sbuild (Debian sbuild) 0.81.2+deb11u1 (31 August 2022) on debian-ci-siliconvalley +==============================================================================+ | apparmor 3.0.8-2 (ppc64el) Mon, 23 Jan 2023 17:51:52 +0000 | +==============================================================================+ Package: apparmor Version: 3.0.8-2 Source Version: 3.0.8-2 Distribution: unstable Machine Architecture: amd64 Host Architecture: ppc64el Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/sid-amd64-sbuild-c94466dd-b462-4c7a-9419-e591cac83087' with '<>' I: NOTICE: Log filtering will replace 'build/apparmor-qVsS1g/resolver-cwbW4E' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://localhost:3142/debian sid InRelease [167 kB] Get:2 http://localhost:3142/debian sid/main Sources.diff/Index [63.6 kB] Get:3 http://localhost:3142/debian sid/main amd64 Packages.diff/Index [63.6 kB] Get:4 http://localhost:3142/debian sid/main Sources T-2023-01-23-1416.45-F-2023-01-23-0211.11.pdiff [93.2 kB] Get:5 http://localhost:3142/debian sid/main amd64 Packages T-2023-01-23-1416.45-F-2023-01-23-0211.11.pdiff [97.7 kB] Get:4 http://localhost:3142/debian sid/main Sources T-2023-01-23-1416.45-F-2023-01-23-0211.11.pdiff [93.2 kB] Get:5 http://localhost:3142/debian sid/main amd64 Packages T-2023-01-23-1416.45-F-2023-01-23-0211.11.pdiff [97.7 kB] Get:6 http://localhost:3142/debian sid/main ppc64el Packages [9194 kB] Fetched 9679 kB in 3s (3733 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'apparmor' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/apparmor-team/apparmor.git -b debian/unstable Please use: git clone https://salsa.debian.org/apparmor-team/apparmor.git -b debian/unstable to retrieve the latest (possibly unreleased) updates to the package. Need to get 8041 kB of source archives. Get:1 http://localhost:3142/debian sid/main apparmor 3.0.8-2 (dsc) [2988 B] Get:2 http://localhost:3142/debian sid/main apparmor 3.0.8-2 (tar) [7947 kB] Get:3 http://localhost:3142/debian sid/main apparmor 3.0.8-2 (asc) [870 B] Get:4 http://localhost:3142/debian sid/main apparmor 3.0.8-2 (diff) [90.1 kB] Fetched 8041 kB in 0s (178 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/apparmor-qVsS1g/apparmor-3.0.8' with '<>' I: NOTICE: Log filtering will replace 'build/apparmor-qVsS1g' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: apache2-dev, autoconf, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dh-apache2, dh-python, dh-sequence-python3, flex, libpython3-all-dev, libpam-dev, libtool, pkg-config, po-debconf, python3:any, python3-all:any, python3-all-dev:any, python3-setuptools, swig, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-ppc64el:amd64, libc-dev:ppc64el, libstdc++-dev:ppc64el Filtered Build-Depends: apache2-dev, autoconf, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dh-apache2, dh-python, dh-sequence-python3, flex, libpython3-all-dev, libpam-dev, libtool, pkg-config, po-debconf, python3:any, python3-all:any, python3-all-dev:any, python3-setuptools, swig, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-ppc64el:amd64, libc-dev:ppc64el, libstdc++-dev:ppc64el dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [551 B] Get:5 copy:/<>/apt_archive ./ Packages [604 B] Fetched 2118 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: apache2-dev:ppc64el autoconf automake autopoint autotools-dev binutils-powerpc64le-linux-gnu bison bsdextrautils chrpath cpp-12-powerpc64le-linux-gnu cpp-powerpc64le-linux-gnu cross-config crossbuild-essential-ppc64el debhelper dh-autoreconf dh-python dh-strip-nondeterminism dpkg-cross dwz file flex g++-12-powerpc64le-linux-gnu g++-powerpc64le-linux-gnu gcc-11-base:ppc64el gcc-12-base:ppc64el gcc-12-cross-base gcc-12-powerpc64le-linux-gnu gcc-12-powerpc64le-linux-gnu-base gcc-powerpc64le-linux-gnu gettext gettext-base groff-base intltool-debian libapr1:ppc64el libapr1-dev:ppc64el libaprutil1:ppc64el libaprutil1-dev:ppc64el libarchive-zip-perl libasan6:ppc64el libasan8-ppc64el-cross libatomic1:ppc64el libatomic1-ppc64el-cross libaudit1:ppc64el libbz2-1.0:ppc64el libc6:ppc64el libc6-dev:ppc64el libc6-dev-ppc64el-cross libc6-ppc64el-cross libcap-ng0:ppc64el libcom-err2:ppc64el libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:ppc64el libcrypt1:ppc64el libdb5.3:ppc64el libdebhelper-perl libdebian-dpkgcross-perl libelf1 libexpat1 libexpat1:ppc64el libexpat1-dev libexpat1-dev:ppc64el libffi8:ppc64el libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev:ppc64el libgcc-12-dev-ppc64el-cross libgcc-s1:ppc64el libgcc-s1-ppc64el-cross libgdbm6:ppc64el libgmp10:ppc64el libgnutls30:ppc64el libgomp1:ppc64el libgomp1-ppc64el-cross libgssapi-krb5-2:ppc64el libhogweed6:ppc64el libicu72 libidn2-0:ppc64el libio-string-perl libitm1:ppc64el libitm1-ppc64el-cross libjs-jquery libjs-sphinxdoc libjs-underscore libk5crypto3:ppc64el libkeyutils1:ppc64el libkrb5-3:ppc64el libkrb5support0:ppc64el libldap-2.5-0:ppc64el libldap-dev:ppc64el liblocale-gettext-perl liblsan0:ppc64el liblsan0-ppc64el-cross liblzma5:ppc64el libmagic-mgc libmagic1 libmpdec3 libmpdec3:ppc64el libncursesw6 libncursesw6:ppc64el libnettle8:ppc64el libnsl-dev:ppc64el libnsl2:ppc64el libp11-kit0:ppc64el libpam0g:ppc64el libpam0g-dev:ppc64el libpcre2-16-0:ppc64el libpcre2-32-0:ppc64el libpcre2-8-0:ppc64el libpcre2-dev:ppc64el libpcre2-posix3:ppc64el libpipeline1 libpkgconf3 libpython3-all-dev libpython3-all-dev:ppc64el libpython3-dev libpython3-dev:ppc64el libpython3-stdlib libpython3.10 libpython3.10:ppc64el libpython3.10-dev libpython3.10-dev:ppc64el libpython3.10-minimal libpython3.10-minimal:ppc64el libpython3.10-stdlib libpython3.10-stdlib:ppc64el libpython3.11 libpython3.11:ppc64el libpython3.11-dev libpython3.11-dev:ppc64el libpython3.11-minimal libpython3.11-minimal:ppc64el libpython3.11-stdlib libpython3.11-stdlib:ppc64el libquadmath0:ppc64el libquadmath0-ppc64el-cross libreadline8 libreadline8:ppc64el libsasl2-2:ppc64el libsasl2-modules-db:ppc64el libsctp-dev:ppc64el libsctp1:ppc64el libsqlite3-0 libsqlite3-0:ppc64el libssl3:ppc64el libstdc++-11-dev:ppc64el libstdc++-12-dev-ppc64el-cross libstdc++6:ppc64el libstdc++6-ppc64el-cross libsub-override-perl libtasn1-6:ppc64el libtinfo6:ppc64el libtirpc-dev:ppc64el libtirpc3:ppc64el libtool libtsan0:ppc64el libtsan2-ppc64el-cross libubsan1:ppc64el libubsan1-ppc64el-cross libuchardet0 libunistring2:ppc64el libuuid1:ppc64el libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:ppc64el linux-libc-dev-ppc64el-cross m4 man-db media-types openssl pkg-config:ppc64el pkgconf:ppc64el pkgconf-bin po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3-pkg-resources python3-setuptools python3.10 python3.10-dev python3.10-minimal python3.11 python3.11-dev python3.11-minimal readline-common sensible-utils swig swig4.0 ucf uuid-dev:ppc64el zlib1g:ppc64el zlib1g-dev zlib1g-dev:ppc64el Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc bison-doc gcc-12-locales cpp-12-doc cpp-doc dh-make flit python3-build python3-tomli python3-installer binutils-multiarch flex-doc gcc-12-doc manpages-dev gdb-powerpc64le-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:ppc64el libc-l10n:ppc64el locales:ppc64el libnss-nis:ppc64el libnss-nisplus:ppc64el manpages-dev:ppc64el gdbm-l10n:ppc64el gnutls-bin:ppc64el krb5-doc:ppc64el krb5-user:ppc64el libpam-doc:ppc64el lksctp-tools:ppc64el libstdc++-11-doc:ppc64el libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser ca-certificates libmail-box-perl python3-doc python3-tk python3-venv python-setuptools-doc python3.10-venv python3.10-doc binfmt-support python3.11-venv python3.11-doc readline-doc swig-doc swig-examples swig4.0-examples swig4.0-doc Recommended packages: libfl-dev curl | wget | lynx libarchive-cpio-perl javascript-common krb5-locales:ppc64el libldap-common:ppc64el libgpm2 libgpm2:ppc64el libsasl2-modules:ppc64el libltdl-dev uuid-runtime:ppc64el libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl The following NEW packages will be installed: apache2-dev:ppc64el autoconf automake autopoint autotools-dev binutils-powerpc64le-linux-gnu bison bsdextrautils chrpath cpp-12-powerpc64le-linux-gnu cpp-powerpc64le-linux-gnu cross-config crossbuild-essential-ppc64el debhelper dh-autoreconf dh-python dh-strip-nondeterminism dpkg-cross dwz file flex g++-12-powerpc64le-linux-gnu g++-powerpc64le-linux-gnu gcc-11-base:ppc64el gcc-12-base:ppc64el gcc-12-cross-base gcc-12-powerpc64le-linux-gnu gcc-12-powerpc64le-linux-gnu-base gcc-powerpc64le-linux-gnu gettext gettext-base groff-base intltool-debian libapr1:ppc64el libapr1-dev:ppc64el libaprutil1:ppc64el libaprutil1-dev:ppc64el libarchive-zip-perl libasan6:ppc64el libasan8-ppc64el-cross libatomic1:ppc64el libatomic1-ppc64el-cross libaudit1:ppc64el libbz2-1.0:ppc64el libc6:ppc64el libc6-dev:ppc64el libc6-dev-ppc64el-cross libc6-ppc64el-cross libcap-ng0:ppc64el libcom-err2:ppc64el libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:ppc64el libcrypt1:ppc64el libdb5.3:ppc64el libdebhelper-perl libdebian-dpkgcross-perl libelf1 libexpat1 libexpat1:ppc64el libexpat1-dev libexpat1-dev:ppc64el libffi8:ppc64el libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev:ppc64el libgcc-12-dev-ppc64el-cross libgcc-s1:ppc64el libgcc-s1-ppc64el-cross libgdbm6:ppc64el libgmp10:ppc64el libgnutls30:ppc64el libgomp1:ppc64el libgomp1-ppc64el-cross libgssapi-krb5-2:ppc64el libhogweed6:ppc64el libicu72 libidn2-0:ppc64el libio-string-perl libitm1:ppc64el libitm1-ppc64el-cross libjs-jquery libjs-sphinxdoc libjs-underscore libk5crypto3:ppc64el libkeyutils1:ppc64el libkrb5-3:ppc64el libkrb5support0:ppc64el libldap-2.5-0:ppc64el libldap-dev:ppc64el liblocale-gettext-perl liblsan0:ppc64el liblsan0-ppc64el-cross liblzma5:ppc64el libmagic-mgc libmagic1 libmpdec3 libmpdec3:ppc64el libncursesw6 libncursesw6:ppc64el libnettle8:ppc64el libnsl-dev:ppc64el libnsl2:ppc64el libp11-kit0:ppc64el libpam0g:ppc64el libpam0g-dev:ppc64el libpcre2-16-0:ppc64el libpcre2-32-0:ppc64el libpcre2-8-0:ppc64el libpcre2-dev:ppc64el libpcre2-posix3:ppc64el libpipeline1 libpkgconf3 libpython3-all-dev libpython3-all-dev:ppc64el libpython3-dev libpython3-dev:ppc64el libpython3-stdlib libpython3.10 libpython3.10:ppc64el libpython3.10-dev libpython3.10-dev:ppc64el libpython3.10-minimal libpython3.10-minimal:ppc64el libpython3.10-stdlib libpython3.10-stdlib:ppc64el libpython3.11 libpython3.11:ppc64el libpython3.11-dev libpython3.11-dev:ppc64el libpython3.11-minimal libpython3.11-minimal:ppc64el libpython3.11-stdlib libpython3.11-stdlib:ppc64el libquadmath0:ppc64el libquadmath0-ppc64el-cross libreadline8 libreadline8:ppc64el libsasl2-2:ppc64el libsasl2-modules-db:ppc64el libsctp-dev:ppc64el libsctp1:ppc64el libsqlite3-0 libsqlite3-0:ppc64el libssl3:ppc64el libstdc++-11-dev:ppc64el libstdc++-12-dev-ppc64el-cross libstdc++6:ppc64el libstdc++6-ppc64el-cross libsub-override-perl libtasn1-6:ppc64el libtinfo6:ppc64el libtirpc-dev:ppc64el libtirpc3:ppc64el libtool libtsan0:ppc64el libtsan2-ppc64el-cross libubsan1:ppc64el libubsan1-ppc64el-cross libuchardet0 libunistring2:ppc64el libuuid1:ppc64el libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:ppc64el linux-libc-dev-ppc64el-cross m4 man-db media-types openssl pkg-config:ppc64el pkgconf:ppc64el pkgconf-bin po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3-pkg-resources python3-setuptools python3.10 python3.10-dev python3.10-minimal python3.11 python3.11-dev python3.11-minimal readline-common sbuild-build-depends-main-dummy:ppc64el sensible-utils swig swig4.0 ucf uuid-dev:ppc64el zlib1g:ppc64el zlib1g-dev zlib1g-dev:ppc64el 0 upgraded, 205 newly installed, 0 to remove and 0 not upgraded. Need to get 156 MB of archives. After this operation, 666 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1036 B] Get:2 http://localhost:3142/debian sid/main amd64 m4 amd64 1.4.19-2 [287 kB] Get:3 http://localhost:3142/debian sid/main amd64 flex amd64 2.6.4-8.1 [441 kB] Get:4 http://localhost:3142/debian sid/main amd64 liblocale-gettext-perl amd64 1.07-5 [15.4 kB] Get:5 http://localhost:3142/debian sid/main amd64 libpython3.11-minimal amd64 3.11.1-2 [812 kB] Get:6 http://localhost:3142/debian sid/main amd64 libexpat1 amd64 2.5.0-1 [99.3 kB] Get:7 http://localhost:3142/debian sid/main amd64 python3.11-minimal amd64 3.11.1-2 [2065 kB] Get:8 http://localhost:3142/debian sid/main amd64 python3-minimal amd64 3.11.1-1 [25.5 kB] Get:9 http://localhost:3142/debian sid/main amd64 media-types all 8.0.0 [33.4 kB] Get:10 http://localhost:3142/debian sid/main amd64 libmpdec3 amd64 2.5.1-2 [87.8 kB] Get:11 http://localhost:3142/debian sid/main amd64 libncursesw6 amd64 6.4-1 [134 kB] Get:12 http://localhost:3142/debian sid/main amd64 readline-common all 8.2-1.3 [69.0 kB] Get:13 http://localhost:3142/debian sid/main amd64 libreadline8 amd64 8.2-1.3 [166 kB] Get:14 http://localhost:3142/debian sid/main amd64 libsqlite3-0 amd64 3.40.1-1 [838 kB] Get:15 http://localhost:3142/debian sid/main amd64 libpython3.11-stdlib amd64 3.11.1-2 [1712 kB] Get:16 http://localhost:3142/debian sid/main amd64 python3.11 amd64 3.11.1-2 [567 kB] Get:17 http://localhost:3142/debian sid/main amd64 libpython3-stdlib amd64 3.11.1-1 [8580 B] Get:18 http://localhost:3142/debian sid/main amd64 python3 amd64 3.11.1-1 [25.2 kB] Get:19 http://localhost:3142/debian sid/main amd64 libpython3.10-minimal amd64 3.10.9-1 [784 kB] Get:20 http://localhost:3142/debian sid/main amd64 python3.10-minimal amd64 3.10.9-1 [1951 kB] Get:21 http://localhost:3142/debian sid/main amd64 sensible-utils all 0.0.17+nmu1 [19.0 kB] Get:22 http://localhost:3142/debian sid/main amd64 libmagic-mgc amd64 1:5.44-2 [305 kB] Get:23 http://localhost:3142/debian sid/main amd64 libmagic1 amd64 1:5.44-2 [104 kB] Get:24 http://localhost:3142/debian sid/main amd64 file amd64 1:5.44-2 [42.4 kB] Get:25 http://localhost:3142/debian sid/main amd64 gettext-base amd64 0.21-10 [160 kB] Get:26 http://localhost:3142/debian sid/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:27 http://localhost:3142/debian sid/main amd64 groff-base amd64 1.22.4-9 [916 kB] Get:28 http://localhost:3142/debian sid/main amd64 bsdextrautils amd64 2.38.1-4 [86.2 kB] Get:29 http://localhost:3142/debian sid/main amd64 libpipeline1 amd64 1.5.7-1 [38.5 kB] Get:30 http://localhost:3142/debian sid/main amd64 man-db amd64 2.11.2-1 [1386 kB] Get:31 http://localhost:3142/debian sid/main amd64 ucf all 3.0043 [74.0 kB] Get:32 http://localhost:3142/debian sid/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get:33 http://localhost:3142/debian sid/main amd64 autoconf all 2.71-3 [332 kB] Get:34 http://localhost:3142/debian sid/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get:35 http://localhost:3142/debian sid/main amd64 autopoint all 0.21-10 [495 kB] Get:36 http://localhost:3142/debian sid/main amd64 libdebhelper-perl all 13.11.4 [81.2 kB] Get:37 http://localhost:3142/debian sid/main amd64 libtool all 2.4.7-5 [517 kB] Get:38 http://localhost:3142/debian sid/main amd64 dh-autoreconf all 20 [17.1 kB] Get:39 http://localhost:3142/debian sid/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:40 http://localhost:3142/debian sid/main amd64 libsub-override-perl all 0.09-4 [9304 B] Get:41 http://localhost:3142/debian sid/main amd64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get:42 http://localhost:3142/debian sid/main amd64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get:43 http://localhost:3142/debian sid/main amd64 libelf1 amd64 0.188-2.1 [174 kB] Get:44 http://localhost:3142/debian sid/main amd64 dwz amd64 0.15-1 [109 kB] Get:45 http://localhost:3142/debian sid/main amd64 libicu72 amd64 72.1-3 [9376 kB] Get:46 http://localhost:3142/debian sid/main amd64 libxml2 amd64 2.9.14+dfsg-1.1+b2 [687 kB] Get:47 http://localhost:3142/debian sid/main amd64 gettext amd64 0.21-10 [1300 kB] Get:48 http://localhost:3142/debian sid/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get:49 http://localhost:3142/debian sid/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:50 http://localhost:3142/debian sid/main amd64 debhelper all 13.11.4 [942 kB] Get:51 http://localhost:3142/debian sid/main ppc64el gcc-12-base ppc64el 12.2.0-14 [37.5 kB] Get:52 http://localhost:3142/debian sid/main ppc64el libgcc-s1 ppc64el 12.2.0-14 [30.9 kB] Get:53 http://localhost:3142/debian sid/main ppc64el libc6 ppc64el 2.36-8 [2680 kB] Get:54 http://localhost:3142/debian sid/main ppc64el libuuid1 ppc64el 2.38.1-4 [29.8 kB] Get:55 http://localhost:3142/debian sid/main ppc64el libapr1 ppc64el 1.7.0-8 [116 kB] Get:56 http://localhost:3142/debian sid/main ppc64el linux-libc-dev ppc64el 6.1.7-1 [1707 kB] Get:57 http://localhost:3142/debian sid/main ppc64el libcrypt1 ppc64el 1:4.4.33-2 [97.3 kB] Get:58 http://localhost:3142/debian sid/main ppc64el libcrypt-dev ppc64el 1:4.4.33-2 [131 kB] Get:59 http://localhost:3142/debian sid/main ppc64el libcom-err2 ppc64el 1.46.6~rc1-1.1 [16.6 kB] Get:60 http://localhost:3142/debian sid/main ppc64el libkrb5support0 ppc64el 1.20.1-1 [35.4 kB] Get:61 http://localhost:3142/debian sid/main ppc64el libk5crypto3 ppc64el 1.20.1-1 [89.2 kB] Get:62 http://localhost:3142/debian sid/main ppc64el libkeyutils1 ppc64el 1.6.3-2 [10.0 kB] Get:63 http://localhost:3142/debian sid/main ppc64el libssl3 ppc64el 3.0.7-2 [2021 kB] Get:64 http://localhost:3142/debian sid/main ppc64el libkrb5-3 ppc64el 1.20.1-1 [363 kB] Get:65 http://localhost:3142/debian sid/main ppc64el libgssapi-krb5-2 ppc64el 1.20.1-1 [148 kB] Get:66 http://localhost:3142/debian sid/main ppc64el libtirpc3 ppc64el 1.3.3+ds-1 [96.7 kB] Get:67 http://localhost:3142/debian sid/main ppc64el libnsl2 ppc64el 1.3.0-2 [44.8 kB] Get:68 http://localhost:3142/debian sid/main ppc64el libtirpc-dev ppc64el 1.3.3+ds-1 [209 kB] Get:69 http://localhost:3142/debian sid/main ppc64el libnsl-dev ppc64el 1.3.0-2 [73.6 kB] Get:70 http://localhost:3142/debian sid/main ppc64el libc6-dev ppc64el 2.36-8 [1814 kB] Get:71 http://localhost:3142/debian sid/main ppc64el uuid-dev ppc64el 2.38.1-4 [41.6 kB] Get:72 http://localhost:3142/debian sid/main ppc64el libsctp1 ppc64el 1.0.19+dfsg-2 [30.4 kB] Get:73 http://localhost:3142/debian sid/main ppc64el libsctp-dev ppc64el 1.0.19+dfsg-2 [72.8 kB] Get:74 http://localhost:3142/debian sid/main ppc64el libapr1-dev ppc64el 1.7.0-8 [762 kB] Get:75 http://localhost:3142/debian sid/main ppc64el libdb5.3 ppc64el 5.3.28+dfsg2-1 [729 kB] Get:76 http://localhost:3142/debian sid/main ppc64el libexpat1 ppc64el 2.5.0-1 [95.5 kB] Get:77 http://localhost:3142/debian sid/main ppc64el libgdbm6 ppc64el 1.23-3 [76.7 kB] Get:78 http://localhost:3142/debian sid/main ppc64el libaprutil1 ppc64el 1.6.1-5.2 [96.8 kB] Get:79 http://localhost:3142/debian sid/main ppc64el libgmp10 ppc64el 2:6.2.1+dfsg1-1.1 [575 kB] Get:80 http://localhost:3142/debian sid/main ppc64el libnettle8 ppc64el 3.8.1-2 [309 kB] Get:81 http://localhost:3142/debian sid/main ppc64el libhogweed6 ppc64el 3.8.1-2 [331 kB] Get:82 http://localhost:3142/debian sid/main ppc64el libunistring2 ppc64el 1.0-2 [441 kB] Get:83 http://localhost:3142/debian sid/main ppc64el libidn2-0 ppc64el 2.3.3-1+b1 [126 kB] Get:84 http://localhost:3142/debian sid/main ppc64el libffi8 ppc64el 3.4.4-1 [23.5 kB] Get:85 http://localhost:3142/debian sid/main ppc64el libp11-kit0 ppc64el 0.24.1-2 [345 kB] Get:86 http://localhost:3142/debian sid/main ppc64el libtasn1-6 ppc64el 4.19.0-2 [60.8 kB] Get:87 http://localhost:3142/debian sid/main ppc64el libgnutls30 ppc64el 3.7.8-4 [1354 kB] Get:88 http://localhost:3142/debian sid/main ppc64el libsasl2-modules-db ppc64el 2.1.28+dfsg-10 [22.7 kB] Get:89 http://localhost:3142/debian sid/main ppc64el libsasl2-2 ppc64el 2.1.28+dfsg-10 [69.1 kB] Get:90 http://localhost:3142/debian sid/main ppc64el libldap-2.5-0 ppc64el 2.5.13+dfsg-3 [201 kB] Get:91 http://localhost:3142/debian sid/main ppc64el libldap-dev ppc64el 2.5.13+dfsg-3 [326 kB] Get:92 http://localhost:3142/debian sid/main ppc64el libexpat1-dev ppc64el 2.5.0-1 [146 kB] Get:93 http://localhost:3142/debian sid/main ppc64el libaprutil1-dev ppc64el 1.6.1-5.2 [421 kB] Get:94 http://localhost:3142/debian sid/main ppc64el libpcre2-8-0 ppc64el 10.42-1 [250 kB] Get:95 http://localhost:3142/debian sid/main ppc64el libpcre2-16-0 ppc64el 10.42-1 [236 kB] Get:96 http://localhost:3142/debian sid/main ppc64el libpcre2-32-0 ppc64el 10.42-1 [226 kB] Get:97 http://localhost:3142/debian sid/main ppc64el libpcre2-posix3 ppc64el 10.42-1 [55.8 kB] Get:98 http://localhost:3142/debian sid/main ppc64el libpcre2-dev ppc64el 10.42-1 [713 kB] Get:99 http://localhost:3142/debian sid/main amd64 openssl amd64 3.0.7-2 [1399 kB] Get:100 http://localhost:3142/debian sid/main ppc64el apache2-dev ppc64el 2.4.55-1 [304 kB] Get:101 http://localhost:3142/debian sid/main amd64 binutils-powerpc64le-linux-gnu amd64 2.40-2 [2757 kB] Get:102 http://localhost:3142/debian sid/main amd64 bison amd64 2:3.8.2+dfsg-1+b1 [1175 kB] Get:103 http://localhost:3142/debian sid/main amd64 chrpath amd64 0.16-2+b1 [17.1 kB] Get:104 http://localhost:3142/debian sid/main amd64 gcc-12-powerpc64le-linux-gnu-base amd64 12.2.0-14cross1 [37.7 kB] Get:105 http://localhost:3142/debian sid/main amd64 cpp-12-powerpc64le-linux-gnu amd64 12.2.0-14cross1 [8567 kB] Get:106 http://localhost:3142/debian sid/main amd64 cpp-powerpc64le-linux-gnu amd64 4:12.2.0-3 [3980 B] Get:107 http://localhost:3142/debian sid/main amd64 cross-config all 2.6.20 [16.3 kB] Get:108 http://localhost:3142/debian sid/main amd64 gcc-12-cross-base all 12.2.0-14cross1 [33.2 kB] Get:109 http://localhost:3142/debian sid/main amd64 libc6-ppc64el-cross all 2.36-8cross1 [1353 kB] Get:110 http://localhost:3142/debian sid/main amd64 libgcc-s1-ppc64el-cross all 12.2.0-14cross1 [30.9 kB] Get:111 http://localhost:3142/debian sid/main amd64 libgomp1-ppc64el-cross all 12.2.0-14cross1 [120 kB] Get:112 http://localhost:3142/debian sid/main amd64 libitm1-ppc64el-cross all 12.2.0-14cross1 [28.3 kB] Get:113 http://localhost:3142/debian sid/main amd64 libatomic1-ppc64el-cross all 12.2.0-14cross1 [9508 B] Get:114 http://localhost:3142/debian sid/main amd64 libasan8-ppc64el-cross all 12.2.0-14cross1 [2184 kB] Get:115 http://localhost:3142/debian sid/main amd64 liblsan0-ppc64el-cross all 12.2.0-14cross1 [980 kB] Get:116 http://localhost:3142/debian sid/main amd64 libtsan2-ppc64el-cross all 12.2.0-14cross1 [2264 kB] Get:117 http://localhost:3142/debian sid/main amd64 libstdc++6-ppc64el-cross all 12.2.0-14cross1 [660 kB] Get:118 http://localhost:3142/debian sid/main amd64 libubsan1-ppc64el-cross all 12.2.0-14cross1 [897 kB] Get:119 http://localhost:3142/debian sid/main amd64 libquadmath0-ppc64el-cross all 12.2.0-14cross1 [149 kB] Get:120 http://localhost:3142/debian sid/main amd64 libgcc-12-dev-ppc64el-cross all 12.2.0-14cross1 [1320 kB] Get:121 http://localhost:3142/debian sid/main amd64 gcc-12-powerpc64le-linux-gnu amd64 12.2.0-14cross1 [16.9 MB] Get:122 http://localhost:3142/debian sid/main amd64 gcc-powerpc64le-linux-gnu amd64 4:12.2.0-3 [1484 B] Get:123 http://localhost:3142/debian sid/main amd64 linux-libc-dev-ppc64el-cross all 6.1.4-1cross1 [1830 kB] Get:124 http://localhost:3142/debian sid/main amd64 libc6-dev-ppc64el-cross all 2.36-8cross1 [1810 kB] Get:125 http://localhost:3142/debian sid/main amd64 libstdc++-12-dev-ppc64el-cross all 12.2.0-14cross1 [2124 kB] Get:126 http://localhost:3142/debian sid/main amd64 g++-12-powerpc64le-linux-gnu amd64 12.2.0-14cross1 [9490 kB] Get:127 http://localhost:3142/debian sid/main amd64 g++-powerpc64le-linux-gnu amd64 4:12.2.0-3 [1184 B] Get:128 http://localhost:3142/debian sid/main amd64 libconfig-inifiles-perl all 3.000003-2 [45.9 kB] Get:129 http://localhost:3142/debian sid/main amd64 libio-string-perl all 1.08-4 [12.1 kB] Get:130 http://localhost:3142/debian sid/main amd64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get:131 http://localhost:3142/debian sid/main amd64 libxml-sax-base-perl all 1.09-3 [20.6 kB] Get:132 http://localhost:3142/debian sid/main amd64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:133 http://localhost:3142/debian sid/main amd64 libxml-libxml-perl amd64 2.0207+dfsg+really+2.0134-1+b1 [322 kB] Get:134 http://localhost:3142/debian sid/main amd64 libxml-simple-perl all 2.25-2 [69.8 kB] Get:135 http://localhost:3142/debian sid/main amd64 libyaml-perl all 1.30-2 [63.4 kB] Get:136 http://localhost:3142/debian sid/main amd64 libconfig-auto-perl all 0.44-2 [19.2 kB] Get:137 http://localhost:3142/debian sid/main amd64 libfile-which-perl all 1.27-2 [15.1 kB] Get:138 http://localhost:3142/debian sid/main amd64 libfile-homedir-perl all 1.006-2 [42.4 kB] Get:139 http://localhost:3142/debian sid/main amd64 libdebian-dpkgcross-perl all 2.6.20 [15.3 kB] Get:140 http://localhost:3142/debian sid/main amd64 dpkg-cross all 2.6.20 [25.8 kB] Get:141 http://localhost:3142/debian sid/main amd64 crossbuild-essential-ppc64el all 12.9 [6716 B] Get:142 http://localhost:3142/debian sid/main amd64 python3-lib2to3 all 3.10.8-1 [77.3 kB] Get:143 http://localhost:3142/debian sid/main amd64 python3-distutils all 3.10.8-1 [139 kB] Get:144 http://localhost:3142/debian sid/main amd64 dh-python all 5.20230109 [103 kB] Get:145 http://localhost:3142/debian sid/main ppc64el gcc-11-base ppc64el 11.3.0-11 [38.3 kB] Get:146 http://localhost:3142/debian sid/main ppc64el libasan6 ppc64el 11.3.0-11 [2038 kB] Get:147 http://localhost:3142/debian sid/main ppc64el libatomic1 ppc64el 12.2.0-14 [9800 B] Get:148 http://localhost:3142/debian sid/main ppc64el libcap-ng0 ppc64el 0.8.3-1+b2 [17.7 kB] Get:149 http://localhost:3142/debian sid/main ppc64el libaudit1 ppc64el 1:3.0.7-1.1+b2 [49.5 kB] Get:150 http://localhost:3142/debian sid/main ppc64el libbz2-1.0 ppc64el 1.0.8-5+b1 [51.8 kB] Get:151 http://localhost:3142/debian sid/main amd64 libexpat1-dev amd64 2.5.0-1 [150 kB] Get:152 http://localhost:3142/debian sid/main ppc64el libgomp1 ppc64el 12.2.0-14 [123 kB] Get:153 http://localhost:3142/debian sid/main ppc64el libitm1 ppc64el 12.2.0-14 [28.8 kB] Get:154 http://localhost:3142/debian sid/main ppc64el liblsan0 ppc64el 12.2.0-14 [981 kB] Get:155 http://localhost:3142/debian sid/main ppc64el libtsan0 ppc64el 11.3.0-11 [2021 kB] Get:156 http://localhost:3142/debian sid/main ppc64el libstdc++6 ppc64el 12.2.0-14 [705 kB] Get:157 http://localhost:3142/debian sid/main ppc64el libubsan1 ppc64el 12.2.0-14 [897 kB] Get:158 http://localhost:3142/debian sid/main ppc64el libquadmath0 ppc64el 12.2.0-14 [149 kB] Get:159 http://localhost:3142/debian sid/main ppc64el libgcc-11-dev ppc64el 11.3.0-11 [1265 kB] Get:160 http://localhost:3142/debian sid/main amd64 libjs-jquery all 3.6.1+dfsg+~3.5.14-1 [326 kB] Get:161 http://localhost:3142/debian sid/main amd64 libjs-underscore all 1.13.4~dfsg+~1.11.4-3 [116 kB] Get:162 http://localhost:3142/debian sid/main amd64 libjs-sphinxdoc all 5.3.0-3 [130 kB] Get:163 http://localhost:3142/debian sid/main ppc64el liblzma5 ppc64el 5.4.1-0.0 [213 kB] Get:164 http://localhost:3142/debian sid/main ppc64el libmpdec3 ppc64el 2.5.1-2 [97.3 kB] Get:165 http://localhost:3142/debian sid/main ppc64el libtinfo6 ppc64el 6.4-1 [339 kB] Get:166 http://localhost:3142/debian sid/main ppc64el libncursesw6 ppc64el 6.4-1 [150 kB] Get:167 http://localhost:3142/debian sid/main ppc64el libpam0g ppc64el 1.5.2-6 [96.3 kB] Get:168 http://localhost:3142/debian sid/main ppc64el libpam0g-dev ppc64el 1.5.2-6 [154 kB] Get:169 http://localhost:3142/debian sid/main amd64 libpkgconf3 amd64 1.8.1-1 [36.1 kB] Get:170 http://localhost:3142/debian sid/main amd64 libpython3.11 amd64 3.11.1-2 [1987 kB] Get:171 http://localhost:3142/debian sid/main amd64 zlib1g-dev amd64 1:1.2.13.dfsg-1 [916 kB] Get:172 http://localhost:3142/debian sid/main amd64 libpython3.11-dev amd64 3.11.1-2 [4740 kB] Get:173 http://localhost:3142/debian sid/main amd64 libpython3-dev amd64 3.11.1-1 [8808 B] Get:174 http://localhost:3142/debian sid/main amd64 libpython3.10-stdlib amd64 3.10.9-1 [1684 kB] Get:175 http://localhost:3142/debian sid/main amd64 libpython3.10 amd64 3.10.9-1 [1753 kB] Get:176 http://localhost:3142/debian sid/main amd64 libpython3.10-dev amd64 3.10.9-1 [4124 kB] Get:177 http://localhost:3142/debian sid/main amd64 libpython3-all-dev amd64 3.11.1-1 [1072 B] Get:178 http://localhost:3142/debian sid/main ppc64el libpython3.11-minimal ppc64el 3.11.1-2 [811 kB] Get:179 http://localhost:3142/debian sid/main ppc64el libreadline8 ppc64el 8.2-1.3 [176 kB] Get:180 http://localhost:3142/debian sid/main ppc64el libsqlite3-0 ppc64el 3.40.1-1 [886 kB] Get:181 http://localhost:3142/debian sid/main ppc64el libpython3.11-stdlib ppc64el 3.11.1-2 [1719 kB] Get:182 http://localhost:3142/debian sid/main ppc64el zlib1g ppc64el 1:1.2.13.dfsg-1 [85.4 kB] Get:183 http://localhost:3142/debian sid/main ppc64el libpython3.11 ppc64el 3.11.1-2 [2084 kB] Get:184 http://localhost:3142/debian sid/main ppc64el zlib1g-dev ppc64el 1:1.2.13.dfsg-1 [916 kB] Get:185 http://localhost:3142/debian sid/main ppc64el libpython3.11-dev ppc64el 3.11.1-2 [4958 kB] Get:186 http://localhost:3142/debian sid/main ppc64el libpython3-dev ppc64el 3.11.1-1 [8812 B] Get:187 http://localhost:3142/debian sid/main ppc64el libpython3.10-minimal ppc64el 3.10.9-1 [783 kB] Get:188 http://localhost:3142/debian sid/main ppc64el libpython3.10-stdlib ppc64el 3.10.9-1 [1689 kB] Get:189 http://localhost:3142/debian sid/main ppc64el libpython3.10 ppc64el 3.10.9-1 [1847 kB] Get:190 http://localhost:3142/debian sid/main ppc64el libpython3.10-dev ppc64el 3.10.9-1 [4303 kB] Get:191 http://localhost:3142/debian sid/main ppc64el libpython3-all-dev ppc64el 3.11.1-1 [1076 B] Get:192 http://localhost:3142/debian sid/main ppc64el libstdc++-11-dev ppc64el 11.3.0-11 [2056 kB] Get:193 http://localhost:3142/debian sid/main amd64 pkgconf-bin amd64 1.8.1-1 [29.5 kB] Get:194 http://localhost:3142/debian sid/main ppc64el pkgconf ppc64el 1.8.1-1 [25.9 kB] Get:195 http://localhost:3142/debian sid/main ppc64el pkg-config ppc64el 1.8.1-1 [13.7 kB] Get:196 http://localhost:3142/debian sid/main amd64 python3.10 amd64 3.10.9-1 [509 kB] Get:197 http://localhost:3142/debian sid/main amd64 python3-all amd64 3.11.1-1 [1064 B] Get:198 http://localhost:3142/debian sid/main amd64 python3.11-dev amd64 3.11.1-2 [615 kB] Get:199 http://localhost:3142/debian sid/main amd64 python3-dev amd64 3.11.1-1 [26.0 kB] Get:200 http://localhost:3142/debian sid/main amd64 python3.10-dev amd64 3.10.9-1 [508 kB] Get:201 http://localhost:3142/debian sid/main amd64 python3-all-dev amd64 3.11.1-1 [1076 B] Get:202 http://localhost:3142/debian sid/main amd64 python3-pkg-resources all 65.6.3-1 [278 kB] Get:203 http://localhost:3142/debian sid/main amd64 python3-setuptools all 65.6.3-1 [520 kB] Get:204 http://localhost:3142/debian sid/main amd64 swig4.0 amd64 4.1.0-0.2 [1388 kB] Get:205 http://localhost:3142/debian sid/main amd64 swig all 4.1.0-0.2 [321 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 156 MB in 2s (95.2 MB/s) Selecting previously unselected package m4. (Reading database ... 15192 files and directories currently installed.) Preparing to unpack .../0-m4_1.4.19-2_amd64.deb ... Unpacking m4 (1.4.19-2) ... Selecting previously unselected package flex. Preparing to unpack .../1-flex_2.6.4-8.1_amd64.deb ... Unpacking flex (2.6.4-8.1) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../2-liblocale-gettext-perl_1.07-5_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-5) ... Selecting previously unselected package libpython3.11-minimal:amd64. Preparing to unpack .../3-libpython3.11-minimal_3.11.1-2_amd64.deb ... Unpacking libpython3.11-minimal:amd64 (3.11.1-2) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../4-libexpat1_2.5.0-1_amd64.deb ... Unpacking libexpat1:amd64 (2.5.0-1) ... Selecting previously unselected package python3.11-minimal. Preparing to unpack .../5-python3.11-minimal_3.11.1-2_amd64.deb ... Unpacking python3.11-minimal (3.11.1-2) ... Setting up libpython3.11-minimal:amd64 (3.11.1-2) ... Setting up libexpat1:amd64 (2.5.0-1) ... Setting up python3.11-minimal (3.11.1-2) ... Selecting previously unselected package python3-minimal. (Reading database ... 15704 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.11.1-1_amd64.deb ... Unpacking python3-minimal (3.11.1-1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_8.0.0_all.deb ... Unpacking media-types (8.0.0) ... Selecting previously unselected package libmpdec3:amd64. Preparing to unpack .../2-libmpdec3_2.5.1-2_amd64.deb ... Unpacking libmpdec3:amd64 (2.5.1-2) ... Selecting previously unselected package libncursesw6:amd64. Preparing to unpack .../3-libncursesw6_6.4-1_amd64.deb ... Unpacking libncursesw6:amd64 (6.4-1) ... Selecting previously unselected package readline-common. Preparing to unpack .../4-readline-common_8.2-1.3_all.deb ... Unpacking readline-common (8.2-1.3) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../5-libreadline8_8.2-1.3_amd64.deb ... Unpacking libreadline8:amd64 (8.2-1.3) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../6-libsqlite3-0_3.40.1-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.40.1-1) ... Selecting previously unselected package libpython3.11-stdlib:amd64. Preparing to unpack .../7-libpython3.11-stdlib_3.11.1-2_amd64.deb ... Unpacking libpython3.11-stdlib:amd64 (3.11.1-2) ... Selecting previously unselected package python3.11. Preparing to unpack .../8-python3.11_3.11.1-2_amd64.deb ... Unpacking python3.11 (3.11.1-2) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../9-libpython3-stdlib_3.11.1-1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.11.1-1) ... Setting up python3-minimal (3.11.1-1) ... Selecting previously unselected package python3. (Reading database ... 16158 files and directories currently installed.) Preparing to unpack .../000-python3_3.11.1-1_amd64.deb ... Unpacking python3 (3.11.1-1) ... Selecting previously unselected package libpython3.10-minimal:amd64. Preparing to unpack .../001-libpython3.10-minimal_3.10.9-1_amd64.deb ... Unpacking libpython3.10-minimal:amd64 (3.10.9-1) ... Selecting previously unselected package python3.10-minimal. Preparing to unpack .../002-python3.10-minimal_3.10.9-1_amd64.deb ... Unpacking python3.10-minimal (3.10.9-1) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../003-sensible-utils_0.0.17+nmu1_all.deb ... Unpacking sensible-utils (0.0.17+nmu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../004-libmagic-mgc_1%3a5.44-2_amd64.deb ... Unpacking libmagic-mgc (1:5.44-2) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../005-libmagic1_1%3a5.44-2_amd64.deb ... Unpacking libmagic1:amd64 (1:5.44-2) ... Selecting previously unselected package file. Preparing to unpack .../006-file_1%3a5.44-2_amd64.deb ... Unpacking file (1:5.44-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../007-gettext-base_0.21-10_amd64.deb ... Unpacking gettext-base (0.21-10) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../008-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../009-groff-base_1.22.4-9_amd64.deb ... Unpacking groff-base (1.22.4-9) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../010-bsdextrautils_2.38.1-4_amd64.deb ... Unpacking bsdextrautils (2.38.1-4) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../011-libpipeline1_1.5.7-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../012-man-db_2.11.2-1_amd64.deb ... Unpacking man-db (2.11.2-1) ... Selecting previously unselected package ucf. Preparing to unpack .../013-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../014-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package autoconf. Preparing to unpack .../015-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package automake. Preparing to unpack .../016-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../017-autopoint_0.21-10_all.deb ... Unpacking autopoint (0.21-10) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../018-libdebhelper-perl_13.11.4_all.deb ... Unpacking libdebhelper-perl (13.11.4) ... Selecting previously unselected package libtool. Preparing to unpack .../019-libtool_2.4.7-5_all.deb ... Unpacking libtool (2.4.7-5) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../020-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../021-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../022-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../023-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../024-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../025-libelf1_0.188-2.1_amd64.deb ... Unpacking libelf1:amd64 (0.188-2.1) ... Selecting previously unselected package dwz. Preparing to unpack .../026-dwz_0.15-1_amd64.