) ... Selecting previously unselected package liblist-moreutils-xs-perl. Preparing to unpack .../042-liblist-moreutils-xs-perl_0.430-3_arm64.deb ... Unpacking liblist-moreutils-xs-perl (0.430-3) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../043-liblist-moreutils-perl_0.430-2_all.deb ... Unpacking liblist-moreutils-perl (0.430-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../044-libdata-dpath-perl_0.58-1_all.deb ... Unpacking libdata-dpath-perl (0.58-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../045-libdata-messagepack-perl_1.02-1_arm64.deb ... Unpacking libdata-messagepack-perl (1.02-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../046-libnet-domain-tld-perl_1.75-2_all.deb ... Unpacking libnet-domain-tld-perl (1.75-2) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../047-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../048-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../049-libnet-netmask-perl_2.0002-1_all.deb ... Unpacking libnet-netmask-perl (2.0002-1) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../050-libnetaddr-ip-perl_4.079+dfsg-2_arm64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-2) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../051-libdata-validate-ip-perl_0.30-1_all.deb ... Unpacking libdata-validate-ip-perl (0.30-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../052-libdata-validate-uri-perl_0.07-2_all.deb ... Unpacking libdata-validate-uri-perl (0.07-2) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../053-libdevel-size-perl_0.83-2_arm64.deb ... Unpacking libdevel-size-perl (0.83-2) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../054-libemail-address-xs-perl_1.05-1_arm64.deb ... Unpacking libemail-address-xs-perl (1.05-1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../055-libencode-locale-perl_1.05-2_all.deb ... Unpacking libencode-locale-perl (1.05-2) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../056-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../057-libfile-basedir-perl_0.09-1_all.deb ... Unpacking libfile-basedir-perl (0.09-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../058-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../059-libhttp-date-perl_6.05-2_all.deb ... Unpacking libhttp-date-perl (6.05-2) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../060-libfile-listing-perl_6.15-1_all.deb ... Unpacking libfile-listing-perl (6.15-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../061-libfont-ttf-perl_1.06-2_all.deb ... Unpacking libfont-ttf-perl (1.06-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../062-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../063-liblwp-mediatypes-perl_6.04-1_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-1) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../064-libhttp-message-perl_6.37-1_all.deb ... Unpacking libhttp-message-perl (6.37-1) ... Selecting previously unselected package libhtml-form-perl. Preparing to unpack .../065-libhtml-form-perl_6.10-1_all.deb ... Unpacking libhtml-form-perl (6.10-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../066-libhtml-html5-entities-perl_0.004-2_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-2) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../067-libhtml-tree-perl_5.07-2_all.deb ... Unpacking libhtml-tree-perl (5.07-2) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../068-libhttp-cookies-perl_6.10-1_all.deb ... Unpacking libhttp-cookies-perl (6.10-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../069-libhttp-negotiate-perl_6.01-1_all.deb ... Unpacking libhttp-negotiate-perl (6.01-1) ... Selecting previously unselected package perl-openssl-defaults:arm64. Preparing to unpack .../070-perl-openssl-defaults_7+b1_arm64.deb ... Unpacking perl-openssl-defaults:arm64 (7+b1) ... Selecting previously unselected package libnet-ssleay-perl:arm64. Preparing to unpack .../071-libnet-ssleay-perl_1.92-2_arm64.deb ... Unpacking libnet-ssleay-perl:arm64 (1.92-2) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../072-libio-socket-ssl-perl_2.075-1_all.deb ... Unpacking libio-socket-ssl-perl (2.075-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../073-libnet-http-perl_6.22-1_all.deb ... Unpacking libnet-http-perl (6.22-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../074-liblwp-protocol-https-perl_6.10-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.10-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../075-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../076-libwww-perl_6.67-1_all.deb ... Unpacking libwww-perl (6.67-1) ... Selecting previously unselected package libhtml-tokeparser-simple-perl. Preparing to unpack .../077-libhtml-tokeparser-simple-perl_3.16-4_all.deb ... Unpacking libhtml-tokeparser-simple-perl (3.16-4) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../078-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../079-libio-interactive-perl_1.023-1_all.deb ... Unpacking libio-interactive-perl (1.023-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../080-libipc-run3-perl_0.048-2_all.deb ... Unpacking libipc-run3-perl (0.048-2) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../081-libjson-maybexs-perl_1.004004-1_all.deb ... Unpacking libjson-maybexs-perl (1.004004-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../082-liblist-compare-perl_0.55-1_all.deb ... Unpacking liblist-compare-perl (0.55-1) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../083-liblist-someutils-perl_0.58-1_all.deb ... Unpacking liblist-someutils-perl (0.58-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../084-liblist-utilsby-perl_0.12-1_all.deb ... Unpacking liblist-utilsby-perl (0.12-1) ... Selecting previously unselected package liblz1:arm64. Preparing to unpack .../085-liblz1_1.13-4_arm64.deb ... Unpacking liblz1:arm64 (1.13-4) ... Selecting previously unselected package liblzo2-2:arm64. Preparing to unpack .../086-liblzo2-2_2.10-2_arm64.deb ... Unpacking liblzo2-2:arm64 (2.10-2) ... Selecting previously unselected package libmarkdown2:arm64. Preparing to unpack .../087-libmarkdown2_2.2.7-2_arm64.deb ... Unpacking libmarkdown2:arm64 (2.2.7-2) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../088-libmldbm-perl_2.05-3_all.deb ... Unpacking libmldbm-perl (2.05-3) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../089-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../090-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../091-libmoo-perl_2.005004-3_all.deb ... Unpacking libmoo-perl (2.005004-3) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../092-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../093-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../094-libmouse-perl_2.5.10-1+b2_arm64.deb ... Unpacking libmouse-perl (2.5.10-1+b2) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../095-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../096-libsub-identify-perl_0.14-2_arm64.deb ... Unpacking libsub-identify-perl (0.14-2) ... Selecting previously unselected package libsub-name-perl:arm64. Preparing to unpack .../097-libsub-name-perl_0.26-2_arm64.deb ... Unpacking libsub-name-perl:arm64 (0.26-2) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../098-libnamespace-clean-perl_0.27-2_all.deb ... Unpacking libnamespace-clean-perl (0.27-2) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../099-libpath-tiny-perl_0.124-1_all.deb ... Unpacking libpath-tiny-perl (0.124-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../100-libperlio-gzip-perl_0.20-1_arm64.deb ... Unpacking libperlio-gzip-perl (0.20-1) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../101-libperlio-utf8-strict-perl_0.009-1+b1_arm64.deb ... Unpacking libperlio-utf8-strict-perl (0.009-1+b1) ... Selecting previously unselected package libproc-processtable-perl:arm64. Preparing to unpack .../102-libproc-processtable-perl_0.634-1+b1_arm64.deb ... Unpacking libproc-processtable-perl:arm64 (0.634-1+b1) ... Selecting previously unselected package libregexp-wildcards-perl. Preparing to unpack .../103-libregexp-wildcards-perl_1.05-3_all.deb ... Unpacking libregexp-wildcards-perl (1.05-3) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../104-libsereal-decoder-perl_5.001+ds-1_arm64.deb ... Unpacking libsereal-decoder-perl (5.001+ds-1) ... Selecting previously unselected package libsereal-encoder-perl:arm64. Preparing to unpack .../105-libsereal-encoder-perl_5.001+ds-1_arm64.deb ... Unpacking libsereal-encoder-perl:arm64 (5.001+ds-1) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../106-libsort-versions-perl_1.62-2_all.deb ... Unpacking libsort-versions-perl (1.62-2) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../107-libxs-parse-keyword-perl_0.25-1_arm64.deb ... Unpacking libxs-parse-keyword-perl (0.25-1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../108-libsyntax-keyword-try-perl_0.27-1_arm64.deb ... Unpacking libsyntax-keyword-try-perl (0.27-1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../109-libterm-readkey-perl_2.38-2_arm64.deb ... Unpacking libterm-readkey-perl (2.38-2) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../110-libtext-levenshteinxs-perl_0.03-5_arm64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-5) ... Selecting previously unselected package libtext-markdown-discount-perl:arm64. Preparing to unpack .../111-libtext-markdown-discount-perl_0.13-1+b1_arm64.deb ... Unpacking libtext-markdown-discount-perl:arm64 (0.13-1+b1) ... Selecting previously unselected package libtext-xslate-perl:arm64. Preparing to unpack .../112-libtext-xslate-perl_3.5.9-1+b1_arm64.deb ... Unpacking libtext-xslate-perl:arm64 (3.5.9-1+b1) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../113-libtime-duration-perl_1.21-1_all.deb ... Unpacking libtime-duration-perl (1.21-1) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../114-libtime-moment-perl_0.44-2_arm64.deb ... Unpacking libtime-moment-perl (0.44-2) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../115-libunicode-utf8-perl_0.62-1+b3_arm64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b3) ... Selecting previously unselected package libwww-mechanize-perl. Preparing to unpack .../116-libwww-mechanize-perl_2.15-1_all.deb ... Unpacking libwww-mechanize-perl (2.15-1) ... Selecting previously unselected package libyaml-0-2:arm64. Preparing to unpack .../117-libyaml-0-2_0.2.5-1_arm64.deb ... Unpacking libyaml-0-2:arm64 (0.2.5-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../118-libyaml-libyaml-perl_0.84+ds-1_arm64.deb ... Unpacking libyaml-libyaml-perl (0.84+ds-1) ... Selecting previously unselected package plzip. Preparing to unpack .../119-plzip_1.10-4_arm64.deb ... Unpacking plzip (1.10-4) ... Selecting previously unselected package lzop. Preparing to unpack .../120-lzop_1.04-2_arm64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../121-patchutils_0.4.2-1_arm64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../122-t1utils_1.41-4_arm64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../123-unzip_6.0-27_arm64.deb ... Unpacking unzip (6.0-27) ... Selecting previously unselected package lintian. Preparing to unpack .../124-lintian_2.115.3_all.deb ... Unpacking lintian (2.115.3) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:i386. Preparing to unpack .../125-sbuild-build-depends-lintian-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-lintian-dummy:i386 (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b1) ... Setting up liblz1:arm64 (1.13-4) ... Setting up libberkeleydb-perl:arm64 (0.64-1+b2) ... Setting up plzip (1.10-4) ... update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up libunicode-utf8-perl (0.62-1+b3) ... Setting up libmouse-perl (2.5.10-1+b2) ... Setting up libdata-messagepack-perl (1.02-1) ... Setting up libdynaloader-functions-perl (0.003-2) ... Setting up libclass-method-modifiers-perl (2.13-2) ... Setting up liblist-compare-perl (0.55-1) ... Setting up libclone-perl (0.45-1+b2) ... Setting up libyaml-0-2:arm64 (0.2.5-1) ... Setting up libsub-identify-perl (0.14-2) ... Setting up libcpanel-json-xs-perl:arm64 (4.32-1) ... Setting up libhtml-tagset-perl (3.20-5) ... Setting up libdevel-size-perl (0.83-2) ... Setting up unzip (6.0-27) ... Setting up liblwp-mediatypes-perl (6.04-1) ... Setting up libyaml-libyaml-perl (0.84+ds-1) ... Setting up libio-interactive-perl (1.023-1) ... Setting up libtry-tiny-perl (0.31-1) ... Setting up perl-openssl-defaults:arm64 (7+b1) ... Setting up libmldbm-perl (2.05-3) ... Setting up liblzo2-2:arm64 (2.10-2) ... Setting up libtime-moment-perl (0.44-2) ... Setting up libencode-locale-perl (1.05-2) ... Setting up libassuan0:arm64 (2.5.5-4) ... Setting up libconfig-tiny-perl (2.28-1) ... Setting up libsereal-encoder-perl:arm64 (5.001+ds-1) ... Setting up liblist-utilsby-perl (0.12-1) ... Setting up libnet-netmask-perl (2.0002-1) ... Setting up libsub-install-perl (0.928-2) ... Setting up patchutils (0.4.2-1) ... Setting up ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... 127 added, 0 removed; done. Setting up libjson-maybexs-perl (1.004004-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-2) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.25-1) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-2) ... Setting up libperlio-utf8-strict-perl (0.009-1+b1) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.64-1) ... Setting up libvariable-magic-perl (0.63-1) ... Setting up libio-html-perl (1.004-3) ... Setting up libb-hooks-op-check-perl:arm64 (0.22-2) ... Setting up liblist-moreutils-xs-perl (0.430-3) ... Setting up libparams-util-perl (1.102-1+b2) ... Setting up libtime-duration-perl (1.21-1) ... Setting up libtext-xslate-perl:arm64 (3.5.9-1+b1) ... Setting up libsub-exporter-progressive-perl (0.001013-2) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libregexp-ipv6-perl (0.03-3) ... Setting up libsub-name-perl:arm64 (0.26-2) ... Setting up libsyntax-keyword-try-perl (0.27-1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:arm64 (0.634-1+b1) ... Setting up libpath-tiny-perl (0.124-1) ... Setting up lzop (1.04-2) ... Setting up gpgconf (2.2.39-1) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-2) ... Setting up libregexp-wildcards-perl (1.05-3) ... Setting up libaliased-perl (0.34-2) ... Setting up netbase (6.3) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libdevel-stacktrace-perl (2.0400-1) ... Setting up libclass-xsaccessor-perl (1.19-4) ... Setting up libsort-versions-perl (1.62-2) ... Setting up libexporter-tiny-perl (1.004002-1) ... Setting up libterm-readkey-perl (2.38-2) ... Setting up libfont-ttf-perl (1.06-2) ... Setting up libtext-levenshteinxs-perl (0.03-5) ... Setting up libperlio-gzip-perl (0.20-1) ... Setting up libhtml-html5-entities-perl (0.004-2) ... Setting up libsereal-decoder-perl (5.001+ds-1) ... Setting up libmarkdown2:arm64 (2.2.7-2) ... Setting up liburi-perl (5.12-1) ... Setting up iso-codes (4.11.0-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up gpg (2.2.39-1) ... Setting up libdata-validate-ip-perl (0.30-1) ... Setting up libemail-address-xs-perl (1.05-1) ... Setting up libnet-ssleay-perl:arm64 (1.92-2) ... Setting up libhttp-date-perl (6.05-2) ... Setting up libfile-basedir-perl (0.09-1) ... Setting up libfile-listing-perl (6.15-1) ... Setting up liblist-moreutils-perl (0.430-2) ... Setting up libnet-http-perl (6.22-1) ... Setting up libtext-markdown-discount-perl:arm64 (0.13-1+b1) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl (0.008-1+b3) ... Setting up libdata-validate-uri-perl (0.07-2) ... Setting up libdata-optlist-perl (0.112-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up libhtml-parser-perl:arm64 (3.78-1) ... Setting up libio-socket-ssl-perl (2.075-1) ... Setting up libsub-exporter-perl (0.988-1) ... Setting up libhttp-message-perl (6.37-1) ... Setting up libhtml-form-perl (6.10-1) ... Setting up libiterator-perl (0.03+ds1-2) ... Setting up libhttp-negotiate-perl (6.01-1) ... Setting up libiterator-util-perl (0.02+ds1-2) ... Setting up libhttp-cookies-perl (6.10-1) ... Setting up libhtml-tree-perl (5.07-2) ... Setting up libparams-classify-perl:arm64 (0.015-2) ... Setting up libcgi-pm-perl (4.54-1) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up libconst-fast-perl (0.014-2) ... Setting up libdata-dpath-perl (0.58-1) ... Setting up libmodule-implementation-perl (0.09-2) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005004-3) ... Setting up liblist-someutils-perl (0.58-1) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.26-1) ... Setting up libnamespace-clean-perl (0.27-2) ... Setting up libwww-perl (6.67-1) ... Setting up libhtml-tokeparser-simple-perl (3.16-4) ... Setting up libwww-mechanize-perl (2.15-1) ... Setting up liblwp-protocol-https-perl (6.10-1) ... Setting up lintian (2.115.3) ... Setting up sbuild-build-depends-lintian-dummy:i386 (0.invalid.0) ... Processing triggers for libc-bin (2.35-1) ... Processing triggers for man-db (2.10.2-3) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any Build-Space: 1418208 Build-Time: 429 Distribution: unstable Foreign Architectures: i386 Host Architecture: i386 Install-Time: 120 Job: apparmor_3.0.7-1 Lintian: pass Machine Architecture: arm64 Package: apparmor Package-Time: 588 Source-Version: 3.0.7-1 Space: 1418208 Status: successful Version: 3.0.7-1 -------------------------------------------------------------------------------- Finished at 2022-10-04T01:38:19Z Build needed 00:09:48, 1418208k disk space