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../027-libicu72_72.1-3_amd64.deb ... Unpacking libicu72:amd64 (72.1-3) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../028-libxml2_2.9.14+dfsg-1.1+b2_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1.1+b2) ... Selecting previously unselected package gettext. Preparing to unpack .../029-gettext_0.21-10_amd64.deb ... Unpacking gettext (0.21-10) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../030-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../031-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../032-debhelper_13.11.4_all.deb ... Unpacking debhelper (13.11.4) ... Selecting previously unselected package gcc-12-base:ppc64el. Preparing to unpack .../033-gcc-12-base_12.2.0-14_ppc64el.deb ... Unpacking gcc-12-base:ppc64el (12.2.0-14) ... Selecting previously unselected package libgcc-s1:ppc64el. Preparing to unpack .../034-libgcc-s1_12.2.0-14_ppc64el.deb ... Unpacking libgcc-s1:ppc64el (12.2.0-14) ... Selecting previously unselected package libc6:ppc64el. Preparing to unpack .../035-libc6_2.36-8_ppc64el.deb ... Unpacking libc6:ppc64el (2.36-8) ... Selecting previously unselected package libuuid1:ppc64el. Preparing to unpack .../036-libuuid1_2.38.1-4_ppc64el.deb ... Unpacking libuuid1:ppc64el (2.38.1-4) ... Selecting previously unselected package libapr1:ppc64el. Preparing to unpack .../037-libapr1_1.7.0-8_ppc64el.deb ... Unpacking libapr1:ppc64el (1.7.0-8) ... Selecting previously unselected package linux-libc-dev:ppc64el. Preparing to unpack .../038-linux-libc-dev_6.1.7-1_ppc64el.deb ... Unpacking linux-libc-dev:ppc64el (6.1.7-1) ... Selecting previously unselected package libcrypt1:ppc64el. Preparing to unpack .../039-libcrypt1_1%3a4.4.33-2_ppc64el.deb ... Unpacking libcrypt1:ppc64el (1:4.4.33-2) ... Selecting previously unselected package libcrypt-dev:ppc64el. Preparing to unpack .../040-libcrypt-dev_1%3a4.4.33-2_ppc64el.deb ... Unpacking libcrypt-dev:ppc64el (1:4.4.33-2) ... Selecting previously unselected package libcom-err2:ppc64el. Preparing to unpack .../041-libcom-err2_1.46.6~rc1-1.1_ppc64el.deb ... Unpacking libcom-err2:ppc64el (1.46.6~rc1-1.1) ... Selecting previously unselected package libkrb5support0:ppc64el. Preparing to unpack .../042-libkrb5support0_1.20.1-1_ppc64el.deb ... Unpacking libkrb5support0:ppc64el (1.20.1-1) ... Selecting previously unselected package libk5crypto3:ppc64el. Preparing to unpack .../043-libk5crypto3_1.20.1-1_ppc64el.deb ... Unpacking libk5crypto3:ppc64el (1.20.1-1) ... Selecting previously unselected package libkeyutils1:ppc64el. Preparing to unpack .../044-libkeyutils1_1.6.3-2_ppc64el.deb ... Unpacking libkeyutils1:ppc64el (1.6.3-2) ... Selecting previously unselected package libssl3:ppc64el. Preparing to unpack .../045-libssl3_3.0.7-2_ppc64el.deb ... Unpacking libssl3:ppc64el (3.0.7-2) ... Selecting previously unselected package libkrb5-3:ppc64el. Preparing to unpack .../046-libkrb5-3_1.20.1-1_ppc64el.deb ... Unpacking libkrb5-3:ppc64el (1.20.1-1) ... Selecting previously unselected package libgssapi-krb5-2:ppc64el. Preparing to unpack .../047-libgssapi-krb5-2_1.20.1-1_ppc64el.deb ... Unpacking libgssapi-krb5-2:ppc64el (1.20.1-1) ... Selecting previously unselected package libtirpc3:ppc64el. Preparing to unpack .../048-libtirpc3_1.3.3+ds-1_ppc64el.deb ... Unpacking libtirpc3:ppc64el (1.3.3+ds-1) ... Selecting previously unselected package libnsl2:ppc64el. Preparing to unpack .../049-libnsl2_1.3.0-2_ppc64el.deb ... Unpacking libnsl2:ppc64el (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:ppc64el. Preparing to unpack .../050-libtirpc-dev_1.3.3+ds-1_ppc64el.deb ... Unpacking libtirpc-dev:ppc64el (1.3.3+ds-1) ... Selecting previously unselected package libnsl-dev:ppc64el. Preparing to unpack .../051-libnsl-dev_1.3.0-2_ppc64el.deb ... Unpacking libnsl-dev:ppc64el (1.3.0-2) ... Selecting previously unselected package libc6-dev:ppc64el. Preparing to unpack .../052-libc6-dev_2.36-8_ppc64el.deb ... Unpacking libc6-dev:ppc64el (2.36-8) ... Selecting previously unselected package uuid-dev:ppc64el. Preparing to unpack .../053-uuid-dev_2.38.1-4_ppc64el.deb ... Unpacking uuid-dev:ppc64el (2.38.1-4) ... Selecting previously unselected package libsctp1:ppc64el. Preparing to unpack .../054-libsctp1_1.0.19+dfsg-2_ppc64el.deb ... Unpacking libsctp1:ppc64el (1.0.19+dfsg-2) ... Selecting previously unselected package libsctp-dev:ppc64el. Preparing to unpack .../055-libsctp-dev_1.0.19+dfsg-2_ppc64el.deb ... Unpacking libsctp-dev:ppc64el (1.0.19+dfsg-2) ... Selecting previously unselected package libapr1-dev:ppc64el. Preparing to unpack .../056-libapr1-dev_1.7.0-8_ppc64el.deb ... Unpacking libapr1-dev:ppc64el (1.7.0-8) ... Selecting previously unselected package libdb5.3:ppc64el. Preparing to unpack .../057-libdb5.3_5.3.28+dfsg2-1_ppc64el.deb ... Unpacking libdb5.3:ppc64el (5.3.28+dfsg2-1) ... Selecting previously unselected package libexpat1:ppc64el. Preparing to unpack .../058-libexpat1_2.5.0-1_ppc64el.deb ... Unpacking libexpat1:ppc64el (2.5.0-1) ... Selecting previously unselected package libgdbm6:ppc64el. Preparing to unpack .../059-libgdbm6_1.23-3_ppc64el.deb ... Unpacking libgdbm6:ppc64el (1.23-3) ... Selecting previously unselected package libaprutil1:ppc64el. Preparing to unpack .../060-libaprutil1_1.6.1-5.2_ppc64el.deb ... Unpacking libaprutil1:ppc64el (1.6.1-5.2) ... Selecting previously unselected package libgmp10:ppc64el. Preparing to unpack .../061-libgmp10_2%3a6.2.1+dfsg1-1.1_ppc64el.deb ... Unpacking libgmp10:ppc64el (2:6.2.1+dfsg1-1.1) ... Selecting previously unselected package libnettle8:ppc64el. Preparing to unpack .../062-libnettle8_3.8.1-2_ppc64el.deb ... Unpacking libnettle8:ppc64el (3.8.1-2) ... Selecting previously unselected package libhogweed6:ppc64el. Preparing to unpack .../063-libhogweed6_3.8.1-2_ppc64el.deb ... Unpacking libhogweed6:ppc64el (3.8.1-2) ... Selecting previously unselected package libunistring2:ppc64el. Preparing to unpack .../064-libunistring2_1.0-2_ppc64el.deb ... Unpacking libunistring2:ppc64el (1.0-2) ... Selecting previously unselected package libidn2-0:ppc64el. Preparing to unpack .../065-libidn2-0_2.3.3-1+b1_ppc64el.deb ... Unpacking libidn2-0:ppc64el (2.3.3-1+b1) ... Selecting previously unselected package libffi8:ppc64el. Preparing to unpack .../066-libffi8_3.4.4-1_ppc64el.deb ... Unpacking libffi8:ppc64el (3.4.4-1) ... Selecting previously unselected package libp11-kit0:ppc64el. Preparing to unpack .../067-libp11-kit0_0.24.1-2_ppc64el.deb ... Unpacking libp11-kit0:ppc64el (0.24.1-2) ... Selecting previously unselected package libtasn1-6:ppc64el. Preparing to unpack .../068-libtasn1-6_4.19.0-2_ppc64el.deb ... Unpacking libtasn1-6:ppc64el (4.19.0-2) ... Selecting previously unselected package libgnutls30:ppc64el. Preparing to unpack .../069-libgnutls30_3.7.8-4_ppc64el.deb ... Unpacking libgnutls30:ppc64el (3.7.8-4) ... Selecting previously unselected package libsasl2-modules-db:ppc64el. Preparing to unpack .../070-libsasl2-modules-db_2.1.28+dfsg-10_ppc64el.deb ... Unpacking libsasl2-modules-db:ppc64el (2.1.28+dfsg-10) ... Selecting previously unselected package libsasl2-2:ppc64el. Preparing to unpack .../071-libsasl2-2_2.1.28+dfsg-10_ppc64el.deb ... Unpacking libsasl2-2:ppc64el (2.1.28+dfsg-10) ... Selecting previously unselected package libldap-2.5-0:ppc64el. Preparing to unpack .../072-libldap-2.5-0_2.5.13+dfsg-3_ppc64el.deb ... Unpacking libldap-2.5-0:ppc64el (2.5.13+dfsg-3) ... Selecting previously unselected package libldap-dev:ppc64el. Preparing to unpack .../073-libldap-dev_2.5.13+dfsg-3_ppc64el.deb ... Unpacking libldap-dev:ppc64el (2.5.13+dfsg-3) ... Selecting previously unselected package libexpat1-dev:ppc64el. Preparing to unpack .../074-libexpat1-dev_2.5.0-1_ppc64el.deb ... Unpacking libexpat1-dev:ppc64el (2.5.0-1) ... Selecting previously unselected package libaprutil1-dev:ppc64el. Preparing to unpack .../075-libaprutil1-dev_1.6.1-5.2_ppc64el.deb ... Unpacking libaprutil1-dev:ppc64el (1.6.1-5.2) ... Selecting previously unselected package libpcre2-8-0:ppc64el. Preparing to unpack .../076-libpcre2-8-0_10.42-1_ppc64el.deb ... Unpacking libpcre2-8-0:ppc64el (10.42-1) ... Selecting previously unselected package libpcre2-16-0:ppc64el. Preparing to unpack .../077-libpcre2-16-0_10.42-1_ppc64el.deb ... Unpacking libpcre2-16-0:ppc64el (10.42-1) ... Selecting previously unselected package libpcre2-32-0:ppc64el. Preparing to unpack .../078-libpcre2-32-0_10.42-1_ppc64el.deb ... Unpacking libpcre2-32-0:ppc64el (10.42-1) ... Selecting previously unselected package libpcre2-posix3:ppc64el. Preparing to unpack .../079-libpcre2-posix3_10.42-1_ppc64el.deb ... Unpacking libpcre2-posix3:ppc64el (10.42-1) ... Selecting previously unselected package libpcre2-dev:ppc64el. Preparing to unpack .../080-libpcre2-dev_10.42-1_ppc64el.deb ... Unpacking libpcre2-dev:ppc64el (10.42-1) ... Selecting previously unselected package openssl. Preparing to unpack .../081-openssl_3.0.7-2_amd64.deb ... Unpacking openssl (3.0.7-2) ... Selecting previously unselected package apache2-dev:ppc64el. Preparing to unpack .../082-apache2-dev_2.4.55-1_ppc64el.deb ... Unpacking apache2-dev:ppc64el (2.4.55-1) ... Selecting previously unselected package binutils-powerpc64le-linux-gnu. Preparing to unpack .../083-binutils-powerpc64le-linux-gnu_2.40-2_amd64.deb ... Unpacking binutils-powerpc64le-linux-gnu (2.40-2) ... Selecting previously unselected package bison. Preparing to unpack .../084-bison_2%3a3.8.2+dfsg-1+b1_amd64.deb ... Unpacking bison (2:3.8.2+dfsg-1+b1) ... Selecting previously unselected package chrpath. Preparing to unpack .../085-chrpath_0.16-2+b1_amd64.deb ... Unpacking chrpath (0.16-2+b1) ... Selecting previously unselected package gcc-12-powerpc64le-linux-gnu-base:amd64. Preparing to unpack .../086-gcc-12-powerpc64le-linux-gnu-base_12.2.0-14cross1_amd64.deb ... Unpacking gcc-12-powerpc64le-linux-gnu-base:amd64 (12.2.0-14cross1) ... Selecting previously unselected package cpp-12-powerpc64le-linux-gnu. Preparing to unpack .../087-cpp-12-powerpc64le-linux-gnu_12.2.0-14cross1_amd64.deb ... Unpacking cpp-12-powerpc64le-linux-gnu (12.2.0-14cross1) ... Selecting previously unselected package cpp-powerpc64le-linux-gnu. Preparing to unpack .../088-cpp-powerpc64le-linux-gnu_4%3a12.2.0-3_amd64.deb ... Unpacking cpp-powerpc64le-linux-gnu (4:12.2.0-3) ... Selecting previously unselected package cross-config. Preparing to unpack .../089-cross-config_2.6.20_all.deb ... Unpacking cross-config (2.6.20) ... Selecting previously unselected package gcc-12-cross-base. Preparing to unpack .../090-gcc-12-cross-base_12.2.0-14cross1_all.deb ... Unpacking gcc-12-cross-base (12.2.0-14cross1) ... Selecting previously unselected package libc6-ppc64el-cross. Preparing to unpack .../091-libc6-ppc64el-cross_2.36-8cross1_all.deb ... Unpacking libc6-ppc64el-cross (2.36-8cross1) ... Selecting previously unselected package libgcc-s1-ppc64el-cross. Preparing to unpack .../092-libgcc-s1-ppc64el-cross_12.2.0-14cross1_all.deb ... Unpacking libgcc-s1-ppc64el-cross (12.2.0-14cross1) ... Selecting previously unselected package libgomp1-ppc64el-cross. Preparing to unpack .../093-libgomp1-ppc64el-cross_12.2.0-14cross1_all.deb ... Unpacking libgomp1-ppc64el-cross (12.2.0-14cross1) ... Selecting previously unselected package libitm1-ppc64el-cross. Preparing to unpack .../094-libitm1-ppc64el-cross_12.2.0-14cross1_all.deb ... Unpacking libitm1-ppc64el-cross (12.2.0-14cross1) ... Selecting previously unselected package libatomic1-ppc64el-cross. Preparing to unpack .../095-libatomic1-ppc64el-cross_12.2.0-14cross1_all.deb ... Unpacking libatomic1-ppc64el-cross (12.2.0-14cross1) ... Selecting previously unselected package libasan8-ppc64el-cross. Preparing to unpack .../096-libasan8-ppc64el-cross_12.2.0-14cross1_all.deb ... Unpacking libasan8-ppc64el-cross (12.2.0-14cross1) ... Selecting previously unselected package liblsan0-ppc64el-cross. Preparing to unpack .../097-liblsan0-ppc64el-cross_12.2.0-14cross1_all.deb ... Unpacking liblsan0-ppc64el-cross (12.2.0-14cross1) ... Selecting previously unselected package libtsan2-ppc64el-cross. Preparing to unpack .../098-libtsan2-ppc64el-cross_12.2.0-14cross1_all.deb ... Unpacking libtsan2-ppc64el-cross (12.2.0-14cross1) ... Selecting previously unselected package libstdc++6-ppc64el-cross. Preparing to unpack .../099-libstdc++6-ppc64el-cross_12.2.0-14cross1_all.deb ... Unpacking libstdc++6-ppc64el-cross (12.2.0-14cross1) ... Selecting previously unselected package libubsan1-ppc64el-cross. Preparing to unpack .../100-libubsan1-ppc64el-cross_12.2.0-14cross1_all.deb ... Unpacking libubsan1-ppc64el-cross (12.2.0-14cross1) ... Selecting previously unselected package libquadmath0-ppc64el-cross. Preparing to unpack .../101-libquadmath0-ppc64el-cross_12.2.0-14cross1_all.deb ... Unpacking libquadmath0-ppc64el-cross (12.2.0-14cross1) ... Selecting previously unselected package libgcc-12-dev-ppc64el-cross. Preparing to unpack .../102-libgcc-12-dev-ppc64el-cross_12.2.0-14cross1_all.deb ... Unpacking libgcc-12-dev-ppc64el-cross (12.2.0-14cross1) ... Selecting previously unselected package gcc-12-powerpc64le-linux-gnu. Preparing to unpack .../103-gcc-12-powerpc64le-linux-gnu_12.2.0-14cross1_amd64.deb ... Unpacking gcc-12-powerpc64le-linux-gnu (12.2.0-14cross1) ... Selecting previously unselected package gcc-powerpc64le-linux-gnu. Preparing to unpack .../104-gcc-powerpc64le-linux-gnu_4%3a12.2.0-3_amd64.deb ... Unpacking gcc-powerpc64le-linux-gnu (4:12.2.0-3) ... Selecting previously unselected package linux-libc-dev-ppc64el-cross. Preparing to unpack .../105-linux-libc-dev-ppc64el-cross_6.1.4-1cross1_all.deb ... Unpacking linux-libc-dev-ppc64el-cross (6.1.4-1cross1) ... Selecting previously unselected package libc6-dev-ppc64el-cross. Preparing to unpack .../106-libc6-dev-ppc64el-cross_2.36-8cross1_all.deb ... Unpacking libc6-dev-ppc64el-cross (2.36-8cross1) ... Selecting previously unselected package libstdc++-12-dev-ppc64el-cross. Preparing to unpack .../107-libstdc++-12-dev-ppc64el-cross_12.2.0-14cross1_all.deb ... Unpacking libstdc++-12-dev-ppc64el-cross (12.2.0-14cross1) ... Selecting previously unselected package g++-12-powerpc64le-linux-gnu. Preparing to unpack .../108-g++-12-powerpc64le-linux-gnu_12.2.0-14cross1_amd64.deb ... Unpacking g++-12-powerpc64le-linux-gnu (12.2.0-14cross1) ... Selecting previously unselected package g++-powerpc64le-linux-gnu. Preparing to unpack .../109-g++-powerpc64le-linux-gnu_4%3a12.2.0-3_amd64.deb ... Unpacking g++-powerpc64le-linux-gnu (4:12.2.0-3) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../110-libconfig-inifiles-perl_3.000003-2_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-2) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../111-libio-string-perl_1.08-4_all.deb ... Unpacking libio-string-perl (1.08-4) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../112-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../113-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../114-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../115-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b1_amd64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../116-libxml-simple-perl_2.25-2_all.deb ... Unpacking libxml-simple-perl (2.25-2) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../117-libyaml-perl_1.30-2_all.deb ... Unpacking libyaml-perl (1.30-2) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../118-libconfig-auto-perl_0.44-2_all.deb ... Unpacking libconfig-auto-perl (0.44-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../119-libfile-which-perl_1.27-2_all.deb ... Unpacking libfile-which-perl (1.27-2) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../120-libfile-homedir-perl_1.006-2_all.deb ... Unpacking libfile-homedir-perl (1.006-2) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../121-libdebian-dpkgcross-perl_2.6.20_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.20) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../122-dpkg-cross_2.6.20_all.deb ... Unpacking dpkg-cross (2.6.20) ... Selecting previously unselected package crossbuild-essential-ppc64el. Preparing to unpack .../123-crossbuild-essential-ppc64el_12.9_all.deb ... Unpacking crossbuild-essential-ppc64el (12.9) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../124-python3-lib2to3_3.10.8-1_all.deb ... Unpacking python3-lib2to3 (3.10.8-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../125-python3-distutils_3.10.8-1_all.deb ... Unpacking python3-distutils (3.10.8-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../126-dh-python_5.20230109_all.deb ... Unpacking dh-python (5.20230109) ... Selecting previously unselected package gcc-11-base:ppc64el. Preparing to unpack .../127-gcc-11-base_11.3.0-11_ppc64el.deb ... Unpacking gcc-11-base:ppc64el (11.3.0-11) ... Selecting previously unselected package libasan6:ppc64el. Preparing to unpack .../128-libasan6_11.3.0-11_ppc64el.deb ... Unpacking libasan6:ppc64el (11.3.0-11) ... Selecting previously unselected package libatomic1:ppc64el. Preparing to unpack .../129-libatomic1_12.2.0-14_ppc64el.deb ... Unpacking libatomic1:ppc64el (12.2.0-14) ... Selecting previously unselected package libcap-ng0:ppc64el. Preparing to unpack .../130-libcap-ng0_0.8.3-1+b2_ppc64el.deb ... Unpacking libcap-ng0:ppc64el (0.8.3-1+b2) ... Selecting previously unselected package libaudit1:ppc64el. Preparing to unpack .../131-libaudit1_1%3a3.0.7-1.1+b2_ppc64el.deb ... Unpacking libaudit1:ppc64el (1:3.0.7-1.1+b2) ... Selecting previously unselected package libbz2-1.0:ppc64el. Preparing to unpack .../132-libbz2-1.0_1.0.8-5+b1_ppc64el.deb ... Unpacking libbz2-1.0:ppc64el (1.0.8-5+b1) ... Selecting previously unselected package libexpat1-dev:amd64. Preparing to unpack .../133-libexpat1-dev_2.5.0-1_amd64.deb ... Unpacking libexpat1-dev:amd64 (2.5.0-1) ... Selecting previously unselected package libgomp1:ppc64el. Preparing to unpack .../134-libgomp1_12.2.0-14_ppc64el.deb ... Unpacking libgomp1:ppc64el (12.2.0-14) ... Selecting previously unselected package libitm1:ppc64el. Preparing to unpack .../135-libitm1_12.2.0-14_ppc64el.deb ... Unpacking libitm1:ppc64el (12.2.0-14) ... Selecting previously unselected package liblsan0:ppc64el. Preparing to unpack .../136-liblsan0_12.2.0-14_ppc64el.deb ... Unpacking liblsan0:ppc64el (12.2.0-14) ... Selecting previously unselected package libtsan0:ppc64el. Preparing to unpack .../137-libtsan0_11.3.0-11_ppc64el.deb ... Unpacking libtsan0:ppc64el (11.3.0-11) ... Selecting previously unselected package libstdc++6:ppc64el. Preparing to unpack .../138-libstdc++6_12.2.0-14_ppc64el.deb ... Unpacking libstdc++6:ppc64el (12.2.0-14) ... Selecting previously unselected package libubsan1:ppc64el. Preparing to unpack .../139-libubsan1_12.2.0-14_ppc64el.deb ... Unpacking libubsan1:ppc64el (12.2.0-14) ... Selecting previously unselected package libquadmath0:ppc64el. Preparing to unpack .../140-libquadmath0_12.2.0-14_ppc64el.deb ... Unpacking libquadmath0:ppc64el (12.2.0-14) ... Selecting previously unselected package libgcc-11-dev:ppc64el. Preparing to unpack .../141-libgcc-11-dev_11.3.0-11_ppc64el.deb ... Unpacking libgcc-11-dev:ppc64el (11.3.0-11) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../142-libjs-jquery_3.6.1+dfsg+~3.5.14-1_all.deb ... Unpacking libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../143-libjs-underscore_1.13.4~dfsg+~1.11.4-3_all.deb ... Unpacking libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../144-libjs-sphinxdoc_5.3.0-3_all.deb ... Unpacking libjs-sphinxdoc (5.3.0-3) ... Selecting previously unselected package liblzma5:ppc64el. Preparing to unpack .../145-liblzma5_5.4.1-0.0_ppc64el.deb ... Unpacking liblzma5:ppc64el (5.4.1-0.0) ... Selecting previously unselected package libmpdec3:ppc64el. Preparing to unpack .../146-libmpdec3_2.5.1-2_ppc64el.deb ... Unpacking libmpdec3:ppc64el (2.5.1-2) ... Selecting previously unselected package libtinfo6:ppc64el. Preparing to unpack .../147-libtinfo6_6.4-1_ppc64el.deb ... Unpacking libtinfo6:ppc64el (6.4-1) ... Selecting previously unselected package libncursesw6:ppc64el. Preparing to unpack .../148-libncursesw6_6.4-1_ppc64el.deb ... Unpacking libncursesw6:ppc64el (6.4-1) ... Selecting previously unselected package libpam0g:ppc64el. Preparing to unpack .../149-libpam0g_1.5.2-6_ppc64el.deb ... Unpacking libpam0g:ppc64el (1.5.2-6) ... Selecting previously unselected package libpam0g-dev:ppc64el. Preparing to unpack .../150-libpam0g-dev_1.5.2-6_ppc64el.deb ... Unpacking libpam0g-dev:ppc64el (1.5.2-6) ... Selecting previously unselected package libpkgconf3:amd64. Preparing to unpack .../151-libpkgconf3_1.8.1-1_amd64.deb ... Unpacking libpkgconf3:amd64 (1.8.1-1) ... Selecting previously unselected package libpython3.11:amd64. Preparing to unpack .../152-libpython3.11_3.11.1-2_amd64.deb ... Unpacking libpython3.11:amd64 (3.11.1-2) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../153-zlib1g-dev_1%3a1.2.13.dfsg-1_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.2.13.dfsg-1) ... Selecting previously unselected package libpython3.11-dev:amd64. Preparing to unpack .../154-libpython3.11-dev_3.11.1-2_amd64.deb ... Unpacking libpython3.11-dev:amd64 (3.11.1-2) ... Selecting previously unselected package libpython3-dev:amd64. Preparing to unpack .../155-libpython3-dev_3.11.1-1_amd64.deb ... Unpacking libpython3-dev:amd64 (3.11.1-1) ... Selecting previously unselected package libpython3.10-stdlib:amd64. Preparing to unpack .../156-libpython3.10-stdlib_3.10.9-1_amd64.deb ... Unpacking libpython3.10-stdlib:amd64 (3.10.9-1) ... Selecting previously unselected package libpython3.10:amd64. Preparing to unpack .../157-libpython3.10_3.10.9-1_amd64.deb ... Unpacking libpython3.10:amd64 (3.10.9-1) ... Selecting previously unselected package libpython3.10-dev:amd64. Preparing to unpack .../158-libpython3.10-dev_3.10.9-1_amd64.deb ... Unpacking libpython3.10-dev:amd64 (3.10.9-1) ... Selecting previously unselected package libpython3-all-dev:amd64. Preparing to unpack .../159-libpython3-all-dev_3.11.1-1_amd64.deb ... Unpacking libpython3-all-dev:amd64 (3.11.1-1) ... Selecting previously unselected package libpython3.11-minimal:ppc64el. Preparing to unpack .../160-libpython3.11-minimal_3.11.1-2_ppc64el.deb ... Unpacking libpython3.11-minimal:ppc64el (3.11.1-2) ... Selecting previously unselected package libreadline8:ppc64el. Preparing to unpack .../161-libreadline8_8.2-1.3_ppc64el.deb ... Unpacking libreadline8:ppc64el (8.2-1.3) ... Selecting previously unselected package libsqlite3-0:ppc64el. Preparing to unpack .../162-libsqlite3-0_3.40.1-1_ppc64el.deb ... Unpacking libsqlite3-0:ppc64el (3.40.1-1) ... Selecting previously unselected package libpython3.11-stdlib:ppc64el. Preparing to unpack .../163-libpython3.11-stdlib_3.11.1-2_ppc64el.deb ... Unpacking libpython3.11-stdlib:ppc64el (3.11.1-2) ... Selecting previously unselected package zlib1g:ppc64el. Preparing to unpack .../164-zlib1g_1%3a1.2.13.dfsg-1_ppc64el.deb ... Unpacking zlib1g:ppc64el (1:1.2.13.dfsg-1) ... Selecting previously unselected package libpython3.11:ppc64el. Preparing to unpack .../165-libpython3.11_3.11.1-2_ppc64el.deb ... Unpacking libpython3.11:ppc64el (3.11.1-2) ... Selecting previously unselected package zlib1g-dev:ppc64el. Preparing to unpack .../166-zlib1g-dev_1%3a1.2.13.dfsg-1_ppc64el.deb ... Unpacking zlib1g-dev:ppc64el (1:1.2.13.dfsg-1) ... Selecting previously unselected package libpython3.11-dev:ppc64el. Preparing to unpack .../167-libpython3.11-dev_3.11.1-2_ppc64el.deb ... Unpacking libpython3.11-dev:ppc64el (3.11.1-2) ... Selecting previously unselected package libpython3-dev:ppc64el. Preparing to unpack .../168-libpython3-dev_3.11.1-1_ppc64el.deb ... Unpacking libpython3-dev:ppc64el (3.11.1-1) ... Selecting previously unselected package libpython3.10-minimal:ppc64el. Preparing to unpack .../169-libpython3.10-minimal_3.10.9-1_ppc64el.deb ... Unpacking libpython3.10-minimal:ppc64el (3.10.9-1) ... Selecting previously unselected package libpython3.10-stdlib:ppc64el. Preparing to unpack .../170-libpython3.10-stdlib_3.10.9-1_ppc64el.deb ... Unpacking libpython3.10-stdlib:ppc64el (3.10.9-1) ... Selecting previously unselected package libpython3.10:ppc64el. Preparing to unpack .../171-libpython3.10_3.10.9-1_ppc64el.deb ... Unpacking libpython3.10:ppc64el (3.10.9-1) ... Selecting previously unselected package libpython3.10-dev:ppc64el. Preparing to unpack .../172-libpython3.10-dev_3.10.9-1_ppc64el.deb ... Unpacking libpython3.10-dev:ppc64el (3.10.9-1) ... Selecting previously unselected package libpython3-all-dev:ppc64el. Preparing to unpack .../173-libpython3-all-dev_3.11.1-1_ppc64el.deb ... Unpacking libpython3-all-dev:ppc64el (3.11.1-1) ... Selecting previously unselected package libstdc++-11-dev:ppc64el. Preparing to unpack .../174-libstdc++-11-dev_11.3.0-11_ppc64el.deb ... Unpacking libstdc++-11-dev:ppc64el (11.3.0-11) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../175-pkgconf-bin_1.8.1-1_amd64.deb ... Unpacking pkgconf-bin (1.8.1-1) ... Selecting previously unselected package pkgconf:ppc64el. Preparing to unpack .../176-pkgconf_1.8.1-1_ppc64el.deb ... Unpacking pkgconf:ppc64el (1.8.1-1) ... Selecting previously unselected package pkg-config:ppc64el. Preparing to unpack .../177-pkg-config_1.8.1-1_ppc64el.deb ... Unpacking pkg-config:ppc64el (1.8.1-1) ... Selecting previously unselected package python3.10. Preparing to unpack .../178-python3.10_3.10.9-1_amd64.deb ... Unpacking python3.10 (3.10.9-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../179-python3-all_3.11.1-1_amd64.deb ... Unpacking python3-all (3.11.1-1) ... Selecting previously unselected package python3.11-dev. Preparing to unpack .../180-python3.11-dev_3.11.1-2_amd64.deb ... Unpacking python3.11-dev (3.11.1-2) ... Selecting previously unselected package python3-dev. Preparing to unpack .../181-python3-dev_3.11.1-1_amd64.deb ... Unpacking python3-dev (3.11.1-1) ... Selecting previously unselected package python3.10-dev. Preparing to unpack .../182-python3.10-dev_3.10.9-1_amd64.deb ... Unpacking python3.10-dev (3.10.9-1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../183-python3-all-dev_3.11.1-1_amd64.deb ... Unpacking python3-all-dev (3.11.1-1) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../184-python3-pkg-resources_65.6.3-1_all.deb ... Unpacking python3-pkg-resources (65.6.3-1) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../185-python3-setuptools_65.6.3-1_all.deb ... Unpacking python3-setuptools (65.6.3-1) ... Selecting previously unselected package swig4.0. Preparing to unpack .../186-swig4.0_4.1.0-0.2_amd64.deb ... Unpacking swig4.0 (4.1.0-0.2) ... Selecting previously unselected package swig. Preparing to unpack .../187-swig_4.1.0-0.2_all.deb ... Unpacking swig (4.1.0-0.2) ... Selecting previously unselected package sbuild-build-depends-main-dummy:ppc64el. Preparing to unpack .../188-sbuild-build-depends-main-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-main-dummy:ppc64el (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-2) ... Setting up media-types (8.0.0) ... Setting up libpipeline1:amd64 (1.5.7-1) ... Setting up gcc-11-base:ppc64el (11.3.0-11) ... Setting up libfile-which-perl (1.27-2) ... Setting up libicu72:amd64 (72.1-3) ... Setting up gcc-12-cross-base (12.2.0-14cross1) ... Setting up bsdextrautils (2.38.1-4) ... Setting up gcc-12-powerpc64le-linux-gnu-base:amd64 (12.2.0-14cross1) ... Setting up libmagic-mgc (1:5.44-2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libc6-ppc64el-cross (2.36-8cross1) ... Setting up libdebhelper-perl (13.11.4) ... Setting up libsqlite3-0:amd64 (3.40.1-1) ... Setting up libmagic1:amd64 (1:5.44-2) ... Setting up linux-libc-dev:ppc64el (6.1.7-1) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-10) ... Setting up m4 (1.4.19-2) ... Setting up file (1:5.44-2) ... Setting up libgomp1-ppc64el-cross (12.2.0-14cross1) ... Setting up libyaml-perl (1.30-2) ... Setting up gcc-12-base:ppc64el (12.2.0-14) ... Setting up libxml-sax-base-perl (1.09-3) ... Setting up libio-string-perl (1.08-4) ... Setting up autotools-dev (20220109.1) ... Setting up cross-config (2.6.20) ... Setting up libpkgconf3:amd64 (1.8.1-1) ... Setting up cpp-12-powerpc64le-linux-gnu (12.2.0-14cross1) ... Setting up libexpat1-dev:amd64 (2.5.0-1) ... Setting up libpython3.10-minimal:amd64 (3.10.9-1) ... Setting up autopoint (0.21-10) ... Setting up pkgconf-bin (1.8.1-1) ... Setting up libncursesw6:amd64 (6.4-1) ... Setting up autoconf (2.71-3) ... Setting up libitm1-ppc64el-cross (12.2.0-14cross1) ... Setting up zlib1g-dev:amd64 (1:1.2.13.dfsg-1) ... Setting up libatomic1-ppc64el-cross (12.2.0-14cross1) ... Setting up sensible-utils (0.0.17+nmu1) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up linux-libc-dev-ppc64el-cross (6.1.4-1cross1) ... Setting up bison (2:3.8.2+dfsg-1+b1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up libmpdec3:amd64 (2.5.1-2) ... Setting up libsub-override-perl (0.09-4) ... Setting up libgcc-s1-ppc64el-cross (12.2.0-14cross1) ... Setting up binutils-powerpc64le-linux-gnu (2.40-2) ... Setting up libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Setting up swig4.0 (4.1.0-0.2) ... Setting up libfile-homedir-perl (1.006-2) ... Setting up openssl (3.0.7-2) ... Setting up libelf1:amd64 (0.188-2.1) ... Setting up readline-common (8.2-1.3) ... Setting up libxml2:amd64 (2.9.14+dfsg-1.1+b2) ... Setting up liblocale-gettext-perl (1.07-5) ... Setting up chrpath (0.16-2+b1) ... Setting up cpp-powerpc64le-linux-gnu (4:12.2.0-3) ... Setting up libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up flex (2.6.4-8.1) ... Setting up gettext (0.21-10) ... Setting up swig (4.1.0-0.2) ... Setting up libc6-dev-ppc64el-cross (2.36-8cross1) ... Setting up libtool (2.4.7-5) ... Setting up libquadmath0-ppc64el-cross (12.2.0-14cross1) ... Setting up libreadline8:amd64 (8.2-1.3) ... Setting up libasan8-ppc64el-cross (12.2.0-14cross1) ... Setting up python3.10-minimal (3.10.9-1) ... Setting up liblsan0-ppc64el-cross (12.2.0-14cross1) ... Setting up pkgconf:ppc64el (1.8.1-1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up libtsan2-ppc64el-cross (12.2.0-14cross1) ... Setting up libpython3.10-stdlib:amd64 (3.10.9-1) ... Setting up dh-autoreconf (20) ... Setting up pkg-config:ppc64el (1.8.1-1) ... Setting up ucf (3.0043) ... Setting up libjs-sphinxdoc (5.3.0-3) ... Setting up libstdc++6-ppc64el-cross (12.2.0-14cross1) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.22.4-9) ... Setting up libpython3.10:amd64 (3.10.9-1) ... Setting up python3.10 (3.10.9-1) ... Setting up libubsan1-ppc64el-cross (12.2.0-14cross1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libpython3.11-stdlib:amd64 (3.11.1-2) ... Setting up man-db (2.11.2-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libgcc-12-dev-ppc64el-cross (12.2.0-14cross1) ... Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libpython3.10-dev:amd64 (3.10.9-1) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up python3.10-dev (3.10.9-1) ... Setting up gcc-12-powerpc64le-linux-gnu (12.2.0-14cross1) ... Setting up libstdc++-12-dev-ppc64el-cross (12.2.0-14cross1) ... Setting up libpython3-stdlib:amd64 (3.11.1-1) ... Setting up python3.11 (3.11.1-2) ... Setting up libpython3.11:amd64 (3.11.1-2) ... Setting up debhelper (13.11.4) ... Setting up python3 (3.11.1-1) ... Setting up gcc-powerpc64le-linux-gnu (4:12.2.0-3) ... Setting up libpython3.11-dev:amd64 (3.11.1-2) ... Setting up libxml-simple-perl (2.25-2) ... Setting up g++-12-powerpc64le-linux-gnu (12.2.0-14cross1) ... Setting up python3-lib2to3 (3.10.8-1) ... Setting up g++-powerpc64le-linux-gnu (4:12.2.0-3) ... Setting up python3-pkg-resources (65.6.3-1) ... Setting up python3-distutils (3.10.8-1) ... Setting up dh-python (5.20230109) ... Setting up libpython3-dev:amd64 (3.11.1-1) ... Setting up python3-setuptools (65.6.3-1) ... Setting up python3.11-dev (3.11.1-2) ... Setting up python3-all (3.11.1-1) ... Setting up libconfig-auto-perl (0.44-2) ... Setting up libpython3-all-dev:amd64 (3.11.1-1) ... Setting up python3-dev (3.11.1-1) ... Setting up libdebian-dpkgcross-perl (2.6.20) ... Setting up python3-all-dev (3.11.1-1) ... Setting up dpkg-cross (2.6.20) ... Setting up crossbuild-essential-ppc64el (12.9) ... Setting up libgcc-s1:ppc64el (12.2.0-14) ... Setting up libc6:ppc64el (2.36-8) ... Setting up libffi8:ppc64el (3.4.4-1) ... Setting up libsctp1:ppc64el (1.0.19+dfsg-2) ... Setting up libtasn1-6:ppc64el (4.19.0-2) ... Setting up libbz2-1.0:ppc64el (1.0.8-5+b1) ... Setting up libdb5.3:ppc64el (5.3.28+dfsg2-1) ... Setting up libstdc++6:ppc64el (12.2.0-14) ... Setting up liblsan0:ppc64el (12.2.0-14) ... Setting up libitm1:ppc64el (12.2.0-14) ... Setting up libgdbm6:ppc64el (1.23-3) ... Setting up libtinfo6:ppc64el (6.4-1) ... Setting up libtsan0:ppc64el (11.3.0-11) ... Setting up libexpat1:ppc64el (2.5.0-1) ... Setting up libkeyutils1:ppc64el (1.6.3-2) ... Setting up liblzma5:ppc64el (5.4.1-0.0) ... Setting up libreadline8:ppc64el (8.2-1.3) ... Setting up libsqlite3-0:ppc64el (3.40.1-1) ... Setting up libssl3:ppc64el (3.0.7-2) ... Setting up libunistring2:ppc64el (1.0-2) ... Setting up zlib1g:ppc64el (1:1.2.13.dfsg-1) ... Setting up libcrypt1:ppc64el (1:4.4.33-2) ... Setting up libidn2-0:ppc64el (2.3.3-1+b1) ... Setting up libcom-err2:ppc64el (1.46.6~rc1-1.1) ... Setting up libgomp1:ppc64el (12.2.0-14) ... Setting up libpcre2-16-0:ppc64el (10.42-1) ... Setting up libasan6:ppc64el (11.3.0-11) ... Setting up libkrb5support0:ppc64el (1.20.1-1) ... Setting up libsasl2-modules-db:ppc64el (2.1.28+dfsg-10) ... Setting up libcap-ng0:ppc64el (0.8.3-1+b2) ... Setting up libpcre2-32-0:ppc64el (10.42-1) ... Setting up libnettle8:ppc64el (3.8.1-2) ... Setting up libgmp10:ppc64el (2:6.2.1+dfsg1-1.1) ... Setting up libquadmath0:ppc64el (12.2.0-14) ... Setting up libp11-kit0:ppc64el (0.24.1-2) ... Setting up libaudit1:ppc64el (1:3.0.7-1.1+b2) ... Setting up libatomic1:ppc64el (12.2.0-14) ... Setting up libuuid1:ppc64el (2.38.1-4) ... Setting up libpython3.10-minimal:ppc64el (3.10.9-1) ... Setting up libpcre2-8-0:ppc64el (10.42-1) ... Setting up libncursesw6:ppc64el (6.4-1) ... Setting up libk5crypto3:ppc64el (1.20.1-1) ... Setting up libsasl2-2:ppc64el (2.1.28+dfsg-10) ... Setting up libubsan1:ppc64el (12.2.0-14) ... Setting up libpcre2-posix3:ppc64el (10.42-1) ... Setting up libgcc-11-dev:ppc64el (11.3.0-11) ... Setting up libcrypt-dev:ppc64el (1:4.4.33-2) ... Setting up libmpdec3:ppc64el (2.5.1-2) ... Setting up libkrb5-3:ppc64el (1.20.1-1) ... Setting up libpython3.11-minimal:ppc64el (3.11.1-2) ... Setting up libhogweed6:ppc64el (3.8.1-2) ... Setting up libapr1:ppc64el (1.7.0-8) ... Setting up libgnutls30:ppc64el (3.7.8-4) ... Setting up libpam0g:ppc64el (1.5.2-6) ... Setting up libgssapi-krb5-2:ppc64el (1.20.1-1) ... Setting up libaprutil1:ppc64el (1.6.1-5.2) ... Setting up libtirpc3:ppc64el (1.3.3+ds-1) ... Setting up libldap-2.5-0:ppc64el (2.5.13+dfsg-3) ... Setting up libtirpc-dev:ppc64el (1.3.3+ds-1) ... Setting up libldap-dev:ppc64el (2.5.13+dfsg-3) ... Setting up libnsl2:ppc64el (1.3.0-2) ... Setting up libpython3.11-stdlib:ppc64el (3.11.1-2) ... Setting up libpython3.10-stdlib:ppc64el (3.10.9-1) ... Setting up libnsl-dev:ppc64el (1.3.0-2) ... Setting up libc6-dev:ppc64el (2.36-8) ... Setting up libpython3.10:ppc64el (3.10.9-1) ... Setting up libpython3.11:ppc64el (3.11.1-2) ... Setting up libpcre2-dev:ppc64el (10.42-1) ... Setting up libpam0g-dev:ppc64el (1.5.2-6) ... Setting up libexpat1-dev:ppc64el (2.5.0-1) ... Setting up uuid-dev:ppc64el (2.38.1-4) ... Setting up libsctp-dev:ppc64el (1.0.19+dfsg-2) ... Setting up libstdc++-11-dev:ppc64el (11.3.0-11) ... Setting up zlib1g-dev:ppc64el (1:1.2.13.dfsg-1) ... Setting up libpython3.11-dev:ppc64el (3.11.1-2) ... Setting up libapr1-dev:ppc64el (1.7.0-8) ... Setting up libpython3.10-dev:ppc64el (3.10.9-1) ... Setting up libaprutil1-dev:ppc64el (1.6.1-5.2) ... Setting up apache2-dev:ppc64el (2.4.55-1) ... Setting up libpython3-dev:ppc64el (3.11.1-1) ... Setting up libpython3-all-dev:ppc64el (3.11.1-1) ... Setting up sbuild-build-depends-main-dummy:ppc64el (0.invalid.0) ... Processing triggers for libc-bin (2.36-8) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (ppc64el included in linux-any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.10.0-19-amd64 #1 SMP Debian 5.10.149-2 (2022-10-21) amd64 (x86_64) Toolchain package versions: binutils_2.40-2 dpkg-dev_1.21.18 g++-11_11.3.0-11 g++-12_12.2.0-14 gcc-11_11.3.0-11 gcc-12_12.2.0-14 libc6-dev_2.36-8 libstdc++-11-dev_11.3.0-11 libstdc++-12-dev_12.2.0-14 libstdc++-12-dev-ppc64el-cross_12.2.0-14cross1 libstdc++6_12.2.0-14 libstdc++6-ppc64el-cross_12.2.0-14cross1 linux-libc-dev_6.1.7-1 Package versions: adduser_3.130 apache2-dev_2.4.55-1 apt_2.5.5 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-10 autotools-dev_20220109.1 base-files_12.3 base-passwd_3.6.1 bash_5.2.15-2 binutils_2.40-2 binutils-common_2.40-2 binutils-powerpc64le-linux-gnu_2.40-2 binutils-x86-64-linux-gnu_2.40-2 bison_2:3.8.2+dfsg-1+b1 bsdextrautils_2.38.1-4 bsdutils_1:2.38.1-4 build-essential_12.9 bzip2_1.0.8-5+b1 chrpath_0.16-2+b1 coreutils_9.1-1 cpp_4:12.2.0-3 cpp-11_11.3.0-11 cpp-12_12.2.0-14 cpp-12-powerpc64le-linux-gnu_12.2.0-14cross1 cpp-powerpc64le-linux-gnu_4:12.2.0-3 cross-config_2.6.20 crossbuild-essential-ppc64el_12.9 dash_0.5.12-2 debconf_1.5.82 debhelper_13.11.4 debian-archive-keyring_2021.1.1 debianutils_5.7-0.4 dh-autoreconf_20 dh-python_5.20230109 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-3 dpkg_1.21.18 dpkg-cross_2.6.20 dpkg-dev_1.21.18 dwz_0.15-1 e2fsprogs_1.46.6~rc1-1.1 fakeroot_1.30.1-1.1 file_1:5.44-2 findutils_4.9.0-4 flex_2.6.4-8.1 g++_4:12.2.0-3 g++-11_11.3.0-11 g++-12_12.2.0-14 g++-12-powerpc64le-linux-gnu_12.2.0-14cross1 g++-powerpc64le-linux-gnu_4:12.2.0-3 gcc_4:12.2.0-3 gcc-11_11.3.0-11 gcc-11-base_11.3.0-11 gcc-12_12.2.0-14 gcc-12-base_12.2.0-14 gcc-12-cross-base_12.2.0-14cross1 gcc-12-powerpc64le-linux-gnu_12.2.0-14cross1 gcc-12-powerpc64le-linux-gnu-base_12.2.0-14cross1 gcc-9-base_9.5.0-2+b3 gcc-powerpc64le-linux-gnu_4:12.2.0-3 gettext_0.21-10 gettext-base_0.21-10 gpgv_2.2.40-1 grep_3.8-3 groff-base_1.22.4-9 gzip_1.12-1 hostname_3.23+nmu1 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 libacl1_2.3.1-3 libapr1_1.7.0-8 libapr1-dev_1.7.0-8 libaprutil1_1.6.1-5.2 libaprutil1-dev_1.6.1-5.2 libapt-pkg6.0_2.5.5 libarchive-zip-perl_1.68-1 libasan6_11.3.0-11 libasan8_12.2.0-14 libasan8-ppc64el-cross_12.2.0-14cross1 libatomic1_12.2.0-14 libatomic1-ppc64el-cross_12.2.0-14cross1 libattr1_1:2.5.1-4 libaudit-common_1:3.0.7-1.1 libaudit1_1:3.0.7-1.1+b2 libbinutils_2.40-2 libblkid1_2.38.1-4 libbz2-1.0_1.0.8-5+b1 libc-bin_2.36-8 libc-dev-bin_2.36-8 libc6_2.36-8 libc6-dev_2.36-8 libc6-dev-ppc64el-cross_2.36-8cross1 libc6-ppc64el-cross_2.36-8cross1 libcap-ng0_0.8.3-1+b2 libcap2_1:2.66-3 libcc1-0_12.2.0-14 libcom-err2_1.46.6~rc1-1.1 libconfig-auto-perl_0.44-2 libconfig-inifiles-perl_3.000003-2 libcrypt-dev_1:4.4.33-2 libcrypt1_1:4.4.33-2 libctf-nobfd0_2.40-2 libctf0_2.40-2 libdb5.3_5.3.28+dfsg2-1 libdebconfclient0_0.266 libdebhelper-perl_13.11.4 libdebian-dpkgcross-perl_2.6.20 libdpkg-perl_1.21.18 libelf1_0.188-2.1 libexpat1_2.5.0-1 libexpat1-dev_2.5.0-1 libext2fs2_1.46.6~rc1-1.1 libfakeroot_1.30.1-1.1 libffi8_3.4.4-1 libfile-find-rule-perl_0.34-3 libfile-homedir-perl_1.006-2 libfile-stripnondeterminism-perl_1.13.1-1 libfile-which-perl_1.27-2 libgcc-11-dev_11.3.0-11 libgcc-12-dev_12.2.0-14 libgcc-12-dev-ppc64el-cross_12.2.0-14cross1 libgcc-s1_12.2.0-14 libgcc-s1-ppc64el-cross_12.2.0-14cross1 libgcrypt20_1.10.1-3 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.2.1+dfsg1-1.1 libgnutls30_3.7.8-4 libgomp1_12.2.0-14 libgomp1-ppc64el-cross_12.2.0-14cross1 libgpg-error0_1.46-1 libgprofng0_2.40-2 libgssapi-krb5-2_1.20.1-1 libhogweed6_3.8.1-2 libicu72_72.1-3 libidn2-0_2.3.3-1+b1 libio-string-perl_1.08-4 libisl23_0.25-1 libitm1_12.2.0-14 libitm1-ppc64el-cross_12.2.0-14cross1 libjansson4_2.14-2 libjs-jquery_3.6.1+dfsg+~3.5.14-1 libjs-sphinxdoc_5.3.0-3 libjs-underscore_1.13.4~dfsg+~1.11.4-3 libk5crypto3_1.20.1-1 libkeyutils1_1.6.3-2 libkrb5-3_1.20.1-1 libkrb5support0_1.20.1-1 libldap-2.5-0_2.5.13+dfsg-3 libldap-dev_2.5.13+dfsg-3 liblocale-gettext-perl_1.07-5 liblsan0_12.2.0-14 liblsan0-ppc64el-cross_12.2.0-14cross1 liblz4-1_1.9.4-1 liblzma5_5.4.1-0.0 libmagic-mgc_1:5.44-2 libmagic1_1:5.44-2 libmd0_1.0.4-2 libmount1_2.38.1-4 libmpc3_1.3.1-1 libmpdec3_2.5.1-2 libmpfr6_4.2.0-1 libncursesw6_6.4-1 libnettle8_3.8.1-2 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnumber-compare-perl_0.03-3 libp11-kit0_0.24.1-2 libpam-modules_1.5.2-6 libpam-modules-bin_1.5.2-6 libpam-runtime_1.5.2-6 libpam0g_1.5.2-6 libpam0g-dev_1.5.2-6 libpcre2-16-0_10.42-1 libpcre2-32-0_10.42-1 libpcre2-8-0_10.42-1 libpcre2-dev_10.42-1 libpcre2-posix3_10.42-1 libpcre3_2:8.39-15 libperl5.34_5.34.0-5 libperl5.36_5.36.0-7 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-1 libpython3-all-dev_3.11.1-1 libpython3-dev_3.11.1-1 libpython3-stdlib_3.11.1-1 libpython3.10_3.10.9-1 libpython3.10-dev_3.10.9-1 libpython3.10-minimal_3.10.9-1 libpython3.10-stdlib_3.10.9-1 libpython3.11_3.11.1-2 libpython3.11-dev_3.11.1-2 libpython3.11-minimal_3.11.1-2 libpython3.11-stdlib_3.11.1-2 libquadmath0_12.2.0-14 libquadmath0-ppc64el-cross_12.2.0-14cross1 libreadline8_8.2-1.3 libsasl2-2_2.1.28+dfsg-10 libsasl2-modules-db_2.1.28+dfsg-10 libsctp-dev_1.0.19+dfsg-2 libsctp1_1.0.19+dfsg-2 libseccomp2_2.5.4-1+b2 libselinux1_3.4-1+b4 libsemanage-common_3.4-1 libsemanage2_3.4-1+b4 libsepol2_3.4-2 libsmartcols1_2.38.1-4 libsqlite3-0_3.40.1-1 libss2_1.46.6~rc1-1.1 libssl3_3.0.7-2 libstdc++-11-dev_11.3.0-11 libstdc++-12-dev_12.2.0-14 libstdc++-12-dev-ppc64el-cross_12.2.0-14cross1 libstdc++6_12.2.0-14 libstdc++6-ppc64el-cross_12.2.0-14cross1 libsub-override-perl_0.09-4 libsystemd0_252.4-1 libtasn1-6_4.19.0-2 libtext-glob-perl_0.11-3 libtinfo6_6.4-1 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libtsan0_11.3.0-11 libtsan2_12.2.0-14 libtsan2-ppc64el-cross_12.2.0-14cross1 libubsan1_12.2.0-14 libubsan1-ppc64el-cross_12.2.0-14cross1 libuchardet0_0.0.7-1 libudev1_252.4-1 libunistring2_1.0-2 libuuid1_2.38.1-4 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-2 libxml2_2.9.14+dfsg-1.1+b2 libxxhash0_0.8.1-1 libyaml-perl_1.30-2 libzstd1_1.5.2+dfsg2-3 linux-libc-dev_6.1.7-1 linux-libc-dev-ppc64el-cross_6.1.4-1cross1 login_1:4.13+dfsg1-1 logsave_1.46.6~rc1-1.1 m4_1.4.19-2 make_4.3-4.1 man-db_2.11.2-1 mawk_1.3.4.20200120-3.1 media-types_8.0.0 mount_2.38.1-4 ncurses-base_6.4-1 ncurses-bin_6.4-1 openssl_3.0.7-2 passwd_1:4.13+dfsg1-1 patch_2.7.6-7 perl_5.36.0-7 perl-base_5.36.0-7 perl-modules-5.34_5.34.0-5 perl-modules-5.36_5.36.0-7 pkg-config_1.8.1-1 pkgconf_1.8.1-1 pkgconf-bin_1.8.1-1 po-debconf_1.0.21+nmu1 python3_3.11.1-1 python3-all_3.11.1-1 python3-all-dev_3.11.1-1 python3-dev_3.11.1-1 python3-distutils_3.10.8-1 python3-lib2to3_3.10.8-1 python3-minimal_3.11.1-1 python3-pkg-resources_65.6.3-1 python3-setuptools_65.6.3-1 python3.10_3.10.9-1 python3.10-dev_3.10.9-1 python3.10-minimal_3.10.9-1 python3.11_3.11.1-2 python3.11-dev_3.11.1-2 python3.11-minimal_3.11.1-2 readline-common_8.2-1.3 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.17+nmu1 swig_4.1.0-0.2 swig4.0_4.1.0-0.2 sysvinit-utils_3.06-2 tar_1.34+dfsg-1.1 tzdata_2022g-2 ucf_3.0043 usrmerge_35 util-linux_2.38.1-4 util-linux-extra_2.38.1-4 uuid-dev_2.38.1-4 xz-utils_5.4.1-0.0 zlib1g_1:1.2.13.dfsg-1 zlib1g-dev_1:1.2.13.dfsg-1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: apparmor Binary: apparmor, apparmor-utils, apparmor-profiles, libapparmor-dev, libapparmor1, libapache2-mod-apparmor, libpam-apparmor, apparmor-notify, python3-libapparmor, python3-apparmor, dh-apparmor Architecture: linux-any all Version: 3.0.8-2 Maintainer: Debian AppArmor Team Uploaders: intrigeri Homepage: https://apparmor.net/ Standards-Version: 4.6.1 Vcs-Browser: https://salsa.debian.org/apparmor-team/apparmor/tree/debian/unstable Vcs-Git: https://salsa.debian.org/apparmor-team/apparmor.git -b debian/unstable Testsuite: autopkgtest Testsuite-Triggers: @builddeps@, apparmor-profiles-extra, bind9, cups-browsed, cups-daemon, evince, haveged, libreoffice-common, libvirt-daemon-system, linux-image-amd64, linux-image-generic, man-db, ntp, onioncircuits, tcpdump, tor Build-Depends: apache2-dev, autoconf, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dejagnu , dh-apache2, dh-python, dh-sequence-python3, flex, liblocale-gettext-perl , libpython3-all-dev, libpam-dev, libtool, perl , pkg-config, po-debconf, python3:any, python3-all:any, python3-all-dev:any, python3-setuptools, swig Package-List: apparmor deb admin optional arch=linux-any apparmor-notify deb admin optional arch=all apparmor-profiles deb admin optional arch=all apparmor-utils deb admin optional arch=all dh-apparmor deb devel optional arch=all libapache2-mod-apparmor deb httpd optional arch=linux-any libapparmor-dev deb libdevel optional arch=linux-any libapparmor1 deb libs optional arch=linux-any libpam-apparmor deb admin optional arch=linux-any python3-apparmor deb python optional arch=all python3-libapparmor deb python optional arch=linux-any Checksums-Sha1: e111ad239816d9ff3b63f9695e2aa7b8ef128a92 7946880 apparmor_3.0.8.orig.tar.gz 7d084dcdad630524e5d548862a59497aeadcae51 870 apparmor_3.0.8.orig.tar.gz.asc 3dac607a87c519f5fad96b49945c49d246e515c5 90096 apparmor_3.0.8-2.debian.tar.xz Checksums-Sha256: dfa0083d62bb469be7125da590f46ad1a2831e3a7beeffaaeadfc2fee8460e5c 7946880 apparmor_3.0.8.orig.tar.gz 7bdab44d99f837be97afdc8624ec2c546ee2901f67fda8e8044ab89cc4373c4a 870 apparmor_3.0.8.orig.tar.gz.asc b847e8ae52c9f3c3d03aa4b5e3585b219133d88a7ee40877b3c1e645cc6fe5c8 90096 apparmor_3.0.8-2.debian.tar.xz Files: 4a836c7bd1a0c3d1392733afb6e06d73 7946880 apparmor_3.0.8.orig.tar.gz 6c5e31899df1b17efa538ee99237aecf 870 apparmor_3.0.8.orig.tar.gz.asc 62a163507e714670340ff665df483aed 90096 apparmor_3.0.8-2.debian.tar.xz Dgit: 2d1e80bd924b756729d60c66c4c4ca1fd05dff5e debian archive/debian/3.0.8-2 https://git.dgit.debian.org/apparmor -----BEGIN PGP SIGNATURE----- iIsEARYKADMWIQRhtDRcZu/HkP7YWcafj6cvaVTDowUCY8gDohUcaW50cmlnZXJp QGRlYmlhbi5vcmcACgkQn4+nL2lUw6MoYQEA6XzAZP/7/phY34duETn4o+YiNwv9 vPeZgHqlqoeFcZ4BAITqg7wrhfOdLOJZycmlx/4XzJX+VZcsrBeZ6fwEPGcM =mhFX -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-gpg-verify.oehbwF21/trustedkeys.kbx': General error gpgv: Signature made Wed Jan 18 14:35:14 2023 UTC gpgv: using EDDSA key 61B4345C66EFC790FED859C69F8FA72F6954C3A3 gpgv: issuer "intrigeri@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./apparmor_3.0.8-2.dsc: no acceptable signature found dpkg-source: info: extracting apparmor in /<> dpkg-source: info: unpacking apparmor_3.0.8.orig.tar.gz dpkg-source: info: unpacking apparmor_3.0.8-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying fix-expected-library-version.patch dpkg-source: info: applying debian/add-debian-integration-to-lighttpd.patch dpkg-source: info: applying debian/libapparmor-layout-deb.patch dpkg-source: info: applying debian/etc-writable.patch dpkg-source: info: applying debian/Enable-writing-cache.patch dpkg-source: info: applying debian-only/pin-feature-set.patch dpkg-source: info: applying debian-only/aa-notify-point-to-Debian-documentation.patch dpkg-source: info: applying debian-only/Document-which-AppArmor-features-are-not-supported-on-Deb.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.ppc64el DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=crossqa PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=sid-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1000 SCHROOT_GROUP=crossqa SCHROOT_SESSION_ID=sid-amd64-sbuild-c94466dd-b462-4c7a-9419-e591cac83087 SCHROOT_UID=1000 SCHROOT_USER=crossqa SHELL=/bin/sh USER=crossqa dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -appc64el -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package apparmor dpkg-buildpackage: info: source version 3.0.8-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by intrigeri dpkg-architecture: warning: specified GNU system type powerpc64le-linux-gnu does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture ppc64el dpkg-source: warning: unknown information field 'Python-Version' in input data in package's section of control info file dpkg-source: warning: unknown information field 'Python-Version' in input data in package's section of control info file debian/rules clean dh clean --with=python3,apache2 debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' # Clean up from an autogen'd build. cd /<>/libraries/libapparmor && \ [ ! -f Makefile ] || /usr/bin/make distclean # Clean up rest of build. set -e; for i in binutils utils parser profiles changehat/mod_apparmor \ changehat/pam_apparmor ; do \ [ ! -f $i/Makefile ] || /usr/bin/make -C $i clean; \ rm -f $i/common; \ done make[2]: Entering directory '/<>/binutils' rm -f core core.* *.o *.s *.a *~ *.gcda *.gcno rm -f gmon.out rm -f aa-enabled aa-exec aa-features-abi aa-status /usr/bin/make -s -C po clean make[3]: Entering directory '/<>/binutils/po' make[3]: Leaving directory '/<>/binutils/po' make[2]: Leaving directory '/<>/binutils' make[2]: Entering directory '/<>/utils' make[3]: Entering directory '/<>/utils/po' rm -f *.mo Make.rules make[3]: Leaving directory '/<>/utils/po' make[3]: Entering directory '/<>/utils/vim' rm -f apparmor.vim make[3]: Leaving directory '/<>/utils/vim' make[3]: Entering directory '/<>/utils/test' make[3]: Leaving directory '/<>/utils/test' make[2]: Leaving directory '/<>/utils' make[2]: Entering directory '/<>/parser' rm -f core core.* *.o *.s *.a *~ *.gcda *.gcno rm -f gmon.out rm -f apparmor_parser tst_regex tst_misc tst_symtab tst_variable tst_lib rm -f parser_lex.c rm -f parser_yacc.c parser_yacc.h rm -f parser_version.h rm -f apparmor-parser*.tar.gz apparmor-parser*.tgz rm -f af_names.h generated_af_names.h rm -f cap_names.h generated_cap_names.h rm -rf techdoc.aux techdoc.out techdoc.log techdoc.pdf techdoc.toc techdoc.txt techdoc/ /usr/bin/make -s -C libapparmor_re clean make[3]: Entering directory '/<>/parser/libapparmor_re' make[3]: Leaving directory '/<>/parser/libapparmor_re' /usr/bin/make -s -C po clean make[3]: Entering directory '/<>/parser/po' make[3]: Leaving directory '/<>/parser/po' /usr/bin/make -s -C tst clean make[3]: Entering directory '/<>/parser/tst' find: ‘simple_tests/generated_x/’: No such file or directory find: ‘simple_tests/generated_perms_leading/’: No such file or directory find: ‘simple_tests/generated_perms_safe/’: No such file or directory find: ‘simple_tests/generated_dbus’: No such file or directory make[3]: Leaving directory '/<>/parser/tst' make[2]: Leaving directory '/<>/parser' make[2]: Entering directory '/<>/profiles' rm -f make[2]: Leaving directory '/<>/profiles' make[2]: Entering directory '/<>/changehat/mod_apparmor' rm -rf .libs rm -f *.la *.lo *.so *.o *.slo make[2]: Leaving directory '/<>/changehat/mod_apparmor' make[2]: Entering directory '/<>/changehat/pam_apparmor' rm -f core core.* *.so *.o *.s *.a *~ make[2]: Leaving directory '/<>/changehat/pam_apparmor' # Remove the python build dirs rm -rf /<>/libraries/libapparmor.python* rm -rf /<>/utils.python* # Try to clean up from an autogen'd build cd libraries/libapparmor && [ ! -f Makefile ] || /usr/bin/make distclean # Remove generated debhelper documentation. rm -f /<>/debian/debhelper/dh_apparmor.1 # Remove autoconf build cruft. rm -f /<>/libraries/libapparmor/test-driver make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch --with=python3,apache2 dh_update_autotools_config -a dh_autoreconf -a debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' cd libraries/libapparmor && sh ./autogen.sh Running aclocal Running autoconf configure.ac:8: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. ./lib/autoconf/general.m4:2434: AC_DIAGNOSE is expanded from... aclocal.m4:9861: AM_INIT_AUTOMAKE is expanded from... configure.ac:8: the top level configure.ac:10: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete ./lib/autoconf/programs.m4:716: _AC_PROG_LEX is expanded from... ./lib/autoconf/programs.m4:709: AC_PROG_LEX is expanded from... aclocal.m4:10100: AM_PROG_LEX is expanded from... configure.ac:10: the top level configure.ac:48: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:48: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... m4/ac_python_devel.m4:1: AC_PYTHON_DEVEL is expanded from... configure.ac:48: the top level configure.ac:81: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:81: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:81: the top level configure.ac:88: warning: The macro `AM_PROG_LIBTOOL' is obsolete. configure.ac:88: You should run autoupdate. aclocal.m4:123: AM_PROG_LIBTOOL is expanded from... configure.ac:88: the top level configure.ac:90: warning: The macro `AC_PROG_CC_C99' is obsolete. configure.ac:90: You should run autoupdate. ./lib/autoconf/c.m4:1659: AC_PROG_CC_C99 is expanded from... configure.ac:90: the top level configure.ac:95: warning: AC_OUTPUT should be used without arguments. configure.ac:95: You should run autoupdate. Running libtoolize Running automake configure.ac:8: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. For more info, see: configure.ac:8: https://www.gnu.org/software/automake/manual/automake.html#Modernize-AM_005fINIT_005fAUTOMAKE-invocation configure.ac:10: installing './compile' configure.ac:88: installing './config.guess' configure.ac:88: installing './config.sub' configure.ac:8: installing './install-sh' configure.ac:8: installing './missing' doc/Makefile.am:10: warning: subst .2,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:10: (probably a GNU make extension) doc/Makefile.am:10: warning: subst .3,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:10: (probably a GNU make extension) doc/Makefile.am:17: warning: '%'-style pattern rules are a GNU make extension doc/Makefile.am:26: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:64: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:1: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') src/Makefile.am: installing './depcomp' configure.ac: installing './ylwrap' parallel-tests: installing './test-driver' testsuite/Makefile.am:8: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') dh_auto_configure -D libraries/libapparmor -- cd libraries/libapparmor && ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/powerpc64le-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=powerpc64le-linux-gnu configure: loading site script /etc/dpkg-cross/cross-config.ppc64el checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for powerpc64le-linux-gnu-strip... powerpc64le-linux-gnu-strip checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for powerpc64le-linux-gnu-gcc... powerpc64le-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether powerpc64le-linux-gnu-gcc accepts -g... yes checking for powerpc64le-linux-gnu-gcc option to enable C11 features... none needed checking whether powerpc64le-linux-gnu-gcc understands -c and -o together... yes checking dependency style of powerpc64le-linux-gnu-gcc... none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /usr/bin/sed checking for powerpc64le-linux-gnu-pkg-config... /usr/bin/powerpc64le-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... no checking whether perl bindings are enabled... no checking whether ruby bindings are enabled... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... no checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... x86_64-pc-linux-gnu checking host system type... powerpc64le-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by powerpc64le-linux-gnu-gcc... /usr/powerpc64le-linux-gnu/bin/ld checking if the linker (/usr/powerpc64le-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/powerpc64le-linux-gnu-nm -B checking the name lister (/usr/bin/powerpc64le-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to powerpc64le-unknown-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/powerpc64le-linux-gnu/bin/ld option to reload object files... -r checking for powerpc64le-linux-gnu-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for powerpc64le-linux-gnu-objdump... powerpc64le-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for powerpc64le-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for powerpc64le-linux-gnu-ar... powerpc64le-linux-gnu-ar checking for archiver @FILE support... @ checking for powerpc64le-linux-gnu-strip... (cached) powerpc64le-linux-gnu-strip checking for powerpc64le-linux-gnu-ranlib... powerpc64le-linux-gnu-ranlib checking command to parse /usr/bin/powerpc64le-linux-gnu-nm -B output from powerpc64le-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for powerpc64le-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if powerpc64le-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for powerpc64le-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if powerpc64le-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if powerpc64le-linux-gnu-gcc static flag -static works... yes checking if powerpc64le-linux-gnu-gcc supports -c -o file.o... yes checking if powerpc64le-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the powerpc64le-linux-gnu-gcc linker (/usr/powerpc64le-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' # Replace #VERSION# placeholder in dh_apparmor sed -i --regexp-extended \ -e "s,^#VERSION#,our \$VERSION = \"3.0.8-2\";," \ debian/debhelper/dh_apparmor # Build library dh_auto_build -D libraries/libapparmor cd libraries/libapparmor && make -j1 make[2]: Entering directory '/<>/libraries/libapparmor' Making all in doc make[3]: Entering directory '/<>/libraries/libapparmor/doc' podchecker -warnings -warnings aa_change_hat.pod aa_change_hat.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.8" \ --center="AppArmor" \ --stderr \ aa_change_hat.pod > aa_change_hat.2 podchecker -warnings -warnings aa_change_profile.pod aa_change_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.8" \ --center="AppArmor" \ --stderr \ aa_change_profile.pod > aa_change_profile.2 podchecker -warnings -warnings aa_stack_profile.pod aa_stack_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.8" \ --center="AppArmor" \ --stderr \ aa_stack_profile.pod > aa_stack_profile.2 podchecker -warnings -warnings aa_getcon.pod aa_getcon.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.8" \ --center="AppArmor" \ --stderr \ aa_getcon.pod > aa_getcon.2 podchecker -warnings -warnings aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod aa_find_mountpoint.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.8" \ --center="AppArmor" \ --stderr \ aa_find_mountpoint.pod > aa_find_mountpoint.2 podchecker -warnings -warnings aa_splitcon.pod aa_splitcon.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.8" \ --center="AppArmor" \ --stderr \ aa_splitcon.pod > aa_splitcon.3 podchecker -warnings -warnings aa_query_label.pod aa_query_label.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.8" \ --center="AppArmor" \ --stderr \ aa_query_label.pod > aa_query_label.2 podchecker -warnings -warnings aa_features.pod aa_features.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.8" \ --center="AppArmor" \ --stderr \ aa_features.pod > aa_features.3 podchecker -warnings -warnings aa_kernel_interface.pod aa_kernel_interface.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.8" \ --center="AppArmor" \ --stderr \ aa_kernel_interface.pod > aa_kernel_interface.3 podchecker -warnings -warnings aa_policy_cache.pod aa_policy_cache.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.8" \ --center="AppArmor" \ --stderr \ aa_policy_cache.pod > aa_policy_cache.3 make[3]: Leaving directory '/<>/libraries/libapparmor/doc' Making all in src make[3]: Entering directory '/<>/libraries/libapparmor/src' /bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ /<>/libraries/libapparmor/src/grammar.y:86.1-8: warning: POSIX Yacc does not support %defines [-Wyacc] 86 | %defines | ^~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:92.1-7: warning: POSIX Yacc does not support %define [-Wyacc] 92 | %define api.pure | ^~~~~~~ /<>/libraries/libapparmor/src/grammar.y:195.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 195 | %destructor { free($$); } TOK_QUOTED_STRING TOK_ID TOK_MODE TOK_DMESG... | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:196.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 196 | %destructor { free($$); } TOK_AUDIT_DIGITS TOK_DATE_MONTH TOK_DATE TO... | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:197.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 197 | %destructor { free($$); } TOK_HEXSTRING TOK_TYPE_OTHER TOK_MSG_REST | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:198.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 198 | %destructor { free($$); } TOK_IP_ADDR | ^~~~~~~~~~~ updating grammar.h flex -v scanner.l flex version 2.6.4 usage statistics: scanner options: ---reentrant--bison-bridgevI8 -Cem -oscanner.c -Paalogparse_ 1282/2000 NFA states 668/1000 DFA states (2702 words) 133 rules Compressed tables always back-up 12/40 start conditions 516 epsilon states, 204 double epsilon states 44/100 character classes needed 560/750 words of storage, 0 reused 25079 state/nextstate pairs created 1604/23475 unique/duplicate transitions 689/1000 base-def entries created 1638/2000 (peak 2592) nxt-chk entries created 189/2500 (peak 1407) template nxt-chk entries created 0 empty table entries 23 protos created 21 templates created, 481 uses 67/256 equivalence classes created 9/256 meta-equivalence classes created 1 (20 saved) hash collisions, 961 DFAs equal 2 sets of reallocations needed 4977 total table entries needed echo '#include ' | powerpc64le-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -E -dM - | LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" > af_protos.h make all-am make[4]: Entering directory '/<>/libraries/libapparmor/src' /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o grammar.lo grammar.c libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c grammar.c -fPIC -DPIC -o .libs/grammar.o libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c grammar.c -o grammar.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o libaalogparse.lo libaalogparse.c libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel.lo kernel.c libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel.c -fPIC -DPIC -o .libs/kernel.o libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel.c -o kernel.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o scanner.lo scanner.c libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c scanner.c -o scanner.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o private.lo private.c libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c private.c -fPIC -DPIC -o .libs/private.o libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c private.c -o private.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o features.lo features.c libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c features.c -fPIC -DPIC -o .libs/features.o libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c features.c -o features.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel_interface.lo kernel_interface.c libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o policy_cache.lo policy_cache.c libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c policy_cache.c -fPIC -DPIC -o .libs/policy_cache.o libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c policy_cache.c -o policy_cache.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o PMurHash.lo PMurHash.c libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c PMurHash.c -fPIC -DPIC -o .libs/PMurHash.o libtool: compile: powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c PMurHash.c -o PMurHash.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -version-info 9:4:8 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/powerpc64le-linux-gnu grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel.o .libs/scanner.o .libs/private.o .libs/features.o .libs/kernel_interface.o .libs/policy_cache.o .libs/PMurHash.o -flto-partition=none -g -O2 -flto=auto -fstack-protector-strong -dynamic -Wl,--version-script=../src/libapparmor.map -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.8.4 lto1: warning: unrecognized gcc debugging option: y lto1: warning: unrecognized gcc debugging option: n lto1: warning: unrecognized gcc debugging option: m lto1: warning: unrecognized gcc debugging option: i lto1: warning: unrecognized gcc debugging option: c libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.8.4" "libapparmor.so.1") libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.8.4" "libapparmor.so") libtool: link: powerpc64le-linux-gnu-ar cr .libs/libapparmor.a grammar.o libaalogparse.o kernel.o scanner.o private.o features.o kernel_interface.o policy_cache.o PMurHash.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/libapparmor.a libtool: link: ( cd ".libs" && rm -f "libapparmor.la" && ln -s "../libapparmor.la" "libapparmor.la" ) cd ".." && \ /bin/bash ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/<>/libraries/libapparmor/src' make[3]: Leaving directory '/<>/libraries/libapparmor/src' Making all in include make[3]: Entering directory '/<>/libraries/libapparmor/include' Making all in sys make[4]: Entering directory '/<>/libraries/libapparmor/include/sys' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor/include' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor/include' make[3]: Leaving directory '/<>/libraries/libapparmor/include' Making all in swig make[3]: Entering directory '/<>/libraries/libapparmor/swig' Making all in perl make[4]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig/perl' Making all in python make[4]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/python' Making all in ruby make[4]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig' make[3]: Leaving directory '/<>/libraries/libapparmor/swig' Making all in testsuite make[3]: Entering directory '/<>/libraries/libapparmor/testsuite' Making all in lib make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' Making all in config make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' Making all in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor/testsuite' powerpc64le-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.8\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../include -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c /bin/bash ../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: powerpc64le-linux-gnu-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /<>/libraries/libapparmor/src/.libs/libapparmor.so -pthread make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/libraries/libapparmor' make[2]: Leaving directory '/<>/libraries/libapparmor' # Build pythons set -e; for py in python3.10 python3.11 ; do \ cp -a /<>/libraries/libapparmor /<>/libraries/libapparmor.$py ; \ PYTHON=/usr/bin/$py dh_auto_configure \ -D libraries/libapparmor.$py -- --with-python ; \ PYTHON=/usr/bin/$py dh_auto_build \ -D libraries/libapparmor.$py; \ done cd libraries/libapparmor.python3.10 && ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/powerpc64le-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=powerpc64le-linux-gnu --with-python configure: loading site script /etc/dpkg-cross/cross-config.ppc64el checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for powerpc64le-linux-gnu-strip... powerpc64le-linux-gnu-strip checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for powerpc64le-linux-gnu-gcc... powerpc64le-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether powerpc64le-linux-gnu-gcc accepts -g... yes checking for powerpc64le-linux-gnu-gcc option to enable C11 features... none needed checking whether powerpc64le-linux-gnu-gcc understands -c and -o together... yes checking dependency style of powerpc64le-linux-gnu-gcc... none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /usr/bin/sed checking for powerpc64le-linux-gnu-pkg-config... /usr/bin/powerpc64le-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... yes checking for python3... /usr/bin/python3.10 checking for python3... (cached) /usr/bin/python3.10 checking for powerpc64le-linux-gnu-python3.10-config... /usr/bin/powerpc64le-linux-gnu-python3.10-config checking for a version of Python >= '2.1.0'... yes checking for the setuptools Python package... yes checking for Python include path... /usr/bin/powerpc64le-linux-gnu-python3.10-config is /usr/bin/powerpc64le-linux-gnu-python3.10-config -I/usr/include/python3.10 -I/usr/include/python3.10 checking for Python library path... /usr/bin/powerpc64le-linux-gnu-python3.10-config is /usr/bin/powerpc64le-linux-gnu-python3.10-config -L/usr/lib/python3.10/config-3.10-powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lcrypt -ldl -lm -lm checking for Python site-packages path... /usr/local/lib/python3.10/dist-packages checking python extra libraries... /usr/bin/powerpc64le-linux-gnu-python3.10-config is /usr/bin/powerpc64le-linux-gnu-python3.10-config -lpython3.10 -lcrypt -ldl -lm -lm checking python extra linking flags... /usr/bin/powerpc64le-linux-gnu-python3.10-config is /usr/bin/powerpc64le-linux-gnu-python3.10-config -L/usr/lib/python3.10/config-3.10-powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lpython3.10 -lcrypt -ldl -lm -lm checking consistency of all components of python development environment... yes checking whether /usr/bin/python3.10 version is >= 3.0... yes checking for /usr/bin/python3.10 version... 3.10 checking for /usr/bin/python3.10 platform... linux checking for GNU default /usr/bin/python3.10 prefix... ${prefix} checking for GNU default /usr/bin/python3.10 exec_prefix... ${exec_prefix} checking for /usr/bin/python3.10 script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.10/site-packages checking for /usr/bin/python3.10 extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.10/site-packages checking whether perl bindings are enabled... no checking whether ruby bindings are enabled... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... no checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... x86_64-pc-linux-gnu checking host system type... powerpc64le-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by powerpc64le-linux-gnu-gcc... /usr/powerpc64le-linux-gnu/bin/ld checking if the linker (/usr/powerpc64le-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/powerpc64le-linux-gnu-nm -B checking the name lister (/usr/bin/powerpc64le-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to powerpc64le-unknown-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/powerpc64le-linux-gnu/bin/ld option to reload object files... -r checking for powerpc64le-linux-gnu-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for powerpc64le-linux-gnu-objdump... powerpc64le-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for powerpc64le-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for powerpc64le-linux-gnu-ar... powerpc64le-linux-gnu-ar checking for archiver @FILE support... @ checking for powerpc64le-linux-gnu-strip... (cached) powerpc64le-linux-gnu-strip checking for powerpc64le-linux-gnu-ranlib... powerpc64le-linux-gnu-ranlib checking command to parse /usr/bin/powerpc64le-linux-gnu-nm -B output from powerpc64le-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for powerpc64le-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if powerpc64le-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for powerpc64le-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if powerpc64le-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if powerpc64le-linux-gnu-gcc static flag -static works... yes checking if powerpc64le-linux-gnu-gcc supports -c -o file.o... yes checking if powerpc64le-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the powerpc64le-linux-gnu-gcc linker (/usr/powerpc64le-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands cd libraries/libapparmor.python3.10 && make -j1 make[2]: Entering directory '/<>/libraries/libapparmor.python3.10' Making all in doc make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/doc' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/doc' Making all in src make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/src' make all-am make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/src' cd ".." && \ /bin/bash ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/src' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/src' Making all in include make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/include' Making all in sys make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/include/sys' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/include' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/include' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/include' Making all in swig make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/swig' Making all in perl make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/perl' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/perl' Making all in python make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python' Making all in test make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python' /usr/bin/swig -python -I./../../include -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="powerpc64le-linux-gnu-gcc" CFLAGS="-I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="powerpc64le-linux-gnu-gcc -shared" LDFLAGS="-L/usr/lib/python3.10/config-3.10-powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lcrypt -ldl -lm -lm -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now" /usr/bin/python3.10 setup.py build running build running build_py creating build creating build/lib.linux-x86_64-cpython-310 creating build/lib.linux-x86_64-cpython-310/LibAppArmor copying ./LibAppArmor.py -> build/lib.linux-x86_64-cpython-310/LibAppArmor copying ./__init__.py -> build/lib.linux-x86_64-cpython-310/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-x86_64-cpython-310 powerpc64le-linux-gnu-gcc -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -g -fwrapv -O2 -I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../../include -I/usr/include/python3.10 -c libapparmor_wrap.c -o build/temp.linux-x86_64-cpython-310/libapparmor_wrap.o libapparmor_wrap.c: In function ‘_wrap_aa_log_record_version_set’: libapparmor_wrap.c:3489:64: warning: unused parameter ‘self’ [-Wunused-parameter] 3489 | SWIGINTERN PyObject *_wrap_aa_log_record_version_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_version_get’: libapparmor_wrap.c:3518:64: warning: unused parameter ‘self’ [-Wunused-parameter] 3518 | SWIGINTERN PyObject *_wrap_aa_log_record_version_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_event_set’: libapparmor_wrap.c:3541:62: warning: unused parameter ‘self’ [-Wunused-parameter] 3541 | SWIGINTERN PyObject *_wrap_aa_log_record_event_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_event_get’: libapparmor_wrap.c:3570:62: warning: unused parameter ‘self’ [-Wunused-parameter] 3570 | SWIGINTERN PyObject *_wrap_aa_log_record_event_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_pid_set’: libapparmor_wrap.c:3593:60: warning: unused parameter ‘self’ [-Wunused-parameter] 3593 | SWIGINTERN PyObject *_wrap_aa_log_record_pid_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_pid_get’: libapparmor_wrap.c:3622:60: warning: unused parameter ‘self’ [-Wunused-parameter] 3622 | SWIGINTERN PyObject *_wrap_aa_log_record_pid_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_pid_set’: libapparmor_wrap.c:3645:65: warning: unused parameter ‘self’ [-Wunused-parameter] 3645 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_pid_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_pid_get’: libapparmor_wrap.c:3674:65: warning: unused parameter ‘self’ [-Wunused-parameter] 3674 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_pid_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_task_set’: libapparmor_wrap.c:3697:61: warning: unused parameter ‘self’ [-Wunused-parameter] 3697 | SWIGINTERN PyObject *_wrap_aa_log_record_task_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_task_get’: libapparmor_wrap.c:3726:61: warning: unused parameter ‘self’ [-Wunused-parameter] 3726 | SWIGINTERN PyObject *_wrap_aa_log_record_task_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_magic_token_set’: libapparmor_wrap.c:3749:68: warning: unused parameter ‘self’ [-Wunused-parameter] 3749 | SWIGINTERN PyObject *_wrap_aa_log_record_magic_token_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_magic_token_get’: libapparmor_wrap.c:3778:68: warning: unused parameter ‘self’ [-Wunused-parameter] 3778 | SWIGINTERN PyObject *_wrap_aa_log_record_magic_token_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_epoch_set’: libapparmor_wrap.c:3801:62: warning: unused parameter ‘self’ [-Wunused-parameter] 3801 | SWIGINTERN PyObject *_wrap_aa_log_record_epoch_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_epoch_get’: libapparmor_wrap.c:3830:62: warning: unused parameter ‘self’ [-Wunused-parameter] 3830 | SWIGINTERN PyObject *_wrap_aa_log_record_epoch_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_audit_sub_id_set’: libapparmor_wrap.c:3853:69: warning: unused parameter ‘self’ [-Wunused-parameter] 3853 | SWIGINTERN PyObject *_wrap_aa_log_record_audit_sub_id_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_audit_sub_id_get’: libapparmor_wrap.c:3882:69: warning: unused parameter ‘self’ [-Wunused-parameter] 3882 | SWIGINTERN PyObject *_wrap_aa_log_record_audit_sub_id_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_bitmask_set’: libapparmor_wrap.c:3905:64: warning: unused parameter ‘self’ [-Wunused-parameter] 3905 | SWIGINTERN PyObject *_wrap_aa_log_record_bitmask_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_bitmask_get’: libapparmor_wrap.c:3934:64: warning: unused parameter ‘self’ [-Wunused-parameter] 3934 | SWIGINTERN PyObject *_wrap_aa_log_record_bitmask_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_audit_id_set’: libapparmor_wrap.c:3957:65: warning: unused parameter ‘self’ [-Wunused-parameter] 3957 | SWIGINTERN PyObject *_wrap_aa_log_record_audit_id_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_audit_id_get’: libapparmor_wrap.c:3995:65: warning: unused parameter ‘self’ [-Wunused-parameter] 3995 | SWIGINTERN PyObject *_wrap_aa_log_record_audit_id_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_operation_set’: libapparmor_wrap.c:4018:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4018 | SWIGINTERN PyObject *_wrap_aa_log_record_operation_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_operation_get’: libapparmor_wrap.c:4056:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4056 | SWIGINTERN PyObject *_wrap_aa_log_record_operation_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_denied_mask_set’: libapparmor_wrap.c:4079:68: warning: unused parameter ‘self’ [-Wunused-parameter] 4079 | SWIGINTERN PyObject *_wrap_aa_log_record_denied_mask_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_denied_mask_get’: libapparmor_wrap.c:4117:68: warning: unused parameter ‘self’ [-Wunused-parameter] 4117 | SWIGINTERN PyObject *_wrap_aa_log_record_denied_mask_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_requested_mask_set’: libapparmor_wrap.c:4140:71: warning: unused parameter ‘self’ [-Wunused-parameter] 4140 | SWIGINTERN PyObject *_wrap_aa_log_record_requested_mask_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_requested_mask_get’: libapparmor_wrap.c:4178:71: warning: unused parameter ‘self’ [-Wunused-parameter] 4178 | SWIGINTERN PyObject *_wrap_aa_log_record_requested_mask_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_fsuid_set’: libapparmor_wrap.c:4201:62: warning: unused parameter ‘self’ [-Wunused-parameter] 4201 | SWIGINTERN PyObject *_wrap_aa_log_record_fsuid_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_fsuid_get’: libapparmor_wrap.c:4230:62: warning: unused parameter ‘self’ [-Wunused-parameter] 4230 | SWIGINTERN PyObject *_wrap_aa_log_record_fsuid_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_ouid_set’: libapparmor_wrap.c:4253:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4253 | SWIGINTERN PyObject *_wrap_aa_log_record_ouid_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_ouid_get’: libapparmor_wrap.c:4282:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4282 | SWIGINTERN PyObject *_wrap_aa_log_record_ouid_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_profile_set’: libapparmor_wrap.c:4305:64: warning: unused parameter ‘self’ [-Wunused-parameter] 4305 | SWIGINTERN PyObject *_wrap_aa_log_record_profile_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_profile_get’: libapparmor_wrap.c:4343:64: warning: unused parameter ‘self’ [-Wunused-parameter] 4343 | SWIGINTERN PyObject *_wrap_aa_log_record_profile_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_profile_set’: libapparmor_wrap.c:4366:69: warning: unused parameter ‘self’ [-Wunused-parameter] 4366 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_profile_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_profile_get’: libapparmor_wrap.c:4404:69: warning: unused parameter ‘self’ [-Wunused-parameter] 4404 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_profile_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_comm_set’: libapparmor_wrap.c:4427:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4427 | SWIGINTERN PyObject *_wrap_aa_log_record_comm_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_comm_get’: libapparmor_wrap.c:4465:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4465 | SWIGINTERN PyObject *_wrap_aa_log_record_comm_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_name_set’: libapparmor_wrap.c:4488:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4488 | SWIGINTERN PyObject *_wrap_aa_log_record_name_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_name_get’: libapparmor_wrap.c:4526:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4526 | SWIGINTERN PyObject *_wrap_aa_log_record_name_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_name2_set’: libapparmor_wrap.c:4549:62: warning: unused parameter ‘self’ [-Wunused-parameter] 4549 | SWIGINTERN PyObject *_wrap_aa_log_record_name2_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_name2_get’: libapparmor_wrap.c:4587:62: warning: unused parameter ‘self’ [-Wunused-parameter] 4587 | SWIGINTERN PyObject *_wrap_aa_log_record_name2_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_namespace_set’: libapparmor_wrap.c:4610:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4610 | SWIGINTERN PyObject *_wrap_aa_log_record_namespace_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_namespace_get’: libapparmor_wrap.c:4648:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4648 | SWIGINTERN PyObject *_wrap_aa_log_record_namespace_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_attribute_set’: libapparmor_wrap.c:4671:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4671 | SWIGINTERN PyObject *_wrap_aa_log_record_attribute_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_attribute_get’: libapparmor_wrap.c:4709:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4709 | SWIGINTERN PyObject *_wrap_aa_log_record_attribute_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_parent_set’: libapparmor_wrap.c:4732:63: warning: unused parameter ‘self’ [-Wunused-parameter] 4732 | SWIGINTERN PyObject *_wrap_aa_log_record_parent_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_parent_get’: libapparmor_wrap.c:4761:63: warning: unused parameter ‘self’ [-Wunused-parameter] 4761 | SWIGINTERN PyObject *_wrap_aa_log_record_parent_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_info_set’: libapparmor_wrap.c:4784:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4784 | SWIGINTERN PyObject *_wrap_aa_log_record_info_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_info_get’: libapparmor_wrap.c:4822:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4822 | SWIGINTERN PyObject *_wrap_aa_log_record_info_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_info_set’: libapparmor_wrap.c:4845:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4845 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_info_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_info_get’: libapparmor_wrap.c:4883:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4883 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_info_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_error_code_set’: libapparmor_wrap.c:4906:67: warning: unused parameter ‘self’ [-Wunused-parameter] 4906 | SWIGINTERN PyObject *_wrap_aa_log_record_error_code_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_error_code_get’: libapparmor_wrap.c:4935:67: warning: unused parameter ‘self’ [-Wunused-parameter] 4935 | SWIGINTERN PyObject *_wrap_aa_log_record_error_code_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_active_hat_set’: libapparmor_wrap.c:4958:67: warning: unused parameter ‘self’ [-Wunused-parameter] 4958 | SWIGINTERN PyObject *_wrap_aa_log_record_active_hat_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_active_hat_get’: libapparmor_wrap.c:4996:67: warning: unused parameter ‘self’ [-Wunused-parameter] 4996 | SWIGINTERN PyObject *_wrap_aa_log_record_active_hat_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_family_set’: libapparmor_wrap.c:5019:67: warning: unused parameter ‘self’ [-Wunused-parameter] 5019 | SWIGINTERN PyObject *_wrap_aa_log_record_net_family_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_family_get’: libapparmor_wrap.c:5057:67: warning: unused parameter ‘self’ [-Wunused-parameter] 5057 | SWIGINTERN PyObject *_wrap_aa_log_record_net_family_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_protocol_set’: libapparmor_wrap.c:5080:69: warning: unused parameter ‘self’ [-Wunused-parameter] 5080 | SWIGINTERN PyObject *_wrap_aa_log_record_net_protocol_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_protocol_get’: libapparmor_wrap.c:5118:69: warning: unused parameter ‘self’ [-Wunused-parameter] 5118 | SWIGINTERN PyObject *_wrap_aa_log_record_net_protocol_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_sock_type_set’: libapparmor_wrap.c:5141:70: warning: unused parameter ‘self’ [-Wunused-parameter] 5141 | SWIGINTERN PyObject *_wrap_aa_log_record_net_sock_type_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_sock_type_get’: libapparmor_wrap.c:5179:70: warning: unused parameter ‘self’ [-Wunused-parameter] 5179 | SWIGINTERN PyObject *_wrap_aa_log_record_net_sock_type_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_local_addr_set’: libapparmor_wrap.c:5202:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5202 | SWIGINTERN PyObject *_wrap_aa_log_record_net_local_addr_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_local_addr_get’: libapparmor_wrap.c:5240:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5240 | SWIGINTERN PyObject *_wrap_aa_log_record_net_local_addr_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_local_port_set’: libapparmor_wrap.c:5263:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5263 | SWIGINTERN PyObject *_wrap_aa_log_record_net_local_port_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_local_port_get’: libapparmor_wrap.c:5292:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5292 | SWIGINTERN PyObject *_wrap_aa_log_record_net_local_port_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_foreign_addr_set’: libapparmor_wrap.c:5315:73: warning: unused parameter ‘self’ [-Wunused-parameter] 5315 | SWIGINTERN PyObject *_wrap_aa_log_record_net_foreign_addr_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_foreign_addr_get’: libapparmor_wrap.c:5353:73: warning: unused parameter ‘self’ [-Wunused-parameter] 5353 | SWIGINTERN PyObject *_wrap_aa_log_record_net_foreign_addr_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_foreign_port_set’: libapparmor_wrap.c:5376:73: warning: unused parameter ‘self’ [-Wunused-parameter] 5376 | SWIGINTERN PyObject *_wrap_aa_log_record_net_foreign_port_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_foreign_port_get’: libapparmor_wrap.c:5405:73: warning: unused parameter ‘self’ [-Wunused-parameter] 5405 | SWIGINTERN PyObject *_wrap_aa_log_record_net_foreign_port_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_bus_set’: libapparmor_wrap.c:5428:65: warning: unused parameter ‘self’ [-Wunused-parameter] 5428 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_bus_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_bus_get’: libapparmor_wrap.c:5466:65: warning: unused parameter ‘self’ [-Wunused-parameter] 5466 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_bus_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_path_set’: libapparmor_wrap.c:5489:66: warning: unused parameter ‘self’ [-Wunused-parameter] 5489 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_path_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_path_get’: libapparmor_wrap.c:5527:66: warning: unused parameter ‘self’ [-Wunused-parameter] 5527 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_path_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_interface_set’: libapparmor_wrap.c:5550:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5550 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_interface_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_interface_get’: libapparmor_wrap.c:5588:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5588 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_interface_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_member_set’: libapparmor_wrap.c:5611:68: warning: unused parameter ‘self’ [-Wunused-parameter] 5611 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_member_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_member_get’: libapparmor_wrap.c:5649:68: warning: unused parameter ‘self’ [-Wunused-parameter] 5649 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_member_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_signal_set’: libapparmor_wrap.c:5672:63: warning: unused parameter ‘self’ [-Wunused-parameter] 5672 | SWIGINTERN PyObject *_wrap_aa_log_record_signal_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_signal_get’: libapparmor_wrap.c:5710:63: warning: unused parameter ‘self’ [-Wunused-parameter] 5710 | SWIGINTERN PyObject *_wrap_aa_log_record_signal_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_set’: libapparmor_wrap.c:5733:61: warning: unused parameter ‘self’ [-Wunused-parameter] 5733 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_get’: libapparmor_wrap.c:5771:61: warning: unused parameter ‘self’ [-Wunused-parameter] 5771 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_fs_type_set’: libapparmor_wrap.c:5794:64: warning: unused parameter ‘self’ [-Wunused-parameter] 5794 | SWIGINTERN PyObject *_wrap_aa_log_record_fs_type_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_fs_type_get’: libapparmor_wrap.c:5832:64: warning: unused parameter ‘self’ [-Wunused-parameter] 5832 | SWIGINTERN PyObject *_wrap_aa_log_record_fs_type_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_flags_set’: libapparmor_wrap.c:5855:62: warning: unused parameter ‘self’ [-Wunused-parameter] 5855 | SWIGINTERN PyObject *_wrap_aa_log_record_flags_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_flags_get’: libapparmor_wrap.c:5893:62: warning: unused parameter ‘self’ [-Wunused-parameter] 5893 | SWIGINTERN PyObject *_wrap_aa_log_record_flags_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_src_name_set’: libapparmor_wrap.c:5916:65: warning: unused parameter ‘self’ [-Wunused-parameter] 5916 | SWIGINTERN PyObject *_wrap_aa_log_record_src_name_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_src_name_get’: libapparmor_wrap.c:5954:65: warning: unused parameter ‘self’ [-Wunused-parameter] 5954 | SWIGINTERN PyObject *_wrap_aa_log_record_src_name_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_new_aa_log_record’: libapparmor_wrap.c:5977:56: warning: unused parameter ‘self’ [-Wunused-parameter] 5977 | SWIGINTERN PyObject *_wrap_new_aa_log_record(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_delete_aa_log_record’: libapparmor_wrap.c:5990:59: warning: unused parameter ‘self’ [-Wunused-parameter] 5990 | SWIGINTERN PyObject *_wrap_delete_aa_log_record(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_parse_record’: libapparmor_wrap.c:6023:51: warning: unused parameter ‘self’ [-Wunused-parameter] 6023 | SWIGINTERN PyObject *_wrap_parse_record(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_free_record’: libapparmor_wrap.c:6049:50: warning: unused parameter ‘self’ [-Wunused-parameter] 6049 | SWIGINTERN PyObject *_wrap_free_record(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_splitcon’: libapparmor_wrap.c:6071:50: warning: unused parameter ‘self’ [-Wunused-parameter] 6071 | SWIGINTERN PyObject *_wrap_aa_splitcon(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap__aa_is_blacklisted’: libapparmor_wrap.c:6104:57: warning: unused parameter ‘self’ [-Wunused-parameter] 6104 | SWIGINTERN PyObject *_wrap__aa_is_blacklisted(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_is_enabled’: libapparmor_wrap.c:6130:52: warning: unused parameter ‘self’ [-Wunused-parameter] 6130 | SWIGINTERN PyObject *_wrap_aa_is_enabled(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_find_mountpoint’: libapparmor_wrap.c:6149:57: warning: unused parameter ‘self’ [-Wunused-parameter] 6149 | SWIGINTERN PyObject *_wrap_aa_find_mountpoint(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_hat’: libapparmor_wrap.c:6178:52: warning: unused parameter ‘self’ [-Wunused-parameter] 6178 | SWIGINTERN PyObject *_wrap_aa_change_hat(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_profile’: libapparmor_wrap.c:6217:56: warning: unused parameter ‘self’ [-Wunused-parameter] 6217 | SWIGINTERN PyObject *_wrap_aa_change_profile(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_onexec’: libapparmor_wrap.c:6249:55: warning: unused parameter ‘self’ [-Wunused-parameter] 6249 | SWIGINTERN PyObject *_wrap_aa_change_onexec(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_hatv’: libapparmor_wrap.c:6281:53: warning: unused parameter ‘self’ [-Wunused-parameter] 6281 | SWIGINTERN PyObject *_wrap_aa_change_hatv(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_hat_vargs__varargs__’: libapparmor_wrap.c:6317:69: warning: unused parameter ‘self’ [-Wunused-parameter] 6317 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs__varargs__(PyObject *self, PyObject *args, PyObject *varargs) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c:6317:101: warning: unused parameter ‘varargs’ [-Wunused-parameter] 6317 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs__varargs__(PyObject *self, PyObject *args, PyObject *varargs) { | ~~~~~~~~~~^~~~~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_hat_vargs’: libapparmor_wrap.c:6355:58: warning: unused parameter ‘self’ [-Wunused-parameter] 6355 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_stack_profile’: libapparmor_wrap.c:6369:55: warning: unused parameter ‘self’ [-Wunused-parameter] 6369 | SWIGINTERN PyObject *_wrap_aa_stack_profile(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_stack_onexec’: libapparmor_wrap.c:6401:54: warning: unused parameter ‘self’ [-Wunused-parameter] 6401 | SWIGINTERN PyObject *_wrap_aa_stack_onexec(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getprocattr_raw’: libapparmor_wrap.c:6433:57: warning: unused parameter ‘self’ [-Wunused-parameter] 6433 | SWIGINTERN PyObject *_wrap_aa_getprocattr_raw(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getprocattr’: libapparmor_wrap.c:6505:53: warning: unused parameter ‘self’ [-Wunused-parameter] 6505 | SWIGINTERN PyObject *_wrap_aa_getprocattr(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_gettaskcon’: libapparmor_wrap.c:6566:52: warning: unused parameter ‘self’ [-Wunused-parameter] 6566 | SWIGINTERN PyObject *_wrap_aa_gettaskcon(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getcon’: libapparmor_wrap.c:6616:48: warning: unused parameter ‘self’ [-Wunused-parameter] 6616 | SWIGINTERN PyObject *_wrap_aa_getcon(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getpeercon_raw’: libapparmor_wrap.c:6692:47: warning: pointer targets in passing argument 3 of ‘aa_getpeercon_raw’ differ in signedness [-Wpointer-sign] 6692 | result = (int)aa_getpeercon_raw(arg1,arg2,arg3,arg4); | ^~~~ | | | int * In file included from libapparmor_wrap.c:3018: ../../include/sys/apparmor.h:98:60: note: expected ‘socklen_t *’ {aka ‘unsigned int *’} but argument is of type ‘int *’ 98 | extern int aa_getpeercon_raw(int fd, char *buf, socklen_t *len, char **mode); | ~~~~~~~~~~~^~~ libapparmor_wrap.c:6652:56: warning: unused parameter ‘self’ [-Wunused-parameter] 6652 | SWIGINTERN PyObject *_wrap_aa_getpeercon_raw(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getpeercon’: libapparmor_wrap.c:6707:52: warning: unused parameter ‘self’ [-Wunused-parameter] 6707 | SWIGINTERN PyObject *_wrap_aa_getpeercon(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_query_label’: libapparmor_wrap.c:6751:53: warning: unused parameter ‘self’ [-Wunused-parameter] 6751 | SWIGINTERN PyObject *_wrap_aa_query_label(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_query_file_path_len’: libapparmor_wrap.c:6820:61: warning: unused parameter ‘self’ [-Wunused-parameter] 6820 | SWIGINTERN PyObject *_wrap_aa_query_file_path_len(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_query_file_path’: libapparmor_wrap.c:6908:57: warning: unused parameter ‘self’ [-Wunused-parameter] 6908 | SWIGINTERN PyObject *_wrap_aa_query_file_path(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_query_link_path_len’: libapparmor_wrap.c:6980:61: warning: unused parameter ‘self’ [-Wunused-parameter] 6980 | SWIGINTERN PyObject *_wrap_aa_query_link_path_len(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_query_link_path’: libapparmor_wrap.c:7073:57: warning: unused parameter ‘self’ [-Wunused-parameter] 7073 | SWIGINTERN PyObject *_wrap_aa_query_link_path(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ powerpc64le-linux-gnu-gcc -shared -L/usr/lib/python3.10/config-3.10-powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lcrypt -ldl -lm -lm -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-x86_64-cpython-310/libapparmor_wrap.o -L/usr/lib/x86_64-linux-gnu -o build/lib.linux-x86_64-cpython-310/LibAppArmor/_LibAppArmor.cpython-310-x86_64-linux-gnu.so -L../../src/.libs -lapparmor make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python' Making all in ruby make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig' Making all in testsuite make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite' Making all in lib make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' Making all in config make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/config' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/config' Making all in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor.python3.10' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10' make[2]: Leaving directory '/<>/libraries/libapparmor.python3.10' cd libraries/libapparmor.python3.11 && ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/powerpc64le-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=powerpc64le-linux-gnu --with-python configure: loading site script /etc/dpkg-cross/cross-config.ppc64el checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for powerpc64le-linux-gnu-strip... powerpc64le-linux-gnu-strip checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for powerpc64le-linux-gnu-gcc... powerpc64le-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether powerpc64le-linux-gnu-gcc accepts -g... yes checking for powerpc64le-linux-gnu-gcc option to enable C11 features... none needed checking whether powerpc64le-linux-gnu-gcc understands -c and -o together... yes checking dependency style of powerpc64le-linux-gnu-gcc... none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /usr/bin/sed checking for powerpc64le-linux-gnu-pkg-config... /usr/bin/powerpc64le-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... yes checking for python3... /usr/bin/python3.11 checking for python3... (cached) /usr/bin/python3.11 checking for powerpc64le-linux-gnu-python3.11-config... /usr/bin/powerpc64le-linux-gnu-python3.11-config checking for a version of Python >= '2.1.0'... yes checking for the setuptools Python package... yes checking for Python include path... /usr/bin/powerpc64le-linux-gnu-python3.11-config is /usr/bin/powerpc64le-linux-gnu-python3.11-config -I/usr/include/python3.11 -I/usr/include/python3.11 checking for Python library path... /usr/bin/powerpc64le-linux-gnu-python3.11-config is /usr/bin/powerpc64le-linux-gnu-python3.11-config -L/usr/lib/python3.11/config-3.11-powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -ldl -lm checking for Python site-packages path... /usr/local/lib/python3.11/dist-packages checking python extra libraries... /usr/bin/powerpc64le-linux-gnu-python3.11-config is /usr/bin/powerpc64le-linux-gnu-python3.11-config -lpython3.11 -ldl -lm checking python extra linking flags... /usr/bin/powerpc64le-linux-gnu-python3.11-config is /usr/bin/powerpc64le-linux-gnu-python3.11-config -L/usr/lib/python3.11/config-3.11-powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lpython3.11 -ldl -lm checking consistency of all components of python development environment... yes checking whether /usr/bin/python3.11 version is >= 3.0... yes checking for /usr/bin/python3.11 version... 3.11 checking for /usr/bin/python3.11 platform... linux checking for GNU default /usr/bin/python3.11 prefix... ${prefix} checking for GNU default /usr/bin/python3.11 exec_prefix... ${exec_prefix} checking for /usr/bin/python3.11 script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.11/site-packages checking for /usr/bin/python3.11 extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.11/site-packages checking whether perl bindings are enabled... no checking whether ruby bindings are enabled... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... no checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... x86_64-pc-linux-gnu checking host system type... powerpc64le-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by powerpc64le-linux-gnu-gcc... /usr/powerpc64le-linux-gnu/bin/ld checking if the linker (/usr/powerpc64le-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/powerpc64le-linux-gnu-nm -B checking the name lister (/usr/bin/powerpc64le-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to powerpc64le-unknown-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/powerpc64le-linux-gnu/bin/ld option to reload object files... -r checking for powerpc64le-linux-gnu-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for powerpc64le-linux-gnu-objdump... powerpc64le-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for powerpc64le-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for powerpc64le-linux-gnu-ar... powerpc64le-linux-gnu-ar checking for archiver @FILE support... @ checking for powerpc64le-linux-gnu-strip... (cached) powerpc64le-linux-gnu-strip checking for powerpc64le-linux-gnu-ranlib... powerpc64le-linux-gnu-ranlib checking command to parse /usr/bin/powerpc64le-linux-gnu-nm -B output from powerpc64le-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for powerpc64le-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if powerpc64le-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for powerpc64le-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if powerpc64le-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if powerpc64le-linux-gnu-gcc static flag -static works... yes checking if powerpc64le-linux-gnu-gcc supports -c -o file.o... yes checking if powerpc64le-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the powerpc64le-linux-gnu-gcc linker (/usr/powerpc64le-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands cd libraries/libapparmor.python3.11 && make -j1 make[2]: Entering directory '/<>/libraries/libapparmor.python3.11' Making all in doc make[3]: Entering directory '/<>/libraries/libapparmor.python3.11/doc' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11/doc' Making all in src make[3]: Entering directory '/<>/libraries/libapparmor.python3.11/src' make all-am make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/src' cd ".." && \ /bin/bash ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/src' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11/src' Making all in include make[3]: Entering directory '/<>/libraries/libapparmor.python3.11/include' Making all in sys make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/include/sys' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/include' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/include' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11/include' Making all in swig make[3]: Entering directory '/<>/libraries/libapparmor.python3.11/swig' Making all in perl make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/perl' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/perl' Making all in python make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/python' Making all in test make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/python/test' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/python/test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/python' /usr/bin/swig -python -I./../../include -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="powerpc64le-linux-gnu-gcc" CFLAGS="-I/usr/include/python3.11 -I/usr/include/python3.11 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="powerpc64le-linux-gnu-gcc -shared" LDFLAGS="-L/usr/lib/python3.11/config-3.11-powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -ldl -lm -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now" /usr/bin/python3.11 setup.py build running build running build_py creating build creating build/lib.linux-x86_64-cpython-311 creating build/lib.linux-x86_64-cpython-311/LibAppArmor copying ./LibAppArmor.py -> build/lib.linux-x86_64-cpython-311/LibAppArmor copying ./__init__.py -> build/lib.linux-x86_64-cpython-311/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-x86_64-cpython-311 powerpc64le-linux-gnu-gcc -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -g -fwrapv -O2 -I/usr/include/python3.11 -I/usr/include/python3.11 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../../include -I/usr/include/python3.11 -c libapparmor_wrap.c -o build/temp.linux-x86_64-cpython-311/libapparmor_wrap.o libapparmor_wrap.c: In function ‘_wrap_aa_log_record_version_set’: libapparmor_wrap.c:3489:64: warning: unused parameter ‘self’ [-Wunused-parameter] 3489 | SWIGINTERN PyObject *_wrap_aa_log_record_version_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_version_get’: libapparmor_wrap.c:3518:64: warning: unused parameter ‘self’ [-Wunused-parameter] 3518 | SWIGINTERN PyObject *_wrap_aa_log_record_version_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_event_set’: libapparmor_wrap.c:3541:62: warning: unused parameter ‘self’ [-Wunused-parameter] 3541 | SWIGINTERN PyObject *_wrap_aa_log_record_event_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_event_get’: libapparmor_wrap.c:3570:62: warning: unused parameter ‘self’ [-Wunused-parameter] 3570 | SWIGINTERN PyObject *_wrap_aa_log_record_event_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_pid_set’: libapparmor_wrap.c:3593:60: warning: unused parameter ‘self’ [-Wunused-parameter] 3593 | SWIGINTERN PyObject *_wrap_aa_log_record_pid_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_pid_get’: libapparmor_wrap.c:3622:60: warning: unused parameter ‘self’ [-Wunused-parameter] 3622 | SWIGINTERN PyObject *_wrap_aa_log_record_pid_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_pid_set’: libapparmor_wrap.c:3645:65: warning: unused parameter ‘self’ [-Wunused-parameter] 3645 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_pid_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_pid_get’: libapparmor_wrap.c:3674:65: warning: unused parameter ‘self’ [-Wunused-parameter] 3674 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_pid_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_task_set’: libapparmor_wrap.c:3697:61: warning: unused parameter ‘self’ [-Wunused-parameter] 3697 | SWIGINTERN PyObject *_wrap_aa_log_record_task_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_task_get’: libapparmor_wrap.c:3726:61: warning: unused parameter ‘self’ [-Wunused-parameter] 3726 | SWIGINTERN PyObject *_wrap_aa_log_record_task_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_magic_token_set’: libapparmor_wrap.c:3749:68: warning: unused parameter ‘self’ [-Wunused-parameter] 3749 | SWIGINTERN PyObject *_wrap_aa_log_record_magic_token_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_magic_token_get’: libapparmor_wrap.c:3778:68: warning: unused parameter ‘self’ [-Wunused-parameter] 3778 | SWIGINTERN PyObject *_wrap_aa_log_record_magic_token_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_epoch_set’: libapparmor_wrap.c:3801:62: warning: unused parameter ‘self’ [-Wunused-parameter] 3801 | SWIGINTERN PyObject *_wrap_aa_log_record_epoch_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_epoch_get’: libapparmor_wrap.c:3830:62: warning: unused parameter ‘self’ [-Wunused-parameter] 3830 | SWIGINTERN PyObject *_wrap_aa_log_record_epoch_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_audit_sub_id_set’: libapparmor_wrap.c:3853:69: warning: unused parameter ‘self’ [-Wunused-parameter] 3853 | SWIGINTERN PyObject *_wrap_aa_log_record_audit_sub_id_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_audit_sub_id_get’: libapparmor_wrap.c:3882:69: warning: unused parameter ‘self’ [-Wunused-parameter] 3882 | SWIGINTERN PyObject *_wrap_aa_log_record_audit_sub_id_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_bitmask_set’: libapparmor_wrap.c:3905:64: warning: unused parameter ‘self’ [-Wunused-parameter] 3905 | SWIGINTERN PyObject *_wrap_aa_log_record_bitmask_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_bitmask_get’: libapparmor_wrap.c:3934:64: warning: unused parameter ‘self’ [-Wunused-parameter] 3934 | SWIGINTERN PyObject *_wrap_aa_log_record_bitmask_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_audit_id_set’: libapparmor_wrap.c:3957:65: warning: unused parameter ‘self’ [-Wunused-parameter] 3957 | SWIGINTERN PyObject *_wrap_aa_log_record_audit_id_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_audit_id_get’: libapparmor_wrap.c:3995:65: warning: unused parameter ‘self’ [-Wunused-parameter] 3995 | SWIGINTERN PyObject *_wrap_aa_log_record_audit_id_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_operation_set’: libapparmor_wrap.c:4018:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4018 | SWIGINTERN PyObject *_wrap_aa_log_record_operation_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_operation_get’: libapparmor_wrap.c:4056:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4056 | SWIGINTERN PyObject *_wrap_aa_log_record_operation_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_denied_mask_set’: libapparmor_wrap.c:4079:68: warning: unused parameter ‘self’ [-Wunused-parameter] 4079 | SWIGINTERN PyObject *_wrap_aa_log_record_denied_mask_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_denied_mask_get’: libapparmor_wrap.c:4117:68: warning: unused parameter ‘self’ [-Wunused-parameter] 4117 | SWIGINTERN PyObject *_wrap_aa_log_record_denied_mask_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_requested_mask_set’: libapparmor_wrap.c:4140:71: warning: unused parameter ‘self’ [-Wunused-parameter] 4140 | SWIGINTERN PyObject *_wrap_aa_log_record_requested_mask_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_requested_mask_get’: libapparmor_wrap.c:4178:71: warning: unused parameter ‘self’ [-Wunused-parameter] 4178 | SWIGINTERN PyObject *_wrap_aa_log_record_requested_mask_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_fsuid_set’: libapparmor_wrap.c:4201:62: warning: unused parameter ‘self’ [-Wunused-parameter] 4201 | SWIGINTERN PyObject *_wrap_aa_log_record_fsuid_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_fsuid_get’: libapparmor_wrap.c:4230:62: warning: unused parameter ‘self’ [-Wunused-parameter] 4230 | SWIGINTERN PyObject *_wrap_aa_log_record_fsuid_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_ouid_set’: libapparmor_wrap.c:4253:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4253 | SWIGINTERN PyObject *_wrap_aa_log_record_ouid_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_ouid_get’: libapparmor_wrap.c:4282:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4282 | SWIGINTERN PyObject *_wrap_aa_log_record_ouid_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_profile_set’: libapparmor_wrap.c:4305:64: warning: unused parameter ‘self’ [-Wunused-parameter] 4305 | SWIGINTERN PyObject *_wrap_aa_log_record_profile_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_profile_get’: libapparmor_wrap.c:4343:64: warning: unused parameter ‘self’ [-Wunused-parameter] 4343 | SWIGINTERN PyObject *_wrap_aa_log_record_profile_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_profile_set’: libapparmor_wrap.c:4366:69: warning: unused parameter ‘self’ [-Wunused-parameter] 4366 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_profile_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_profile_get’: libapparmor_wrap.c:4404:69: warning: unused parameter ‘self’ [-Wunused-parameter] 4404 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_profile_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_comm_set’: libapparmor_wrap.c:4427:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4427 | SWIGINTERN PyObject *_wrap_aa_log_record_comm_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_comm_get’: libapparmor_wrap.c:4465:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4465 | SWIGINTERN PyObject *_wrap_aa_log_record_comm_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_name_set’: libapparmor_wrap.c:4488:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4488 | SWIGINTERN PyObject *_wrap_aa_log_record_name_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_name_get’: libapparmor_wrap.c:4526:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4526 | SWIGINTERN PyObject *_wrap_aa_log_record_name_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_name2_set’: libapparmor_wrap.c:4549:62: warning: unused parameter ‘self’ [-Wunused-parameter] 4549 | SWIGINTERN PyObject *_wrap_aa_log_record_name2_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_name2_get’: libapparmor_wrap.c:4587:62: warning: unused parameter ‘self’ [-Wunused-parameter] 4587 | SWIGINTERN PyObject *_wrap_aa_log_record_name2_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_namespace_set’: libapparmor_wrap.c:4610:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4610 | SWIGINTERN PyObject *_wrap_aa_log_record_namespace_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_namespace_get’: libapparmor_wrap.c:4648:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4648 | SWIGINTERN PyObject *_wrap_aa_log_record_namespace_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_attribute_set’: libapparmor_wrap.c:4671:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4671 | SWIGINTERN PyObject *_wrap_aa_log_record_attribute_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_attribute_get’: libapparmor_wrap.c:4709:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4709 | SWIGINTERN PyObject *_wrap_aa_log_record_attribute_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_parent_set’: libapparmor_wrap.c:4732:63: warning: unused parameter ‘self’ [-Wunused-parameter] 4732 | SWIGINTERN PyObject *_wrap_aa_log_record_parent_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_parent_get’: libapparmor_wrap.c:4761:63: warning: unused parameter ‘self’ [-Wunused-parameter] 4761 | SWIGINTERN PyObject *_wrap_aa_log_record_parent_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_info_set’: libapparmor_wrap.c:4784:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4784 | SWIGINTERN PyObject *_wrap_aa_log_record_info_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_info_get’: libapparmor_wrap.c:4822:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4822 | SWIGINTERN PyObject *_wrap_aa_log_record_info_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_info_set’: libapparmor_wrap.c:4845:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4845 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_info_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_info_get’: libapparmor_wrap.c:4883:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4883 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_info_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_error_code_set’: libapparmor_wrap.c:4906:67: warning: unused parameter ‘self’ [-Wunused-parameter] 4906 | SWIGINTERN PyObject *_wrap_aa_log_record_error_code_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_error_code_get’: libapparmor_wrap.c:4935:67: warning: unused parameter ‘self’ [-Wunused-parameter] 4935 | SWIGINTERN PyObject *_wrap_aa_log_record_error_code_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_active_hat_set’: libapparmor_wrap.c:4958:67: warning: unused parameter ‘self’ [-Wunused-parameter] 4958 | SWIGINTERN PyObject *_wrap_aa_log_record_active_hat_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_active_hat_get’: libapparmor_wrap.c:4996:67: warning: unused parameter ‘self’ [-Wunused-parameter] 4996 | SWIGINTERN PyObject *_wrap_aa_log_record_active_hat_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_family_set’: libapparmor_wrap.c:5019:67: warning: unused parameter ‘self’ [-Wunused-parameter] 5019 | SWIGINTERN PyObject *_wrap_aa_log_record_net_family_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_family_get’: libapparmor_wrap.c:5057:67: warning: unused parameter ‘self’ [-Wunused-parameter] 5057 | SWIGINTERN PyObject *_wrap_aa_log_record_net_family_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_protocol_set’: libapparmor_wrap.c:5080:69: warning: unused parameter ‘self’ [-Wunused-parameter] 5080 | SWIGINTERN PyObject *_wrap_aa_log_record_net_protocol_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_protocol_get’: libapparmor_wrap.c:5118:69: warning: unused parameter ‘self’ [-Wunused-parameter] 5118 | SWIGINTERN PyObject *_wrap_aa_log_record_net_protocol_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_sock_type_set’: libapparmor_wrap.c:5141:70: warning: unused parameter ‘self’ [-Wunused-parameter] 5141 | SWIGINTERN PyObject *_wrap_aa_log_record_net_sock_type_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_sock_type_get’: libapparmor_wrap.c:5179:70: warning: unused parameter ‘self’ [-Wunused-parameter] 5179 | SWIGINTERN PyObject *_wrap_aa_log_record_net_sock_type_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_local_addr_set’: libapparmor_wrap.c:5202:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5202 | SWIGINTERN PyObject *_wrap_aa_log_record_net_local_addr_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_local_addr_get’: libapparmor_wrap.c:5240:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5240 | SWIGINTERN PyObject *_wrap_aa_log_record_net_local_addr_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_local_port_set’: libapparmor_wrap.c:5263:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5263 | SWIGINTERN PyObject *_wrap_aa_log_record_net_local_port_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_local_port_get’: libapparmor_wrap.c:5292:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5292 | SWIGINTERN PyObject *_wrap_aa_log_record_net_local_port_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_foreign_addr_set’: libapparmor_wrap.c:5315:73: warning: unused parameter ‘self’ [-Wunused-parameter] 5315 | SWIGINTERN PyObject *_wrap_aa_log_record_net_foreign_addr_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_foreign_addr_get’: libapparmor_wrap.c:5353:73: warning: unused parameter ‘self’ [-Wunused-parameter] 5353 | SWIGINTERN PyObject *_wrap_aa_log_record_net_foreign_addr_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_foreign_port_set’: libapparmor_wrap.c:5376:73: warning: unused parameter ‘self’ [-Wunused-parameter] 5376 | SWIGINTERN PyObject *_wrap_aa_log_record_net_foreign_port_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_foreign_port_get’: libapparmor_wrap.c:5405:73: warning: unused parameter ‘self’ [-Wunused-parameter] 5405 | SWIGINTERN PyObject *_wrap_aa_log_record_net_foreign_port_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_bus_set’: libapparmor_wrap.c:5428:65: warning: unused parameter ‘self’ [-Wunused-parameter] 5428 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_bus_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_bus_get’: libapparmor_wrap.c:5466:65: warning: unused parameter ‘self’ [-Wunused-parameter] 5466 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_bus_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_path_set’: libapparmor_wrap.c:5489:66: warning: unused parameter ‘self’ [-Wunused-parameter] 5489 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_path_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_path_get’: libapparmor_wrap.c:5527:66: warning: unused parameter ‘self’ [-Wunused-parameter] 5527 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_path_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_interface_set’: libapparmor_wrap.c:5550:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5550 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_interface_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_interface_get’: libapparmor_wrap.c:5588:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5588 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_interface_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_member_set’: libapparmor_wrap.c:5611:68: warning: unused parameter ‘self’ [-Wunused-parameter] 5611 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_member_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_member_get’: libapparmor_wrap.c:5649:68: warning: unused parameter ‘self’ [-Wunused-parameter] 5649 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_member_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_signal_set’: libapparmor_wrap.c:5672:63: warning: unused parameter ‘self’ [-Wunused-parameter] 5672 | SWIGINTERN PyObject *_wrap_aa_log_record_signal_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_signal_get’: libapparmor_wrap.c:5710:63: warning: unused parameter ‘self’ [-Wunused-parameter] 5710 | SWIGINTERN PyObject *_wrap_aa_log_record_signal_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_set’: libapparmor_wrap.c:5733:61: warning: unused parameter ‘self’ [-Wunused-parameter] 5733 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_get’: libapparmor_wrap.c:5771:61: warning: unused parameter ‘self’ [-Wunused-parameter] 5771 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_fs_type_set’: libapparmor_wrap.c:5794:64: warning: unused parameter ‘self’ [-Wunused-parameter] 5794 | SWIGINTERN PyObject *_wrap_aa_log_record_fs_type_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_fs_type_get’: libapparmor_wrap.c:5832:64: warning: unused parameter ‘self’ [-Wunused-parameter] 5832 | SWIGINTERN PyObject *_wrap_aa_log_record_fs_type_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_flags_set’: libapparmor_wrap.c:5855:62: warning: unused parameter ‘self’ [-Wunused-parameter] 5855 | SWIGINTERN PyObject *_wrap_aa_log_record_flags_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_flags_get’: libapparmor_wrap.c:5893:62: warning: unused parameter ‘self’ [-Wunused-parameter] 5893 | SWIGINTERN PyObject *_wrap_aa_log_record_flags_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_src_name_set’: libapparmor_wrap.c:5916:65: warning: unused parameter ‘self’ [-Wunused-parameter] 5916 | SWIGINTERN PyObject *_wrap_aa_log_record_src_name_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_src_name_get’: libapparmor_wrap.c:5954:65: warning: unused parameter ‘self’ [-Wunused-parameter] 5954 | SWIGINTERN PyObject *_wrap_aa_log_record_src_name_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_new_aa_log_record’: libapparmor_wrap.c:5977:56: warning: unused parameter ‘self’ [-Wunused-parameter] 5977 | SWIGINTERN PyObject *_wrap_new_aa_log_record(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_delete_aa_log_record’: libapparmor_wrap.c:5990:59: warning: unused parameter ‘self’ [-Wunused-parameter] 5990 | SWIGINTERN PyObject *_wrap_delete_aa_log_record(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_parse_record’: libapparmor_wrap.c:6023:51: warning: unused parameter ‘self’ [-Wunused-parameter] 6023 | SWIGINTERN PyObject *_wrap_parse_record(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_free_record’: libapparmor_wrap.c:6049:50: warning: unused parameter ‘self’ [-Wunused-parameter] 6049 | SWIGINTERN PyObject *_wrap_free_record(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_splitcon’: libapparmor_wrap.c:6071:50: warning: unused parameter ‘self’ [-Wunused-parameter] 6071 | SWIGINTERN PyObject *_wrap_aa_splitcon(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap__aa_is_blacklisted’: libapparmor_wrap.c:6104:57: warning: unused parameter ‘self’ [-Wunused-parameter] 6104 | SWIGINTERN PyObject *_wrap__aa_is_blacklisted(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_is_enabled’: libapparmor_wrap.c:6130:52: warning: unused parameter ‘self’ [-Wunused-parameter] 6130 | SWIGINTERN PyObject *_wrap_aa_is_enabled(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_find_mountpoint’: libapparmor_wrap.c:6149:57: warning: unused parameter ‘self’ [-Wunused-parameter] 6149 | SWIGINTERN PyObject *_wrap_aa_find_mountpoint(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_hat’: libapparmor_wrap.c:6178:52: warning: unused parameter ‘self’ [-Wunused-parameter] 6178 | SWIGINTERN PyObject *_wrap_aa_change_hat(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_profile’: libapparmor_wrap.c:6217:56: warning: unused parameter ‘self’ [-Wunused-parameter] 6217 | SWIGINTERN PyObject *_wrap_aa_change_profile(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_onexec’: libapparmor_wrap.c:6249:55: warning: unused parameter ‘self’ [-Wunused-parameter] 6249 | SWIGINTERN PyObject *_wrap_aa_change_onexec(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_hatv’: libapparmor_wrap.c:6281:53: warning: unused parameter ‘self’ [-Wunused-parameter] 6281 | SWIGINTERN PyObject *_wrap_aa_change_hatv(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_hat_vargs__varargs__’: libapparmor_wrap.c:6317:69: warning: unused parameter ‘self’ [-Wunused-parameter] 6317 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs__varargs__(PyObject *self, PyObject *args, PyObject *varargs) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c:6317:101: warning: unused parameter ‘varargs’ [-Wunused-parameter] 6317 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs__varargs__(PyObject *self, PyObject *args, PyObject *varargs) { | ~~~~~~~~~~^~~~~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_hat_vargs’: libapparmor_wrap.c:6355:58: warning: unused parameter ‘self’ [-Wunused-parameter] 6355 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_stack_profile’: libapparmor_wrap.c:6369:55: warning: unused parameter ‘self’ [-Wunused-parameter] 6369 | SWIGINTERN PyObject *_wrap_aa_stack_profile(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_stack_onexec’: libapparmor_wrap.c:6401:54: warning: unused parameter ‘self’ [-Wunused-parameter] 6401 | SWIGINTERN PyObject *_wrap_aa_stack_onexec(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getprocattr_raw’: libapparmor_wrap.c:6433:57: warning: unused parameter ‘self’ [-Wunused-parameter] 6433 | SWIGINTERN PyObject *_wrap_aa_getprocattr_raw(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getprocattr’: libapparmor_wrap.c:6505:53: warning: unused parameter ‘self’ [-Wunused-parameter] 6505 | SWIGINTERN PyObject *_wrap_aa_getprocattr(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_gettaskcon’: libapparmor_wrap.c:6566:52: warning: unused parameter ‘self’ [-Wunused-parameter] 6566 | SWIGINTERN PyObject *_wrap_aa_gettaskcon(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getcon’: libapparmor_wrap.c:6616:48: warning: unused parameter ‘self’ [-Wunused-parameter] 6616 | SWIGINTERN PyObject *_wrap_aa_getcon(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getpeercon_raw’: libapparmor_wrap.c:6692:47: warning: pointer targets in passing argument 3 of ‘aa_getpeercon_raw’ differ in signedness [-Wpointer-sign] 6692 | result = (int)aa_getpeercon_raw(arg1,arg2,arg3,arg4); | ^~~~ | | | int * In file included from libapparmor_wrap.c:3018: ../../include/sys/apparmor.h:98:60: note: expected ‘socklen_t *’ {aka ‘unsigned int *’} but argument is of type ‘int *’ 98 | extern int aa_getpeercon_raw(int fd, char *buf, socklen_t *len, char **mode); | ~~~~~~~~~~~^~~ libapparmor_wrap.c:6652:56: warning: unused parameter ‘self’ [-Wunused-parameter] 6652 | SWIGINTERN PyObject *_wrap_aa_getpeercon_raw(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getpeercon’: libapparmor_wrap.c:6707:52: warning: unused parameter ‘self’ [-Wunused-parameter] 6707 | SWIGINTERN PyObject *_wrap_aa_getpeercon(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_query_label’: libapparmor_wrap.c:6751:53: warning: unused parameter ‘self’ [-Wunused-parameter] 6751 | SWIGINTERN PyObject *_wrap_aa_query_label(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_query_file_path_len’: libapparmor_wrap.c:6820:61: warning: unused parameter ‘self’ [-Wunused-parameter] 6820 | SWIGINTERN PyObject *_wrap_aa_query_file_path_len(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_query_file_path’: libapparmor_wrap.c:6908:57: warning: unused parameter ‘self’ [-Wunused-parameter] 6908 | SWIGINTERN PyObject *_wrap_aa_query_file_path(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_query_link_path_len’: libapparmor_wrap.c:6980:61: warning: unused parameter ‘self’ [-Wunused-parameter] 6980 | SWIGINTERN PyObject *_wrap_aa_query_link_path_len(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_query_link_path’: libapparmor_wrap.c:7073:57: warning: unused parameter ‘self’ [-Wunused-parameter] 7073 | SWIGINTERN PyObject *_wrap_aa_query_link_path(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ powerpc64le-linux-gnu-gcc -shared -L/usr/lib/python3.11/config-3.11-powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -ldl -lm -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -I/usr/include/python3.11 -I/usr/include/python3.11 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-x86_64-cpython-311/libapparmor_wrap.o -L/usr/lib/x86_64-linux-gnu -o build/lib.linux-x86_64-cpython-311/LibAppArmor/_LibAppArmor.cpython-311-x86_64-linux-gnu.so -L../../src/.libs -lapparmor make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/python' Making all in ruby make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/ruby' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig' Making all in testsuite make[3]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite' Making all in lib make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite/lib' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite/lib' Making all in config make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite/config' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite/config' Making all in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite/libaalogparse.test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor.python3.11' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11' make[2]: Leaving directory '/<>/libraries/libapparmor.python3.11' # Don't run '/usr/bin/make check' because of too many perl dependencies # and various apparmor files installed on the system # Build pythons cd utils && /usr/bin/make make[2]: Entering directory '/<>/utils' /usr/bin/pod2man aa-easyprof.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=8 > aa-easyprof.8 /usr/bin/pod2man aa-genprof.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=8 > aa-genprof.8 /usr/bin/pod2man aa-logprof.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=8 > aa-logprof.8 /usr/bin/pod2man aa-cleanprof.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=8 > aa-cleanprof.8 /usr/bin/pod2man aa-mergeprof.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=8 > aa-mergeprof.8 /usr/bin/pod2man aa-autodep.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=8 > aa-autodep.8 /usr/bin/pod2man aa-audit.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=8 > aa-audit.8 /usr/bin/pod2man aa-complain.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=8 > aa-complain.8 /usr/bin/pod2man aa-enforce.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=8 > aa-enforce.8 /usr/bin/pod2man aa-disable.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=8 > aa-disable.8 /usr/bin/pod2man aa-notify.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=8 > aa-notify.8 /usr/bin/pod2man aa-unconfined.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=8 > aa-unconfined.8 /usr/bin/pod2man aa-decode.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=8 > aa-decode.8 /usr/bin/pod2man aa-remove-unknown.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=8 > aa-remove-unknown.8 /usr/bin/pod2man logprof.conf.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=5 > logprof.conf.5 /usr/bin/pod2html --header --css apparmor.css --infile=aa-easyprof.pod --outfile=aa-easyprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-genprof.pod --outfile=aa-genprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-logprof.pod --outfile=aa-logprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-cleanprof.pod --outfile=aa-cleanprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-mergeprof.pod --outfile=aa-mergeprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-autodep.pod --outfile=aa-autodep.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-audit.pod --outfile=aa-audit.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-complain.pod --outfile=aa-complain.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-enforce.pod --outfile=aa-enforce.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-disable.pod --outfile=aa-disable.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-notify.pod --outfile=aa-notify.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-unconfined.pod --outfile=aa-unconfined.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-decode.pod --outfile=aa-decode.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-remove-unknown.pod --outfile=aa-remove-unknown.8.html /usr/bin/pod2html --header --css apparmor.css --infile=logprof.conf.pod --outfile=logprof.conf.5.html /usr/bin/make -C po all make[3]: Entering directory '/<>/utils/po' msgfmt -c -o af.mo af.po af.po:7: warning: header field 'Language' missing in header msgfmt -c -o bo.mo bo.po bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po msgfmt -c -o de.mo de.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po es.po:7: warning: header field 'Language' missing in header msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fr.mo fr.po msgfmt -c -o hi.mo hi.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po msgfmt -c -o ko.mo ko.po msgfmt -c -o pl.mo pl.po msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po pt_BR.po:7: warning: header field 'Last-Translator' still has the initial default value pt_BR.po:7: warning: header field 'Language' missing in header msgfmt -c -o ru.mo ru.po msgfmt -c -o sv.mo sv.po msgfmt -c -o tr.mo tr.po msgfmt -c -o ug.mo ug.po msgfmt -c -o uk.mo uk.po msgfmt -c -o zh_CN.mo zh_CN.po zh_CN.po:7: warning: header field 'Last-Translator' still has the initial default value zh_CN.po:7: warning: header field 'Language' missing in header make[3]: Leaving directory '/<>/utils/po' /usr/bin/make -C vim all make[3]: Entering directory '/<>/utils/vim' /usr/bin/python3 create-apparmor.vim.py > apparmor.vim || { rm -f apparmor.vim ; exit 1; } /usr/bin/pod2man apparmor.vim.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=5 > apparmor.vim.5 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.vim.pod --outfile=apparmor.vim.5.html make[3]: Leaving directory '/<>/utils/vim' make[2]: Leaving directory '/<>/utils' for py in python3.10 python3.11 ; do \ cp -a /<>/utils /<>/utils.$py && \ (cd utils.$py && PYTHON=/usr/bin/$py /usr/bin/make) ; \ done make[2]: Entering directory '/<>/utils.python3.10' /usr/bin/make -C po all make[3]: Entering directory '/<>/utils.python3.10/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/utils.python3.10/po' /usr/bin/make -C vim all make[3]: Entering directory '/<>/utils.python3.10/vim' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/utils.python3.10/vim' make[2]: Leaving directory '/<>/utils.python3.10' make[2]: Entering directory '/<>/utils.python3.11' /usr/bin/make -C po all make[3]: Entering directory '/<>/utils.python3.11/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/utils.python3.11/po' /usr/bin/make -C vim all make[3]: Entering directory '/<>/utils.python3.11/vim' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/utils.python3.11/vim' make[2]: Leaving directory '/<>/utils.python3.11' dh_auto_build --sourcedirectory=binutils -- V=1 cd binutils && make -j1 "INSTALL=install --strip-program=true" PKG_CONFIG=powerpc64le-linux-gnu-pkg-config CXX=powerpc64le-linux-gnu-g\+\+ CC=powerpc64le-linux-gnu-gcc V=1 make[2]: Entering directory '/<>/binutils' powerpc64le-linux-gnu-gcc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-enabled aa_enabled.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread powerpc64le-linux-gnu-gcc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-exec aa_exec.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread powerpc64le-linux-gnu-gcc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-features-abi aa_features_abi.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -c -o cJSON.o cJSON.c powerpc64le-linux-gnu-gcc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-status aa_status.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cJSON.o /usr/bin/pod2man aa-enabled.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=1 > aa-enabled.1 /usr/bin/pod2man aa-exec.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=1 > aa-exec.1 /usr/bin/pod2man aa-features-abi.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=1 > aa-features-abi.1 /usr/bin/pod2man aa-status.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=8 > aa-status.8 make -C po all make[3]: Entering directory '/<>/binutils/po' msgfmt -c -o af.mo af.po af.po:7: warning: header field 'Language' missing in header msgfmt -c -o de.mo de.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po es.po:7: warning: header field 'Language' missing in header msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po fi.po:7: warning: header field 'Language' missing in header msgfmt -c -o id.mo id.po msgfmt -c -o pt.mo pt.po msgfmt -c -o ro.mo ro.po ro.po:7: warning: header field 'Language' missing in header msgfmt -c -o ru.mo ru.po msgfmt -c -o sv.mo sv.po sv.po:7: warning: header field 'Language' missing in header msgfmt -c -o sw.mo sw.po sw.po:7: warning: header field 'Language' missing in header msgfmt -c -o tr.mo tr.po tr.po:7: warning: header field 'Language' missing in header make[3]: Leaving directory '/<>/binutils/po' make[2]: Leaving directory '/<>/binutils' dh_auto_build --sourcedirectory=parser -- V=1 cd parser && make -j1 "INSTALL=install --strip-program=true" PKG_CONFIG=powerpc64le-linux-gnu-pkg-config CXX=powerpc64le-linux-gnu-g\+\+ CC=powerpc64le-linux-gnu-gcc V=1 make[2]: Entering directory '/<>/parser' powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_common.o parser_common.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_include.o parser_include.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_interface.o parser_interface.c bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y flex -B -v --noyy_top_state -oparser_lex.c parser_lex.l flex version 2.6.4 usage statistics: scanner options: -svB8 -Cem -oparser_lex.c 1197/2000 NFA states 501/1000 DFA states (5170 words) 82 rules Compressed tables always back-up 22/40 start conditions 624 epsilon states, 455 double epsilon states 133/200 character classes needed 4635/4750 words of storage, 0 reused 21005 state/nextstate pairs created 2213/18792 unique/duplicate transitions 612/1000 base-def entries created 4079/6000 (peak 8206) nxt-chk entries created 2220/7500 (peak 6216) template nxt-chk entries created 346 empty table entries 127 protos created 111 templates created, 277 uses 56/256 equivalence classes created 20/256 meta-equivalence classes created 0 (71 saved) hash collisions, 1757 DFAs equal 22 sets of reallocations needed 9694 total table entries needed powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c ../common/list_capabilities.sh | LC_ALL=C sed -n -e "s/[ \\t]\\?CAP_\\([A-Z0-9_]\\+\\)/\{\"\\L\\1\", \\UCAP_\\1, NO_BACKMAP_CAP, CAPFLAG_BASE_FEATURE\},\\n/pg" > generated_cap_names.h powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_merge.o parser_merge.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_symtab.o parser_symtab.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_yacc.o parser_yacc.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_regex.o parser_regex.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_variable.o parser_variable.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_policy.o parser_policy.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_alias.o parser_alias.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o common_optarg.o common_optarg.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o lib.o lib.c ../common/list_af_names.sh > generated_af_names.h cat base_af_names.h | diff -u - generated_af_names.h | grep -v '^.AF_MAX' | grep '^\+[^+]' ; \ if [ $? -eq 1 ] ; then \ cat base_af_names.h | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g' -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n# define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n/pg' > af_names.h ; \ cat base_af_names.h | LC_ALL=C sed -n -e 's/AF_MAX[ \t]\+\([0-9]\+\),\?.*/\n#define AA_AF_MAX \1\n/p' >> af_names.h ; \ else \ echo "Error: new AF names detected; please update base_af_names.h with values from generated_af_names.h" ; \ exit 1 ; \ fi powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mount.o mount.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o profile.o profile.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o rule.o rule.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o policy_cache.o policy_cache.c powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c make -C libapparmor_re CFLAGS="-g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[3]: Entering directory '/<>/parser/libapparmor_re' bison -o parse.cc parse.y parse.y:63.1-21: warning: deprecated directive: ‘%name-prefix "regex_"’, use ‘%define api.prefix {regex_}’ [-Wdeprecated] 63 | %name-prefix "regex_" | ^~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {regex_} parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o parse.o parse.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o expr-tree.o expr-tree.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o hfa.o hfa.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o chfa.o chfa.cc powerpc64le-linux-gnu-g++ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o make[3]: Leaving directory '/<>/parser/libapparmor_re' powerpc64le-linux-gnu-g++ -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o common_optarg.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o policy_cache.o default_features.o \ libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread parser_yacc.h:163:7: warning: type ‘union YYSTYPE’ violates the C++ One Definition Rule [-Wodr] 163 | union YYSTYPE | ^ libapparmor_re/parse.cc:129:7: note: a different type is defined in another translation unit 129 | union YYSTYPE | ^ parser_yacc.y:183:15: note: the first difference of corresponding definitions is field ‘id’ 183 | char *id; | ^ libapparmor_re/parse.y:30:14: note: a field with different name is defined in another translation unit 30 | char c; | ^ parser_yacc.c:600:7: warning: type ‘union yyalloc’ violates the C++ One Definition Rule [-Wodr] 600 | union yyalloc | ^ libapparmor_re/parse.cc:477:7: note: a different type is defined in another translation unit 477 | union yyalloc | ^ parser_yacc.c:602:14: note: the first difference of corresponding definitions is field ‘yyss_alloc’ 602 | yy_state_t yyss_alloc; | ^ libapparmor_re/parse.cc:479:14: note: a field of same name but different type is defined in another translation unit 479 | yy_state_t yyss_alloc; | ^ parser_yacc.c:171:6: warning: type ‘yysymbol_kind_t’ violates the C++ One Definition Rule [-Wodr] 171 | enum yysymbol_kind_t | ^ libapparmor_re/parse.cc:153:6: note: an enum with different value name is defined in another translation unit 153 | enum yysymbol_kind_t | ^ parser_yacc.c:177:3: note: name ‘YYSYMBOL_TOK_ID’ differs from name ‘YYSYMBOL_CHAR’ defined in another translation unit 177 | YYSYMBOL_TOK_ID = 3, /* TOK_ID */ | ^ libapparmor_re/parse.cc:159:3: note: mismatching definition 159 | YYSYMBOL_CHAR = 3, /* CHAR */ | ^ /usr/bin/pod2man apparmor.d.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=5 > apparmor.d.5 /usr/bin/pod2man apparmor.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=7 > apparmor.7 /usr/bin/pod2man apparmor_parser.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=8 > apparmor_parser.8 /usr/bin/pod2man aa-teardown.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=8 > aa-teardown.8 /usr/bin/pod2man apparmor_xattrs.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=7 > apparmor_xattrs.7 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.pod --outfile=apparmor.7.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_parser.pod --outfile=apparmor_parser.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-teardown.pod --outfile=aa-teardown.8.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_xattrs.pod --outfile=apparmor_xattrs.7.html make -C po all make[3]: Entering directory '/<>/parser/po' msgfmt -c -o af.mo af.po msgfmt -c -o ar.mo ar.po msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po msgfmt -c -o bo.mo bo.po bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po msgfmt -c -o ce.mo ce.po msgfmt -c -o cs.mo cs.po msgfmt -c -o cy.mo cy.po msgfmt -c -o da.mo da.po msgfmt -c -o de.mo de.po msgfmt -c -o el.mo el.po msgfmt -c -o en_AU.mo en_AU.po msgfmt -c -o en_CA.mo en_CA.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po msgfmt -c -o et.mo et.po msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po msgfmt -c -o gl.mo gl.po msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po msgfmt -c -o hi.mo hi.po msgfmt -c -o hr.mo hr.po msgfmt -c -o hu.mo hu.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po msgfmt -c -o ja.mo ja.po msgfmt -c -o ka.mo ka.po msgfmt -c -o km.mo km.po msgfmt -c -o ko.mo ko.po msgfmt -c -o lo.mo lo.po msgfmt -c -o lt.mo lt.po msgfmt -c -o mk.mo mk.po msgfmt -c -o mr.mo mr.po msgfmt -c -o ms.mo ms.po msgfmt -c -o nb.mo nb.po msgfmt -c -o nl.mo nl.po msgfmt -c -o oc.mo oc.po msgfmt -c -o pa.mo pa.po msgfmt -c -o pl.mo pl.po msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po msgfmt -c -o si.mo si.po msgfmt -c -o sk.mo sk.po msgfmt -c -o sl.mo sl.po msgfmt -c -o sq.mo sq.po msgfmt -c -o sr.mo sr.po msgfmt -c -o sv.mo sv.po msgfmt -c -o ta.mo ta.po msgfmt -c -o th.mo th.po msgfmt -c -o tr.mo tr.po msgfmt -c -o ug.mo ug.po msgfmt -c -o uk.mo uk.po msgfmt -c -o vi.mo vi.po msgfmt -c -o wa.mo wa.po msgfmt -c -o xh.mo xh.po msgfmt -c -o zh_CN.mo zh_CN.po msgfmt -c -o zh_TW.mo zh_TW.po msgfmt -c -o zu.mo zu.po make[3]: Leaving directory '/<>/parser/po' make[2]: Leaving directory '/<>/parser' cd profiles && /usr/bin/make make[2]: Entering directory '/<>/profiles' for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/samba-bgqd ./apparmor.d/samba-dcerpcd ./apparmor.d/samba-rpcd ./apparmor.d/samba-rpcd-classic ./apparmor.d/samba-rpcd-spoolss ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists " ; exit 1; } ; \ done; \ make[2]: Leaving directory '/<>/profiles' dh_auto_build --sourcedirectory=changehat/pam_apparmor cd changehat/pam_apparmor && make -j1 "INSTALL=install --strip-program=true" PKG_CONFIG=powerpc64le-linux-gnu-pkg-config CXX=powerpc64le-linux-gnu-g\+\+ CC=powerpc64le-linux-gnu-gcc make[2]: Entering directory '/<>/changehat/pam_apparmor' powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o pam_apparmor.o pam_apparmor.c powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o get_options.o get_options.c powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -Xlinker -x -L../../libraries/libapparmor//src/.libs/ -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o pam_apparmor.so pam_apparmor.o get_options.o -lpam -lapparmor make[2]: Leaving directory '/<>/changehat/pam_apparmor' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' # Utils cd utils && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/utils' install -d /<>/debian/tmp/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /<>/debian/tmp/etc/apparmor install -d /<>/debian/tmp/usr/sbin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /<>/debian/tmp/usr/sbin /usr/bin/make -C po install DESTDIR=/<>/debian/tmp NAME=apparmor-utils make[3]: Entering directory '/<>/utils/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af bo bs de en_GB es fa fr hi id it ko pl pt pt_BR ru sv tr ug uk zh_CN ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[3]: Leaving directory '/<>/utils/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 logprof.conf.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/utils' /usr/bin/make -C vim install DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils/vim' install -d /<>/debian/tmp/usr/share/apparmor install -m 644 apparmor.vim /<>/debian/tmp/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/utils/vim' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /<>/debian/tmp//usr/share/man/man5; make[4]: Leaving directory '/<>/utils/vim' make[3]: Leaving directory '/<>/utils/vim' /usr/bin/python3 python-tools-setup.py install --prefix=/usr --root=/<>/debian/tmp --install-layout=deb --version=3.0.8 running install /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/notify.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule running install_lib creating /<>/debian/tmp/usr/lib creating /<>/debian/tmp/usr/lib/python3 creating /<>/debian/tmp/usr/lib/python3/dist-packages creating /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor creating /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/file.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/dbus.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/signal.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/abi.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/rlimit.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/capability.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/network.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/__init__.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/alias.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/ptrace.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/include.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/variable.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/change_profile.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/cleanprofile.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/common.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/severity.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/regex.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/translations.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/logparser.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/aa.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/fail.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/rules.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/profile_storage.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/profile_list.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/sandbox.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/tools.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/config.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/ui.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/aare.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/notify.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/easyprof.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/__init__.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/dbus.py to dbus.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/signal.py to signal.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py to rlimit.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/capability.py to capability.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/network.py to network.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py to ptrace.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/regex.py to regex.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/tools.py to tools.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/aare.py to aare.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/easyprof.py to easyprof.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-311.pyc running install_egg_info running egg_info creating apparmor.egg-info writing apparmor.egg-info/PKG-INFO writing dependency_links to apparmor.egg-info/dependency_links.txt writing top-level names to apparmor.egg-info/top_level.txt writing manifest file 'apparmor.egg-info/SOURCES.txt' reading manifest file 'apparmor.egg-info/SOURCES.txt' writing manifest file 'apparmor.egg-info/SOURCES.txt' Copying apparmor.egg-info to /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.0.8.egg-info Skipping SOURCES.txt running install_scripts creating /<>/debian/tmp/usr/bin copying aa-easyprof -> /<>/debian/tmp/usr/bin copying easyprof/easyprof.conf -> /<>/debian/tmp/etc/apparmor creating /<>/debian/tmp/usr/share/apparmor/easyprof creating /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/default -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/user-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox-x -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates creating /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/opt-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/user-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups make[2]: Leaving directory '/<>/utils' set -e; for py in python3.10 python3.11 ; do \ (cd utils.$py && PYTHON=/usr/bin/$py /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install) ; \ done make[2]: Entering directory '/<>/utils.python3.10' install -d /<>/debian/tmp/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /<>/debian/tmp/etc/apparmor install -d /<>/debian/tmp/usr/sbin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /<>/debian/tmp/usr/sbin /usr/bin/make -C po install DESTDIR=/<>/debian/tmp NAME=apparmor-utils make[3]: Entering directory '/<>/utils.python3.10/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af bo bs de en_GB es fa fr hi id it ko pl pt pt_BR ru sv tr ug uk zh_CN ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[3]: Leaving directory '/<>/utils.python3.10/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils.python3.10' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 logprof.conf.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/utils.python3.10' /usr/bin/make -C vim install DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils.python3.10/vim' install -d /<>/debian/tmp/usr/share/apparmor install -m 644 apparmor.vim /<>/debian/tmp/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/utils.python3.10/vim' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /<>/debian/tmp//usr/share/man/man5; make[4]: Leaving directory '/<>/utils.python3.10/vim' make[3]: Leaving directory '/<>/utils.python3.10/vim' /usr/bin/python3.10 python-tools-setup.py install --prefix=/usr --root=/<>/debian/tmp --install-layout=deb --version=3.0.8 running install /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/notify.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule running install_lib byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/dbus.py to dbus.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/signal.py to signal.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py to rlimit.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/capability.py to capability.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/network.py to network.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py to ptrace.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/regex.py to regex.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/tools.py to tools.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/aare.py to aare.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/easyprof.py to easyprof.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-310.pyc running install_egg_info running egg_info creating apparmor.egg-info writing apparmor.egg-info/PKG-INFO writing dependency_links to apparmor.egg-info/dependency_links.txt writing top-level names to apparmor.egg-info/top_level.txt writing manifest file 'apparmor.egg-info/SOURCES.txt' reading manifest file 'apparmor.egg-info/SOURCES.txt' writing manifest file 'apparmor.egg-info/SOURCES.txt' removing '/<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.0.8.egg-info' (and everything under it) Copying apparmor.egg-info to /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.0.8.egg-info Skipping SOURCES.txt running install_scripts make[2]: Leaving directory '/<>/utils.python3.10' make[2]: Entering directory '/<>/utils.python3.11' install -d /<>/debian/tmp/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /<>/debian/tmp/etc/apparmor install -d /<>/debian/tmp/usr/sbin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /<>/debian/tmp/usr/sbin /usr/bin/make -C po install DESTDIR=/<>/debian/tmp NAME=apparmor-utils make[3]: Entering directory '/<>/utils.python3.11/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af bo bs de en_GB es fa fr hi id it ko pl pt pt_BR ru sv tr ug uk zh_CN ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[3]: Leaving directory '/<>/utils.python3.11/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils.python3.11' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 logprof.conf.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/utils.python3.11' /usr/bin/make -C vim install DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils.python3.11/vim' install -d /<>/debian/tmp/usr/share/apparmor install -m 644 apparmor.vim /<>/debian/tmp/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/utils.python3.11/vim' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /<>/debian/tmp//usr/share/man/man5; make[4]: Leaving directory '/<>/utils.python3.11/vim' make[3]: Leaving directory '/<>/utils.python3.11/vim' /usr/bin/python3.11 python-tools-setup.py install --prefix=/usr --root=/<>/debian/tmp --install-layout=deb --version=3.0.8 running install /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/notify.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule running install_lib running install_egg_info running egg_info creating apparmor.egg-info writing apparmor.egg-info/PKG-INFO writing dependency_links to apparmor.egg-info/dependency_links.txt writing top-level names to apparmor.egg-info/top_level.txt writing manifest file 'apparmor.egg-info/SOURCES.txt' reading manifest file 'apparmor.egg-info/SOURCES.txt' writing manifest file 'apparmor.egg-info/SOURCES.txt' removing '/<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.0.8.egg-info' (and everything under it) Copying apparmor.egg-info to /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.0.8.egg-info Skipping SOURCES.txt running install_scripts make[2]: Leaving directory '/<>/utils.python3.11' # Parser cd binutils && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/binutils' make[3]: Entering directory '/<>/binutils/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/binutils/po' /usr/bin/make -C po install NAME=aa-binutils DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/binutils/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af de en_GB es fa fi id pt ro ru sv sw tr ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/aa-binutils.mo ; \ done make[3]: Leaving directory '/<>/binutils/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/binutils' install -d /<>/debian/tmp//usr/share/man/man1 ; install -m 644 aa-enabled.1 aa-exec.1 aa-features-abi.1 /<>/debian/tmp//usr/share/man/man1; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-status.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/binutils' ln -sf aa-status.8 /<>/debian/tmp//usr/share/man/man8/apparmor_status.8 install -m 755 -d /<>/debian/tmp/usr/bin install -m 755 aa-enabled aa-exec aa-features-abi /<>/debian/tmp/usr/bin install -m 755 -d /<>/debian/tmp/usr/sbin ln -sf aa-status /<>/debian/tmp/usr/sbin/apparmor_status install -m 755 aa-status /<>/debian/tmp/usr/sbin make[2]: Leaving directory '/<>/binutils' cd parser && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/parser' /usr/bin/make install-indep make[3]: Entering directory '/<>/parser' make[4]: Entering directory '/<>/parser/po' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/parser/po' install -m 755 -d /<>/debian/tmp/etc/apparmor install -m 644 parser.conf /<>/debian/tmp/etc/apparmor install -m 755 -d /<>/debian/tmp/var/lib/apparmor install -m 755 -d /<>/debian/tmp/lib/apparmor install -m 755 rc.apparmor.functions /<>/debian/tmp/lib/apparmor install -m 755 profile-load /<>/debian/tmp/lib/apparmor /usr/bin/make -C po install NAME=apparmor-parser DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/parser/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af ar bg bn bo bs ca ce cs cy da de el en_AU en_CA en_GB es et fa fi fr gl gu he hi hr hu id it ja ka km ko lo lt mk mr ms nb nl oc pa pl pt pt_BR ro ru si sk sl sq sr sv ta th tr ug uk vi wa xh zh_CN zh_TW zu ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-parser.mo ; \ done make[4]: Leaving directory '/<>/parser/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/parser' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.d.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man7 ; install -m 644 apparmor.7 apparmor_xattrs.7 /<>/debian/tmp//usr/share/man/man7; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 apparmor_parser.8 aa-teardown.8 /<>/debian/tmp//usr/share/man/man8; make[4]: Leaving directory '/<>/parser' make[3]: Leaving directory '/<>/parser' /usr/bin/make install-arch make[3]: Entering directory '/<>/parser' /usr/bin/make -C libapparmor_re CFLAGS="-g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[4]: Entering directory '/<>/parser/libapparmor_re' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/parser/libapparmor_re' install -m 755 -d /<>/debian/tmp/sbin install -m 755 apparmor_parser /<>/debian/tmp/sbin make[3]: Leaving directory '/<>/parser' make[2]: Leaving directory '/<>/parser' # Changehat via libapparmor cd libraries/libapparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/libraries/libapparmor' Making install in doc make[3]: Entering directory '/<>/libraries/libapparmor/doc' make[4]: Entering directory '/<>/libraries/libapparmor/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man2' /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/<>/debian/tmp/usr/share/man/man2' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/libraries/libapparmor/doc' make[3]: Leaving directory '/<>/libraries/libapparmor/doc' Making install in src make[3]: Entering directory '/<>/libraries/libapparmor/src' /usr/bin/make install-am make[4]: Entering directory '/<>/libraries/libapparmor/src' make[5]: Entering directory '/<>/libraries/libapparmor/src' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.4 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.so.1.8.4 libtool: install: (cd /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libapparmor.so.1.8.4 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.4 libapparmor.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libapparmor.so.1.8.4 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.4 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib/powerpc64le-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libapparmor.pc '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig' make[5]: Leaving directory '/<>/libraries/libapparmor/src' make[4]: Leaving directory '/<>/libraries/libapparmor/src' make[3]: Leaving directory '/<>/libraries/libapparmor/src' Making install in include make[3]: Entering directory '/<>/libraries/libapparmor/include' Making install in sys make[4]: Entering directory '/<>/libraries/libapparmor/include/sys' make[5]: Entering directory '/<>/libraries/libapparmor/include/sys' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/sys' /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/<>/debian/tmp/usr/include/sys' make[5]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor/include' make[5]: Entering directory '/<>/libraries/libapparmor/include' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/aalogparse' /usr/bin/install -c -m 644 aalogparse.h '/<>/debian/tmp/usr/include/aalogparse' make[5]: Leaving directory '/<>/libraries/libapparmor/include' make[4]: Leaving directory '/<>/libraries/libapparmor/include' make[3]: Leaving directory '/<>/libraries/libapparmor/include' Making install in swig make[3]: Entering directory '/<>/libraries/libapparmor/swig' Making install in perl make[4]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[5]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/perl' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/perl' Making install in python make[4]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Entering directory '/<>/libraries/libapparmor/swig/python' make[6]: Entering directory '/<>/libraries/libapparmor/swig/python' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[5]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/python' Making install in ruby make[4]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[5]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor/swig' make[5]: Entering directory '/<>/libraries/libapparmor/swig' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig' make[4]: Leaving directory '/<>/libraries/libapparmor/swig' make[3]: Leaving directory '/<>/libraries/libapparmor/swig' Making install in testsuite make[3]: Entering directory '/<>/libraries/libapparmor/testsuite' Making install in lib make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' Making install in config make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' Making install in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor/testsuite' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor' make[4]: Entering directory '/<>/libraries/libapparmor' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libraries/libapparmor' make[3]: Leaving directory '/<>/libraries/libapparmor' make[2]: Leaving directory '/<>/libraries/libapparmor' # Install python swig modules set -e; for py in python3.10 python3.11; do \ PYTHON=/usr/bin/$py \ /usr/bin/make -C libraries/libapparmor.$py \ DESTDIR=/<>/debian/tmp install; \ done make[2]: Entering directory '/<>/libraries/libapparmor.python3.10' Making install in doc make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/doc' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man2' /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/<>/debian/tmp/usr/share/man/man2' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/doc' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/doc' Making install in src make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/src' /usr/bin/make install-am make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/src' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/src' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.4 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.so.1.8.4 libtool: install: (cd /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libapparmor.so.1.8.4 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.4 libapparmor.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libapparmor.so.1.8.4 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.4 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib/powerpc64le-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libapparmor.pc '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/src' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/src' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/src' Making install in include make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/include' Making install in sys make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/include/sys' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/include/sys' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/sys' /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/<>/debian/tmp/usr/include/sys' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/include/sys' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/include' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/include' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/aalogparse' /usr/bin/install -c -m 644 aalogparse.h '/<>/debian/tmp/usr/include/aalogparse' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/include' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/include' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/include' Making install in swig make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/swig' Making install in perl make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/perl' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/perl' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/perl' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/perl' Making install in python make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python' Making install in test make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[6]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="powerpc64le-linux-gnu-gcc" CFLAGS="-I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="powerpc64le-linux-gnu-gcc -shared" LDFLAGS="-L/usr/lib/python3.10/config-3.10-powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lcrypt -ldl -lm -lm -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now" /usr/bin/python3.10 setup.py build running build running build_py running build_ext make[6]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python' /usr/bin/python3.10 setup.py install --root="//<>/debian/tmp" --prefix="/usr" --install-layout=deb running install /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py running build_ext running install_lib creating //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-x86_64-cpython-310/LibAppArmor/_LibAppArmor.cpython-310-x86_64-linux-gnu.so -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-x86_64-cpython-310/LibAppArmor/__init__.py -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-x86_64-cpython-310/LibAppArmor/LibAppArmor.py -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor byte-compiling //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__init__.py to __init__.cpython-310.pyc byte-compiling //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/LibAppArmor.py to LibAppArmor.cpython-310.pyc running install_egg_info running egg_info creating LibAppArmor.egg-info writing LibAppArmor.egg-info/PKG-INFO writing dependency_links to LibAppArmor.egg-info/dependency_links.txt writing top-level names to LibAppArmor.egg-info/top_level.txt writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' reading manifest file 'LibAppArmor.egg-info/SOURCES.txt' writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' Copying LibAppArmor.egg-info to //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor-3.0.8.egg-info Skipping SOURCES.txt running install_scripts make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python' Making install in ruby make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig' Making install in testsuite make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite' Making install in lib make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' Making install in config make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/config' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/config' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/config' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/config' Making install in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor.python3.10' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10' make[2]: Leaving directory '/<>/libraries/libapparmor.python3.10' make[2]: Entering directory '/<>/libraries/libapparmor.python3.11' Making install in doc make[3]: Entering directory '/<>/libraries/libapparmor.python3.11/doc' make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man2' /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/<>/debian/tmp/usr/share/man/man2' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/doc' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11/doc' Making install in src make[3]: Entering directory '/<>/libraries/libapparmor.python3.11/src' /usr/bin/make install-am make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/src' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/src' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.4 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.so.1.8.4 libtool: install: (cd /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libapparmor.so.1.8.4 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.4 libapparmor.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libapparmor.so.1.8.4 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.4 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib/powerpc64le-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libapparmor.pc '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/src' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/src' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11/src' Making install in include make[3]: Entering directory '/<>/libraries/libapparmor.python3.11/include' Making install in sys make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/include/sys' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/include/sys' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/sys' /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/<>/debian/tmp/usr/include/sys' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/include/sys' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/include' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/include' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/aalogparse' /usr/bin/install -c -m 644 aalogparse.h '/<>/debian/tmp/usr/include/aalogparse' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/include' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/include' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11/include' Making install in swig make[3]: Entering directory '/<>/libraries/libapparmor.python3.11/swig' Making install in perl make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/perl' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/perl' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/perl' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/perl' Making install in python make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/python' Making install in test make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/python/test' make[6]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/python/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/python/test' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/python/test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="powerpc64le-linux-gnu-gcc" CFLAGS="-I/usr/include/python3.11 -I/usr/include/python3.11 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="powerpc64le-linux-gnu-gcc -shared" LDFLAGS="-L/usr/lib/python3.11/config-3.11-powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -ldl -lm -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now" /usr/bin/python3.11 setup.py build running build running build_py running build_ext make[6]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/python' /usr/bin/python3.11 setup.py install --root="//<>/debian/tmp" --prefix="/usr" --install-layout=deb running install /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py running build_ext running install_lib copying build/lib.linux-x86_64-cpython-311/LibAppArmor/_LibAppArmor.cpython-311-x86_64-linux-gnu.so -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-x86_64-cpython-311/LibAppArmor/LibAppArmor.py -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor byte-compiling //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__init__.py to __init__.cpython-311.pyc byte-compiling //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/LibAppArmor.py to LibAppArmor.cpython-311.pyc running install_egg_info running egg_info creating LibAppArmor.egg-info writing LibAppArmor.egg-info/PKG-INFO writing dependency_links to LibAppArmor.egg-info/dependency_links.txt writing top-level names to LibAppArmor.egg-info/top_level.txt writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' reading manifest file 'LibAppArmor.egg-info/SOURCES.txt' writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' removing '//<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor-3.0.8.egg-info' (and everything under it) Copying LibAppArmor.egg-info to //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor-3.0.8.egg-info Skipping SOURCES.txt running install_scripts make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/python' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/python' Making install in ruby make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/ruby' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/ruby' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/ruby' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/swig' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/swig' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig' Making install in testsuite make[3]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite' Making install in lib make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite/lib' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite/lib' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite/lib' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite/lib' Making install in config make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite/config' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite/config' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite/config' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite/config' Making install in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite/libaalogparse.test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite/libaalogparse.test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite/libaalogparse.test' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor.python3.11' make[4]: Entering directory '/<>/libraries/libapparmor.python3.11' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11' make[2]: Leaving directory '/<>/libraries/libapparmor.python3.11' # Changehat via mod_apparmor cd changehat/mod_apparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/changehat/mod_apparmor' /usr/bin/apxs2 -I../../libraries/libapparmor//include -Wl,-Wl,-L../../libraries/libapparmor//src/.libs/ "-Wc,-Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" -c mod_apparmor.c -lapparmor /usr/share/apr-1.0/build/libtool --mode=compile --tag=disable-static powerpc64le-linux-gnu-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o mod_apparmor.lo mod_apparmor.c && touch mod_apparmor.slo libtool: compile: powerpc64le-linux-gnu-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c mod_apparmor.c -fPIC -DPIC -o .libs/mod_apparmor.o mod_apparmor.c:422:1: warning: missing initializer for field ‘flags’ of ‘module’ {aka ‘struct module_struct’} [-Wmissing-field-initializers] 422 | }; | ^ In file included from mod_apparmor.c:18: /usr/include/apache2/http_config.h:420:9: note: ‘flags’ declared here 420 | int flags; | ^~~~~ /usr/share/apr-1.0/build/libtool --mode=link --tag=disable-static powerpc64le-linux-gnu-gcc -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -lpcre2-8 -L/usr/lib/x86_64-linux-gnu/libpcre2-8.so.0 -o mod_apparmor.la -Wl,-L../../libraries/libapparmor//src/.libs/ -rpath /usr/lib/apache2/modules -module -avoid-version mod_apparmor.lo -lapparmor libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/mod_apparmor.o -lpcre2-8 -L/usr/lib/x86_64-linux-gnu/libpcre2-8.so.0 -lapparmor -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-L../../libraries/libapparmor//src/.libs/ -Wl,-soname -Wl,mod_apparmor.so -o .libs/mod_apparmor.so libtool: link: ( cd ".libs" && rm -f "mod_apparmor.la" && ln -s "../mod_apparmor.la" "mod_apparmor.la" ) mv .libs/mod_apparmor.so . /usr/bin/pod2man mod_apparmor.pod --release="AppArmor 3.0.8" --center=AppArmor --stderr --section=8 > mod_apparmor.8 mkdir -p /<>/debian/tmp//usr/lib/apache2/modules install -m 755 mod_apparmor.so /<>/debian/tmp//usr/lib/apache2/modules /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/changehat/mod_apparmor' install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 mod_apparmor.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/changehat/mod_apparmor' make[2]: Leaving directory '/<>/changehat/mod_apparmor' # Fix rpath in mod_apparmor.so chrpath -d /<>/debian/tmp/usr/lib/apache2/modules/mod_apparmor.so # Changehat via libpam-apparmor cd changehat/pam_apparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/changehat/pam_apparmor' install -m 755 -d /<>/debian/tmp/lib/security install -m 755 pam_apparmor.so /<>/debian/tmp/lib/security/ make[2]: Leaving directory '/<>/changehat/pam_apparmor' # Fix rpath in pam_apparmor.so chrpath -d /<>/debian/tmp/lib/security/pam_apparmor.so # Profiles # We'd like to keep site.local from being a conffile rm ./profiles/apparmor.d/tunables/xdg-user-dirs.d/site.local cd profiles && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/profiles' for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/samba-bgqd ./apparmor.d/samba-dcerpcd ./apparmor.d/samba-rpcd ./apparmor.d/samba-rpcd-classic ./apparmor.d/samba-rpcd-spoolss ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists " ; exit 1; } ; \ done; \ install -m 755 -d /<>/debian/tmp/etc/apparmor.d install -m 755 -d /<>/debian/tmp/etc/apparmor.d/disable for dir in ./apparmor.d ./apparmor.d/tunables ./apparmor.d/tunables/home.d ./apparmor.d/tunables/xdg-user-dirs.d ./apparmor.d/tunables/multiarch.d ./apparmor.d/abstractions ./apparmor.d/abstractions/ubuntu-browsers.d ./apparmor.d/abstractions/apparmor_api ./apparmor.d/apache2.d ./apparmor.d/abi ./apparmor.d/local ; do \ install -m 755 -d "/<>/debian/tmp/etc/apparmor.d/${dir#./apparmor.d}" ; \ done for file in $(find ./apparmor.d -type f -print) ; do \ install -m 644 "${file}" "/<>/debian/tmp/etc/apparmor.d/$(dirname ${file#./apparmor.d})" ; \ done install -m 755 -d /<>/debian/tmp/usr/share/apparmor/extra-profiles/ install -m 644 ./apparmor/profiles/extras//* /<>/debian/tmp/usr/share/apparmor/extra-profiles/ make[2]: Leaving directory '/<>/profiles' # set all profiles in apparmor-profiles to complain mode cd /<>/debian/tmp && sh /<>/debian/put-all-profiles-in-complain-mode.sh # Build debhelper documentation. pod2man -c Debhelper -r "3.0.8-2" /<>/debian/debhelper/dh_apparmor /<>/debian/debhelper/dh_apparmor.1 make[1]: Leaving directory '/<>' debian/rules override_dh_install-arch make[1]: Entering directory '/<>' set -e; for profile in lsb_release nvidia_modprobe; do \ DH_AUTOSCRIPTDIR=debian/debhelper/ perl debian/debhelper/dh_apparmor --profile-name=$profile -papparmor; \ done dh_install # Fix permissions so that aa-teardown can execute this file chmod 0755 /<>/debian/apparmor/lib/apparmor/apparmor.systemd make[1]: Leaving directory '/<>' debian/rules override_dh_apache2 make[1]: Entering directory '/<>' dh_apache2 --noenable make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_installdebconf -a dh_python3 -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit --no-start --no-stop-on-upgrade --error-handler=true make[1]: Leaving directory '/<>' debian/rules override_dh_installsystemd make[1]: Entering directory '/<>' dh_installsystemd --no-start --no-stop-on-upgrade make[1]: Leaving directory '/<>' dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a Normalized debian/apparmor/usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo debian/rules override_dh_compress make[1]: Entering directory '/<>' dh_compress -Xextras make[1]: Leaving directory '/<>' dh_fixperms -a dh_missing -a dh_dwz -a dwz: debian/apparmor/sbin/apparmor_parser: DWARF compression not beneficial - old size 3610155 new size 3622178 dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol ap_log_error_: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in package's section of control info file dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in package's section of control info file dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'apparmor' in '../apparmor_3.0.8-2_ppc64el.deb'. dpkg-deb: building package 'apparmor-dbgsym' in '../apparmor-dbgsym_3.0.8-2_ppc64el.deb'. dpkg-deb: building package 'libapparmor-dev' in '../libapparmor-dev_3.0.8-2_ppc64el.deb'. dpkg-deb: building package 'libapparmor1' in '../libapparmor1_3.0.8-2_ppc64el.deb'. dpkg-deb: building package 'libapparmor1-dbgsym' in '../libapparmor1-dbgsym_3.0.8-2_ppc64el.deb'. dpkg-deb: building package 'libapache2-mod-apparmor' in '../libapache2-mod-apparmor_3.0.8-2_ppc64el.deb'. dpkg-deb: building package 'libapache2-mod-apparmor-dbgsym' in '../libapache2-mod-apparmor-dbgsym_3.0.8-2_ppc64el.deb'. dpkg-deb: building package 'libpam-apparmor' in '../libpam-apparmor_3.0.8-2_ppc64el.deb'. dpkg-deb: building package 'libpam-apparmor-dbgsym' in '../libpam-apparmor-dbgsym_3.0.8-2_ppc64el.deb'. dpkg-deb: building package 'python3-libapparmor' in '../python3-libapparmor_3.0.8-2_ppc64el.deb'. dpkg-deb: building package 'python3-libapparmor-dbgsym' in '../python3-libapparmor-dbgsym_3.0.8-2_ppc64el.deb'. dpkg-genbuildinfo --build=any -O../apparmor_3.0.8-2_ppc64el.buildinfo dpkg-genchanges --build=any -O../apparmor_3.0.8-2_ppc64el.changes dpkg-genchanges: warning: unknown information field 'Python-Version' in input data in package's section of control info file dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-source: warning: unknown information field 'Python-Version' in input data in package's section of control info file dpkg-source: warning: unknown information field 'Python-Version' in input data in package's section of control info file dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-01-23T17:54:07Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ apparmor_3.0.8-2_ppc64el.changes: --------------------------------- Format: 1.8 Date: Wed, 18 Jan 2023 11:10:22 +0000 Source: apparmor Binary: apparmor apparmor-dbgsym libapache2-mod-apparmor libapache2-mod-apparmor-dbgsym libapparmor-dev libapparmor1 libapparmor1-dbgsym libpam-apparmor libpam-apparmor-dbgsym python3-libapparmor python3-libapparmor-dbgsym Built-For-Profiles: cross nocheck Architecture: ppc64el Version: 3.0.8-2 Distribution: unstable Urgency: medium Maintainer: Debian AppArmor Team Changed-By: intrigeri Description: apparmor - user-space parser utility for AppArmor libapache2-mod-apparmor - changehat AppArmor library as an Apache module libapparmor-dev - AppArmor development libraries and header files libapparmor1 - changehat AppArmor library libpam-apparmor - changehat AppArmor library as a PAM module python3-libapparmor - AppArmor library Python3 bindings Changes: apparmor (3.0.8-2) unstable; urgency=medium . * Only pin the policy ABI, not the kernel ABI. This brings back the desired behavior that we had on Bullseye. Fixes regression introduced in 3.0.3-1. * Drop obsolete dependency on lsb-base: it's transitional and provided by sysvinit-utils, which is essential Checksums-Sha1: 692f50964e1ada047486776ffcb2dfdc0db4a7e5 1948980 apparmor-dbgsym_3.0.8-2_ppc64el.deb e770b9a0c5e630ee203e68927c356ab7f89b8e93 10116 apparmor_3.0.8-2_ppc64el.buildinfo 7afb3096a59b4a0df39445bf45b0827dd10cab61 698100 apparmor_3.0.8-2_ppc64el.deb 0b677d209eff5b692a551893c9dce12bdde49a01 17960 libapache2-mod-apparmor-dbgsym_3.0.8-2_ppc64el.deb 5d9265dc6fb09a2eaf0388a9073f2c92de9b9591 24604 libapache2-mod-apparmor_3.0.8-2_ppc64el.deb 5e2a14e17f9b39d327c9b0b0e5104f0e57549aa5 89080 libapparmor-dev_3.0.8-2_ppc64el.deb 04cd3b617c9ab378fbd8fbe155213958839d0a25 76200 libapparmor1-dbgsym_3.0.8-2_ppc64el.deb 3cafa4ef66927900ad95611d981cb890f957c7bc 43804 libapparmor1_3.0.8-2_ppc64el.deb 4527f14cfc98395e0dbe4a72afdab1393bae2baa 7812 libpam-apparmor-dbgsym_3.0.8-2_ppc64el.deb 82777c9e3968e0f253717226809f211994bde33a 16936 libpam-apparmor_3.0.8-2_ppc64el.deb 8890fa501350cdb20c82a9abc9b392e042e53467 205028 python3-libapparmor-dbgsym_3.0.8-2_ppc64el.deb 9a42e9e3594c711e22d41879b99426a1c5f323c7 42160 python3-libapparmor_3.0.8-2_ppc64el.deb Checksums-Sha256: 0a52de3a16e26d9d390a3105673875e43df1a57903bb16bd2fb81dc0ab7efbb7 1948980 apparmor-dbgsym_3.0.8-2_ppc64el.deb 0f911ef4d402829422878fb3dc08afaea138ece23b311d8843a8e41c5de6ba06 10116 apparmor_3.0.8-2_ppc64el.buildinfo 28259d936c950c6f794f3acfedc07247d0dd1825fbdff94ece92e77d995c658f 698100 apparmor_3.0.8-2_ppc64el.deb 14c462416d2c277613ef2f4a66ae3e0b22cf4aeef4e09bfca070de74b7db2930 17960 libapache2-mod-apparmor-dbgsym_3.0.8-2_ppc64el.deb d38c7beb274dda53fa38d0b67a61323c2a7ce9bc6fc1bff45da6695d6101c676 24604 libapache2-mod-apparmor_3.0.8-2_ppc64el.deb 77f72413703211d5584e14343dd3e4c632b1c693e3e7aaca3e2e5ee3cfd9f0e7 89080 libapparmor-dev_3.0.8-2_ppc64el.deb 04aed294e5af82dc07280eb87cf678e2560bf9cc150c94670cc577b79cc8e61d 76200 libapparmor1-dbgsym_3.0.8-2_ppc64el.deb 19edf61ab65cb17f5f53fbd289a4cf7577b3488ee54d6368e472aa0fdf17a894 43804 libapparmor1_3.0.8-2_ppc64el.deb a13d0cf9727d133972f73bbc9996c8ecbf1307776ca44ece81523c06e9d2f3ef 7812 libpam-apparmor-dbgsym_3.0.8-2_ppc64el.deb c3599ee2bc20a182134cbc4215ea37ceefcf8f9953cc448f1fabf5076110546f 16936 libpam-apparmor_3.0.8-2_ppc64el.deb ff7bdd07181a669415af8c6bfef4fdce6f203cf491562519a6717e01cba5bf25 205028 python3-libapparmor-dbgsym_3.0.8-2_ppc64el.deb c49e2ee732da756d4feac1dc5a4b1aa2110d2a77c2bbc8c00fb6f4774f0323c8 42160 python3-libapparmor_3.0.8-2_ppc64el.deb Files: 9729416c06e4ed71e608d7314af3d666 1948980 debug optional apparmor-dbgsym_3.0.8-2_ppc64el.deb 7cf3e1587b6949daba5bd9ef117ec46e 10116 admin optional apparmor_3.0.8-2_ppc64el.buildinfo 5a19f8c45154bac9a830bbd26f79c496 698100 admin optional apparmor_3.0.8-2_ppc64el.deb 938edcf2e7fc97fbdbb78981cdf8b70a 17960 debug optional libapache2-mod-apparmor-dbgsym_3.0.8-2_ppc64el.deb 743a9de19a2b58b1732ceac29f893493 24604 httpd optional libapache2-mod-apparmor_3.0.8-2_ppc64el.deb 8ac7981d2043369dd98b81b325b0779a 89080 libdevel optional libapparmor-dev_3.0.8-2_ppc64el.deb 1e9332f21372c4a86f7f40c2e9f2437b 76200 debug optional libapparmor1-dbgsym_3.0.8-2_ppc64el.deb 50c49067f1170aae6e0fd89ce1f263f8 43804 libs optional libapparmor1_3.0.8-2_ppc64el.deb d6277a2cdc6a2ac4f7d2454ba1222e4a 7812 debug optional libpam-apparmor-dbgsym_3.0.8-2_ppc64el.deb cfb4521f5d13d13da89f75281cc8340d 16936 admin optional libpam-apparmor_3.0.8-2_ppc64el.deb f8f996498a73e5a1784f2f960547fa4c 205028 debug optional python3-libapparmor-dbgsym_3.0.8-2_ppc64el.deb be630667ff776722de3d6b5004c58c0f 42160 python optional python3-libapparmor_3.0.8-2_ppc64el.deb /<>/apparmor_3.0.8-2_ppc64el.changes.new could not be renamed to /<>/apparmor_3.0.8-2_ppc64el.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: apparmor Binary: apparmor apparmor-dbgsym libapache2-mod-apparmor libapache2-mod-apparmor-dbgsym libapparmor-dev libapparmor1 libapparmor1-dbgsym libpam-apparmor libpam-apparmor-dbgsym python3-libapparmor python3-libapparmor-dbgsym Architecture: ppc64el Version: 3.0.8-2 Checksums-Md5: 9729416c06e4ed71e608d7314af3d666 1948980 apparmor-dbgsym_3.0.8-2_ppc64el.deb 5a19f8c45154bac9a830bbd26f79c496 698100 apparmor_3.0.8-2_ppc64el.deb 938edcf2e7fc97fbdbb78981cdf8b70a 17960 libapache2-mod-apparmor-dbgsym_3.0.8-2_ppc64el.deb 743a9de19a2b58b1732ceac29f893493 24604 libapache2-mod-apparmor_3.0.8-2_ppc64el.deb 8ac7981d2043369dd98b81b325b0779a 89080 libapparmor-dev_3.0.8-2_ppc64el.deb 1e9332f21372c4a86f7f40c2e9f2437b 76200 libapparmor1-dbgsym_3.0.8-2_ppc64el.deb 50c49067f1170aae6e0fd89ce1f263f8 43804 libapparmor1_3.0.8-2_ppc64el.deb d6277a2cdc6a2ac4f7d2454ba1222e4a 7812 libpam-apparmor-dbgsym_3.0.8-2_ppc64el.deb cfb4521f5d13d13da89f75281cc8340d 16936 libpam-apparmor_3.0.8-2_ppc64el.deb f8f996498a73e5a1784f2f960547fa4c 205028 python3-libapparmor-dbgsym_3.0.8-2_ppc64el.deb be630667ff776722de3d6b5004c58c0f 42160 python3-libapparmor_3.0.8-2_ppc64el.deb Checksums-Sha1: 692f50964e1ada047486776ffcb2dfdc0db4a7e5 1948980 apparmor-dbgsym_3.0.8-2_ppc64el.deb 7afb3096a59b4a0df39445bf45b0827dd10cab61 698100 apparmor_3.0.8-2_ppc64el.deb 0b677d209eff5b692a551893c9dce12bdde49a01 17960 libapache2-mod-apparmor-dbgsym_3.0.8-2_ppc64el.deb 5d9265dc6fb09a2eaf0388a9073f2c92de9b9591 24604 libapache2-mod-apparmor_3.0.8-2_ppc64el.deb 5e2a14e17f9b39d327c9b0b0e5104f0e57549aa5 89080 libapparmor-dev_3.0.8-2_ppc64el.deb 04cd3b617c9ab378fbd8fbe155213958839d0a25 76200 libapparmor1-dbgsym_3.0.8-2_ppc64el.deb 3cafa4ef66927900ad95611d981cb890f957c7bc 43804 libapparmor1_3.0.8-2_ppc64el.deb 4527f14cfc98395e0dbe4a72afdab1393bae2baa 7812 libpam-apparmor-dbgsym_3.0.8-2_ppc64el.deb 82777c9e3968e0f253717226809f211994bde33a 16936 libpam-apparmor_3.0.8-2_ppc64el.deb 8890fa501350cdb20c82a9abc9b392e042e53467 205028 python3-libapparmor-dbgsym_3.0.8-2_ppc64el.deb 9a42e9e3594c711e22d41879b99426a1c5f323c7 42160 python3-libapparmor_3.0.8-2_ppc64el.deb Checksums-Sha256: 0a52de3a16e26d9d390a3105673875e43df1a57903bb16bd2fb81dc0ab7efbb7 1948980 apparmor-dbgsym_3.0.8-2_ppc64el.deb 28259d936c950c6f794f3acfedc07247d0dd1825fbdff94ece92e77d995c658f 698100 apparmor_3.0.8-2_ppc64el.deb 14c462416d2c277613ef2f4a66ae3e0b22cf4aeef4e09bfca070de74b7db2930 17960 libapache2-mod-apparmor-dbgsym_3.0.8-2_ppc64el.deb d38c7beb274dda53fa38d0b67a61323c2a7ce9bc6fc1bff45da6695d6101c676 24604 libapache2-mod-apparmor_3.0.8-2_ppc64el.deb 77f72413703211d5584e14343dd3e4c632b1c693e3e7aaca3e2e5ee3cfd9f0e7 89080 libapparmor-dev_3.0.8-2_ppc64el.deb 04aed294e5af82dc07280eb87cf678e2560bf9cc150c94670cc577b79cc8e61d 76200 libapparmor1-dbgsym_3.0.8-2_ppc64el.deb 19edf61ab65cb17f5f53fbd289a4cf7577b3488ee54d6368e472aa0fdf17a894 43804 libapparmor1_3.0.8-2_ppc64el.deb a13d0cf9727d133972f73bbc9996c8ecbf1307776ca44ece81523c06e9d2f3ef 7812 libpam-apparmor-dbgsym_3.0.8-2_ppc64el.deb c3599ee2bc20a182134cbc4215ea37ceefcf8f9953cc448f1fabf5076110546f 16936 libpam-apparmor_3.0.8-2_ppc64el.deb ff7bdd07181a669415af8c6bfef4fdce6f203cf491562519a6717e01cba5bf25 205028 python3-libapparmor-dbgsym_3.0.8-2_ppc64el.deb c49e2ee732da756d4feac1dc5a4b1aa2110d2a77c2bbc8c00fb6f4774f0323c8 42160 python3-libapparmor_3.0.8-2_ppc64el.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Mon, 23 Jan 2023 17:54:07 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs Installed-Build-Depends: apache2-dev (= 2.4.55-1), autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-10), autotools-dev (= 20220109.1), base-files (= 12.3), base-passwd (= 3.6.1), bash (= 5.2.15-2), binutils (= 2.40-2), binutils-common (= 2.40-2), binutils-x86-64-linux-gnu (= 2.40-2), bison (= 2:3.8.2+dfsg-1+b1), bsdextrautils (= 2.38.1-4), bsdutils (= 1:2.38.1-4), build-essential (= 12.9), bzip2 (= 1.0.8-5+b1), chrpath (= 0.16-2+b1), coreutils (= 9.1-1), cpp (= 4:12.2.0-3), cpp-11 (= 11.3.0-11), cpp-12 (= 12.2.0-14), dash (= 0.5.12-2), debconf (= 1.5.82), debhelper (= 13.11.4), debianutils (= 5.7-0.4), dh-autoreconf (= 20), dh-python (= 5.20230109), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.8-3), dpkg (= 1.21.18), dpkg-dev (= 1.21.18), dwz (= 0.15-1), file (= 1:5.44-2), findutils (= 4.9.0-4), flex (= 2.6.4-8.1), g++ (= 4:12.2.0-3), g++-12 (= 12.2.0-14), gcc (= 4:12.2.0-3), gcc-11 (= 11.3.0-11), gcc-11-base (= 11.3.0-11), gcc-12 (= 12.2.0-14), gcc-12-base (= 12.2.0-14), gettext (= 0.21-10), gettext-base (= 0.21-10), grep (= 3.8-3), groff-base (= 1.22.4-9), gzip (= 1.12-1), hostname (= 3.23+nmu1), init-system-helpers (= 1.65.2), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-3), libapr1 (= 1.7.0-8), libapr1-dev (= 1.7.0-8), libaprutil1 (= 1.6.1-5.2), libaprutil1-dev (= 1.6.1-5.2), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.3.0-11), libasan8 (= 12.2.0-14), libatomic1 (= 12.2.0-14), libattr1 (= 1:2.5.1-4), libaudit-common (= 1:3.0.7-1.1), libaudit1 (= 1:3.0.7-1.1+b2), libbinutils (= 2.40-2), libblkid1 (= 2.38.1-4), libbz2-1.0 (= 1.0.8-5+b1), libc-bin (= 2.36-8), libc-dev-bin (= 2.36-8), libc6 (= 2.36-8), libc6-dev (= 2.36-8), libcap-ng0 (= 0.8.3-1+b2), libcap2 (= 1:2.66-3), libcc1-0 (= 12.2.0-14), libcom-err2 (= 1.46.6~rc1-1.1), libcrypt-dev (= 1:4.4.33-2), libcrypt1 (= 1:4.4.33-2), libctf-nobfd0 (= 2.40-2), libctf0 (= 2.40-2), libdb5.3 (= 5.3.28+dfsg2-1), libdebconfclient0 (= 0.266), libdebhelper-perl (= 13.11.4), libdpkg-perl (= 1.21.18), libelf1 (= 0.188-2.1), libexpat1 (= 2.5.0-1), libexpat1-dev (= 2.5.0-1), libffi8 (= 3.4.4-1), libfile-find-rule-perl (= 0.34-3), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-11-dev (= 11.3.0-11), libgcc-12-dev (= 12.2.0-14), libgcc-s1 (= 12.2.0-14), libgcrypt20 (= 1.10.1-3), libgdbm-compat4 (= 1.23-3), libgdbm6 (= 1.23-3), libgmp10 (= 2:6.2.1+dfsg1-1.1), libgnutls30 (= 3.7.8-4), libgomp1 (= 12.2.0-14), libgpg-error0 (= 1.46-1), libgprofng0 (= 2.40-2), libgssapi-krb5-2 (= 1.20.1-1), libhogweed6 (= 3.8.1-2), libicu72 (= 72.1-3), libidn2-0 (= 2.3.3-1+b1), libisl23 (= 0.25-1), libitm1 (= 12.2.0-14), libjansson4 (= 2.14-2), libjs-jquery (= 3.6.1+dfsg+~3.5.14-1), libjs-sphinxdoc (= 5.3.0-3), libjs-underscore (= 1.13.4~dfsg+~1.11.4-3), libk5crypto3 (= 1.20.1-1), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-1), libkrb5support0 (= 1.20.1-1), libldap-2.5-0 (= 2.5.13+dfsg-3), libldap-dev (= 2.5.13+dfsg-3), liblsan0 (= 12.2.0-14), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.1-0.0), libmagic-mgc (= 1:5.44-2), libmagic1 (= 1:5.44-2), libmd0 (= 1.0.4-2), libmount1 (= 2.38.1-4), libmpc3 (= 1.3.1-1), libmpdec3 (= 2.5.1-2), libmpfr6 (= 4.2.0-1), libncursesw6 (= 6.4-1), libnettle8 (= 3.8.1-2), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libnumber-compare-perl (= 0.03-3), libp11-kit0 (= 0.24.1-2), libpam-modules (= 1.5.2-6), libpam-modules-bin (= 1.5.2-6), libpam-runtime (= 1.5.2-6), libpam0g (= 1.5.2-6), libpam0g-dev (= 1.5.2-6), libpcre2-16-0 (= 10.42-1), libpcre2-32-0 (= 10.42-1), libpcre2-8-0 (= 10.42-1), libpcre2-dev (= 10.42-1), libpcre2-posix3 (= 10.42-1), libperl5.36 (= 5.36.0-7), libpipeline1 (= 1.5.7-1), libpkgconf3 (= 1.8.1-1), libpython3-all-dev (= 3.11.1-1), libpython3-dev (= 3.11.1-1), libpython3-stdlib (= 3.11.1-1), libpython3.10 (= 3.10.9-1), libpython3.10-dev (= 3.10.9-1), libpython3.10-minimal (= 3.10.9-1), libpython3.10-stdlib (= 3.10.9-1), libpython3.11 (= 3.11.1-2), libpython3.11-dev (= 3.11.1-2), libpython3.11-minimal (= 3.11.1-2), libpython3.11-stdlib (= 3.11.1-2), libquadmath0 (= 12.2.0-14), libreadline8 (= 8.2-1.3), libsasl2-2 (= 2.1.28+dfsg-10), libsasl2-modules-db (= 2.1.28+dfsg-10), libsctp-dev (= 1.0.19+dfsg-2), libsctp1 (= 1.0.19+dfsg-2), libseccomp2 (= 2.5.4-1+b2), libselinux1 (= 3.4-1+b4), libsmartcols1 (= 2.38.1-4), libsqlite3-0 (= 3.40.1-1), libssl3 (= 3.0.7-2), libstdc++-12-dev (= 12.2.0-14), libstdc++6 (= 12.2.0-14), libsub-override-perl (= 0.09-4), libsystemd0 (= 252.4-1), libtasn1-6 (= 4.19.0-2), libtext-glob-perl (= 0.11-3), libtinfo6 (= 6.4-1), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-5), libtsan0 (= 11.3.0-11), libtsan2 (= 12.2.0-14), libubsan1 (= 12.2.0-14), libuchardet0 (= 0.0.7-1), libudev1 (= 252.4-1), libunistring2 (= 1.0-2), libuuid1 (= 2.38.1-4), libxml2 (= 2.9.14+dfsg-1.1+b2), libzstd1 (= 1.5.2+dfsg2-3), linux-libc-dev (= 6.1.7-1), login (= 1:4.13+dfsg1-1), m4 (= 1.4.19-2), make (= 4.3-4.1), man-db (= 2.11.2-1), mawk (= 1.3.4.20200120-3.1), media-types (= 8.0.0), ncurses-base (= 6.4-1), ncurses-bin (= 6.4-1), openssl (= 3.0.7-2), patch (= 2.7.6-7), perl (= 5.36.0-7), perl-base (= 5.36.0-7), perl-modules-5.36 (= 5.36.0-7), pkg-config (= 1.8.1-1), pkgconf (= 1.8.1-1), pkgconf-bin (= 1.8.1-1), po-debconf (= 1.0.21+nmu1), python3 (= 3.11.1-1), python3-all (= 3.11.1-1), python3-all-dev (= 3.11.1-1), python3-dev (= 3.11.1-1), python3-distutils (= 3.10.8-1), python3-lib2to3 (= 3.10.8-1), python3-minimal (= 3.11.1-1), python3-pkg-resources (= 65.6.3-1), python3-setuptools (= 65.6.3-1), python3.10 (= 3.10.9-1), python3.10-dev (= 3.10.9-1), python3.10-minimal (= 3.10.9-1), python3.11 (= 3.11.1-2), python3.11-dev (= 3.11.1-2), python3.11-minimal (= 3.11.1-2), readline-common (= 8.2-1.3), rpcsvc-proto (= 1.4.3-1), sed (= 4.9-1), sensible-utils (= 0.0.17+nmu1), swig (= 4.1.0-0.2), swig4.0 (= 4.1.0-0.2), sysvinit-utils (= 3.06-2), tar (= 1.34+dfsg-1.1), usrmerge (= 35), util-linux (= 2.38.1-4), util-linux-extra (= 2.38.1-4), uuid-dev (= 2.38.1-4), xz-utils (= 5.4.1-0.0), zlib1g (= 1:1.2.13.dfsg-1), zlib1g-dev (= 1:1.2.13.dfsg-1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1674040222" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ apparmor-dbgsym_3.0.8-2_ppc64el.deb ----------------------------------- new Debian package, version 2.0. size 1948980 bytes: control archive=804 bytes. 533 bytes, 12 lines control 620 bytes, 6 lines md5sums Package: apparmor-dbgsym Source: apparmor Version: 3.0.8-2 Auto-Built-Package: debug-symbols Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 2547 Depends: apparmor (= 3.0.8-2) Section: debug Priority: optional Description: debug symbols for apparmor Build-Ids: 711ff227f509aa3b07f920765a6a5f37150487f8 b36f8922ab35d37d19939a3b4eb5a70d7159ae9e e28af9223e9b90ec509bf9dd0a796374980118b8 ec93a0054346e033cd1fa8e5fa8480b0038bc688 f201c3798f61eb47294a528b35140ab63baf982a drwxr-xr-x root/root 0 2023-01-18 11:10 ./ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/.build-id/71/ -rw-r--r-- root/root 2446040 2023-01-18 11:10 ./usr/lib/debug/.build-id/71/1ff227f509aa3b07f920765a6a5f37150487f8.debug drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/.build-id/b3/ -rw-r--r-- root/root 25224 2023-01-18 11:10 ./usr/lib/debug/.build-id/b3/6f8922ab35d37d19939a3b4eb5a70d7159ae9e.debug drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/.build-id/e2/ -rw-r--r-- root/root 22248 2023-01-18 11:10 ./usr/lib/debug/.build-id/e2/8af9223e9b90ec509bf9dd0a796374980118b8.debug drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/.build-id/ec/ -rw-r--r-- root/root 24736 2023-01-18 11:10 ./usr/lib/debug/.build-id/ec/93a0054346e033cd1fa8e5fa8480b0038bc688.debug drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/.build-id/f2/ -rw-r--r-- root/root 59696 2023-01-18 11:10 ./usr/lib/debug/.build-id/f2/01c3798f61eb47294a528b35140ab63baf982a.debug drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/.dwz/powerpc64le-linux-gnu/ -rw-r--r-- root/root 10376 2023-01-18 11:10 ./usr/lib/debug/.dwz/powerpc64le-linux-gnu/apparmor.debug drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-01-18 11:10 ./usr/share/doc/apparmor-dbgsym -> apparmor apparmor_3.0.8-2_ppc64el.deb ---------------------------- new Debian package, version 2.0. size 698100 bytes: control archive=10020 bytes. 6153 bytes, 149 lines conffiles 124 bytes, 9 lines * config #!/bin/sh 849 bytes, 18 lines control 8384 bytes, 105 lines md5sums 8064 bytes, 231 lines * postinst #!/bin/sh 4129 bytes, 110 lines * postrm #!/bin/sh 1241 bytes, 38 lines * preinst #!/bin/sh 1118 bytes, 29 lines * prerm #!/bin/sh 6630 bytes, 65 lines templates Package: apparmor Version: 3.0.8-2 Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 3642 Depends: debconf, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.36) Suggests: apparmor-profiles-extra, apparmor-utils Breaks: apparmor-profiles-extra (<< 1.21), fcitx-data (<< 1:4.2.9.1-1ubuntu2), snapd (<< 2.44.3+20.04~) Replaces: fcitx-data (<< 1:4.2.9.1-1ubuntu2) Section: admin Priority: optional Homepage: https://apparmor.net/ Description: user-space parser utility for AppArmor apparmor provides the system initialization scripts needed to use the AppArmor Mandatory Access Control system, including the AppArmor Parser which is required to convert AppArmor text profiles into machine-readable policies that are loaded into the kernel for use with the AppArmor Linux Security Module. drwxr-xr-x root/root 0 2023-01-18 11:10 ./ drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/apparmor.d/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/apparmor.d/abi/ -rw-r--r-- root/root 1925 2023-01-18 11:10 ./etc/apparmor.d/abi/3.0 -rw-r--r-- root/root 1633 2023-01-18 11:10 ./etc/apparmor.d/abi/kernel-5.4-outoftree-network -rw-r--r-- root/root 1302 2023-01-18 11:10 ./etc/apparmor.d/abi/kernel-5.4-vanilla drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ -rw-r--r-- root/root 1989 2023-01-18 11:10 ./etc/apparmor.d/abstractions/X -rw-r--r-- root/root 1119 2023-01-18 11:10 ./etc/apparmor.d/abstractions/apache2-common drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/apparmor.d/abstractions/apparmor_api/ -rw-r--r-- root/root 420 2023-01-18 11:10 ./etc/apparmor.d/abstractions/apparmor_api/change_profile -rw-r--r-- root/root 504 2023-01-18 11:10 ./etc/apparmor.d/abstractions/apparmor_api/examine -rw-r--r-- root/root 518 2023-01-18 11:10 ./etc/apparmor.d/abstractions/apparmor_api/find_mountpoint -rw-r--r-- root/root 503 2023-01-18 11:10 ./etc/apparmor.d/abstractions/apparmor_api/introspect -rw-r--r-- root/root 656 2023-01-18 11:10 ./etc/apparmor.d/abstractions/apparmor_api/is_enabled -rw-r--r-- root/root 412 2023-01-18 11:10 ./etc/apparmor.d/abstractions/aspell -rw-r--r-- root/root 1988 2023-01-18 11:10 ./etc/apparmor.d/abstractions/audio -rw-r--r-- root/root 1857 2023-01-18 11:10 ./etc/apparmor.d/abstractions/authentication -rw-r--r-- root/root 6969 2023-01-18 11:10 ./etc/apparmor.d/abstractions/base -rw-r--r-- root/root 1614 2023-01-18 11:10 ./etc/apparmor.d/abstractions/bash -rw-r--r-- root/root 903 2023-01-18 11:10 ./etc/apparmor.d/abstractions/consoles -rw-r--r-- root/root 809 2023-01-18 11:10 ./etc/apparmor.d/abstractions/crypto -rw-r--r-- root/root 820 2023-01-18 11:10 ./etc/apparmor.d/abstractions/cups-client -rw-r--r-- root/root 694 2023-01-18 11:10 ./etc/apparmor.d/abstractions/dbus -rw-r--r-- root/root 745 2023-01-18 11:10 ./etc/apparmor.d/abstractions/dbus-accessibility -rw-r--r-- root/root 760 2023-01-18 11:10 ./etc/apparmor.d/abstractions/dbus-accessibility-strict -rw-r--r-- root/root 1403 2023-01-18 11:10 ./etc/apparmor.d/abstractions/dbus-network-manager-strict -rw-r--r-- root/root 747 2023-01-18 11:10 ./etc/apparmor.d/abstractions/dbus-session -rw-r--r-- root/root 1010 2023-01-18 11:10 ./etc/apparmor.d/abstractions/dbus-session-strict -rw-r--r-- root/root 781 2023-01-18 11:10 ./etc/apparmor.d/abstractions/dbus-strict -rw-r--r-- root/root 344 2023-01-18 11:10 ./etc/apparmor.d/abstractions/dconf -rw-r--r-- root/root 675 2023-01-18 11:10 ./etc/apparmor.d/abstractions/dovecot-common -rw-r--r-- root/root 542 2023-01-18 11:10 ./etc/apparmor.d/abstractions/dri-common -rw-r--r-- root/root 392 2023-01-18 11:10 ./etc/apparmor.d/abstractions/dri-enumerate -rw-r--r-- root/root 2220 2023-01-18 11:10 ./etc/apparmor.d/abstractions/enchant -rw-r--r-- root/root 1921 2023-01-18 11:10 ./etc/apparmor.d/abstractions/exo-open -rw-r--r-- root/root 558 2023-01-18 11:10 ./etc/apparmor.d/abstractions/fcitx -rw-r--r-- root/root 821 2023-01-18 11:10 ./etc/apparmor.d/abstractions/fcitx-strict -rw-r--r-- root/root 2278 2023-01-18 11:10 ./etc/apparmor.d/abstractions/fonts -rw-r--r-- root/root 1147 2023-01-18 11:10 ./etc/apparmor.d/abstractions/freedesktop.org -rw-r--r-- root/root 1546 2023-01-18 11:10 ./etc/apparmor.d/abstractions/gio-open -rw-r--r-- root/root 3708 2023-01-18 11:10 ./etc/apparmor.d/abstractions/gnome -rw-r--r-- root/root 459 2023-01-18 11:10 ./etc/apparmor.d/abstractions/gnupg -rw-r--r-- root/root 1490 2023-01-18 11:10 ./etc/apparmor.d/abstractions/gtk -rw-r--r-- root/root 1180 2023-01-18 11:10 ./etc/apparmor.d/abstractions/gvfs-open -rw-r--r-- root/root 511 2023-01-18 11:10 ./etc/apparmor.d/abstractions/hosts_access -rw-r--r-- root/root 992 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ibus -rw-r--r-- root/root 3170 2023-01-18 11:10 ./etc/apparmor.d/abstractions/kde -rw-r--r-- root/root 413 2023-01-18 11:10 ./etc/apparmor.d/abstractions/kde-globals-write -rw-r--r-- root/root 256 2023-01-18 11:10 ./etc/apparmor.d/abstractions/kde-icon-cache-write -rw-r--r-- root/root 575 2023-01-18 11:10 ./etc/apparmor.d/abstractions/kde-language-write -rw-r--r-- root/root 3699 2023-01-18 11:10 ./etc/apparmor.d/abstractions/kde-open5 -rw-r--r-- root/root 1281 2023-01-18 11:10 ./etc/apparmor.d/abstractions/kerberosclient -rw-r--r-- root/root 856 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ldapclient -rw-r--r-- root/root 770 2023-01-18 11:10 ./etc/apparmor.d/abstractions/libpam-systemd -rw-r--r-- root/root 595 2023-01-18 11:10 ./etc/apparmor.d/abstractions/likewise -rw-r--r-- root/root 554 2023-01-18 11:10 ./etc/apparmor.d/abstractions/mdns -rw-r--r-- root/root 1238 2023-01-18 11:10 ./etc/apparmor.d/abstractions/mesa -rw-r--r-- root/root 694 2023-01-18 11:10 ./etc/apparmor.d/abstractions/mir -rw-r--r-- root/root 573 2023-01-18 11:10 ./etc/apparmor.d/abstractions/mozc -rw-r--r-- root/root 739 2023-01-18 11:10 ./etc/apparmor.d/abstractions/mysql -rw-r--r-- root/root 3787 2023-01-18 11:10 ./etc/apparmor.d/abstractions/nameservice -rw-r--r-- root/root 625 2023-01-18 11:10 ./etc/apparmor.d/abstractions/nis -rw-r--r-- root/root 1248 2023-01-18 11:10 ./etc/apparmor.d/abstractions/nss-systemd -rw-r--r-- root/root 751 2023-01-18 11:10 ./etc/apparmor.d/abstractions/nvidia -rw-r--r-- root/root 370 2023-01-18 11:10 ./etc/apparmor.d/abstractions/opencl -rw-r--r-- root/root 516 2023-01-18 11:10 ./etc/apparmor.d/abstractions/opencl-common -rw-r--r-- root/root 672 2023-01-18 11:10 ./etc/apparmor.d/abstractions/opencl-intel -rw-r--r-- root/root 636 2023-01-18 11:10 ./etc/apparmor.d/abstractions/opencl-mesa -rw-r--r-- root/root 895 2023-01-18 11:10 ./etc/apparmor.d/abstractions/opencl-nvidia -rw-r--r-- root/root 2912 2023-01-18 11:10 ./etc/apparmor.d/abstractions/opencl-pocl -rw-r--r-- root/root 648 2023-01-18 11:10 ./etc/apparmor.d/abstractions/openssl -rw-r--r-- root/root 197 2023-01-18 11:10 ./etc/apparmor.d/abstractions/orbit2 -rw-r--r-- root/root 999 2023-01-18 11:10 ./etc/apparmor.d/abstractions/p11-kit -rw-r--r-- root/root 974 2023-01-18 11:10 ./etc/apparmor.d/abstractions/perl -rw-r--r-- root/root 1128 2023-01-18 11:10 ./etc/apparmor.d/abstractions/php -rw-r--r-- root/root 558 2023-01-18 11:10 ./etc/apparmor.d/abstractions/php-worker -rw-r--r-- root/root 208 2023-01-18 11:10 ./etc/apparmor.d/abstractions/php5 -rw-r--r-- root/root 1356 2023-01-18 11:10 ./etc/apparmor.d/abstractions/postfix-common -rw-r--r-- root/root 1660 2023-01-18 11:10 ./etc/apparmor.d/abstractions/private-files -rw-r--r-- root/root 1212 2023-01-18 11:10 ./etc/apparmor.d/abstractions/private-files-strict -rw-r--r-- root/root 1860 2023-01-18 11:10 ./etc/apparmor.d/abstractions/python -rw-r--r-- root/root 863 2023-01-18 11:10 ./etc/apparmor.d/abstractions/qt5 -rw-r--r-- root/root 399 2023-01-18 11:10 ./etc/apparmor.d/abstractions/qt5-compose-cache-write -rw-r--r-- root/root 514 2023-01-18 11:10 ./etc/apparmor.d/abstractions/qt5-settings-write -rw-r--r-- root/root 466 2023-01-18 11:10 ./etc/apparmor.d/abstractions/recent-documents-write -rw-r--r-- root/root 1008 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ruby -rw-r--r-- root/root 1244 2023-01-18 11:10 ./etc/apparmor.d/abstractions/samba -rw-r--r-- root/root 817 2023-01-18 11:10 ./etc/apparmor.d/abstractions/samba-rpcd -rw-r--r-- root/root 581 2023-01-18 11:10 ./etc/apparmor.d/abstractions/smbpass -rw-r--r-- root/root 1613 2023-01-18 11:10 ./etc/apparmor.d/abstractions/snap_browsers -rw-r--r-- root/root 1628 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ssl_certs -rw-r--r-- root/root 938 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ssl_keys -rw-r--r-- root/root 1760 2023-01-18 11:10 ./etc/apparmor.d/abstractions/svn-repositories -rw-r--r-- root/root 821 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-bittorrent-clients -rw-r--r-- root/root 1621 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-browsers drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ -rw-r--r-- root/root 1018 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/chromium-browser -rw-r--r-- root/root 3889 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/java -rw-r--r-- root/root 265 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/kde -rw-r--r-- root/root 339 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/mailto -rw-r--r-- root/root 1414 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/multimedia -rw-r--r-- root/root 351 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/plugins-common -rw-r--r-- root/root 894 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/productivity -rw-r--r-- root/root 672 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/text-editors -rw-r--r-- root/root 1134 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration -rw-r--r-- root/root 185 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration-xul -rw-r--r-- root/root 935 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/user-files -rw-r--r-- root/root 731 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-console-browsers -rw-r--r-- root/root 718 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-console-email -rw-r--r-- root/root 1087 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-email -rw-r--r-- root/root 456 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-feed-readers -rw-r--r-- root/root 300 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-gnome-terminal -rw-r--r-- root/root 3791 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-helpers -rw-r--r-- root/root 453 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-konsole -rw-r--r-- root/root 2352 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-media-players -rw-r--r-- root/root 2558 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-unity7-base -rw-r--r-- root/root 311 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-unity7-launcher -rw-r--r-- root/root 313 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-unity7-messaging -rw-r--r-- root/root 346 2023-01-18 11:10 ./etc/apparmor.d/abstractions/ubuntu-xterm -rw-r--r-- root/root 987 2023-01-18 11:10 ./etc/apparmor.d/abstractions/user-download -rw-r--r-- root/root 944 2023-01-18 11:10 ./etc/apparmor.d/abstractions/user-mail -rw-r--r-- root/root 1000 2023-01-18 11:10 ./etc/apparmor.d/abstractions/user-manpages -rw-r--r-- root/root 760 2023-01-18 11:10 ./etc/apparmor.d/abstractions/user-tmp -rw-r--r-- root/root 972 2023-01-18 11:10 ./etc/apparmor.d/abstractions/user-write -rw-r--r-- root/root 231 2023-01-18 11:10 ./etc/apparmor.d/abstractions/video -rw-r--r-- root/root 1085 2023-01-18 11:10 ./etc/apparmor.d/abstractions/vulkan -rw-r--r-- root/root 645 2023-01-18 11:10 ./etc/apparmor.d/abstractions/wayland -rw-r--r-- root/root 811 2023-01-18 11:10 ./etc/apparmor.d/abstractions/web-data -rw-r--r-- root/root 882 2023-01-18 11:10 ./etc/apparmor.d/abstractions/winbind -rw-r--r-- root/root 711 2023-01-18 11:10 ./etc/apparmor.d/abstractions/wutmp -rw-r--r-- root/root 984 2023-01-18 11:10 ./etc/apparmor.d/abstractions/xad -rw-r--r-- root/root 782 2023-01-18 11:10 ./etc/apparmor.d/abstractions/xdg-desktop -rw-r--r-- root/root 2285 2023-01-18 11:10 ./etc/apparmor.d/abstractions/xdg-open drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/apparmor.d/disable/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/apparmor.d/force-complain/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/apparmor.d/local/ -rw-r--r-- root/root 1110 2023-01-18 11:10 ./etc/apparmor.d/local/README -rw-r--r-- root/root 1339 2023-01-18 11:10 ./etc/apparmor.d/lsb_release -rw-r--r-- root/root 1189 2023-01-18 11:10 ./etc/apparmor.d/nvidia_modprobe drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/apparmor.d/tunables/ -rw-r--r-- root/root 624 2023-01-18 11:10 ./etc/apparmor.d/tunables/alias -rw-r--r-- root/root 375 2023-01-18 11:10 ./etc/apparmor.d/tunables/apparmorfs -rw-r--r-- root/root 804 2023-01-18 11:10 ./etc/apparmor.d/tunables/dovecot -rw-r--r-- root/root 1077 2023-01-18 11:10 ./etc/apparmor.d/tunables/etc -rw-r--r-- root/root 759 2023-01-18 11:10 ./etc/apparmor.d/tunables/global -rw-r--r-- root/root 982 2023-01-18 11:10 ./etc/apparmor.d/tunables/home drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/apparmor.d/tunables/home.d/ -rw-r--r-- root/root 634 2023-01-18 11:10 ./etc/apparmor.d/tunables/home.d/site.local -rw-r--r-- root/root 1391 2023-01-18 11:10 ./etc/apparmor.d/tunables/kernelvars -rw-r--r-- root/root 630 2023-01-18 11:10 ./etc/apparmor.d/tunables/multiarch drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/apparmor.d/tunables/multiarch.d/ -rw-r--r-- root/root 645 2023-01-18 11:10 ./etc/apparmor.d/tunables/multiarch.d/site.local -rw-r--r-- root/root 440 2023-01-18 11:10 ./etc/apparmor.d/tunables/proc -rw-r--r-- root/root 23 2023-01-18 11:10 ./etc/apparmor.d/tunables/run -rw-r--r-- root/root 405 2023-01-18 11:10 ./etc/apparmor.d/tunables/securityfs -rw-r--r-- root/root 819 2023-01-18 11:10 ./etc/apparmor.d/tunables/share -rw-r--r-- root/root 378 2023-01-18 11:10 ./etc/apparmor.d/tunables/sys -rw-r--r-- root/root 867 2023-01-18 11:10 ./etc/apparmor.d/tunables/xdg-user-dirs drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/apparmor.d/tunables/xdg-user-dirs.d/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/apparmor/ -rw-r--r-- root/root 2396 2023-01-18 11:10 ./etc/apparmor/parser.conf drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/init.d/ -rwxr-xr-x root/root 3740 2023-01-18 11:10 ./etc/init.d/apparmor drwxr-xr-x root/root 0 2023-01-18 11:10 ./lib/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./lib/apparmor/ -rwxr-xr-x root/root 2231 2022-11-22 00:54 ./lib/apparmor/apparmor.systemd -rwxr-xr-x root/root 1958 2023-01-18 11:10 ./lib/apparmor/profile-load -rwxr-xr-x root/root 11864 2023-01-18 11:10 ./lib/apparmor/rc.apparmor.functions drwxr-xr-x root/root 0 2023-01-18 11:10 ./lib/systemd/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./lib/systemd/system/ -rw-r--r-- root/root 1162 2023-01-18 11:10 ./lib/systemd/system/apparmor.service drwxr-xr-x root/root 0 2023-01-18 11:10 ./sbin/ -rwxr-xr-x root/root 2382512 2023-01-18 11:10 ./sbin/apparmor_parser drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/bin/ -rwxr-xr-x root/root 67752 2023-01-18 11:10 ./usr/bin/aa-enabled -rwxr-xr-x root/root 67952 2023-01-18 11:10 ./usr/bin/aa-exec -rwxr-xr-x root/root 67976 2023-01-18 11:10 ./usr/bin/aa-features-abi drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/sbin/ -rwxr-xr-x root/root 3205 2023-01-18 11:10 ./usr/sbin/aa-remove-unknown -rwxr-xr-x root/root 67928 2023-01-18 11:10 ./usr/sbin/aa-status -rwxr-xr-x root/root 137 2022-11-22 00:54 ./usr/sbin/aa-teardown lrwxrwxrwx root/root 0 2023-01-18 11:10 ./usr/sbin/apparmor_status -> aa-status drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/apparmor-features/ -rw-r--r-- root/root 1635 2023-01-18 11:10 ./usr/share/apparmor-features/features drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/apport/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 2790 2023-01-18 11:10 ./usr/share/apport/package-hooks/source_apparmor.py drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/doc/apparmor/ -rw-r--r-- root/root 185 2023-01-18 11:10 ./usr/share/doc/apparmor/README.Debian -rw-r--r-- root/root 9040 2023-01-18 11:10 ./usr/share/doc/apparmor/changelog.Debian.gz -rw-r--r-- root/root 6065 2023-01-18 11:10 ./usr/share/doc/apparmor/copyright drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/af/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/af/LC_MESSAGES/ -rw-r--r-- root/root 1347 2023-01-18 11:10 ./usr/share/locale/af/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 4137 2023-01-18 11:10 ./usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ar/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ar/LC_MESSAGES/ -rw-r--r-- root/root 12845 2023-01-18 11:10 ./usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/bg/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/bg/LC_MESSAGES/ -rw-r--r-- root/root 464 2023-01-18 11:10 ./usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/bn/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/bn/LC_MESSAGES/ -rw-r--r-- root/root 6051 2023-01-18 11:10 ./usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/bo/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/bo/LC_MESSAGES/ -rw-r--r-- root/root 462 2023-01-18 11:10 ./usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/bs/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/bs/LC_MESSAGES/ -rw-r--r-- root/root 3236 2023-01-18 11:10 ./usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ca/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ca/LC_MESSAGES/ -rw-r--r-- root/root 4428 2023-01-18 11:10 ./usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ce/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ce/LC_MESSAGES/ -rw-r--r-- root/root 472 2023-01-18 11:10 ./usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/cs/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/cs/LC_MESSAGES/ -rw-r--r-- root/root 10814 2023-01-18 11:10 ./usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/cy/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/cy/LC_MESSAGES/ -rw-r--r-- root/root 458 2023-01-18 11:10 ./usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/da/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/da/LC_MESSAGES/ -rw-r--r-- root/root 10641 2023-01-18 11:10 ./usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/de/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/de/LC_MESSAGES/ -rw-r--r-- root/root 1422 2023-01-18 11:10 ./usr/share/locale/de/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 19067 2023-01-18 11:10 ./usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/el/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/el/LC_MESSAGES/ -rw-r--r-- root/root 9511 2023-01-18 11:10 ./usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/en_AU/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/en_AU/LC_MESSAGES/ -rw-r--r-- root/root 483 2023-01-18 11:10 ./usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/en_CA/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/en_CA/LC_MESSAGES/ -rw-r--r-- root/root 480 2023-01-18 11:10 ./usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/en_GB/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/en_GB/LC_MESSAGES/ -rw-r--r-- root/root 1351 2023-01-18 11:10 ./usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 16627 2023-01-18 11:10 ./usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/es/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/es/LC_MESSAGES/ -rw-r--r-- root/root 1356 2023-01-18 11:10 ./usr/share/locale/es/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 12357 2023-01-18 11:10 ./usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/et/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/et/LC_MESSAGES/ -rw-r--r-- root/root 2885 2023-01-18 11:10 ./usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/fa/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/fa/LC_MESSAGES/ -rw-r--r-- root/root 1230 2023-01-18 11:10 ./usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 943 2023-01-18 11:10 ./usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/fi/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/fi/LC_MESSAGES/ -rw-r--r-- root/root 925 2023-01-18 11:10 ./usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 11035 2023-01-18 11:10 ./usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/fr/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/fr/LC_MESSAGES/ -rw-r--r-- root/root 14110 2023-01-18 11:10 ./usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/gl/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/gl/LC_MESSAGES/ -rw-r--r-- root/root 453 2023-01-18 11:10 ./usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/gu/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/gu/LC_MESSAGES/ -rw-r--r-- root/root 5904 2023-01-18 11:10 ./usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/he/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/he/LC_MESSAGES/ -rw-r--r-- root/root 447 2023-01-18 11:10 ./usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/hi/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/hi/LC_MESSAGES/ -rw-r--r-- root/root 7000 2023-01-18 11:10 ./usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/hr/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/hr/LC_MESSAGES/ -rw-r--r-- root/root 9967 2023-01-18 11:10 ./usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/hu/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/hu/LC_MESSAGES/ -rw-r--r-- root/root 11376 2023-01-18 11:10 ./usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/id/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/id/LC_MESSAGES/ -rw-r--r-- root/root 1402 2023-01-18 11:10 ./usr/share/locale/id/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 17518 2023-01-18 11:10 ./usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/it/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/it/LC_MESSAGES/ -rw-r--r-- root/root 18378 2023-01-18 11:10 ./usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ja/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ja/LC_MESSAGES/ -rw-r--r-- root/root 12686 2023-01-18 11:10 ./usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ka/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ka/LC_MESSAGES/ -rw-r--r-- root/root 464 2023-01-18 11:10 ./usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/km/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/km/LC_MESSAGES/ -rw-r--r-- root/root 17666 2023-01-18 11:10 ./usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ko/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ko/LC_MESSAGES/ -rw-r--r-- root/root 12248 2023-01-18 11:10 ./usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/lo/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/lo/LC_MESSAGES/ -rw-r--r-- root/root 435 2023-01-18 11:10 ./usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/lt/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/lt/LC_MESSAGES/ -rw-r--r-- root/root 2579 2023-01-18 11:10 ./usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/mk/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/mk/LC_MESSAGES/ -rw-r--r-- root/root 483 2023-01-18 11:10 ./usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/mr/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/mr/LC_MESSAGES/ -rw-r--r-- root/root 5853 2023-01-18 11:10 ./usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ms/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ms/LC_MESSAGES/ -rw-r--r-- root/root 17376 2023-01-18 11:10 ./usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/nb/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/nb/LC_MESSAGES/ -rw-r--r-- root/root 10247 2023-01-18 11:10 ./usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/nl/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/nl/LC_MESSAGES/ -rw-r--r-- root/root 10806 2023-01-18 11:10 ./usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/oc/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/oc/LC_MESSAGES/ -rw-r--r-- root/root 1918 2023-01-18 11:10 ./usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/pa/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/pa/LC_MESSAGES/ -rw-r--r-- root/root 6901 2023-01-18 11:10 ./usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/pl/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/pl/LC_MESSAGES/ -rw-r--r-- root/root 11197 2023-01-18 11:10 ./usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/pt/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/pt/LC_MESSAGES/ -rw-r--r-- root/root 1391 2023-01-18 11:10 ./usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 12843 2023-01-18 11:10 ./usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/pt_BR/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/pt_BR/LC_MESSAGES/ -rw-r--r-- root/root 11147 2023-01-18 11:10 ./usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ro/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ro/LC_MESSAGES/ -rw-r--r-- root/root 1368 2023-01-18 11:10 ./usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 14721 2023-01-18 11:10 ./usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ru/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ru/LC_MESSAGES/ -rw-r--r-- root/root 1625 2023-01-18 11:10 ./usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 18747 2023-01-18 11:10 ./usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/si/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/si/LC_MESSAGES/ -rw-r--r-- root/root 439 2023-01-18 11:10 ./usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/sk/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/sk/LC_MESSAGES/ -rw-r--r-- root/root 469 2023-01-18 11:10 ./usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/sl/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/sl/LC_MESSAGES/ -rw-r--r-- root/root 464 2023-01-18 11:10 ./usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/sq/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/sq/LC_MESSAGES/ -rw-r--r-- root/root 630 2023-01-18 11:10 ./usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/sr/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/sr/LC_MESSAGES/ -rw-r--r-- root/root 474 2023-01-18 11:10 ./usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/sv/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/sv/LC_MESSAGES/ -rw-r--r-- root/root 1348 2023-01-18 11:10 ./usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 17607 2023-01-18 11:10 ./usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/sw/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/sw/LC_MESSAGES/ -rw-r--r-- root/root 1347 2023-01-18 11:10 ./usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ta/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ta/LC_MESSAGES/ -rw-r--r-- root/root 6683 2023-01-18 11:10 ./usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/th/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/th/LC_MESSAGES/ -rw-r--r-- root/root 436 2023-01-18 11:10 ./usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/tr/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/tr/LC_MESSAGES/ -rw-r--r-- root/root 1402 2023-01-18 11:10 ./usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 7340 2023-01-18 11:10 ./usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ug/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/ug/LC_MESSAGES/ -rw-r--r-- root/root 464 2023-01-18 11:10 ./usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/uk/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/uk/LC_MESSAGES/ -rw-r--r-- root/root 21705 2023-01-18 11:10 ./usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/vi/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/vi/LC_MESSAGES/ -rw-r--r-- root/root 468 2023-01-18 11:10 ./usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/wa/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/wa/LC_MESSAGES/ -rw-r--r-- root/root 462 2023-01-18 11:10 ./usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/xh/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/xh/LC_MESSAGES/ -rw-r--r-- root/root 4691 2023-01-18 11:10 ./usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/zh_CN/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/zh_CN/LC_MESSAGES/ -rw-r--r-- root/root 10227 2023-01-18 11:10 ./usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/zh_TW/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/zh_TW/LC_MESSAGES/ -rw-r--r-- root/root 10189 2023-01-18 11:10 ./usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/zu/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/locale/zu/LC_MESSAGES/ -rw-r--r-- root/root 4298 2023-01-18 11:10 ./usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/man/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/man/man1/ -rw-r--r-- root/root 2451 2023-01-18 11:10 ./usr/share/man/man1/aa-enabled.1.gz -rw-r--r-- root/root 2679 2023-01-18 11:10 ./usr/share/man/man1/aa-exec.1.gz -rw-r--r-- root/root 2398 2023-01-18 11:10 ./usr/share/man/man1/aa-features-abi.1.gz drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/man/man5/ -rw-r--r-- root/root 22312 2023-01-18 11:10 ./usr/share/man/man5/apparmor.d.5.gz -rw-r--r-- root/root 2311 2023-01-18 11:10 ./usr/share/man/man5/apparmor.vim.5.gz drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/man/man7/ -rw-r--r-- root/root 4487 2023-01-18 11:10 ./usr/share/man/man7/apparmor.7.gz -rw-r--r-- root/root 2707 2023-01-18 11:10 ./usr/share/man/man7/apparmor_xattrs.7.gz drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/man/man8/ -rw-r--r-- root/root 2251 2023-01-18 11:10 ./usr/share/man/man8/aa-remove-unknown.8.gz -rw-r--r-- root/root 2972 2023-01-18 11:10 ./usr/share/man/man8/aa-status.8.gz -rw-r--r-- root/root 1952 2023-01-18 11:10 ./usr/share/man/man8/aa-teardown.8.gz -rw-r--r-- root/root 6868 2023-01-18 11:10 ./usr/share/man/man8/apparmor_parser.8.gz -rw-r--r-- root/root 2972 2023-01-18 11:10 ./usr/share/man/man8/apparmor_status.8.gz drwxr-xr-x root/root 0 2023-01-18 11:10 ./var/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./var/cache/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./var/cache/apparmor/ libapache2-mod-apparmor-dbgsym_3.0.8-2_ppc64el.deb -------------------------------------------------- new Debian package, version 2.0. size 17960 bytes: control archive=552 bytes. 412 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libapache2-mod-apparmor-dbgsym Source: apparmor Version: 3.0.8-2 Auto-Built-Package: debug-symbols Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 33 Depends: libapache2-mod-apparmor (= 3.0.8-2) Section: debug Priority: optional Description: debug symbols for libapache2-mod-apparmor Build-Ids: 1cd09e6d5187fb8588a7ca7877d8ed319b014e3a drwxr-xr-x root/root 0 2023-01-18 11:10 ./ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/.build-id/1c/ -rw-r--r-- root/root 22560 2023-01-18 11:10 ./usr/lib/debug/.build-id/1c/d09e6d5187fb8588a7ca7877d8ed319b014e3a.debug drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-01-18 11:10 ./usr/share/doc/libapache2-mod-apparmor-dbgsym -> libapache2-mod-apparmor libapache2-mod-apparmor_3.0.8-2_ppc64el.deb ------------------------------------------- new Debian package, version 2.0. size 24604 bytes: control archive=1984 bytes. 114 bytes, 3 lines conffiles 640 bytes, 14 lines control 405 bytes, 5 lines md5sums 1398 bytes, 49 lines * postinst #!/bin/sh 601 bytes, 25 lines * postrm #!/bin/sh 683 bytes, 24 lines * preinst #!/bin/sh 381 bytes, 15 lines * prerm #!/bin/sh Package: libapache2-mod-apparmor Source: apparmor Version: 3.0.8-2 Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 117 Depends: apache2-api-20120211, apache2-bin (>= 2.4.16), libapparmor1 (>= 2.7.0~beta1+bzr1772), libc6 (>= 2.17) Section: httpd Priority: optional Homepage: https://apparmor.net/ Description: changehat AppArmor library as an Apache module libapache2-mod-apparmor provides the Apache module needed to declare various differing confinement policies when running virtual hosts in the webserver by using the changehat abilities exposed through libapparmor. drwxr-xr-x root/root 0 2023-01-18 11:10 ./ drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/apache2/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/apache2/mods-available/ -rw-r--r-- root/root 68 2023-01-18 11:10 ./etc/apache2/mods-available/apparmor.load drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/apparmor.d/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/apparmor.d/apache2.d/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./etc/apparmor.d/local/ -rw-r--r-- root/root 63 2023-01-18 11:10 ./etc/apparmor.d/local/usr.sbin.apache2 -rw-r--r-- root/root 3087 2023-01-18 11:10 ./etc/apparmor.d/usr.sbin.apache2 drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/apache2/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/apache2/modules/ -rw-r--r-- root/root 67544 2023-01-18 11:10 ./usr/lib/apache2/modules/mod_apparmor.so drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/doc/libapache2-mod-apparmor/ -rw-r--r-- root/root 9048 2023-01-18 11:10 ./usr/share/doc/libapache2-mod-apparmor/changelog.Debian.gz -rw-r--r-- root/root 6065 2023-01-18 11:10 ./usr/share/doc/libapache2-mod-apparmor/copyright drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 100 2023-01-18 11:10 ./usr/share/lintian/overrides/libapache2-mod-apparmor drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/man/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/man/man8/ -rw-r--r-- root/root 3570 2023-01-18 11:10 ./usr/share/man/man8/mod_apparmor.8.gz libapparmor-dev_3.0.8-2_ppc64el.deb ----------------------------------- new Debian package, version 2.0. size 89080 bytes: control archive=1140 bytes. 513 bytes, 15 lines control 1258 bytes, 17 lines md5sums Package: libapparmor-dev Source: apparmor Version: 3.0.8-2 Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 230 Depends: libapparmor1 (= 3.0.8-2) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://apparmor.net/ Description: AppArmor development libraries and header files libapparmor-dev provides the development libraries and header files needed to link against libapparmor, as well as the manpages for library functions. drwxr-xr-x root/root 0 2023-01-18 11:10 ./ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/include/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/include/aalogparse/ -rw-r--r-- root/root 5126 2023-01-18 11:10 ./usr/include/aalogparse/aalogparse.h drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/include/sys/ -rw-r--r-- root/root 8771 2023-01-18 11:10 ./usr/include/sys/apparmor.h -rw-r--r-- root/root 1251 2023-01-18 11:10 ./usr/include/sys/apparmor_private.h drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/powerpc64le-linux-gnu/ -rw-r--r-- root/root 144088 2023-01-18 11:10 ./usr/lib/powerpc64le-linux-gnu/libapparmor.a lrwxrwxrwx root/root 0 2023-01-18 11:10 ./usr/lib/powerpc64le-linux-gnu/libapparmor.so -> libapparmor.so.1.8.4 drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/powerpc64le-linux-gnu/pkgconfig/ -rw-r--r-- root/root 249 2023-01-18 11:10 ./usr/lib/powerpc64le-linux-gnu/pkgconfig/libapparmor.pc drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/doc/libapparmor-dev/ -rw-r--r-- root/root 9041 2023-01-18 11:10 ./usr/share/doc/libapparmor-dev/changelog.Debian.gz -rw-r--r-- root/root 6065 2023-01-18 11:10 ./usr/share/doc/libapparmor-dev/copyright drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/man/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/man/man2/ -rw-r--r-- root/root 4676 2023-01-18 11:10 ./usr/share/man/man2/aa_change_hat.2.gz -rw-r--r-- root/root 4053 2023-01-18 11:10 ./usr/share/man/man2/aa_change_profile.2.gz -rw-r--r-- root/root 2651 2023-01-18 11:10 ./usr/share/man/man2/aa_find_mountpoint.2.gz -rw-r--r-- root/root 3344 2023-01-18 11:10 ./usr/share/man/man2/aa_getcon.2.gz -rw-r--r-- root/root 3219 2023-01-18 11:10 ./usr/share/man/man2/aa_query_label.2.gz -rw-r--r-- root/root 4260 2023-01-18 11:10 ./usr/share/man/man2/aa_stack_profile.2.gz drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/man/man3/ -rw-r--r-- root/root 3800 2023-01-18 11:10 ./usr/share/man/man3/aa_features.3.gz -rw-r--r-- root/root 3513 2023-01-18 11:10 ./usr/share/man/man3/aa_kernel_interface.3.gz -rw-r--r-- root/root 3994 2023-01-18 11:10 ./usr/share/man/man3/aa_policy_cache.3.gz -rw-r--r-- root/root 2472 2023-01-18 11:10 ./usr/share/man/man3/aa_splitcon.3.gz libapparmor1-dbgsym_3.0.8-2_ppc64el.deb --------------------------------------- new Debian package, version 2.0. size 76200 bytes: control archive=556 bytes. 397 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libapparmor1-dbgsym Source: apparmor Version: 3.0.8-2 Auto-Built-Package: debug-symbols Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 111 Depends: libapparmor1 (= 3.0.8-2) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libapparmor1 Build-Ids: 6865f0229b183ef65aa774474ea87fdfe9118b3f drwxr-xr-x root/root 0 2023-01-18 11:10 ./ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/.build-id/68/ -rw-r--r-- root/root 103144 2023-01-18 11:10 ./usr/lib/debug/.build-id/68/65f0229b183ef65aa774474ea87fdfe9118b3f.debug drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-01-18 11:10 ./usr/share/doc/libapparmor1-dbgsym -> libapparmor1 libapparmor1_3.0.8-2_ppc64el.deb -------------------------------- new Debian package, version 2.0. size 43804 bytes: control archive=1496 bytes. 585 bytes, 17 lines control 237 bytes, 3 lines md5sums 38 bytes, 1 lines shlibs 3457 bytes, 83 lines symbols 68 bytes, 2 lines triggers Package: libapparmor1 Source: apparmor Version: 3.0.8-2 Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 161 Depends: libc6 (>= 2.34) Breaks: libapparmor-perl (<< 3.0.3-3) Replaces: libapparmor-perl (<< 3.0.3-3) Section: libs Priority: optional Multi-Arch: same Homepage: https://apparmor.net/ Description: changehat AppArmor library libapparmor1 provides a shared library one can compile programs against in order to use various AppArmor functionality, such as transitioning to a different AppArmor profile or hat. drwxr-xr-x root/root 0 2023-01-18 11:10 ./ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/powerpc64le-linux-gnu/ lrwxrwxrwx root/root 0 2023-01-18 11:10 ./usr/lib/powerpc64le-linux-gnu/libapparmor.so.1 -> libapparmor.so.1.8.4 -rw-r--r-- root/root 133760 2023-01-18 11:10 ./usr/lib/powerpc64le-linux-gnu/libapparmor.so.1.8.4 drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/doc/libapparmor1/ -rw-r--r-- root/root 9041 2023-01-18 11:10 ./usr/share/doc/libapparmor1/changelog.Debian.gz -rw-r--r-- root/root 6065 2023-01-18 11:10 ./usr/share/doc/libapparmor1/copyright libpam-apparmor-dbgsym_3.0.8-2_ppc64el.deb ------------------------------------------ new Debian package, version 2.0. size 7812 bytes: control archive=544 bytes. 388 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libpam-apparmor-dbgsym Source: apparmor Version: 3.0.8-2 Auto-Built-Package: debug-symbols Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 22 Depends: libpam-apparmor (= 3.0.8-2) Section: debug Priority: optional Description: debug symbols for libpam-apparmor Build-Ids: 6b737fbc55d8e0ecea59b75de4f1c25f4a1c9c2f drwxr-xr-x root/root 0 2023-01-18 11:10 ./ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/.build-id/6b/ -rw-r--r-- root/root 12208 2023-01-18 11:10 ./usr/lib/debug/.build-id/6b/737fbc55d8e0ecea59b75de4f1c25f4a1c9c2f.debug drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-01-18 11:10 ./usr/share/doc/libpam-apparmor-dbgsym -> libpam-apparmor libpam-apparmor_3.0.8-2_ppc64el.deb ----------------------------------- new Debian package, version 2.0. size 16936 bytes: control archive=764 bytes. 566 bytes, 14 lines control 292 bytes, 4 lines md5sums Package: libpam-apparmor Source: apparmor Version: 3.0.8-2 Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 93 Depends: libapparmor1 (>= 2.6~devel), libc6 (>= 2.17), libpam0g (>= 0.99.7.1) Section: admin Priority: optional Homepage: https://apparmor.net/ Description: changehat AppArmor library as a PAM module libpam-apparmor provides the PAM module needed to declare various differing confinement policies when starting PAM sessions by using the changehat abilities exposed through libapparmor. drwxr-xr-x root/root 0 2023-01-18 11:10 ./ drwxr-xr-x root/root 0 2023-01-18 11:10 ./lib/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./lib/security/ -rw-r--r-- root/root 67368 2023-01-18 11:10 ./lib/security/pam_apparmor.so drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/doc/libpam-apparmor/ -rw-r--r-- root/root 3334 2022-11-22 00:54 ./usr/share/doc/libpam-apparmor/README -rw-r--r-- root/root 9044 2023-01-18 11:10 ./usr/share/doc/libpam-apparmor/changelog.Debian.gz -rw-r--r-- root/root 6065 2023-01-18 11:10 ./usr/share/doc/libpam-apparmor/copyright python3-libapparmor-dbgsym_3.0.8-2_ppc64el.deb ---------------------------------------------- new Debian package, version 2.0. size 205028 bytes: control archive=660 bytes. 442 bytes, 12 lines control 313 bytes, 3 lines md5sums Package: python3-libapparmor-dbgsym Source: apparmor Version: 3.0.8-2 Auto-Built-Package: debug-symbols Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 259 Depends: python3-libapparmor (= 3.0.8-2) Section: debug Priority: optional Description: debug symbols for python3-libapparmor Build-Ids: c972d8319c51d0080651f3c97d2bf049e90c03da fdeeb7d93ce1e594199e67582c9a3e2251027fee drwxr-xr-x root/root 0 2023-01-18 11:10 ./ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/.build-id/c9/ -rw-r--r-- root/root 121728 2023-01-18 11:10 ./usr/lib/debug/.build-id/c9/72d8319c51d0080651f3c97d2bf049e90c03da.debug drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/.build-id/fd/ -rw-r--r-- root/root 123232 2023-01-18 11:10 ./usr/lib/debug/.build-id/fd/eeb7d93ce1e594199e67582c9a3e2251027fee.debug drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/debug/.dwz/powerpc64le-linux-gnu/ -rw-r--r-- root/root 5352 2023-01-18 11:10 ./usr/lib/debug/.dwz/powerpc64le-linux-gnu/python3-libapparmor.debug drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-01-18 11:10 ./usr/share/doc/python3-libapparmor-dbgsym -> python3-libapparmor python3-libapparmor_3.0.8-2_ppc64el.deb --------------------------------------- new Debian package, version 2.0. size 42160 bytes: control archive=1228 bytes. 561 bytes, 14 lines control 904 bytes, 9 lines md5sums 289 bytes, 12 lines * postinst #!/bin/sh 402 bytes, 12 lines * prerm #!/bin/sh Package: python3-libapparmor Source: apparmor Version: 3.0.8-2 Architecture: ppc64el Maintainer: Debian AppArmor Team Installed-Size: 315 Depends: python3 (<< 3.12), python3 (>= 3.10~), python3:any, libapparmor1 (>= 2.10.95), libc6 (>= 2.17) Section: python Priority: optional Homepage: https://apparmor.net/ Description: AppArmor library Python3 bindings python3-libapparmor provides the Python3 module that contains the language bindings for the AppArmor library, libapparmor, which were autogenerated via SWIG. drwxr-xr-x root/root 0 2023-01-18 11:10 ./ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/python3/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/python3/dist-packages/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/python3/dist-packages/LibAppArmor-3.0.8.egg-info/ -rw-r--r-- root/root 247 2023-01-18 11:10 ./usr/lib/python3/dist-packages/LibAppArmor-3.0.8.egg-info/PKG-INFO -rw-r--r-- root/root 1 2023-01-18 11:10 ./usr/lib/python3/dist-packages/LibAppArmor-3.0.8.egg-info/dependency_links.txt -rw-r--r-- root/root 25 2023-01-18 11:10 ./usr/lib/python3/dist-packages/LibAppArmor-3.0.8.egg-info/top_level.txt drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/lib/python3/dist-packages/LibAppArmor/ -rw-r--r-- root/root 10270 2023-01-18 11:10 ./usr/lib/python3/dist-packages/LibAppArmor/LibAppArmor.py -rw-r--r-- root/root 138568 2023-01-18 11:10 ./usr/lib/python3/dist-packages/LibAppArmor/_LibAppArmor.cpython-310-x86_64-linux-gnu.so -rw-r--r-- root/root 138568 2023-01-18 11:10 ./usr/lib/python3/dist-packages/LibAppArmor/_LibAppArmor.cpython-311-x86_64-linux-gnu.so -rw-r--r-- root/root 120 2022-11-22 00:54 ./usr/lib/python3/dist-packages/LibAppArmor/__init__.py drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-01-18 11:10 ./usr/share/doc/python3-libapparmor/ -rw-r--r-- root/root 9043 2023-01-18 11:10 ./usr/share/doc/python3-libapparmor/changelog.Debian.gz -rw-r--r-- root/root 6065 2023-01-18 11:10 ./usr/share/doc/python3-libapparmor/copyright lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [688 B] Get:5 copy:/<>/apt_archive ./ Packages [739 B] Fetched 2390 B in 0s (0 B/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libregexp-ipv6-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase patchutils perl-openssl-defaults plzip t1utils unzip Suggested packages: isoquery libxml-parser-perl libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libauthen-ntlm-perl binutils-multiarch libtext-template-perl zip Recommended packages: gnupg libcgi-fast-perl libhtml-format-perl liblist-someutils-xs-perl libfreezethaw-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl libdata-dump-perl libhttp-daemon-perl libmailtools-perl The following NEW packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libregexp-ipv6-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase patchutils perl-openssl-defaults plzip sbuild-build-depends-lintian-dummy:ppc64el t1utils unzip 0 upgraded, 123 newly installed, 0 to remove and 0 not upgraded. Need to get 11.2 MB of archives. After this operation, 46.6 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [852 B] Get:2 http://localhost:3142/debian sid/main amd64 netbase all 6.4 [12.8 kB] Get:3 http://localhost:3142/debian sid/main amd64 ca-certificates all 20211016 [156 kB] Get:4 http://localhost:3142/debian sid/main amd64 diffstat amd64 1.65-1 [33.3 kB] Get:5 http://localhost:3142/debian sid/main amd64 libassuan0 amd64 2.5.5-5 [48.5 kB] Get:6 http://localhost:3142/debian sid/main amd64 gpgconf amd64 2.2.40-1 [564 kB] Get:7 http://localhost:3142/debian sid/main amd64 gpg amd64 2.2.40-1 [948 kB] Get:8 http://localhost:3142/debian sid/main amd64 iso-codes all 4.12.0-1 [2888 kB] Get:9 http://localhost:3142/debian sid/main amd64 libaliased-perl all 0.34-3 [13.5 kB] Get:10 http://localhost:3142/debian sid/main amd64 libapt-pkg-perl amd64 0.1.40+b2 [69.2 kB] Get:11 http://localhost:3142/debian sid/main amd64 libb-hooks-op-check-perl amd64 0.22-2+b1 [10.5 kB] Get:12 http://localhost:3142/debian sid/main amd64 libdynaloader-functions-perl all 0.003-3 [12.7 kB] Get:13 http://localhost:3142/debian sid/main amd64 libdevel-callchecker-perl amd64 0.008-2 [15.8 kB] Get:14 http://localhost:3142/debian sid/main amd64 libparams-classify-perl amd64 0.015-2+b1 [23.1 kB] Get:15 http://localhost:3142/debian sid/main amd64 libmodule-runtime-perl all 0.016-2 [19.6 kB] Get:16 http://localhost:3142/debian sid/main amd64 libtry-tiny-perl all 0.31-2 [22.6 kB] Get:17 http://localhost:3142/debian sid/main amd64 libmodule-implementation-perl all 0.09-2 [12.6 kB] Get:18 http://localhost:3142/debian sid/main amd64 libsub-exporter-progressive-perl all 0.001013-3 [7496 B] Get:19 http://localhost:3142/debian sid/main amd64 libvariable-magic-perl amd64 0.63-1+b1 [44.0 kB] Get:20 http://localhost:3142/debian sid/main amd64 libb-hooks-endofscope-perl all 0.26-1 [19.6 kB] Get:21 http://localhost:3142/debian sid/main amd64 libberkeleydb-perl amd64 0.64-2+b1 [123 kB] Get:22 http://localhost:3142/debian sid/main amd64 libcapture-tiny-perl all 0.48-2 [24.6 kB] Get:23 http://localhost:3142/debian sid/main amd64 libhtml-tagset-perl all 3.20-6 [11.7 kB] Get:24 http://localhost:3142/debian sid/main amd64 libregexp-ipv6-perl all 0.03-3 [5212 B] Get:25 http://localhost:3142/debian sid/main amd64 liburi-perl all 5.17-1 [90.4 kB] Get:26 http://localhost:3142/debian sid/main amd64 libhtml-parser-perl amd64 3.80-1 [101 kB] Get:27 http://localhost:3142/debian sid/main amd64 libcgi-pm-perl all 4.55-1 [220 kB] Get:28 http://localhost:3142/debian sid/main amd64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:29 http://localhost:3142/debian sid/main amd64 libclass-method-modifiers-perl all 2.14-1 [18.1 kB] Get:30 http://localhost:3142/debian sid/main amd64 libclass-xsaccessor-perl amd64 1.19-4+b1 [36.4 kB] Get:31 http://localhost:3142/debian sid/main amd64 libclone-perl amd64 0.46-1 [13.7 kB] Get:32 http://localhost:3142/debian sid/main amd64 libconfig-tiny-perl all 2.28-2 [16.4 kB] Get:33 http://localhost:3142/debian sid/main amd64 libparams-util-perl amd64 1.102-2+b1 [24.8 kB] Get:34 http://localhost:3142/debian sid/main amd64 libsub-install-perl all 0.929-1 [10.5 kB] Get:35 http://localhost:3142/debian sid/main amd64 libdata-optlist-perl all 0.113-1 [10.6 kB] Get:36 http://localhost:3142/debian sid/main amd64 libsub-exporter-perl all 0.989-1 [50.5 kB] Get:37 http://localhost:3142/debian sid/main amd64 libconst-fast-perl all 0.014-2 [8792 B] Get:38 http://localhost:3142/debian sid/main amd64 libcpanel-json-xs-perl amd64 4.32-1+b1 [130 kB] Get:39 http://localhost:3142/debian sid/main amd64 libdevel-stacktrace-perl all 2.0400-2 [26.8 kB] Get:40 http://localhost:3142/debian sid/main amd64 libexception-class-perl all 1.45-1 [34.6 kB] Get:41 http://localhost:3142/debian sid/main amd64 libiterator-perl all 0.03+ds1-2 [18.8 kB] Get:42 http://localhost:3142/debian sid/main amd64 libiterator-util-perl all 0.02+ds1-2 [14.0 kB] Get:43 http://localhost:3142/debian sid/main amd64 libdata-dpath-perl all 0.58-2 [43.6 kB] Get:44 http://localhost:3142/debian sid/main amd64 libdata-messagepack-perl amd64 1.02-1+b1 [35.2 kB] Get:45 http://localhost:3142/debian sid/main amd64 libnet-domain-tld-perl all 1.75-3 [31.9 kB] Get:46 http://localhost:3142/debian sid/main amd64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:47 http://localhost:3142/debian sid/main amd64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:48 http://localhost:3142/debian sid/main amd64 libnet-netmask-perl all 2.0002-2 [28.6 kB] Get:49 http://localhost:3142/debian sid/main amd64 libnetaddr-ip-perl amd64 4.079+dfsg-2+b1 [99.5 kB] Get:50 http://localhost:3142/debian sid/main amd64 libdata-validate-ip-perl all 0.31-1 [20.6 kB] Get:51 http://localhost:3142/debian sid/main amd64 libdata-validate-uri-perl all 0.07-2 [11.2 kB] Get:52 http://localhost:3142/debian sid/main amd64 libdevel-size-perl amd64 0.83-2+b1 [24.3 kB] Get:53 http://localhost:3142/debian sid/main amd64 libemail-address-xs-perl amd64 1.05-1+b1 [29.4 kB] Get:54 http://localhost:3142/debian sid/main amd64 libencode-locale-perl all 1.05-3 [12.9 kB] Get:55 http://localhost:3142/debian sid/main amd64 libipc-system-simple-perl all 1.30-2 [26.8 kB] Get:56 http://localhost:3142/debian sid/main amd64 libfile-basedir-perl all 0.09-2 [15.1 kB] Get:57 http://localhost:3142/debian sid/main amd64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:58 http://localhost:3142/debian sid/main amd64 libhttp-date-perl all 6.05-2 [10.5 kB] Get:59 http://localhost:3142/debian sid/main amd64 libfile-listing-perl all 6.15-1 [12.6 kB] Get:60 http://localhost:3142/debian sid/main amd64 libfont-ttf-perl all 1.06-2 [318 kB] Get:61 http://localhost:3142/debian sid/main amd64 libio-html-perl all 1.004-3 [16.2 kB] Get:62 http://localhost:3142/debian sid/main amd64 liblwp-mediatypes-perl all 6.04-2 [20.2 kB] Get:63 http://localhost:3142/debian sid/main amd64 libhttp-message-perl all 6.44-1 [81.7 kB] Get:64 http://localhost:3142/debian sid/main amd64 libhtml-form-perl all 6.10-1 [24.0 kB] Get:65 http://localhost:3142/debian sid/main amd64 libhtml-html5-entities-perl all 0.004-3 [21.0 kB] Get:66 http://localhost:3142/debian sid/main amd64 libhtml-tree-perl all 5.07-3 [211 kB] Get:67 http://localhost:3142/debian sid/main amd64 libhttp-cookies-perl all 6.10-1 [19.6 kB] Get:68 http://localhost:3142/debian sid/main amd64 libhttp-negotiate-perl all 6.01-2 [13.1 kB] Get:69 http://localhost:3142/debian sid/main amd64 perl-openssl-defaults amd64 7+b1 [7924 B] Get:70 http://localhost:3142/debian sid/main amd64 libnet-ssleay-perl amd64 1.92-2+b1 [317 kB] Get:71 http://localhost:3142/debian sid/main amd64 libio-socket-ssl-perl all 2.078-1 [217 kB] Get:72 http://localhost:3142/debian sid/main amd64 libnet-http-perl all 6.22-1 [25.3 kB] Get:73 http://localhost:3142/debian sid/main amd64 liblwp-protocol-https-perl all 6.10-1 [12.2 kB] Get:74 http://localhost:3142/debian sid/main amd64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get:75 http://localhost:3142/debian sid/main amd64 libwww-perl all 6.67-1 [194 kB] Get:76 http://localhost:3142/debian sid/main amd64 libhtml-tokeparser-simple-perl all 3.16-4 [39.1 kB] Get:77 http://localhost:3142/debian sid/main amd64 libimport-into-perl all 1.002005-2 [11.3 kB] Get:78 http://localhost:3142/debian sid/main amd64 libio-interactive-perl all 1.023-2 [11.0 kB] Get:79 http://localhost:3142/debian sid/main amd64 libipc-run3-perl all 0.048-3 [33.2 kB] Get:80 http://localhost:3142/debian sid/main amd64 libjson-maybexs-perl all 1.004004-1 [13.3 kB] Get:81 http://localhost:3142/debian sid/main amd64 liblist-compare-perl all 0.55-2 [65.7 kB] Get:82 http://localhost:3142/debian sid/main amd64 liblist-someutils-perl all 0.59-1 [37.1 kB] Get:83 http://localhost:3142/debian sid/main amd64 liblist-utilsby-perl all 0.12-2 [15.5 kB] Get:84 http://localhost:3142/debian sid/main amd64 liblz1 amd64 1.13-4 [42.0 kB] Get:85 http://localhost:3142/debian sid/main amd64 liblzo2-2 amd64 2.10-2 [56.9 kB] Get:86 http://localhost:3142/debian sid/main amd64 libmarkdown2 amd64 2.2.7-2 [37.0 kB] Get:87 http://localhost:3142/debian sid/main amd64 libmldbm-perl all 2.05-4 [16.8 kB] Get:88 http://localhost:3142/debian sid/main amd64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:89 http://localhost:3142/debian sid/main amd64 libsub-quote-perl all 2.006006-3 [21.0 kB] Get:90 http://localhost:3142/debian sid/main amd64 libmoo-perl all 2.005005-1 [58.0 kB] Get:91 http://localhost:3142/debian sid/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:92 http://localhost:3142/debian sid/main amd64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:93 http://localhost:3142/debian sid/main amd64 libmouse-perl amd64 2.5.10-1+b3 [170 kB] Get:94 http://localhost:3142/debian sid/main amd64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:95 http://localhost:3142/debian sid/main amd64 libsub-identify-perl amd64 0.14-3 [10.9 kB] Get:96 http://localhost:3142/debian sid/main amd64 libsub-name-perl amd64 0.26-2+b1 [12.6 kB] Get:97 http://localhost:3142/debian sid/main amd64 libnamespace-clean-perl all 0.27-2 [17.8 kB] Get:98 http://localhost:3142/debian sid/main amd64 libpath-tiny-perl all 0.144-1 [56.4 kB] Get:99 http://localhost:3142/debian sid/main amd64 libperlio-gzip-perl amd64 0.20-1+b1 [17.3 kB] Get:100 http://localhost:3142/debian sid/main amd64 libperlio-utf8-strict-perl amd64 0.010-1 [11.4 kB] Get:101 http://localhost:3142/debian sid/main amd64 libproc-processtable-perl amd64 0.634-1+b2 [43.1 kB] Get:102 http://localhost:3142/debian sid/main amd64 libregexp-wildcards-perl all 1.05-3 [14.1 kB] Get:103 http://localhost:3142/debian sid/main amd64 libsereal-decoder-perl amd64 5.001+ds-1+b1 [102 kB] Get:104 http://localhost:3142/debian sid/main amd64 libsereal-encoder-perl amd64 5.001+ds-2 [105 kB] Get:105 http://localhost:3142/debian sid/main amd64 libsort-versions-perl all 1.62-3 [8928 B] Get:106 http://localhost:3142/debian sid/main amd64 libxs-parse-keyword-perl amd64 0.31-1 [57.4 kB] Get:107 http://localhost:3142/debian sid/main amd64 libsyntax-keyword-try-perl amd64 0.28-1 [28.6 kB] Get:108 http://localhost:3142/debian sid/main amd64 libterm-readkey-perl amd64 2.38-2+b1 [24.5 kB] Get:109 http://localhost:3142/debian sid/main amd64 libtext-levenshteinxs-perl amd64 0.03-5+b1 [8404 B] Get:110 http://localhost:3142/debian sid/main amd64 libtext-markdown-discount-perl amd64 0.16-1 [13.0 kB] Get:111 http://localhost:3142/debian sid/main amd64 libtext-xslate-perl amd64 3.5.9-1+b2 [198 kB] Get:112 http://localhost:3142/debian sid/main amd64 libtime-duration-perl all 1.21-2 [13.1 kB] Get:113 http://localhost:3142/debian sid/main amd64 libtime-moment-perl amd64 0.44-2+b1 [73.0 kB] Get:114 http://localhost:3142/debian sid/main amd64 libunicode-utf8-perl amd64 0.62-2 [20.2 kB] Get:115 http://localhost:3142/debian sid/main amd64 libwww-mechanize-perl all 2.15-1 [120 kB] Get:116 http://localhost:3142/debian sid/main amd64 libyaml-0-2 amd64 0.2.5-1 [53.6 kB] Get:117 http://localhost:3142/debian sid/main amd64 libyaml-libyaml-perl amd64 0.84+ds-1+b1 [34.7 kB] Get:118 http://localhost:3142/debian sid/main amd64 plzip amd64 1.10-4 [64.0 kB] Get:119 http://localhost:3142/debian sid/main amd64 lzop amd64 1.04-2 [84.2 kB] Get:120 http://localhost:3142/debian sid/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get:121 http://localhost:3142/debian sid/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:122 http://localhost:3142/debian sid/main amd64 unzip amd64 6.0-27 [172 kB] Get:123 http://localhost:3142/debian sid/main amd64 lintian all 2.116.1 [1130 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 11.2 MB in 0s (72.0 MB/s) Selecting previously unselected package netbase. (Reading database ... 27319 files and directories currently installed.) Preparing to unpack .../000-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../001-ca-certificates_20211016_all.deb ... Unpacking ca-certificates (20211016) ... Selecting previously unselected package diffstat. Preparing to unpack .../002-diffstat_1.65-1_amd64.deb ... Unpacking diffstat (1.65-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../003-libassuan0_2.5.5-5_amd64.deb ... Unpacking libassuan0:amd64 (2.5.5-5) ... Selecting previously unselected package gpgconf. Preparing to unpack .../004-gpgconf_2.2.40-1_amd64.deb ... Unpacking gpgconf (2.2.40-1) ... Selecting previously unselected package gpg. Preparing to unpack .../005-gpg_2.2.40-1_amd64.deb ... Unpacking gpg (2.2.40-1) ... Selecting previously unselected package iso-codes. Preparing to unpack .../006-iso-codes_4.12.0-1_all.deb ... Unpacking iso-codes (4.12.0-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../007-libaliased-perl_0.34-3_all.deb ... Unpacking libaliased-perl (0.34-3) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../008-libapt-pkg-perl_0.1.40+b2_amd64.deb ... Unpacking libapt-pkg-perl (0.1.40+b2) ... Selecting previously unselected package libb-hooks-op-check-perl:amd64. Preparing to unpack .../009-libb-hooks-op-check-perl_0.22-2+b1_amd64.deb ... Unpacking libb-hooks-op-check-perl:amd64 (0.22-2+b1) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../010-libdynaloader-functions-perl_0.003-3_all.deb ... Unpacking libdynaloader-functions-perl (0.003-3) ... Selecting previously unselected package libdevel-callchecker-perl:amd64. Preparing to unpack .../011-libdevel-callchecker-perl_0.008-2_amd64.deb ... Unpacking libdevel-callchecker-perl:amd64 (0.008-2) ... Selecting previously unselected package libparams-classify-perl:amd64. Preparing to unpack .../012-libparams-classify-perl_0.015-2+b1_amd64.deb ... Unpacking libparams-classify-perl:amd64 (0.015-2+b1) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../013-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../014-libtry-tiny-perl_0.31-2_all.deb ... Unpacking libtry-tiny-perl (0.31-2) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../015-libmodule-implementation-perl_0.09-2_all.deb ... Unpacking libmodule-implementation-perl (0.09-2) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../016-libsub-exporter-progressive-perl_0.001013-3_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-3) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../017-libvariable-magic-perl_0.63-1+b1_amd64.deb ... Unpacking libvariable-magic-perl (0.63-1+b1) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../018-libb-hooks-endofscope-perl_0.26-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.26-1) ... Selecting previously unselected package libberkeleydb-perl:amd64. Preparing to unpack .../019-libberkeleydb-perl_0.64-2+b1_amd64.deb ... Unpacking libberkeleydb-perl:amd64 (0.64-2+b1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../020-libcapture-tiny-perl_0.48-2_all.deb ... Unpacking libcapture-tiny-perl (0.48-2) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../021-libhtml-tagset-perl_3.20-6_all.deb ... Unpacking libhtml-tagset-perl (3.20-6) ... Selecting previously unselected package libregexp-ipv6-perl. Preparing to unpack .../022-libregexp-ipv6-perl_0.03-3_all.deb ... Unpacking libregexp-ipv6-perl (0.03-3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../023-liburi-perl_5.17-1_all.deb ... Unpacking liburi-perl (5.17-1) ... Selecting previously unselected package libhtml-parser-perl:amd64. Preparing to unpack .../024-libhtml-parser-perl_3.80-1_amd64.deb ... Unpacking libhtml-parser-perl:amd64 (3.80-1) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../025-libcgi-pm-perl_4.55-1_all.deb ... Unpacking libcgi-pm-perl (4.55-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../026-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../027-libclass-method-modifiers-perl_2.14-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.14-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../028-libclass-xsaccessor-perl_1.19-4+b1_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-4+b1) ... Selecting previously unselected package libclone-perl:amd64. Preparing to unpack .../029-libclone-perl_0.46-1_amd64.deb ... Unpacking libclone-perl:amd64 (0.46-1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../030-libconfig-tiny-perl_2.28-2_all.deb ... Unpacking libconfig-tiny-perl (2.28-2) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../031-libparams-util-perl_1.102-2+b1_amd64.deb ... Unpacking libparams-util-perl (1.102-2+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../032-libsub-install-perl_0.929-1_all.deb ... Unpacking libsub-install-perl (0.929-1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../033-libdata-optlist-perl_0.113-1_all.deb ... Unpacking libdata-optlist-perl (0.113-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../034-libsub-exporter-perl_0.989-1_all.deb ... Unpacking libsub-exporter-perl (0.989-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../035-libconst-fast-perl_0.014-2_all.deb ... Unpacking libconst-fast-perl (0.014-2) ... Selecting previously unselected package libcpanel-json-xs-perl:amd64. Preparing to unpack .../036-libcpanel-json-xs-perl_4.32-1+b1_amd64.deb ... Unpacking libcpanel-json-xs-perl:amd64 (4.32-1+b1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../037-libdevel-stacktrace-perl_2.0400-2_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-2) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../038-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../039-libiterator-perl_0.03+ds1-2_all.deb ... Unpacking libiterator-perl (0.03+ds1-2) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../040-libiterator-util-perl_0.02+ds1-2_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../041-libdata-dpath-perl_0.58-2_all.deb ... Unpacking libdata-dpath-perl (0.58-2) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../042-libdata-messagepack-perl_1.02-1+b1_amd64.deb ... Unpacking libdata-messagepack-perl (1.02-1+b1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../043-libnet-domain-tld-perl_1.75-3_all.deb ... Unpacking libnet-domain-tld-perl (1.75-3) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../044-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../045-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../046-libnet-netmask-perl_2.0002-2_all.deb ... Unpacking libnet-netmask-perl (2.0002-2) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../047-libnetaddr-ip-perl_4.079+dfsg-2+b1_amd64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-2+b1) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../048-libdata-validate-ip-perl_0.31-1_all.deb ... Unpacking libdata-validate-ip-perl (0.31-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../049-libdata-validate-uri-perl_0.07-2_all.deb ... Unpacking libdata-validate-uri-perl (0.07-2) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../050-libdevel-size-perl_0.83-2+b1_amd64.deb ... Unpacking libdevel-size-perl (0.83-2+b1) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../051-libemail-address-xs-perl_1.05-1+b1_amd64.deb ... Unpacking libemail-address-xs-perl (1.05-1+b1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../052-libencode-locale-perl_1.05-3_all.deb ... Unpacking libencode-locale-perl (1.05-3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../053-libipc-system-simple-perl_1.30-2_all.deb ... Unpacking libipc-system-simple-perl (1.30-2) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../054-libfile-basedir-perl_0.09-2_all.deb ... Unpacking libfile-basedir-perl (0.09-2) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../055-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../056-libhttp-date-perl_6.05-2_all.deb ... Unpacking libhttp-date-perl (6.05-2) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../057-libfile-listing-perl_6.15-1_all.deb ... Unpacking libfile-listing-perl (6.15-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../058-libfont-ttf-perl_1.06-2_all.deb ... Unpacking libfont-ttf-perl (1.06-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../059-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../060-liblwp-mediatypes-perl_6.04-2_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-2) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../061-libhttp-message-perl_6.44-1_all.deb ... Unpacking libhttp-message-perl (6.44-1) ... Selecting previously unselected package libhtml-form-perl. Preparing to unpack .../062-libhtml-form-perl_6.10-1_all.deb ... Unpacking libhtml-form-perl (6.10-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../063-libhtml-html5-entities-perl_0.004-3_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-3) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../064-libhtml-tree-perl_5.07-3_all.deb ... Unpacking libhtml-tree-perl (5.07-3) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../065-libhttp-cookies-perl_6.10-1_all.deb ... Unpacking libhttp-cookies-perl (6.10-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../066-libhttp-negotiate-perl_6.01-2_all.deb ... Unpacking libhttp-negotiate-perl (6.01-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../067-perl-openssl-defaults_7+b1_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (7+b1) ... Selecting previously unselected package libnet-ssleay-perl:amd64. Preparing to unpack .../068-libnet-ssleay-perl_1.92-2+b1_amd64.deb ... Unpacking libnet-ssleay-perl:amd64 (1.92-2+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../069-libio-socket-ssl-perl_2.078-1_all.deb ... Unpacking libio-socket-ssl-perl (2.078-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../070-libnet-http-perl_6.22-1_all.deb ... Unpacking libnet-http-perl (6.22-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../071-liblwp-protocol-https-perl_6.10-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.10-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../072-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../073-libwww-perl_6.67-1_all.deb ... Unpacking libwww-perl (6.67-1) ... Selecting previously unselected package libhtml-tokeparser-simple-perl. Preparing to unpack .../074-libhtml-tokeparser-simple-perl_3.16-4_all.deb ... Unpacking libhtml-tokeparser-simple-perl (3.16-4) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../075-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../076-libio-interactive-perl_1.023-2_all.deb ... Unpacking libio-interactive-perl (1.023-2) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../077-libipc-run3-perl_0.048-3_all.deb ... Unpacking libipc-run3-perl (0.048-3) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../078-libjson-maybexs-perl_1.004004-1_all.deb ... Unpacking libjson-maybexs-perl (1.004004-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../079-liblist-compare-perl_0.55-2_all.deb ... Unpacking liblist-compare-perl (0.55-2) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../080-liblist-someutils-perl_0.59-1_all.deb ... Unpacking liblist-someutils-perl (0.59-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../081-liblist-utilsby-perl_0.12-2_all.deb ... Unpacking liblist-utilsby-perl (0.12-2) ... Selecting previously unselected package liblz1:amd64. Preparing to unpack .../082-liblz1_1.13-4_amd64.deb ... Unpacking liblz1:amd64 (1.13-4) ... Selecting previously unselected package liblzo2-2:amd64. Preparing to unpack .../083-liblzo2-2_2.10-2_amd64.deb ... Unpacking liblzo2-2:amd64 (2.10-2) ... Selecting previously unselected package libmarkdown2:amd64. Preparing to unpack .../084-libmarkdown2_2.2.7-2_amd64.deb ... Unpacking libmarkdown2:amd64 (2.2.7-2) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../085-libmldbm-perl_2.05-4_all.deb ... Unpacking libmldbm-perl (2.05-4) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../086-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../087-libsub-quote-perl_2.006006-3_all.deb ... Unpacking libsub-quote-perl (2.006006-3) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../088-libmoo-perl_2.005005-1_all.deb ... Unpacking libmoo-perl (2.005005-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../089-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../090-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../091-libmouse-perl_2.5.10-1+b3_amd64.deb ... Unpacking libmouse-perl (2.5.10-1+b3) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../092-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../093-libsub-identify-perl_0.14-3_amd64.deb ... Unpacking libsub-identify-perl (0.14-3) ... Selecting previously unselected package libsub-name-perl:amd64. Preparing to unpack .../094-libsub-name-perl_0.26-2+b1_amd64.deb ... Unpacking libsub-name-perl:amd64 (0.26-2+b1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../095-libnamespace-clean-perl_0.27-2_all.deb ... Unpacking libnamespace-clean-perl (0.27-2) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../096-libpath-tiny-perl_0.144-1_all.deb ... Unpacking libpath-tiny-perl (0.144-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../097-libperlio-gzip-perl_0.20-1+b1_amd64.deb ... Unpacking libperlio-gzip-perl (0.20-1+b1) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../098-libperlio-utf8-strict-perl_0.010-1_amd64.deb ... Unpacking libperlio-utf8-strict-perl (0.010-1) ... Selecting previously unselected package libproc-processtable-perl:amd64. Preparing to unpack .../099-libproc-processtable-perl_0.634-1+b2_amd64.deb ... Unpacking libproc-processtable-perl:amd64 (0.634-1+b2) ... Selecting previously unselected package libregexp-wildcards-perl. Preparing to unpack .../100-libregexp-wildcards-perl_1.05-3_all.deb ... Unpacking libregexp-wildcards-perl (1.05-3) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../101-libsereal-decoder-perl_5.001+ds-1+b1_amd64.deb ... Unpacking libsereal-decoder-perl (5.001+ds-1+b1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../102-libsereal-encoder-perl_5.001+ds-2_amd64.deb ... Unpacking libsereal-encoder-perl (5.001+ds-2) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../103-libsort-versions-perl_1.62-3_all.deb ... Unpacking libsort-versions-perl (1.62-3) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../104-libxs-parse-keyword-perl_0.31-1_amd64.deb ... Unpacking libxs-parse-keyword-perl (0.31-1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../105-libsyntax-keyword-try-perl_0.28-1_amd64.deb ... Unpacking libsyntax-keyword-try-perl (0.28-1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../106-libterm-readkey-perl_2.38-2+b1_amd64.deb ... Unpacking libterm-readkey-perl (2.38-2+b1) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../107-libtext-levenshteinxs-perl_0.03-5+b1_amd64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-5+b1) ... Selecting previously unselected package libtext-markdown-discount-perl. Preparing to unpack .../108-libtext-markdown-discount-perl_0.16-1_amd64.deb ... Unpacking libtext-markdown-discount-perl (0.16-1) ... Selecting previously unselected package libtext-xslate-perl:amd64. Preparing to unpack .../109-libtext-xslate-perl_3.5.9-1+b2_amd64.deb ... Unpacking libtext-xslate-perl:amd64 (3.5.9-1+b2) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../110-libtime-duration-perl_1.21-2_all.deb ... Unpacking libtime-duration-perl (1.21-2) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../111-libtime-moment-perl_0.44-2+b1_amd64.deb ... Unpacking libtime-moment-perl (0.44-2+b1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../112-libunicode-utf8-perl_0.62-2_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-2) ... Selecting previously unselected package libwww-mechanize-perl. Preparing to unpack .../113-libwww-mechanize-perl_2.15-1_all.deb ... Unpacking libwww-mechanize-perl (2.15-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../114-libyaml-0-2_0.2.5-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.5-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../115-libyaml-libyaml-perl_0.84+ds-1+b1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.84+ds-1+b1) ... Selecting previously unselected package plzip. Preparing to unpack .../116-plzip_1.10-4_amd64.deb ... Unpacking plzip (1.10-4) ... Selecting previously unselected package lzop. Preparing to unpack .../117-lzop_1.04-2_amd64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../118-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../119-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../120-unzip_6.0-27_amd64.deb ... Unpacking unzip (6.0-27) ... Selecting previously unselected package lintian. Preparing to unpack .../121-lintian_2.116.1_all.deb ... Unpacking lintian (2.116.1) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:ppc64el. Preparing to unpack .../122-sbuild-build-depends-lintian-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-lintian-dummy:ppc64el (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b2) ... Setting up liblz1:amd64 (1.13-4) ... Setting up libberkeleydb-perl:amd64 (0.64-2+b1) ... Setting up plzip (1.10-4) ... update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up libunicode-utf8-perl (0.62-2) ... Setting up libmouse-perl (2.5.10-1+b3) ... Setting up libdata-messagepack-perl (1.02-1+b1) ... Setting up libdynaloader-functions-perl (0.003-3) ... Setting up libclass-method-modifiers-perl (2.14-1) ... Setting up liblist-compare-perl (0.55-2) ... Setting up libclone-perl:amd64 (0.46-1) ... Setting up libyaml-0-2:amd64 (0.2.5-1) ... Setting up libsub-identify-perl (0.14-3) ... Setting up libcpanel-json-xs-perl:amd64 (4.32-1+b1) ... Setting up libhtml-tagset-perl (3.20-6) ... Setting up libdevel-size-perl (0.83-2+b1) ... Setting up unzip (6.0-27) ... Setting up liblwp-mediatypes-perl (6.04-2) ... Setting up libyaml-libyaml-perl (0.84+ds-1+b1) ... Setting up libio-interactive-perl (1.023-2) ... Setting up libtry-tiny-perl (0.31-2) ... Setting up perl-openssl-defaults:amd64 (7+b1) ... Setting up libmldbm-perl (2.05-4) ... Setting up liblzo2-2:amd64 (2.10-2) ... Setting up libtime-moment-perl (0.44-2+b1) ... Setting up libencode-locale-perl (1.05-3) ... Setting up libassuan0:amd64 (2.5.5-5) ... Setting up libconfig-tiny-perl (2.28-2) ... Setting up libsereal-encoder-perl (5.001+ds-2) ... Setting up liblist-utilsby-perl (0.12-2) ... Setting up libnet-netmask-perl (2.0002-2) ... Setting up libsub-install-perl (0.929-1) ... Setting up patchutils (0.4.2-1) ... Setting up ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... 127 added, 0 removed; done. Setting up libjson-maybexs-perl (1.004004-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-2+b1) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.31-1) ... Setting up libipc-system-simple-perl (1.30-2) ... Setting up libnet-domain-tld-perl (1.75-3) ... Setting up libperlio-utf8-strict-perl (0.010-1) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.65-1) ... Setting up libvariable-magic-perl (0.63-1+b1) ... Setting up libio-html-perl (1.004-3) ... Setting up libb-hooks-op-check-perl:amd64 (0.22-2+b1) ... Setting up libparams-util-perl (1.102-2+b1) ... Setting up libtime-duration-perl (1.21-2) ... Setting up libtext-xslate-perl:amd64 (3.5.9-1+b2) ... Setting up libsub-exporter-progressive-perl (0.001013-3) ... Setting up libcapture-tiny-perl (0.48-2) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libregexp-ipv6-perl (0.03-3) ... Setting up libsub-name-perl:amd64 (0.26-2+b1) ... Setting up libsyntax-keyword-try-perl (0.28-1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:amd64 (0.634-1+b2) ... Setting up libpath-tiny-perl (0.144-1) ... Setting up lzop (1.04-2) ... Setting up gpgconf (2.2.40-1) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-3) ... Setting up libregexp-wildcards-perl (1.05-3) ... Setting up libaliased-perl (0.34-3) ... Setting up netbase (6.4) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-3) ... Setting up libdevel-stacktrace-perl (2.0400-2) ... Setting up libclass-xsaccessor-perl (1.19-4+b1) ... Setting up libsort-versions-perl (1.62-3) ... Setting up libterm-readkey-perl (2.38-2+b1) ... Setting up libfont-ttf-perl (1.06-2) ... Setting up libtext-levenshteinxs-perl (0.03-5+b1) ... Setting up libperlio-gzip-perl (0.20-1+b1) ... Setting up libhtml-html5-entities-perl (0.004-3) ... Setting up libsereal-decoder-perl (5.001+ds-1+b1) ... Setting up libmarkdown2:amd64 (2.2.7-2) ... Setting up liburi-perl (5.17-1) ... Setting up iso-codes (4.12.0-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up gpg (2.2.40-1) ... Setting up libdata-validate-ip-perl (0.31-1) ... Setting up libemail-address-xs-perl (1.05-1+b1) ... Setting up libnet-ssleay-perl:amd64 (1.92-2+b1) ... Setting up libhttp-date-perl (6.05-2) ... Setting up libfile-basedir-perl (0.09-2) ... Setting up libfile-listing-perl (6.15-1) ... Setting up libnet-http-perl (6.22-1) ... Setting up libtext-markdown-discount-perl (0.16-1) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl:amd64 (0.008-2) ... Setting up libdata-validate-uri-perl (0.07-2) ... Setting up libdata-optlist-perl (0.113-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up libhtml-parser-perl:amd64 (3.80-1) ... Setting up libio-socket-ssl-perl (2.078-1) ... Setting up libsub-exporter-perl (0.989-1) ... Setting up libhttp-message-perl (6.44-1) ... Setting up libhtml-form-perl (6.10-1) ... Setting up libiterator-perl (0.03+ds1-2) ... Setting up libhttp-negotiate-perl (6.01-2) ... Setting up libiterator-util-perl (0.02+ds1-2) ... Setting up libhttp-cookies-perl (6.10-1) ... Setting up libhtml-tree-perl (5.07-3) ... Setting up libparams-classify-perl:amd64 (0.015-2+b1) ... Setting up libcgi-pm-perl (4.55-1) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up libconst-fast-perl (0.014-2) ... Setting up libdata-dpath-perl (0.58-2) ... Setting up libmodule-implementation-perl (0.09-2) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005005-1) ... Setting up liblist-someutils-perl (0.59-1) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.26-1) ... Setting up libnamespace-clean-perl (0.27-2) ... Setting up libwww-perl (6.67-1) ... Setting up libhtml-tokeparser-simple-perl (3.16-4) ... Setting up libwww-mechanize-perl (2.15-1) ... Setting up liblwp-protocol-https-perl (6.10-1) ... Setting up lintian (2.116.1) ... Setting up sbuild-build-depends-lintian-dummy:ppc64el (0.invalid.0) ... Processing triggers for libc-bin (2.36-8) ... Processing triggers for man-db (2.11.2-1) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Running lintian... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 2633636 Build-Time: 104 Distribution: unstable Foreign Architectures: ppc64el Host Architecture: ppc64el Install-Time: 20 Job: apparmor_3.0.8-2 Lintian: pass Machine Architecture: amd64 Package: apparmor Package-Time: 135 Source-Version: 3.0.8-2 Space: 2633636 Status: successful Version: 3.0.8-2 -------------------------------------------------------------------------------- Finished at 2023-01-23T17:54:07Z Build needed 00:02:15, 2633636k disk space